syzkaller syzkaller login: [ 17.861467][ T25] kauditd_printk_skb: 64 callbacks suppressed [ 17.861478][ T25] audit: type=1400 audit(1683963473.265:76): avc: denied { transition } for pid=2923 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 17.865879][ T25] audit: type=1400 audit(1683963473.265:77): avc: denied { noatsecure } for pid=2923 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 17.869527][ T25] audit: type=1400 audit(1683963473.275:78): avc: denied { write } for pid=2923 comm="sh" path="pipe:[15773]" dev="pipefs" ino=15773 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 17.873043][ T25] audit: type=1400 audit(1683963473.275:79): avc: denied { rlimitinh } for pid=2923 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 17.876380][ T25] audit: type=1400 audit(1683963473.275:80): avc: denied { siginh } for pid=2923 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 19.323939][ T2924] sshd (2924) used greatest stack depth: 11640 bytes left Warning: Permanently added '10.128.0.74' (ECDSA) to the list of known hosts. 2023/05/13 07:38:00 fuzzer started 2023/05/13 07:38:00 dialing manager at 10.128.0.163:38193 [ 25.209432][ T25] audit: type=1400 audit(1683963480.615:81): avc: denied { mounton } for pid=3044 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.210642][ T3044] cgroup: Unknown subsys name 'net' [ 25.232176][ T25] audit: type=1400 audit(1683963480.615:82): avc: denied { mount } for pid=3044 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.259553][ T25] audit: type=1400 audit(1683963480.645:83): avc: denied { unmount } for pid=3044 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.397686][ T3044] cgroup: Unknown subsys name 'rlimit' 2023/05/13 07:38:00 syscalls: 2854 2023/05/13 07:38:00 code coverage: enabled 2023/05/13 07:38:00 comparison tracing: enabled 2023/05/13 07:38:00 extra coverage: enabled 2023/05/13 07:38:00 delay kcov mmap: enabled 2023/05/13 07:38:00 setuid sandbox: enabled 2023/05/13 07:38:00 namespace sandbox: enabled 2023/05/13 07:38:00 Android sandbox: enabled 2023/05/13 07:38:00 fault injection: enabled 2023/05/13 07:38:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/05/13 07:38:00 net packet injection: enabled 2023/05/13 07:38:00 net device setup: enabled 2023/05/13 07:38:00 concurrency sanitizer: enabled 2023/05/13 07:38:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/05/13 07:38:00 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/05/13 07:38:00 USB emulation: /dev/raw-gadget does not exist 2023/05/13 07:38:00 hci packet injection: /dev/vhci does not exist 2023/05/13 07:38:00 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2023/05/13 07:38:00 802.15.4 emulation: enabled 2023/05/13 07:38:00 suppressing KCSAN reports in functions: 'generic_write_end' 'tick_sched_timer' 'pcpu_alloc' 'call_rcu' 'can_receive' 'xas_clear_mark' 'exit_mm' 'can_send' 'wg_packet_decrypt_worker' '__xa_clear_mark' 'do_sys_poll' 'ext4_free_inodes_count' 'ext4_fill_raw_inode' 'dont_mount' 'jbd2_journal_dirty_metadata' 2023/05/13 07:38:00 fetching corpus: 0, signal 0/2000 (executing program) [ 25.516888][ T25] audit: type=1400 audit(1683963480.925:84): avc: denied { mounton } for pid=3044 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 25.550033][ T25] audit: type=1400 audit(1683963480.925:85): avc: denied { mount } for pid=3044 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 25.573434][ T25] audit: type=1400 audit(1683963480.925:86): avc: denied { create } for pid=3044 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.594048][ T25] audit: type=1400 audit(1683963480.925:87): avc: denied { write } for pid=3044 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2023/05/13 07:38:01 fetching corpus: 50, signal 20566/24197 (executing program) [ 25.614417][ T25] audit: type=1400 audit(1683963480.925:88): avc: denied { read } for pid=3044 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.634907][ T25] audit: type=1400 audit(1683963481.015:89): avc: denied { read } for pid=2727 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 2023/05/13 07:38:01 fetching corpus: 100, signal 27786/32997 (executing program) 2023/05/13 07:38:01 fetching corpus: 150, signal 34799/41465 (executing program) 2023/05/13 07:38:01 fetching corpus: 200, signal 42118/50054 (executing program) 2023/05/13 07:38:01 fetching corpus: 250, signal 48064/57199 (executing program) 2023/05/13 07:38:01 fetching corpus: 300, signal 51502/61867 (executing program) 2023/05/13 07:38:01 fetching corpus: 350, signal 54615/66234 (executing program) 2023/05/13 07:38:01 fetching corpus: 400, signal 58987/71702 (executing program) 2023/05/13 07:38:01 fetching corpus: 450, signal 61159/75097 (executing program) 2023/05/13 07:38:01 fetching corpus: 500, signal 63648/78742 (executing program) 2023/05/13 07:38:02 fetching corpus: 550, signal 65883/82033 (executing program) 2023/05/13 07:38:02 fetching corpus: 600, signal 69129/86228 (executing program) 2023/05/13 07:38:02 fetching corpus: 650, signal 70539/88733 (executing program) 2023/05/13 07:38:02 fetching corpus: 700, signal 74033/92978 (executing program) 2023/05/13 07:38:02 fetching corpus: 750, signal 76442/96264 (executing program) 2023/05/13 07:38:02 fetching corpus: 800, signal 77948/98795 (executing program) 2023/05/13 07:38:02 fetching corpus: 850, signal 82276/103595 (executing program) 2023/05/13 07:38:02 fetching corpus: 900, signal 83821/106046 (executing program) 2023/05/13 07:38:02 fetching corpus: 950, signal 85647/108628 (executing program) 2023/05/13 07:38:02 fetching corpus: 1000, signal 87636/111335 (executing program) 2023/05/13 07:38:03 fetching corpus: 1050, signal 89270/113760 (executing program) 2023/05/13 07:38:03 fetching corpus: 1100, signal 91567/116627 (executing program) 2023/05/13 07:38:03 fetching corpus: 1150, signal 92919/118736 (executing program) 2023/05/13 07:38:03 fetching corpus: 1200, signal 94236/120804 (executing program) 2023/05/13 07:38:03 fetching corpus: 1250, signal 95543/122800 (executing program) 2023/05/13 07:38:03 fetching corpus: 1300, signal 97127/125018 (executing program) 2023/05/13 07:38:03 fetching corpus: 1350, signal 98823/127239 (executing program) 2023/05/13 07:38:03 fetching corpus: 1400, signal 100916/129737 (executing program) 2023/05/13 07:38:03 fetching corpus: 1450, signal 102616/131883 (executing program) 2023/05/13 07:38:03 fetching corpus: 1500, signal 104393/134075 (executing program) 2023/05/13 07:38:04 fetching corpus: 1550, signal 105433/135764 (executing program) 2023/05/13 07:38:04 fetching corpus: 1600, signal 106563/137461 (executing program) 2023/05/13 07:38:04 fetching corpus: 1650, signal 108034/139394 (executing program) 2023/05/13 07:38:04 fetching corpus: 1700, signal 109699/141349 (executing program) 2023/05/13 07:38:04 fetching corpus: 1750, signal 110807/142958 (executing program) 2023/05/13 07:38:04 fetching corpus: 1800, signal 112111/144743 (executing program) 2023/05/13 07:38:04 fetching corpus: 1850, signal 112926/146105 (executing program) 2023/05/13 07:38:04 fetching corpus: 1900, signal 113841/147501 (executing program) 2023/05/13 07:38:04 fetching corpus: 1950, signal 114710/148894 (executing program) 2023/05/13 07:38:05 fetching corpus: 2000, signal 115500/150198 (executing program) 2023/05/13 07:38:05 fetching corpus: 2050, signal 116970/151856 (executing program) 2023/05/13 07:38:05 fetching corpus: 2100, signal 118107/153321 (executing program) 2023/05/13 07:38:05 fetching corpus: 2150, signal 118876/154608 (executing program) 2023/05/13 07:38:05 fetching corpus: 2200, signal 120553/156347 (executing program) 2023/05/13 07:38:05 fetching corpus: 2250, signal 121434/157583 (executing program) 2023/05/13 07:38:05 fetching corpus: 2300, signal 122313/158882 (executing program) 2023/05/13 07:38:05 fetching corpus: 2350, signal 123220/160150 (executing program) 2023/05/13 07:38:05 fetching corpus: 2400, signal 123976/161283 (executing program) 2023/05/13 07:38:05 fetching corpus: 2450, signal 124753/162417 (executing program) 2023/05/13 07:38:06 fetching corpus: 2500, signal 125835/163731 (executing program) 2023/05/13 07:38:06 fetching corpus: 2550, signal 127403/165221 (executing program) 2023/05/13 07:38:06 fetching corpus: 2600, signal 128361/166370 (executing program) 2023/05/13 07:38:06 fetching corpus: 2650, signal 129375/167616 (executing program) 2023/05/13 07:38:06 fetching corpus: 2700, signal 130074/168710 (executing program) 2023/05/13 07:38:06 fetching corpus: 2750, signal 132207/170348 (executing program) 2023/05/13 07:38:06 fetching corpus: 2800, signal 132942/171335 (executing program) 2023/05/13 07:38:06 fetching corpus: 2850, signal 133586/172322 (executing program) 2023/05/13 07:38:06 fetching corpus: 2900, signal 134592/173386 (executing program) 2023/05/13 07:38:06 fetching corpus: 2950, signal 136104/174657 (executing program) 2023/05/13 07:38:07 fetching corpus: 3000, signal 136760/175548 (executing program) 2023/05/13 07:38:07 fetching corpus: 3050, signal 137378/176402 (executing program) 2023/05/13 07:38:07 fetching corpus: 3100, signal 138642/177506 (executing program) 2023/05/13 07:38:07 fetching corpus: 3150, signal 139374/178328 (executing program) 2023/05/13 07:38:07 fetching corpus: 3200, signal 139943/179146 (executing program) 2023/05/13 07:38:07 fetching corpus: 3249, signal 140892/180085 (executing program) 2023/05/13 07:38:07 fetching corpus: 3299, signal 141645/180916 (executing program) 2023/05/13 07:38:07 fetching corpus: 3349, signal 142334/181731 (executing program) 2023/05/13 07:38:07 fetching corpus: 3399, signal 143437/182660 (executing program) 2023/05/13 07:38:07 fetching corpus: 3449, signal 143986/183356 (executing program) 2023/05/13 07:38:08 fetching corpus: 3499, signal 145030/184205 (executing program) 2023/05/13 07:38:08 fetching corpus: 3549, signal 146005/185022 (executing program) 2023/05/13 07:38:08 fetching corpus: 3599, signal 146727/185786 (executing program) 2023/05/13 07:38:08 fetching corpus: 3648, signal 147367/186439 (executing program) 2023/05/13 07:38:08 fetching corpus: 3698, signal 148065/187129 (executing program) 2023/05/13 07:38:08 fetching corpus: 3748, signal 149623/188023 (executing program) 2023/05/13 07:38:08 fetching corpus: 3798, signal 150303/188689 (executing program) 2023/05/13 07:38:08 fetching corpus: 3848, signal 150813/189333 (executing program) 2023/05/13 07:38:08 fetching corpus: 3898, signal 151522/189961 (executing program) 2023/05/13 07:38:08 fetching corpus: 3948, signal 152807/190698 (executing program) 2023/05/13 07:38:09 fetching corpus: 3998, signal 153446/191280 (executing program) 2023/05/13 07:38:09 fetching corpus: 4048, signal 154021/191809 (executing program) 2023/05/13 07:38:09 fetching corpus: 4096, signal 154511/192376 (executing program) 2023/05/13 07:38:09 fetching corpus: 4146, signal 155184/192923 (executing program) 2023/05/13 07:38:09 fetching corpus: 4196, signal 155947/193458 (executing program) 2023/05/13 07:38:09 fetching corpus: 4246, signal 156542/193984 (executing program) 2023/05/13 07:38:09 fetching corpus: 4296, signal 157303/194523 (executing program) 2023/05/13 07:38:09 fetching corpus: 4346, signal 158080/195015 (executing program) 2023/05/13 07:38:09 fetching corpus: 4396, signal 158622/195492 (executing program) 2023/05/13 07:38:09 fetching corpus: 4446, signal 159209/195990 (executing program) 2023/05/13 07:38:09 fetching corpus: 4496, signal 159658/196428 (executing program) 2023/05/13 07:38:10 fetching corpus: 4545, signal 160127/196836 (executing program) 2023/05/13 07:38:10 fetching corpus: 4595, signal 161058/197306 (executing program) 2023/05/13 07:38:10 fetching corpus: 4645, signal 161608/197700 (executing program) 2023/05/13 07:38:10 fetching corpus: 4695, signal 162144/198099 (executing program) 2023/05/13 07:38:10 fetching corpus: 4745, signal 162641/198521 (executing program) 2023/05/13 07:38:10 fetching corpus: 4795, signal 163806/198919 (executing program) 2023/05/13 07:38:10 fetching corpus: 4845, signal 164464/199288 (executing program) 2023/05/13 07:38:10 fetching corpus: 4895, signal 165022/199630 (executing program) 2023/05/13 07:38:10 fetching corpus: 4945, signal 165409/199917 (executing program) 2023/05/13 07:38:10 fetching corpus: 4994, signal 166284/199928 (executing program) 2023/05/13 07:38:11 fetching corpus: 5044, signal 167060/199937 (executing program) 2023/05/13 07:38:11 fetching corpus: 5094, signal 167633/199937 (executing program) 2023/05/13 07:38:11 fetching corpus: 5142, signal 168148/199942 (executing program) 2023/05/13 07:38:11 fetching corpus: 5191, signal 168615/199942 (executing program) 2023/05/13 07:38:11 fetching corpus: 5241, signal 169038/199942 (executing program) 2023/05/13 07:38:11 fetching corpus: 5291, signal 169495/200015 (executing program) 2023/05/13 07:38:11 fetching corpus: 5341, signal 170074/200015 (executing program) 2023/05/13 07:38:11 fetching corpus: 5391, signal 170477/200015 (executing program) 2023/05/13 07:38:11 fetching corpus: 5441, signal 170971/200020 (executing program) 2023/05/13 07:38:11 fetching corpus: 5491, signal 171508/200020 (executing program) 2023/05/13 07:38:12 fetching corpus: 5541, signal 172658/200020 (executing program) 2023/05/13 07:38:12 fetching corpus: 5590, signal 173121/200028 (executing program) 2023/05/13 07:38:12 fetching corpus: 5640, signal 173496/200041 (executing program) 2023/05/13 07:38:12 fetching corpus: 5690, signal 174359/200041 (executing program) 2023/05/13 07:38:12 fetching corpus: 5740, signal 175099/200041 (executing program) 2023/05/13 07:38:12 fetching corpus: 5790, signal 175521/200041 (executing program) 2023/05/13 07:38:12 fetching corpus: 5840, signal 176426/200041 (executing program) 2023/05/13 07:38:12 fetching corpus: 5890, signal 176955/200041 (executing program) 2023/05/13 07:38:12 fetching corpus: 5940, signal 177548/200041 (executing program) 2023/05/13 07:38:12 fetching corpus: 5990, signal 178014/200041 (executing program) 2023/05/13 07:38:12 fetching corpus: 6040, signal 178429/200054 (executing program) 2023/05/13 07:38:12 fetching corpus: 6089, signal 178918/200054 (executing program) 2023/05/13 07:38:13 fetching corpus: 6139, signal 179199/200054 (executing program) 2023/05/13 07:38:13 fetching corpus: 6189, signal 179612/200058 (executing program) 2023/05/13 07:38:13 fetching corpus: 6239, signal 179952/200058 (executing program) 2023/05/13 07:38:13 fetching corpus: 6289, signal 180470/200058 (executing program) 2023/05/13 07:38:13 fetching corpus: 6339, signal 181213/200058 (executing program) 2023/05/13 07:38:13 fetching corpus: 6389, signal 181612/200058 (executing program) 2023/05/13 07:38:13 fetching corpus: 6439, signal 182054/200060 (executing program) 2023/05/13 07:38:13 fetching corpus: 6489, signal 182478/200060 (executing program) 2023/05/13 07:38:13 fetching corpus: 6538, signal 182774/200061 (executing program) 2023/05/13 07:38:13 fetching corpus: 6588, signal 183431/200093 (executing program) 2023/05/13 07:38:13 fetching corpus: 6638, signal 183837/200093 (executing program) 2023/05/13 07:38:14 fetching corpus: 6688, signal 184402/200093 (executing program) 2023/05/13 07:38:14 fetching corpus: 6738, signal 185349/200093 (executing program) 2023/05/13 07:38:14 fetching corpus: 6788, signal 185712/200093 (executing program) 2023/05/13 07:38:14 fetching corpus: 6838, signal 186111/200093 (executing program) 2023/05/13 07:38:14 fetching corpus: 6888, signal 186582/200093 (executing program) 2023/05/13 07:38:14 fetching corpus: 6938, signal 187019/200093 (executing program) 2023/05/13 07:38:14 fetching corpus: 6988, signal 187733/200093 (executing program) 2023/05/13 07:38:14 fetching corpus: 7038, signal 188185/200093 (executing program) 2023/05/13 07:38:14 fetching corpus: 7088, signal 188549/200097 (executing program) 2023/05/13 07:38:14 fetching corpus: 7138, signal 189099/200097 (executing program) 2023/05/13 07:38:14 fetching corpus: 7187, signal 189555/200097 (executing program) 2023/05/13 07:38:15 fetching corpus: 7237, signal 189875/200097 (executing program) 2023/05/13 07:38:15 fetching corpus: 7287, signal 190707/200097 (executing program) 2023/05/13 07:38:15 fetching corpus: 7337, signal 191164/200097 (executing program) 2023/05/13 07:38:15 fetching corpus: 7387, signal 191626/200097 (executing program) 2023/05/13 07:38:15 fetching corpus: 7437, signal 191985/200097 (executing program) 2023/05/13 07:38:15 fetching corpus: 7487, signal 192392/200097 (executing program) 2023/05/13 07:38:15 fetching corpus: 7537, signal 193013/200097 (executing program) 2023/05/13 07:38:15 fetching corpus: 7587, signal 193571/200097 (executing program) 2023/05/13 07:38:15 fetching corpus: 7637, signal 193916/200099 (executing program) 2023/05/13 07:38:15 fetching corpus: 7687, signal 194282/200099 (executing program) 2023/05/13 07:38:15 fetching corpus: 7737, signal 194570/200099 (executing program) 2023/05/13 07:38:16 fetching corpus: 7748, signal 194654/200099 (executing program) 2023/05/13 07:38:16 fetching corpus: 7748, signal 194654/200099 (executing program) 2023/05/13 07:38:17 starting 6 fuzzer processes 07:38:17 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='proc\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/33, 0x21) getdents64(r0, 0xfffffffffffffffe, 0x29) 07:38:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x630, 0xd0, 0x0, 0x428, 0x6c000000, 0x1b8, 0x560, 0x560, 0x560, 0x560, 0x560, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private1}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "ef0d"}}, @inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4=@private}}}, {{@uncond, 0x0, 0x108, 0x130, 0x0, {}, [@common=@frag={{0x30}}, @common=@frag={{0x30}}]}, @inet=@TOS={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, [], [], 'batadv_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0xf8, 0x138, 0x0, {0x0, 0xb00000000000000}, [@common=@hl={{0x28}}, @inet=@rpfilter={{0x28}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@dev}}}], {{'\x00', 0xffffffea, 0xa8, 0xd0}, {0x28}}}}, 0x690) 07:38:17 executing program 2: lgetxattr(&(0x7f0000001000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0) [ 42.461302][ T3048] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3048 'syz-fuzzer' 07:38:17 executing program 5: socketpair(0x28, 0x0, 0x0, &(0x7f0000000040)) 07:38:17 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) unshare(0x2c020000) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) unshare(0x8020000) syz_open_pts(0xffffffffffffffff, 0x0) [ 42.521200][ T25] audit: type=1400 audit(1683963497.925:90): avc: denied { execmem } for pid=3052 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 07:38:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x25, &(0x7f0000000000)=0x7fffffff, 0x4) [ 42.656128][ T25] audit: type=1400 audit(1683963498.055:91): avc: denied { read } for pid=3062 comm="syz-executor.0" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 42.677645][ T25] audit: type=1400 audit(1683963498.055:92): avc: denied { open } for pid=3062 comm="syz-executor.0" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 42.779465][ T25] audit: type=1400 audit(1683963498.065:93): avc: denied { mounton } for pid=3062 comm="syz-executor.0" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 42.801210][ T25] audit: type=1400 audit(1683963498.065:94): avc: denied { module_request } for pid=3062 comm="syz-executor.0" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 42.823167][ T25] audit: type=1400 audit(1683963498.115:95): avc: denied { sys_module } for pid=3062 comm="syz-executor.0" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 43.161762][ T3065] chnl_net:caif_netlink_parms(): no params data found [ 43.179447][ T3066] chnl_net:caif_netlink_parms(): no params data found [ 43.199183][ T3064] chnl_net:caif_netlink_parms(): no params data found [ 43.266163][ T3067] chnl_net:caif_netlink_parms(): no params data found [ 43.282460][ T3062] chnl_net:caif_netlink_parms(): no params data found [ 43.315768][ T3065] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.322845][ T3065] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.330020][ T3065] bridge_slave_0: entered allmulticast mode [ 43.336541][ T3065] bridge_slave_0: entered promiscuous mode [ 43.345298][ T3065] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.352399][ T3065] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.359830][ T3065] bridge_slave_1: entered allmulticast mode [ 43.366345][ T3065] bridge_slave_1: entered promiscuous mode [ 43.413169][ T3072] chnl_net:caif_netlink_parms(): no params data found [ 43.430681][ T3066] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.437808][ T3066] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.445020][ T3066] bridge_slave_0: entered allmulticast mode [ 43.451527][ T3066] bridge_slave_0: entered promiscuous mode [ 43.457865][ T3064] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.464927][ T3064] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.472079][ T3064] bridge_slave_0: entered allmulticast mode [ 43.478503][ T3064] bridge_slave_0: entered promiscuous mode [ 43.497584][ T3065] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.507847][ T3065] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.517118][ T3066] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.524159][ T3066] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.531426][ T3066] bridge_slave_1: entered allmulticast mode [ 43.537829][ T3066] bridge_slave_1: entered promiscuous mode [ 43.544119][ T3064] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.551201][ T3064] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.558424][ T3064] bridge_slave_1: entered allmulticast mode [ 43.564684][ T3064] bridge_slave_1: entered promiscuous mode [ 43.623075][ T3064] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.636042][ T25] audit: type=1400 audit(1683963499.045:96): avc: denied { append } for pid=2727 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 43.637554][ T3064] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.658168][ T25] audit: type=1400 audit(1683963499.045:97): avc: denied { open } for pid=2727 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 43.668873][ T3067] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.689530][ T25] audit: type=1400 audit(1683963499.045:98): avc: denied { getattr } for pid=2727 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 43.696602][ T3067] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.726411][ T3067] bridge_slave_0: entered allmulticast mode [ 43.732935][ T3067] bridge_slave_0: entered promiscuous mode [ 43.739293][ T3062] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.746350][ T3062] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.753505][ T3062] bridge_slave_0: entered allmulticast mode [ 43.759989][ T3062] bridge_slave_0: entered promiscuous mode [ 43.767109][ T3065] team0: Port device team_slave_0 added [ 43.773771][ T3066] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.786229][ T3066] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.799985][ T3067] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.807408][ T3067] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.815671][ T3067] bridge_slave_1: entered allmulticast mode [ 43.823478][ T3067] bridge_slave_1: entered promiscuous mode [ 43.829713][ T3062] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.836821][ T3062] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.845236][ T3062] bridge_slave_1: entered allmulticast mode [ 43.851852][ T3062] bridge_slave_1: entered promiscuous mode [ 43.858693][ T3065] team0: Port device team_slave_1 added [ 43.897597][ T3066] team0: Port device team_slave_0 added [ 43.904211][ T3066] team0: Port device team_slave_1 added [ 43.910499][ T3064] team0: Port device team_slave_0 added [ 43.931999][ T3067] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.951346][ T3064] team0: Port device team_slave_1 added [ 43.957296][ T3065] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.964253][ T3065] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.990168][ T3065] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.002165][ T3062] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.012461][ T3067] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.021658][ T3072] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.028849][ T3072] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.035987][ T3072] bridge_slave_0: entered allmulticast mode [ 44.042508][ T3072] bridge_slave_0: entered promiscuous mode [ 44.059157][ T3065] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.066146][ T3065] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.092068][ T3065] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.103959][ T3062] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.122334][ T3072] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.129510][ T3072] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.138860][ T3072] bridge_slave_1: entered allmulticast mode [ 44.145187][ T3072] bridge_slave_1: entered promiscuous mode [ 44.154697][ T3066] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.161703][ T3066] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.187636][ T3066] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.219469][ T3066] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.226496][ T3066] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.252529][ T3066] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.266378][ T3064] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.273338][ T3064] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.299492][ T3064] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.310955][ T3062] team0: Port device team_slave_0 added [ 44.317625][ T3067] team0: Port device team_slave_0 added [ 44.329676][ T3072] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.340100][ T3064] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.347138][ T3064] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.373102][ T3064] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.384517][ T3062] team0: Port device team_slave_1 added [ 44.390806][ T3067] team0: Port device team_slave_1 added [ 44.407475][ T3072] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.434334][ T3065] hsr_slave_0: entered promiscuous mode [ 44.440449][ T3065] hsr_slave_1: entered promiscuous mode [ 44.472678][ T3067] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.479691][ T3067] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.505706][ T3067] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.518462][ T3066] hsr_slave_0: entered promiscuous mode [ 44.524394][ T3066] hsr_slave_1: entered promiscuous mode [ 44.530270][ T3066] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.537991][ T3066] Cannot create hsr debugfs directory [ 44.544861][ T3072] team0: Port device team_slave_0 added [ 44.550947][ T3062] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.558038][ T3062] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.583950][ T3062] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.595188][ T3067] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.602299][ T3067] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.628205][ T3067] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.646558][ T3072] team0: Port device team_slave_1 added [ 44.657090][ T3062] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.664068][ T3062] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.689985][ T3062] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.728873][ T3064] hsr_slave_0: entered promiscuous mode [ 44.735237][ T3064] hsr_slave_1: entered promiscuous mode [ 44.741306][ T3064] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.748891][ T3064] Cannot create hsr debugfs directory [ 44.760860][ T3072] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.767884][ T3072] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.793854][ T3072] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.821897][ T3072] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.828947][ T3072] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.854974][ T3072] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.880273][ T3062] hsr_slave_0: entered promiscuous mode [ 44.886379][ T3062] hsr_slave_1: entered promiscuous mode [ 44.892210][ T3062] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.899780][ T3062] Cannot create hsr debugfs directory [ 44.925390][ T3067] hsr_slave_0: entered promiscuous mode [ 44.931379][ T3067] hsr_slave_1: entered promiscuous mode [ 44.937361][ T3067] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.944922][ T3067] Cannot create hsr debugfs directory [ 44.967842][ T3072] hsr_slave_0: entered promiscuous mode [ 44.974092][ T3072] hsr_slave_1: entered promiscuous mode [ 44.980393][ T3072] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.988053][ T3072] Cannot create hsr debugfs directory [ 45.084280][ T3066] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 45.099011][ T3066] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 45.108637][ T3066] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 45.125342][ T3066] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 45.153275][ T3064] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 45.163024][ T3064] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 45.174961][ T3064] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 45.196954][ T3064] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 45.216319][ T3065] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 45.232326][ T3065] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 45.241306][ T3065] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 45.259160][ T3065] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 45.290209][ T3062] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 45.303286][ T3062] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 45.313845][ T3066] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.327162][ T3062] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 45.340233][ T3062] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 45.359114][ T3066] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.376589][ T25] audit: type=1400 audit(1683963500.785:99): avc: denied { remove_name } for pid=2727 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 45.400070][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.407922][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.427100][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.435928][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.444313][ T3161] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.451417][ T3161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.459268][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.467945][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.476365][ T3161] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.483446][ T3161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.491581][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.500311][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.509137][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.517563][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.531165][ T3065] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.539024][ T3067] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 45.548402][ T3072] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 45.558996][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.567078][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.575100][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.583672][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.595104][ T3064] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.605959][ T3067] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 45.615471][ T3072] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 45.626735][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.634436][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.642420][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.650707][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.666683][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.674575][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.682573][ T3067] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 45.692448][ T3066] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.703530][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.711213][ T3072] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 45.720882][ T3064] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.729582][ T3065] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.740485][ T3067] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 45.750650][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.759073][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.769284][ T3072] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 45.795088][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.804038][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.812604][ T3159] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.819680][ T3159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.827906][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.836810][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.845308][ T3159] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.852487][ T3159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.860459][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.869091][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.877592][ T3159] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.884752][ T3159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.892696][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.901615][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.910443][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.919096][ T3159] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.926198][ T3159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.933860][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.942859][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.978521][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.986555][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.994546][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.003377][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.012185][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.021007][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.029499][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.038301][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.047041][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.055551][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.063832][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.072068][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.080624][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.089196][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.097387][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.108505][ T3065] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.122663][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.154805][ T3064] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 46.165252][ T3064] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.187436][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.196559][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.204723][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.213445][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.223030][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.231663][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.251564][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.269815][ T3066] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.280915][ T3067] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.292390][ T3062] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.300150][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.309401][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.321317][ T3072] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.335007][ T3067] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.347382][ T3062] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.357267][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.365268][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.373211][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.381389][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.389454][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.396848][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.414352][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.421979][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.430806][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.439661][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.448336][ T3159] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.455407][ T3159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.463353][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.471905][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.480497][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.489097][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.497527][ T3159] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.504649][ T3159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.512488][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.524519][ T3065] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.533304][ T3064] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.550393][ T3072] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.560003][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.568455][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.584446][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.592687][ T3159] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.599877][ T3159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.607807][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.616654][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.625238][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.633813][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.641625][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.654945][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.663116][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.671959][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.680591][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.689381][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.698092][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.726291][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.734840][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.744829][ T882] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.751956][ T882] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.760276][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.769342][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.778596][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.787189][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.795970][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.804469][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.813098][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.821526][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.829908][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.838545][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.847051][ T882] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.854165][ T882] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.862077][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.870760][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.879179][ T882] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.886325][ T882] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.894232][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.903207][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.912054][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.920595][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.929362][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.938273][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.948578][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.957152][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.965019][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.973084][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.981565][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.999181][ T3062] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 47.010320][ T3062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.028632][ T3067] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 47.040602][ T3067] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.049747][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.058155][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.066476][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.074783][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.083095][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.091550][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.099998][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.108313][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.117172][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.125344][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.133837][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.141690][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.163095][ T3066] veth0_vlan: entered promiscuous mode [ 47.172015][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.185379][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.203221][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.216068][ T3066] veth1_vlan: entered promiscuous mode [ 47.232966][ T3065] veth0_vlan: entered promiscuous mode [ 47.247366][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.255607][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.271469][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.284813][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.293057][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.309950][ T3062] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.329531][ T3065] veth1_vlan: entered promiscuous mode [ 47.336347][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.343896][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.362305][ T3066] veth0_macvtap: entered promiscuous mode [ 47.385629][ T3064] veth0_vlan: entered promiscuous mode [ 47.396076][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.404656][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.413428][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.422262][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.431033][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.439260][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.448033][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.455426][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.463257][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.471376][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.479202][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.488331][ T3066] veth1_macvtap: entered promiscuous mode [ 47.500546][ T3067] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.511205][ T3064] veth1_vlan: entered promiscuous mode [ 47.523003][ T3072] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.533582][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.543142][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.551906][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.560430][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.568507][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.577862][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.589430][ T3065] veth0_macvtap: entered promiscuous mode [ 47.598313][ T3065] veth1_macvtap: entered promiscuous mode [ 47.617061][ T3066] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.633540][ T3064] veth0_macvtap: entered promiscuous mode [ 47.642671][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.651565][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.661066][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.669558][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.678511][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.687504][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.696146][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.708084][ T3066] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.719356][ T3064] veth1_macvtap: entered promiscuous mode [ 47.734133][ T3062] veth0_vlan: entered promiscuous mode [ 47.741713][ T3065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.752274][ T3065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.763524][ T3065] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.770931][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.779223][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.787326][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.796136][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.804750][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.813392][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.822117][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.830469][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.839111][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.847830][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.857800][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.865475][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.878818][ T3064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.889380][ T3064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.899294][ T3064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.909791][ T3064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.920737][ T3064] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.929404][ T3066] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.938318][ T3066] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.947130][ T3066] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.955973][ T3066] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.969352][ T3065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.979937][ T3065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.991255][ T3065] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.002005][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.012158][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.020899][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.030074][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.044077][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.052897][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.062394][ T3064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.072905][ T3064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.082783][ T3064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.093247][ T3064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.104419][ T3064] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.113889][ T3062] veth1_vlan: entered promiscuous mode [ 48.126659][ T3065] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.135450][ T3065] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.144251][ T3065] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.152962][ T3065] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.170198][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 48.178657][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.187869][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.198902][ T3064] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.207717][ T3064] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.216493][ T3064] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.225268][ T3064] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.248525][ T3072] veth0_vlan: entered promiscuous mode [ 48.258028][ T3072] veth1_vlan: entered promiscuous mode [ 48.273021][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 48.281069][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.289587][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.298361][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 48.306613][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 48.322447][ T3067] veth0_vlan: entered promiscuous mode [ 48.333253][ T3072] veth0_macvtap: entered promiscuous mode [ 48.342347][ T25] kauditd_printk_skb: 2 callbacks suppressed [ 48.342360][ T25] audit: type=1400 audit(1683963503.745:102): avc: denied { mounton } for pid=3064 comm="syz-executor.4" path="/dev/binderfs" dev="devtmpfs" ino=452 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 48.376676][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.384553][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.393918][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.405999][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.414970][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.425049][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.435852][ T3067] veth1_vlan: entered promiscuous mode [ 48.445929][ T3062] veth0_macvtap: entered promiscuous mode [ 48.453321][ T3062] veth1_macvtap: entered promiscuous mode [ 48.462036][ T3072] veth1_macvtap: entered promiscuous mode [ 48.472426][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.481803][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.489553][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 48.497842][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.505896][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.513766][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.522242][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.530795][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.544006][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 48.552168][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.564652][ T3062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.575246][ T3062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.585122][ T3062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.595769][ T3062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.605572][ T3062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.616023][ T3062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.627993][ T3062] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.642216][ T3072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.650047][ T25] audit: type=1400 audit(1683963504.055:103): avc: denied { read write } for pid=3064 comm="syz-executor.4" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 48.652810][ T3072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.652825][ T3072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.652838][ T3072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.652846][ T3072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.688823][ T25] audit: type=1400 audit(1683963504.085:104): avc: denied { open } for pid=3064 comm="syz-executor.4" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 48.697382][ T3072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.697396][ T3072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.707254][ T25] audit: type=1400 audit(1683963504.085:105): avc: denied { ioctl } for pid=3064 comm="syz-executor.4" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 48.717846][ T3072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:38:24 executing program 2: lgetxattr(&(0x7f0000001000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0) 07:38:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x25, &(0x7f0000000000)=0x7fffffff, 0x4) 07:38:24 executing program 2: lgetxattr(&(0x7f0000001000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0) [ 48.800232][ T3072] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.801059][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.801648][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 07:38:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x25, &(0x7f0000000000)=0x7fffffff, 0x4) [ 48.802292][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 07:38:24 executing program 2: lgetxattr(&(0x7f0000001000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0) [ 48.802996][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 07:38:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x25, &(0x7f0000000000)=0x7fffffff, 0x4) 07:38:24 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='proc\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/33, 0x21) getdents64(r0, 0xfffffffffffffffe, 0x29) 07:38:24 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x7c, 0x0, 0x0, 0x0, 0x0, {}, [@generic="21fb85091d972c223c74e79b3df2cb20ed34e606f04443c78015ed251ee2b92cd425e952b4615a0cdab5529ec7ececacefdb29dfe0075038c82ffd9b2c", @nested={0x27, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="8bdb728c7c94efb54efeb165b6929cd580a16a7562086ce45db14867d90332"]}]}, 0x7c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f000000043000000000000000000000000000000280006800c000f0000000040000000000c00130000000e00000000000c000d000000070000000000080002000000000008"], 0xf0}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x60, &(0x7f00000001c0)={@private}, 0xc) 07:38:24 executing program 5: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) mkdir(0x0, 0x8) writev(r1, &(0x7f00000001c0), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000300)=0x6) r5 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x8, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @generic={0x71}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$BTRFS_IOC_RM_DEV_V2(r4, 0x5000943a, &(0x7f0000000780)={{}, 0x0, 0x2, @inherit={0x68, &(0x7f0000000240)={0x1, 0x4, 0x7, 0x4, {0x8, 0x3, 0x8, 0x5e, 0x6}, [0x1, 0x2, 0x6, 0x8000000000000000]}}, @subvolid=0xe1}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) getpriority(0x5, 0x0) sendmsg$netlink(r6, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100000000000000040000000000000000000000f37b3fb727008cb27cbdf183afb4001859b07edec01c4c36ca63c2dbb2c66ee60d732cc73669d3b130c4d7227ff40bdffae201891f9a686fbf053c03b011f3fe578efe776e9625a1b9402846ac"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="38000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b0000000000000000210000000000005964863b"], 0x38}], 0x1}, 0x0) mkdirat(r0, &(0x7f0000001900)='./file0\x00', 0x4) 07:38:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x630, 0xd0, 0x0, 0x428, 0x6c000000, 0x1b8, 0x560, 0x560, 0x560, 0x560, 0x560, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private1}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "ef0d"}}, @inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4=@private}}}, {{@uncond, 0x0, 0x108, 0x130, 0x0, {}, [@common=@frag={{0x30}}, @common=@frag={{0x30}}]}, @inet=@TOS={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, [], [], 'batadv_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0xf8, 0x138, 0x0, {0x0, 0xb00000000000000}, [@common=@hl={{0x28}}, @inet=@rpfilter={{0x28}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@dev}}}], {{'\x00', 0xffffffea, 0xa8, 0xd0}, {0x28}}}}, 0x690) [ 48.804642][ T3072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.804662][ T3072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.804671][ T3072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.804763][ T3072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.804772][ T3072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.804892][ T3072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.805993][ T3072] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.807067][ T3062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.807083][ T3062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.807093][ T3062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.807106][ T3062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.807115][ T3062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.807186][ T3062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.807196][ T3062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.807208][ T3062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.808172][ T3062] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.809010][ T3072] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.809042][ T3072] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.809128][ T3072] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.809228][ T3072] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.818558][ T3062] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.818601][ T3062] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.818634][ T3062] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.818728][ T3062] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.820090][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.820822][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.821619][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.822245][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.831251][ T3067] veth0_macvtap: entered promiscuous mode [ 48.864241][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.864936][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.866942][ T3067] veth1_macvtap: entered promiscuous mode [ 48.872016][ T3067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.872032][ T3067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.872040][ T3067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.872069][ T3067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.872079][ T3067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.872094][ T3067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.872150][ T3067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.872165][ T3067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.872176][ T3067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.872191][ T3067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.873026][ T3067] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.873769][ T3067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.873784][ T3067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.873792][ T3067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.873804][ T3067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.873812][ T3067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.873825][ T3067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.873906][ T3067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.873920][ T3067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.873930][ T3067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.873945][ T3067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.874775][ T3067] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.887058][ T3250] TCP: TCP_TX_DELAY enabled [ 48.893562][ T3067] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.893606][ T3067] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.893713][ T3067] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.893749][ T3067] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.920163][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.921049][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.921714][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.922197][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.922781][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.923354][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.048125][ T25] audit: type=1400 audit(1683963504.455:106): avc: denied { create } for pid=3266 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 49.056478][ T3270] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 49.069155][ T25] audit: type=1400 audit(1683963504.475:107): avc: denied { mounton } for pid=3267 comm="syz-executor.0" path="/root/syzkaller-testdir4056309059/syzkaller.42hn1Z/0/file0" dev="sda1" ino=1947 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 49.069271][ T25] audit: type=1400 audit(1683963504.475:108): avc: denied { mount } for pid=3267 comm="syz-executor.0" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 49.092496][ T25] audit: type=1400 audit(1683963504.495:109): avc: denied { unmount } for pid=3062 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 49.113210][ T3279] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 49.227532][ T3282] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 49.227552][ T3282] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 49.240827][ T3282] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 49.241122][ T3282] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 49.246960][ T25] audit: type=1400 audit(1683963504.635:110): avc: denied { bpf } for pid=3271 comm="syz-executor.5" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 49.246988][ T25] audit: type=1400 audit(1683963504.635:111): avc: denied { prog_load } for pid=3271 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 49.247647][ T3282] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 49.255065][ T3282] netlink: 'syz-executor.5': attribute type 27 has an invalid length. 07:38:25 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) unshare(0x2c020000) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) unshare(0x8020000) syz_open_pts(0xffffffffffffffff, 0x0) 07:38:25 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='proc\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/33, 0x21) getdents64(r0, 0xfffffffffffffffe, 0x29) 07:38:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x630, 0xd0, 0x0, 0x428, 0x6c000000, 0x1b8, 0x560, 0x560, 0x560, 0x560, 0x560, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private1}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "ef0d"}}, @inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4=@private}}}, {{@uncond, 0x0, 0x108, 0x130, 0x0, {}, [@common=@frag={{0x30}}, @common=@frag={{0x30}}]}, @inet=@TOS={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, [], [], 'batadv_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0xf8, 0x138, 0x0, {0x0, 0xb00000000000000}, [@common=@hl={{0x28}}, @inet=@rpfilter={{0x28}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@dev}}}], {{'\x00', 0xffffffea, 0xa8, 0xd0}, {0x28}}}}, 0x690) 07:38:25 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='proc\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/33, 0x21) getdents64(r0, 0xfffffffffffffffe, 0x29) 07:38:25 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x7c, 0x0, 0x0, 0x0, 0x0, {}, [@generic="21fb85091d972c223c74e79b3df2cb20ed34e606f04443c78015ed251ee2b92cd425e952b4615a0cdab5529ec7ececacefdb29dfe0075038c82ffd9b2c", @nested={0x27, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="8bdb728c7c94efb54efeb165b6929cd580a16a7562086ce45db14867d90332"]}]}, 0x7c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f000000043000000000000000000000000000000280006800c000f0000000040000000000c00130000000e00000000000c000d000000070000000000080002000000000008"], 0xf0}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x60, &(0x7f00000001c0)={@private}, 0xc) [ 49.255084][ T3282] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 49.936337][ T3282] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.936528][ T3282] bridge0: port 1(bridge_slave_0) entered disabled state 07:38:25 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='proc\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/33, 0x21) getdents64(r0, 0xfffffffffffffffe, 0x29) 07:38:25 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='proc\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/33, 0x21) getdents64(r0, 0xfffffffffffffffe, 0x29) 07:38:25 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x7c, 0x0, 0x0, 0x0, 0x0, {}, [@generic="21fb85091d972c223c74e79b3df2cb20ed34e606f04443c78015ed251ee2b92cd425e952b4615a0cdab5529ec7ececacefdb29dfe0075038c82ffd9b2c", @nested={0x27, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="8bdb728c7c94efb54efeb165b6929cd580a16a7562086ce45db14867d90332"]}]}, 0x7c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f000000043000000000000000000000000000000280006800c000f0000000040000000000c00130000000e00000000000c000d000000070000000000080002000000000008"], 0xf0}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x60, &(0x7f00000001c0)={@private}, 0xc) 07:38:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x630, 0xd0, 0x0, 0x428, 0x6c000000, 0x1b8, 0x560, 0x560, 0x560, 0x560, 0x560, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private1}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "ef0d"}}, @inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4=@private}}}, {{@uncond, 0x0, 0x108, 0x130, 0x0, {}, [@common=@frag={{0x30}}, @common=@frag={{0x30}}]}, @inet=@TOS={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, [], [], 'batadv_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0xf8, 0x138, 0x0, {0x0, 0xb00000000000000}, [@common=@hl={{0x28}}, @inet=@rpfilter={{0x28}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@dev}}}], {{'\x00', 0xffffffea, 0xa8, 0xd0}, {0x28}}}}, 0x690) [ 50.276105][ T3293] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 07:38:25 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) unshare(0x2c020000) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) unshare(0x8020000) syz_open_pts(0xffffffffffffffff, 0x0) [ 50.341299][ T3299] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 50.794075][ T3282] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 50.842568][ T3282] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 51.254064][ T3282] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.263377][ T3282] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.272268][ T3282] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.281217][ T3282] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 07:38:26 executing program 5: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) mkdir(0x0, 0x8) writev(r1, &(0x7f00000001c0), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000300)=0x6) r5 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x8, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @generic={0x71}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$BTRFS_IOC_RM_DEV_V2(r4, 0x5000943a, &(0x7f0000000780)={{}, 0x0, 0x2, @inherit={0x68, &(0x7f0000000240)={0x1, 0x4, 0x7, 0x4, {0x8, 0x3, 0x8, 0x5e, 0x6}, [0x1, 0x2, 0x6, 0x8000000000000000]}}, @subvolid=0xe1}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) getpriority(0x5, 0x0) sendmsg$netlink(r6, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100000000000000040000000000000000000000f37b3fb727008cb27cbdf183afb4001859b07edec01c4c36ca63c2dbb2c66ee60d732cc73669d3b130c4d7227ff40bdffae201891f9a686fbf053c03b011f3fe578efe776e9625a1b9402846ac"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="38000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b0000000000000000210000000000005964863b"], 0x38}], 0x1}, 0x0) mkdirat(r0, &(0x7f0000001900)='./file0\x00', 0x4) 07:38:26 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x7c, 0x0, 0x0, 0x0, 0x0, {}, [@generic="21fb85091d972c223c74e79b3df2cb20ed34e606f04443c78015ed251ee2b92cd425e952b4615a0cdab5529ec7ececacefdb29dfe0075038c82ffd9b2c", @nested={0x27, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="8bdb728c7c94efb54efeb165b6929cd580a16a7562086ce45db14867d90332"]}]}, 0x7c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f000000043000000000000000000000000000000280006800c000f0000000040000000000c00130000000e00000000000c000d000000070000000000080002000000000008"], 0xf0}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x60, &(0x7f00000001c0)={@private}, 0xc) 07:38:26 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) unshare(0x2c020000) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) unshare(0x8020000) syz_open_pts(0xffffffffffffffff, 0x0) 07:38:26 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) unshare(0x2c020000) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) unshare(0x8020000) syz_open_pts(0xffffffffffffffff, 0x0) 07:38:26 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='proc\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/33, 0x21) getdents64(r0, 0xfffffffffffffffe, 0x29) 07:38:26 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) unshare(0x2c020000) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) unshare(0x8020000) syz_open_pts(0xffffffffffffffff, 0x0) [ 51.375585][ T3282] syz-executor.5 (3282) used greatest stack depth: 10944 bytes left 07:38:26 executing program 3: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) mkdir(0x0, 0x8) writev(r1, &(0x7f00000001c0), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000300)=0x6) r5 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x8, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @generic={0x71}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$BTRFS_IOC_RM_DEV_V2(r4, 0x5000943a, &(0x7f0000000780)={{}, 0x0, 0x2, @inherit={0x68, &(0x7f0000000240)={0x1, 0x4, 0x7, 0x4, {0x8, 0x3, 0x8, 0x5e, 0x6}, [0x1, 0x2, 0x6, 0x8000000000000000]}}, @subvolid=0xe1}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) getpriority(0x5, 0x0) sendmsg$netlink(r6, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100000000000000040000000000000000000000f37b3fb727008cb27cbdf183afb4001859b07edec01c4c36ca63c2dbb2c66ee60d732cc73669d3b130c4d7227ff40bdffae201891f9a686fbf053c03b011f3fe578efe776e9625a1b9402846ac"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="38000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b0000000000000000210000000000005964863b"], 0x38}], 0x1}, 0x0) mkdirat(r0, &(0x7f0000001900)='./file0\x00', 0x4) 07:38:26 executing program 2: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) mkdir(0x0, 0x8) writev(r1, &(0x7f00000001c0), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000300)=0x6) r5 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x8, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @generic={0x71}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$BTRFS_IOC_RM_DEV_V2(r4, 0x5000943a, &(0x7f0000000780)={{}, 0x0, 0x2, @inherit={0x68, &(0x7f0000000240)={0x1, 0x4, 0x7, 0x4, {0x8, 0x3, 0x8, 0x5e, 0x6}, [0x1, 0x2, 0x6, 0x8000000000000000]}}, @subvolid=0xe1}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) getpriority(0x5, 0x0) sendmsg$netlink(r6, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100000000000000040000000000000000000000f37b3fb727008cb27cbdf183afb4001859b07edec01c4c36ca63c2dbb2c66ee60d732cc73669d3b130c4d7227ff40bdffae201891f9a686fbf053c03b011f3fe578efe776e9625a1b9402846ac"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="38000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b0000000000000000210000000000005964863b"], 0x38}], 0x1}, 0x0) mkdirat(r0, &(0x7f0000001900)='./file0\x00', 0x4) 07:38:26 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) unshare(0x2c020000) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) unshare(0x8020000) syz_open_pts(0xffffffffffffffff, 0x0) 07:38:26 executing program 4: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) mkdir(0x0, 0x8) writev(r1, &(0x7f00000001c0), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000300)=0x6) r5 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x8, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @generic={0x71}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$BTRFS_IOC_RM_DEV_V2(r4, 0x5000943a, &(0x7f0000000780)={{}, 0x0, 0x2, @inherit={0x68, &(0x7f0000000240)={0x1, 0x4, 0x7, 0x4, {0x8, 0x3, 0x8, 0x5e, 0x6}, [0x1, 0x2, 0x6, 0x8000000000000000]}}, @subvolid=0xe1}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) getpriority(0x5, 0x0) sendmsg$netlink(r6, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100000000000000040000000000000000000000f37b3fb727008cb27cbdf183afb4001859b07edec01c4c36ca63c2dbb2c66ee60d732cc73669d3b130c4d7227ff40bdffae201891f9a686fbf053c03b011f3fe578efe776e9625a1b9402846ac"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="38000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b0000000000000000210000000000005964863b"], 0x38}], 0x1}, 0x0) mkdirat(r0, &(0x7f0000001900)='./file0\x00', 0x4) 07:38:26 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) unshare(0x2c020000) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) unshare(0x8020000) syz_open_pts(0xffffffffffffffff, 0x0) [ 52.014774][ T3325] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 52.023072][ T3325] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 52.053419][ T3325] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 52.060869][ T3325] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 52.068823][ T3325] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.077249][ T3325] 8021q: adding VLAN 0 to HW filter on device team0 [ 52.093009][ T3325] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 52.108504][ T3332] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 52.116701][ T3332] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 52.142623][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 52.150184][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 52.200831][ T3332] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 52.216407][ T3331] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 52.224579][ T3331] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 52.405857][ T3325] syz-executor.5 (3325) used greatest stack depth: 10696 bytes left 07:38:27 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) unshare(0x2c020000) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) unshare(0x8020000) syz_open_pts(0xffffffffffffffff, 0x0) [ 53.065788][ C0] sched: RT throttling activated 07:38:28 executing program 5: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) mkdir(0x0, 0x8) writev(r1, &(0x7f00000001c0), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000300)=0x6) r5 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x8, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @generic={0x71}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$BTRFS_IOC_RM_DEV_V2(r4, 0x5000943a, &(0x7f0000000780)={{}, 0x0, 0x2, @inherit={0x68, &(0x7f0000000240)={0x1, 0x4, 0x7, 0x4, {0x8, 0x3, 0x8, 0x5e, 0x6}, [0x1, 0x2, 0x6, 0x8000000000000000]}}, @subvolid=0xe1}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) getpriority(0x5, 0x0) sendmsg$netlink(r6, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100000000000000040000000000000000000000f37b3fb727008cb27cbdf183afb4001859b07edec01c4c36ca63c2dbb2c66ee60d732cc73669d3b130c4d7227ff40bdffae201891f9a686fbf053c03b011f3fe578efe776e9625a1b9402846ac"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="38000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b0000000000000000210000000000005964863b"], 0x38}], 0x1}, 0x0) mkdirat(r0, &(0x7f0000001900)='./file0\x00', 0x4) 07:38:28 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) unshare(0x2c020000) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) unshare(0x8020000) syz_open_pts(0xffffffffffffffff, 0x0) 07:38:28 executing program 1: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) mkdir(0x0, 0x8) writev(r1, &(0x7f00000001c0), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000300)=0x6) r5 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x8, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @generic={0x71}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$BTRFS_IOC_RM_DEV_V2(r4, 0x5000943a, &(0x7f0000000780)={{}, 0x0, 0x2, @inherit={0x68, &(0x7f0000000240)={0x1, 0x4, 0x7, 0x4, {0x8, 0x3, 0x8, 0x5e, 0x6}, [0x1, 0x2, 0x6, 0x8000000000000000]}}, @subvolid=0xe1}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) getpriority(0x5, 0x0) sendmsg$netlink(r6, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100000000000000040000000000000000000000f37b3fb727008cb27cbdf183afb4001859b07edec01c4c36ca63c2dbb2c66ee60d732cc73669d3b130c4d7227ff40bdffae201891f9a686fbf053c03b011f3fe578efe776e9625a1b9402846ac"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="38000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b0000000000000000210000000000005964863b"], 0x38}], 0x1}, 0x0) mkdirat(r0, &(0x7f0000001900)='./file0\x00', 0x4) [ 53.424640][ T3333] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 53.432893][ T3333] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 07:38:28 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='proc\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/33, 0x21) getdents64(r0, 0xfffffffffffffffe, 0x29) 07:38:29 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='proc\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/33, 0x21) getdents64(r0, 0xfffffffffffffffe, 0x29) 07:38:29 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='proc\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/33, 0x21) getdents64(r0, 0xfffffffffffffffe, 0x29) [ 54.533355][ T3333] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.540698][ T3333] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.004110][ T3333] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 55.053610][ T3333] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 55.473613][ T3333] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.482601][ T3333] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.491584][ T3333] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.500480][ T3333] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.592960][ T3337] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 55.601203][ T3337] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 55.624596][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 55.632194][ T3337] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 55.645379][ T3337] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 55.661203][ T3324] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 55.669538][ T3324] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 56.074825][ T3324] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.082081][ T3324] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.543875][ T3324] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 56.593742][ T3324] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 56.998908][ T3324] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.007950][ T3324] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.017134][ T3324] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.026064][ T3324] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 07:38:32 executing program 3: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) mkdir(0x0, 0x8) writev(r1, &(0x7f00000001c0), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000300)=0x6) r5 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x8, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @generic={0x71}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$BTRFS_IOC_RM_DEV_V2(r4, 0x5000943a, &(0x7f0000000780)={{}, 0x0, 0x2, @inherit={0x68, &(0x7f0000000240)={0x1, 0x4, 0x7, 0x4, {0x8, 0x3, 0x8, 0x5e, 0x6}, [0x1, 0x2, 0x6, 0x8000000000000000]}}, @subvolid=0xe1}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) getpriority(0x5, 0x0) sendmsg$netlink(r6, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100000000000000040000000000000000000000f37b3fb727008cb27cbdf183afb4001859b07edec01c4c36ca63c2dbb2c66ee60d732cc73669d3b130c4d7227ff40bdffae201891f9a686fbf053c03b011f3fe578efe776e9625a1b9402846ac"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="38000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b0000000000000000210000000000005964863b"], 0x38}], 0x1}, 0x0) mkdirat(r0, &(0x7f0000001900)='./file0\x00', 0x4) 07:38:32 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0/../file0/../file0\x00', &(0x7f0000000140)='debugfs\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0/../file0/../file0\x00', 0x0, 0x1210420, &(0x7f0000000280)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 07:38:32 executing program 2: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) mkdir(0x0, 0x8) writev(r1, &(0x7f00000001c0), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000300)=0x6) r5 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x8, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @generic={0x71}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$BTRFS_IOC_RM_DEV_V2(r4, 0x5000943a, &(0x7f0000000780)={{}, 0x0, 0x2, @inherit={0x68, &(0x7f0000000240)={0x1, 0x4, 0x7, 0x4, {0x8, 0x3, 0x8, 0x5e, 0x6}, [0x1, 0x2, 0x6, 0x8000000000000000]}}, @subvolid=0xe1}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) getpriority(0x5, 0x0) sendmsg$netlink(r6, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100000000000000040000000000000000000000f37b3fb727008cb27cbdf183afb4001859b07edec01c4c36ca63c2dbb2c66ee60d732cc73669d3b130c4d7227ff40bdffae201891f9a686fbf053c03b011f3fe578efe776e9625a1b9402846ac"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="38000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b0000000000000000210000000000005964863b"], 0x38}], 0x1}, 0x0) mkdirat(r0, &(0x7f0000001900)='./file0\x00', 0x4) [ 57.116558][ T3340] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 57.124774][ T3340] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 57.149053][ T3340] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 57.156614][ T3340] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 57.170149][ T3340] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 57.170354][ T25] kauditd_printk_skb: 1 callbacks suppressed [ 57.170369][ T25] audit: type=1400 audit(1683963512.555:113): avc: denied { mount } for pid=3366 comm="syz-executor.0" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 57.214269][ T25] audit: type=1400 audit(1683963512.555:114): avc: denied { remount } for pid=3366 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 57.234491][ T25] audit: type=1400 audit(1683963512.565:115): avc: denied { unmount } for pid=3062 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 57.254778][ T3342] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 57.263002][ T3342] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 58.034943][ T3342] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.042169][ T3342] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.500616][ T3342] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 58.549905][ T3342] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 58.960223][ T3342] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.969183][ T3342] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.978157][ T3342] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.987125][ T3342] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 07:38:34 executing program 4: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) mkdir(0x0, 0x8) writev(r1, &(0x7f00000001c0), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000300)=0x6) r5 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x8, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @generic={0x71}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$BTRFS_IOC_RM_DEV_V2(r4, 0x5000943a, &(0x7f0000000780)={{}, 0x0, 0x2, @inherit={0x68, &(0x7f0000000240)={0x1, 0x4, 0x7, 0x4, {0x8, 0x3, 0x8, 0x5e, 0x6}, [0x1, 0x2, 0x6, 0x8000000000000000]}}, @subvolid=0xe1}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) getpriority(0x5, 0x0) sendmsg$netlink(r6, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100000000000000040000000000000000000000f37b3fb727008cb27cbdf183afb4001859b07edec01c4c36ca63c2dbb2c66ee60d732cc73669d3b130c4d7227ff40bdffae201891f9a686fbf053c03b011f3fe578efe776e9625a1b9402846ac"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="38000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b0000000000000000210000000000005964863b"], 0x38}], 0x1}, 0x0) mkdirat(r0, &(0x7f0000001900)='./file0\x00', 0x4) 07:38:34 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0/../file0/../file0\x00', &(0x7f0000000140)='debugfs\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0/../file0/../file0\x00', 0x0, 0x1210420, &(0x7f0000000280)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) [ 59.082490][ T3355] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 59.090821][ T3355] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 59.113217][ T3355] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 59.120761][ T3355] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:38:34 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0/../file0/../file0\x00', &(0x7f0000000140)='debugfs\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0/../file0/../file0\x00', 0x0, 0x1210420, &(0x7f0000000280)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) [ 59.137170][ T3355] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 59.152716][ T3358] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 59.160940][ T3358] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 59.186757][ T3358] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 59.194144][ T3358] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 59.202598][ T3358] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.211151][ T3358] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.312708][ T3358] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 59.328480][ T3357] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 59.336700][ T3357] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 60.012273][ T3357] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.019532][ T3357] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.475630][ T3357] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 60.525408][ T3357] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 60.939403][ T3357] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.948521][ T3357] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.957486][ T3357] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.966430][ T3357] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.057579][ T3359] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 61.065906][ T3359] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 07:38:36 executing program 5: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) mkdir(0x0, 0x8) writev(r1, &(0x7f00000001c0), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000300)=0x6) r5 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x8, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @generic={0x71}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$BTRFS_IOC_RM_DEV_V2(r4, 0x5000943a, &(0x7f0000000780)={{}, 0x0, 0x2, @inherit={0x68, &(0x7f0000000240)={0x1, 0x4, 0x7, 0x4, {0x8, 0x3, 0x8, 0x5e, 0x6}, [0x1, 0x2, 0x6, 0x8000000000000000]}}, @subvolid=0xe1}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) getpriority(0x5, 0x0) sendmsg$netlink(r6, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100000000000000040000000000000000000000f37b3fb727008cb27cbdf183afb4001859b07edec01c4c36ca63c2dbb2c66ee60d732cc73669d3b130c4d7227ff40bdffae201891f9a686fbf053c03b011f3fe578efe776e9625a1b9402846ac"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="38000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b0000000000000000210000000000005964863b"], 0x38}], 0x1}, 0x0) mkdirat(r0, &(0x7f0000001900)='./file0\x00', 0x4) 07:38:36 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0/../file0/../file0\x00', &(0x7f0000000140)='debugfs\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0/../file0/../file0\x00', 0x0, 0x1210420, &(0x7f0000000280)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 07:38:36 executing program 1: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) mkdir(0x0, 0x8) writev(r1, &(0x7f00000001c0), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000300)=0x6) r5 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x8, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @generic={0x71}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$BTRFS_IOC_RM_DEV_V2(r4, 0x5000943a, &(0x7f0000000780)={{}, 0x0, 0x2, @inherit={0x68, &(0x7f0000000240)={0x1, 0x4, 0x7, 0x4, {0x8, 0x3, 0x8, 0x5e, 0x6}, [0x1, 0x2, 0x6, 0x8000000000000000]}}, @subvolid=0xe1}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) getpriority(0x5, 0x0) sendmsg$netlink(r6, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100000000000000040000000000000000000000f37b3fb727008cb27cbdf183afb4001859b07edec01c4c36ca63c2dbb2c66ee60d732cc73669d3b130c4d7227ff40bdffae201891f9a686fbf053c03b011f3fe578efe776e9625a1b9402846ac"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="38000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b0000000000000000210000000000005964863b"], 0x38}], 0x1}, 0x0) mkdirat(r0, &(0x7f0000001900)='./file0\x00', 0x4) 07:38:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) [ 61.435412][ T3371] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 61.443745][ T3371] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 61.469458][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 61.476798][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 61.484908][ T3371] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.493306][ T3371] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.503463][ T3371] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 61.518969][ T3373] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 61.527222][ T3373] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 61.552836][ T3373] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 61.560222][ T3373] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 61.568431][ T3373] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.577115][ T3373] 8021q: adding VLAN 0 to HW filter on device team0 07:38:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) [ 61.906211][ T25] audit: type=1400 audit(1683963516.945:116): avc: denied { create } for pid=3393 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 61.927119][ T25] audit: type=1400 audit(1683963516.945:117): avc: denied { write } for pid=3393 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 61.948055][ T3373] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 61.963688][ T3373] syz-executor.3 (3373) used greatest stack depth: 10624 bytes left [ 61.971765][ T3398] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 61.971784][ T3398] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 61.980207][ T3374] netlink: 'syz-executor.2': attribute type 27 has an invalid length. 07:38:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) [ 61.980227][ T3374] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 62.373804][ T3375] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 62.382374][ T3375] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 07:38:38 executing program 3: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) mkdir(0x0, 0x8) writev(r1, &(0x7f00000001c0), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000300)=0x6) r5 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x8, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @generic={0x71}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$BTRFS_IOC_RM_DEV_V2(r4, 0x5000943a, &(0x7f0000000780)={{}, 0x0, 0x2, @inherit={0x68, &(0x7f0000000240)={0x1, 0x4, 0x7, 0x4, {0x8, 0x3, 0x8, 0x5e, 0x6}, [0x1, 0x2, 0x6, 0x8000000000000000]}}, @subvolid=0xe1}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) getpriority(0x5, 0x0) sendmsg$netlink(r6, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100000000000000040000000000000000000000f37b3fb727008cb27cbdf183afb4001859b07edec01c4c36ca63c2dbb2c66ee60d732cc73669d3b130c4d7227ff40bdffae201891f9a686fbf053c03b011f3fe578efe776e9625a1b9402846ac"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="38000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b0000000000000000210000000000005964863b"], 0x38}], 0x1}, 0x0) mkdirat(r0, &(0x7f0000001900)='./file0\x00', 0x4) 07:38:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 07:38:38 executing program 2: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) mkdir(0x0, 0x8) writev(r1, &(0x7f00000001c0), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000300)=0x6) r5 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x8, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @generic={0x71}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$BTRFS_IOC_RM_DEV_V2(r4, 0x5000943a, &(0x7f0000000780)={{}, 0x0, 0x2, @inherit={0x68, &(0x7f0000000240)={0x1, 0x4, 0x7, 0x4, {0x8, 0x3, 0x8, 0x5e, 0x6}, [0x1, 0x2, 0x6, 0x8000000000000000]}}, @subvolid=0xe1}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) getpriority(0x5, 0x0) sendmsg$netlink(r6, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100000000000000040000000000000000000000f37b3fb727008cb27cbdf183afb4001859b07edec01c4c36ca63c2dbb2c66ee60d732cc73669d3b130c4d7227ff40bdffae201891f9a686fbf053c03b011f3fe578efe776e9625a1b9402846ac"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="38000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b0000000000000000210000000000005964863b"], 0x38}], 0x1}, 0x0) mkdirat(r0, &(0x7f0000001900)='./file0\x00', 0x4) [ 62.752501][ T3385] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 62.760851][ T3385] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 62.786722][ T3385] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 62.794050][ T3385] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 62.802075][ T3385] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.810408][ T3385] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.820833][ T3385] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 62.836327][ T3386] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 62.844960][ T3386] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 07:38:39 executing program 4: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) mkdir(0x0, 0x8) writev(r1, &(0x7f00000001c0), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000300)=0x6) r5 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x8, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @generic={0x71}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$BTRFS_IOC_RM_DEV_V2(r4, 0x5000943a, &(0x7f0000000780)={{}, 0x0, 0x2, @inherit={0x68, &(0x7f0000000240)={0x1, 0x4, 0x7, 0x4, {0x8, 0x3, 0x8, 0x5e, 0x6}, [0x1, 0x2, 0x6, 0x8000000000000000]}}, @subvolid=0xe1}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) getpriority(0x5, 0x0) sendmsg$netlink(r6, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100000000000000040000000000000000000000f37b3fb727008cb27cbdf183afb4001859b07edec01c4c36ca63c2dbb2c66ee60d732cc73669d3b130c4d7227ff40bdffae201891f9a686fbf053c03b011f3fe578efe776e9625a1b9402846ac"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="38000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b0000000000000000210000000000005964863b"], 0x38}], 0x1}, 0x0) mkdirat(r0, &(0x7f0000001900)='./file0\x00', 0x4) 07:38:39 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$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") mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = open(&(0x7f0000000040)='./file2\x00', 0x181042, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@ipv6_newrule={0x70, 0x20, 0x200, 0x70bd27, 0x25dfdbfe, {0xa, 0x20, 0x80, 0x3, 0x1}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x2c}, @FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'syzkaller1\x00'}, @FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}, @FIB_RULE_POLICY=@FRA_GOTO={0x8, 0x4, 0x2}, @FRA_SRC={0x14, 0x2, @empty}, @FRA_SRC={0x14, 0x2, @remote}]}, 0x70}}, 0x10) write$P9_RREADDIR(r5, &(0x7f0000000340)=ANY=[], 0xbf) sendfile(r5, r5, &(0x7f0000000240), 0x7f06) ftruncate(r5, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000400)={@private0={0xfc, 0x2}}) [ 63.792015][ T3389] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 63.800254][ T3389] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 63.801178][ T3422] loop0: detected capacity change from 0 to 128 [ 63.826692][ T3389] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 63.834030][ T3389] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 63.842018][ T3389] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.850713][ T3389] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.868595][ T25] audit: type=1400 audit(1683963519.235:118): avc: denied { mount } for pid=3421 comm="syz-executor.0" name="/" dev="loop0" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 63.890832][ T25] audit: type=1400 audit(1683963519.235:119): avc: denied { mounton } for pid=3421 comm="syz-executor.0" path="/root/syzkaller-testdir4056309059/syzkaller.42hn1Z/18/file0/file0" dev="loop0" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=dir permissive=1 [ 63.919127][ T3389] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 63.934623][ T3399] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 63.942863][ T3399] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 63.948162][ T25] audit: type=1400 audit(1683963519.355:120): avc: denied { write } for pid=3036 comm="syz-fuzzer" path="pipe:[15863]" dev="pipefs" ino=15863 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 63.969916][ T3399] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 63.982730][ T3399] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 63.991424][ T3399] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.000486][ T3399] 8021q: adding VLAN 0 to HW filter on device team0 07:38:39 executing program 1: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) mkdir(0x0, 0x8) writev(r1, &(0x7f00000001c0), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000300)=0x6) r5 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x8, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @generic={0x71}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$BTRFS_IOC_RM_DEV_V2(r4, 0x5000943a, &(0x7f0000000780)={{}, 0x0, 0x2, @inherit={0x68, &(0x7f0000000240)={0x1, 0x4, 0x7, 0x4, {0x8, 0x3, 0x8, 0x5e, 0x6}, [0x1, 0x2, 0x6, 0x8000000000000000]}}, @subvolid=0xe1}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) getpriority(0x5, 0x0) sendmsg$netlink(r6, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100000000000000040000000000000000000000f37b3fb727008cb27cbdf183afb4001859b07edec01c4c36ca63c2dbb2c66ee60d732cc73669d3b130c4d7227ff40bdffae201891f9a686fbf053c03b011f3fe578efe776e9625a1b9402846ac"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="38000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b0000000000000000210000000000005964863b"], 0x38}], 0x1}, 0x0) mkdirat(r0, &(0x7f0000001900)='./file0\x00', 0x4) [ 64.972555][ T3399] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 65.056849][ T25] audit: type=1400 audit(1683963520.455:121): avc: denied { unmount } for pid=3062 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 07:38:40 executing program 5: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$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") mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = open(&(0x7f0000000040)='./file2\x00', 0x181042, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@ipv6_newrule={0x70, 0x20, 0x200, 0x70bd27, 0x25dfdbfe, {0xa, 0x20, 0x80, 0x3, 0x1}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x2c}, @FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'syzkaller1\x00'}, @FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}, @FIB_RULE_POLICY=@FRA_GOTO={0x8, 0x4, 0x2}, @FRA_SRC={0x14, 0x2, @empty}, @FRA_SRC={0x14, 0x2, @remote}]}, 0x70}}, 0x10) write$P9_RREADDIR(r5, &(0x7f0000000340)=ANY=[], 0xbf) sendfile(r5, r5, &(0x7f0000000240), 0x7f06) ftruncate(r5, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000400)={@private0={0xfc, 0x2}}) 07:38:40 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$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") mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = open(&(0x7f0000000040)='./file2\x00', 0x181042, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@ipv6_newrule={0x70, 0x20, 0x200, 0x70bd27, 0x25dfdbfe, {0xa, 0x20, 0x80, 0x3, 0x1}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x2c}, @FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'syzkaller1\x00'}, @FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}, @FIB_RULE_POLICY=@FRA_GOTO={0x8, 0x4, 0x2}, @FRA_SRC={0x14, 0x2, @empty}, @FRA_SRC={0x14, 0x2, @remote}]}, 0x70}}, 0x10) write$P9_RREADDIR(r5, &(0x7f0000000340)=ANY=[], 0xbf) sendfile(r5, r5, &(0x7f0000000240), 0x7f06) ftruncate(r5, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000400)={@private0={0xfc, 0x2}}) [ 65.555662][ T3441] loop0: detected capacity change from 0 to 128 [ 65.563804][ T3414] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 65.571319][ T3414] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 65.579312][ T3414] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.588428][ T3414] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.598944][ T3414] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 65.617817][ T3443] loop5: detected capacity change from 0 to 128 07:38:42 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$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") mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = open(&(0x7f0000000040)='./file2\x00', 0x181042, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@ipv6_newrule={0x70, 0x20, 0x200, 0x70bd27, 0x25dfdbfe, {0xa, 0x20, 0x80, 0x3, 0x1}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x2c}, @FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'syzkaller1\x00'}, @FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}, @FIB_RULE_POLICY=@FRA_GOTO={0x8, 0x4, 0x2}, @FRA_SRC={0x14, 0x2, @empty}, @FRA_SRC={0x14, 0x2, @remote}]}, 0x70}}, 0x10) write$P9_RREADDIR(r5, &(0x7f0000000340)=ANY=[], 0xbf) sendfile(r5, r5, &(0x7f0000000240), 0x7f06) ftruncate(r5, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000400)={@private0={0xfc, 0x2}}) 07:38:42 executing program 5: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$eJzs3F9IU38Yx/HHPz/1Z+hGRFBQPeVNRRzcrgMdoRENjHJhCcExz2rstI2dsZqEWxB400U3/buuIEIQoosgELvoKpTwrovuvPMiu0oiOjGnudnUMnWS79fF9rDn+zl8z58dtu9g08fvXouGHSNspqS6oUqq2yUns1XilWpZkJMj10fe7zt34eLpQDDYcVa1M9Dt86tq84HR3pvDh8ZSO86/bH5dL+PeS9Mz/qnx3eN7pr93X404GnE0Fk+pqX3xeMrssy3tv+9EDdUztmU6lkZijpUs6YfteCKRUTPW39SYSFqOo2Yso1Ero6m4ppIZNa+YkZgahqFNjYKVDacfBZbvhp7Puq7MpN65bn1OXNfNv9iwidNDhc2df9ctOv93Kj0lbKKim3qDiD2UDqVDhedCPxCWiNhiSat45JvkrxH38Yg7d6nkH2/4R4KTR9++UVWvDNrZ+Xw2HaopzfvEI95CpqBQd54Kdvi0oDT/nzQW5/3ikV3l8/6y+To53FKUN8Qjk5clLrZMjB78MtU19GAhP+hTPdEVXJL/X/oXD9OzzxU6PwAAAAAAAAAArIWhP5VdvzfyA24PqGrTkn4hX+73gaXr861l1+drZW9tZfcdAAAAAIDtwskMRE3btpJ/WeS/yq/Hdv694smt3x+8v3PlMS1tNRPtH3KJrbBff1B87dkS0ygtZH71abXBNev8TlksPq3Ldqrm57f8mJO9H1+sup26X47PcsY2/q4EAAAAYCMsfuhvk2z4VTrbc+xepecEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMB2s4a/HJt4WK6l+WLn03KtSu8jAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADASn4EAAD//xAR0Ao=") mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = open(&(0x7f0000000040)='./file2\x00', 0x181042, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@ipv6_newrule={0x70, 0x20, 0x200, 0x70bd27, 0x25dfdbfe, {0xa, 0x20, 0x80, 0x3, 0x1}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x2c}, @FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'syzkaller1\x00'}, @FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}, @FIB_RULE_POLICY=@FRA_GOTO={0x8, 0x4, 0x2}, @FRA_SRC={0x14, 0x2, @empty}, @FRA_SRC={0x14, 0x2, @remote}]}, 0x70}}, 0x10) write$P9_RREADDIR(r5, &(0x7f0000000340)=ANY=[], 0xbf) sendfile(r5, r5, &(0x7f0000000240), 0x7f06) ftruncate(r5, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000400)={@private0={0xfc, 0x2}}) [ 66.644827][ T3450] loop0: detected capacity change from 0 to 128 [ 66.677237][ T3452] loop5: detected capacity change from 0 to 128 07:38:43 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$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") mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = open(&(0x7f0000000040)='./file2\x00', 0x181042, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@ipv6_newrule={0x70, 0x20, 0x200, 0x70bd27, 0x25dfdbfe, {0xa, 0x20, 0x80, 0x3, 0x1}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x2c}, @FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'syzkaller1\x00'}, @FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}, @FIB_RULE_POLICY=@FRA_GOTO={0x8, 0x4, 0x2}, @FRA_SRC={0x14, 0x2, @empty}, @FRA_SRC={0x14, 0x2, @remote}]}, 0x70}}, 0x10) write$P9_RREADDIR(r5, &(0x7f0000000340)=ANY=[], 0xbf) sendfile(r5, r5, &(0x7f0000000240), 0x7f06) ftruncate(r5, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000400)={@private0={0xfc, 0x2}}) 07:38:43 executing program 5: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$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") mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = open(&(0x7f0000000040)='./file2\x00', 0x181042, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@ipv6_newrule={0x70, 0x20, 0x200, 0x70bd27, 0x25dfdbfe, {0xa, 0x20, 0x80, 0x3, 0x1}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x2c}, @FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'syzkaller1\x00'}, @FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}, @FIB_RULE_POLICY=@FRA_GOTO={0x8, 0x4, 0x2}, @FRA_SRC={0x14, 0x2, @empty}, @FRA_SRC={0x14, 0x2, @remote}]}, 0x70}}, 0x10) write$P9_RREADDIR(r5, &(0x7f0000000340)=ANY=[], 0xbf) sendfile(r5, r5, &(0x7f0000000240), 0x7f06) ftruncate(r5, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000400)={@private0={0xfc, 0x2}}) [ 67.806723][ T3460] loop0: detected capacity change from 0 to 128 [ 67.810043][ T3462] loop5: detected capacity change from 0 to 128 [ 68.791740][ T3417] validate_nla: 3 callbacks suppressed [ 68.791756][ T3417] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 68.805500][ T3417] __nla_validate_parse: 3 callbacks suppressed [ 68.805514][ T3417] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 68.837991][ T3417] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 68.845406][ T3417] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 68.853883][ T3417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.862738][ T3417] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.889322][ T3417] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 68.905147][ T3419] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 68.913404][ T3419] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 07:38:44 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x2103, 0x0) 07:38:44 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x4, &(0x7f0000000100)=[{0x2}, {0x15, 0x0, 0x1}, {0x6, 0x0, 0x0, 0x7fff8003}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 07:38:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000004640)={&(0x7f0000000800)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x2}}]}}]}, 0x148}}, 0x0) [ 69.289977][ T3428] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 69.298220][ T3428] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 69.322985][ T3428] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 69.330499][ T3428] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 69.338747][ T3428] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.347514][ T3428] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.358453][ T25] audit: type=1326 audit(1683963524.755:122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3471 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f05f29ea169 code=0x0 [ 69.383133][ T25] audit: type=1326 audit(1683963524.785:123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3472 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f310f91d169 code=0x0 [ 69.407116][ T3428] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 69.411744][ T25] audit: type=1400 audit(1683963524.815:124): avc: denied { create } for pid=3474 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 69.442652][ T25] audit: type=1400 audit(1683963524.815:125): avc: denied { ioctl } for pid=3474 comm="syz-executor.0" path="socket:[19482]" dev="sockfs" ino=19482 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 69.467808][ T3430] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 69.476057][ T3430] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 07:38:45 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x4, &(0x7f0000000100)=[{0x2}, {0x15, 0x0, 0x1}, {0x6, 0x0, 0x0, 0x7fff8003}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 07:38:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x8000, 0x0, 0x0, 0x0, &(0x7f0000000000)) r2 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000080)={0x0, 0x0, 0x40000}, 0x20) [ 69.839188][ T3437] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 69.847440][ T3437] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 69.859716][ T3437] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 69.877077][ T3437] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 69.892585][ T3438] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 69.900874][ T3438] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 69.911480][ T25] audit: type=1400 audit(1683963525.315:126): avc: denied { unmount } for pid=3066 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 69.933371][ T25] audit: type=1326 audit(1683963525.335:127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3479 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f310f91d169 code=0x0 07:38:45 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x2103, 0x0) 07:38:45 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x4, &(0x7f0000000100)=[{0x2}, {0x15, 0x0, 0x1}, {0x6, 0x0, 0x0, 0x7fff8003}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 07:38:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x8000, 0x0, 0x0, 0x0, &(0x7f0000000000)) r2 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000080)={0x0, 0x0, 0x40000}, 0x20) 07:38:45 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x4, &(0x7f0000000100)=[{0x2}, {0x15, 0x0, 0x1}, {0x6, 0x0, 0x0, 0x7fff8003}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 07:38:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x8000, 0x0, 0x0, 0x0, &(0x7f0000000000)) r2 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000080)={0x0, 0x0, 0x40000}, 0x20) 07:38:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="44560e73", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @local}}}}, &(0x7f0000000180)=0xb0) 07:38:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x8000, 0x0, 0x0, 0x0, &(0x7f0000000000)) r2 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000080)={0x0, 0x0, 0x40000}, 0x20) 07:38:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x8000, 0x0, 0x0, 0x0, &(0x7f0000000000)) r2 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000080)={0x0, 0x0, 0x40000}, 0x20) 07:38:45 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x4, &(0x7f0000000100)=[{0x2}, {0x15, 0x0, 0x1}, {0x6, 0x0, 0x0, 0x7fff8003}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) [ 70.367025][ T25] audit: type=1326 audit(1683963525.775:128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3490 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f05f29ea169 code=0x0 [ 70.430154][ T25] audit: type=1326 audit(1683963525.805:129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3486 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f310f91d169 code=0x0 [ 70.453594][ T25] audit: type=1400 audit(1683963525.805:130): avc: denied { create } for pid=3494 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 07:38:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x8000, 0x0, 0x0, 0x0, &(0x7f0000000000)) r2 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000080)={0x0, 0x0, 0x40000}, 0x20) 07:38:45 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x4, &(0x7f0000000100)=[{0x2}, {0x15, 0x0, 0x1}, {0x6, 0x0, 0x0, 0x7fff8003}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 07:38:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x8000, 0x0, 0x0, 0x0, &(0x7f0000000000)) r2 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000080)={0x0, 0x0, 0x40000}, 0x20) [ 70.473463][ T25] audit: type=1400 audit(1683963525.805:131): avc: denied { setopt } for pid=3494 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 07:38:46 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x2103, 0x0) 07:38:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="44560e73", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @local}}}}, &(0x7f0000000180)=0xb0) 07:38:46 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x4, &(0x7f0000000100)=[{0x2}, {0x15, 0x0, 0x1}, {0x6, 0x0, 0x0, 0x7fff8003}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 07:38:46 executing program 3: syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000080)=ANY=[], 0xff, 0x52c, &(0x7f0000000540)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000200)=""/4096, 0x1000) open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) 07:38:46 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = open(0x0, 0x88000, 0x180) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfffffff0000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) open(&(0x7f0000000280)='./file1\x00', 0x280000, 0x102) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) sched_setaffinity(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xe952) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r6 = socket$vsock_stream(0x28, 0x1, 0x0) r7 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r7, 0x100000011, 0x3c800, 0x2811fdff) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000340)=0x0) fcntl$setown(r6, 0x8, r8) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) 07:38:46 executing program 5: unshare(0x400) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x8, 0x80000000) 07:38:46 executing program 5: unshare(0x400) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x8, 0x80000000) 07:38:46 executing program 5: unshare(0x400) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x8, 0x80000000) [ 71.222180][ T3519] loop3: detected capacity change from 0 to 512 [ 71.244274][ T3519] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. 07:38:46 executing program 5: unshare(0x400) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x8, 0x80000000) 07:38:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89fe, &(0x7f0000000140)={'sit0\x00', 0x0}) [ 71.262513][ T3519] ext4 filesystem being mounted at /root/syzkaller-testdir843311799/syzkaller.tXjezw/14/file0 supports timestamps until 2038-01-19 (0x7fffffff) 07:38:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89fe, &(0x7f0000000140)={'sit0\x00', 0x0}) [ 71.327462][ T3519] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 3: comm syz-executor.3: path /root/syzkaller-testdir843311799/syzkaller.tXjezw/14/file0: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 07:38:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="44560e73", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @local}}}}, &(0x7f0000000180)=0xb0) [ 71.587565][ T3519] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 12: comm syz-executor.3: path /root/syzkaller-testdir843311799/syzkaller.tXjezw/14/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 71.618480][ T3544] EXT4-fs error (device loop3): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.3: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 71.641424][ T3519] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 13: comm syz-executor.3: path /root/syzkaller-testdir843311799/syzkaller.tXjezw/14/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 71.669594][ T3545] EXT4-fs error (device loop3): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.3: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 71.690448][ T3519] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 14: comm syz-executor.3: path /root/syzkaller-testdir843311799/syzkaller.tXjezw/14/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 71.715591][ T3519] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 15: comm syz-executor.3: path /root/syzkaller-testdir843311799/syzkaller.tXjezw/14/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 71.741048][ T3544] EXT4-fs error (device loop3): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.3: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 71.761779][ T3519] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 16: comm syz-executor.3: path /root/syzkaller-testdir843311799/syzkaller.tXjezw/14/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653245223, rec_len=1, size=2048 fake=0 [ 71.787765][ T3519] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 17: comm syz-executor.3: path /root/syzkaller-testdir843311799/syzkaller.tXjezw/14/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 71.820456][ T3066] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. 07:38:47 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x2103, 0x0) 07:38:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@ipv4_newaddr={0x3c, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_RT_PRIORITY={0x8}, @IFA_LOCAL={0x8, 0x2, @dev}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x79c6e95e}}]}, 0x3c}}, 0x0) 07:38:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89fe, &(0x7f0000000140)={'sit0\x00', 0x0}) 07:38:47 executing program 3: syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000080)=ANY=[], 0xff, 0x52c, &(0x7f0000000540)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000200)=""/4096, 0x1000) open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) 07:38:47 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = open(0x0, 0x88000, 0x180) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfffffff0000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) open(&(0x7f0000000280)='./file1\x00', 0x280000, 0x102) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) sched_setaffinity(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xe952) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r6 = socket$vsock_stream(0x28, 0x1, 0x0) r7 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r7, 0x100000011, 0x3c800, 0x2811fdff) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000340)=0x0) fcntl$setown(r6, 0x8, r8) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) 07:38:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89fe, &(0x7f0000000140)={'sit0\x00', 0x0}) 07:38:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@ipv4_newaddr={0x3c, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_RT_PRIORITY={0x8}, @IFA_LOCAL={0x8, 0x2, @dev}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x79c6e95e}}]}, 0x3c}}, 0x0) 07:38:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@ipv4_newaddr={0x3c, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_RT_PRIORITY={0x8}, @IFA_LOCAL={0x8, 0x2, @dev}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x79c6e95e}}]}, 0x3c}}, 0x0) 07:38:47 executing program 4: open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = open(0x0, 0x88000, 0x180) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfffffff0000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) open(&(0x7f0000000280)='./file1\x00', 0x280000, 0x102) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) sched_setaffinity(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xe952) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r6 = socket$vsock_stream(0x28, 0x1, 0x0) r7 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r7, 0x100000011, 0x3c800, 0x2811fdff) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000340)=0x0) fcntl$setown(r6, 0x8, r8) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) [ 72.093265][ T3551] loop3: detected capacity change from 0 to 512 07:38:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@ipv4_newaddr={0x3c, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_RT_PRIORITY={0x8}, @IFA_LOCAL={0x8, 0x2, @dev}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x79c6e95e}}]}, 0x3c}}, 0x0) [ 72.137378][ T3551] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 72.149714][ T3551] ext4 filesystem being mounted at /root/syzkaller-testdir843311799/syzkaller.tXjezw/15/file0 supports timestamps until 2038-01-19 (0x7fffffff) 07:38:47 executing program 5: open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = open(0x0, 0x88000, 0x180) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfffffff0000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) open(&(0x7f0000000280)='./file1\x00', 0x280000, 0x102) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) sched_setaffinity(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xe952) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r6 = socket$vsock_stream(0x28, 0x1, 0x0) r7 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r7, 0x100000011, 0x3c800, 0x2811fdff) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000340)=0x0) fcntl$setown(r6, 0x8, r8) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) [ 72.973168][ T3551] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 3: comm syz-executor.3: path /root/syzkaller-testdir843311799/syzkaller.tXjezw/15/file0: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 07:38:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="44560e73", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @local}}}}, &(0x7f0000000180)=0xb0) [ 73.017728][ T3576] EXT4-fs error (device loop3): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.3: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 07:38:48 executing program 2: syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000080)=ANY=[], 0xff, 0x52c, &(0x7f0000000540)="$eJzs3c9vG1kdAPDvTH5uNrtpYQ+wAlpgoaCqduLuRqu97PYCQquVECsOiEM3JG4UYschdpZNiET2bwAJJE7wJ3BA4oDUEwduHJE4IKRyQCoQgRokkIxm7KRp4jSmcWyIPx9pNPPm2e/7Xt2ZN/PszAtgaF2PiN2IGI+I9yJipr0/aS/xVmvJXvdob2dxf29nMYlm892/Jnl+ti+OvCfzfLvMyYj42pcjvpWcjFvf2l5dqFTKG+10sVFdL9a3tm+tVBeWy8vltVJpfm5+9vXbr5V61tZr1Z8//NLK21//1S8/+eC3u1/8Xlat6Xbe0Xb0UqvpY4dxMqMR8fZFBBuAkfZ6fMD14NmkEfGRiPhMfvzPxEj+vxMAuMyazZlozhxNAwCXXZqPgSVpoT0WMB1pWii0xvBeiqm0Uqs3bt6rba4ttcbKrsRYem+lUp69OvH77+RXDGNJlp7L8/L8PF06lr4dEVcj4ocTz+XpwmKtsjS4yx4AGGrPH+v//zHR6v+70OFbPQDg/8bkoCsAAPSd/h8Aho/+HwCGTxf9f/vL/t0LrwsA0B/u/wFg+Oj/AWD46P8BYKh89Z13sqW5337+9dL7W5urtfdvLZXrq4Xq5mJhsbaxXliu1ZbzZ/ZUzyqvUqutz70amx8UG+V6o1jf2r5brW2uNe7mz/W+Wx7rS6sAgKe5eu3+75KI2H3juXyJI3M56KvhcksHXQFgYEYGXQFgYMz2BcOr+3v831xoPYDB6fgw78mOm0/68X8RxO+M4H/KjY93P/5vjme4XIz/w/B6tvH/N3teD6D/jP/D8Go2k+Nz/o8fZgEAl9I5fuPf/H6vLkKAgTprMu+efP8PAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAl8x0RHw7krTQngt8OtK0UIh4ISKuxFhyb6VSno2IF+NaRIxNZOm5QVcaADin9M9Je/6vGzOvTB/PHU/+OZGvI+K7P3n3Rx8sNBobc9n+vx3unziYPqz0+H3nmFcQAOixvP8utddHbuQf7e0sHiz9rM/DO/Hv9lTEi/t7O/nSyhmN0Xw9mV9LTP09aadbXo6IkR7E3/0wIj7Wqf1JPjZypT3z6fH4WewX+ho/fSJ+mue11tnF10d7UBcYNvfvRMRbnY6/NK7n687H/2R+hjq/h3dahR2c+/aPxD84/410iJ8d89e7jfHqr79yYmdzppX3YcTLo53iJ4fxk1Piv9Jl/D984lM/ePOUvOZPI25E5/hHYxUb1fVifWv71kp1Ybm8XF4rlebn5mdfv/1aqZiPURcPRqpP+ssbN188rW5Z+6dOiT/Zsf3jh+/9XJft/9m/3vvmp58S/wuf7fz5v9QxfkvWJ36+y/gLU784dfruLP7SKe0/6/O/2WX8B3/aXurypQBAH9S3tlcXKpXyxrk2srvQXpRzYiOrYk8LPGPjj9G/WGdujF3Uv+qFb4weXiv2tuRvZCX2uTlpz1txro1H/Yo12PMScPEeH/SDrgkAAAAAAAAAAAAAAHCafvzp0qDbCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwOX1nwAAAP//Om/MhQ==") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000200)=""/4096, 0x1000) open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) [ 73.059563][ T3578] EXT4-fs error (device loop3): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.3: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 73.082508][ T3551] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 12: comm syz-executor.3: path /root/syzkaller-testdir843311799/syzkaller.tXjezw/15/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 73.088907][ T3583] loop2: detected capacity change from 0 to 512 07:38:48 executing program 4: open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = open(0x0, 0x88000, 0x180) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfffffff0000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) open(&(0x7f0000000280)='./file1\x00', 0x280000, 0x102) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) sched_setaffinity(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xe952) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r6 = socket$vsock_stream(0x28, 0x1, 0x0) r7 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r7, 0x100000011, 0x3c800, 0x2811fdff) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000340)=0x0) fcntl$setown(r6, 0x8, r8) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) 07:38:48 executing program 0: syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000080)=ANY=[], 0xff, 0x52c, &(0x7f0000000540)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000200)=""/4096, 0x1000) open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) [ 73.167556][ T3576] EXT4-fs error (device loop3): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.3: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 73.208408][ T3551] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 13: comm syz-executor.3: path /root/syzkaller-testdir843311799/syzkaller.tXjezw/15/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 73.427636][ T3551] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 14: comm syz-executor.3: path /root/syzkaller-testdir843311799/syzkaller.tXjezw/15/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 73.470770][ T3592] loop0: detected capacity change from 0 to 512 [ 73.489153][ T3583] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 73.504642][ T3583] ext4 filesystem being mounted at /root/syzkaller-testdir1399779963/syzkaller.yFXBBd/15/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.513638][ T3551] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 15: comm syz-executor.3: path /root/syzkaller-testdir843311799/syzkaller.tXjezw/15/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 73.649269][ T3583] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 3: comm syz-executor.2: path /root/syzkaller-testdir1399779963/syzkaller.yFXBBd/15/file0: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 07:38:49 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = open(0x0, 0x88000, 0x180) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfffffff0000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) open(&(0x7f0000000280)='./file1\x00', 0x280000, 0x102) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) sched_setaffinity(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xe952) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r6 = socket$vsock_stream(0x28, 0x1, 0x0) r7 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r7, 0x100000011, 0x3c800, 0x2811fdff) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000340)=0x0) fcntl$setown(r6, 0x8, r8) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) 07:38:49 executing program 3: syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000080)=ANY=[], 0xff, 0x52c, &(0x7f0000000540)="$eJzs3c9vG1kdAPDvTH5uNrtpYQ+wAlpgoaCqduLuRqu97PYCQquVECsOiEM3JG4UYschdpZNiET2bwAJJE7wJ3BA4oDUEwduHJE4IKRyQCoQgRokkIxm7KRp4jSmcWyIPx9pNPPm2e/7Xt2ZN/PszAtgaF2PiN2IGI+I9yJipr0/aS/xVmvJXvdob2dxf29nMYlm892/Jnl+ti+OvCfzfLvMyYj42pcjvpWcjFvf2l5dqFTKG+10sVFdL9a3tm+tVBeWy8vltVJpfm5+9vXbr5V61tZr1Z8//NLK21//1S8/+eC3u1/8Xlat6Xbe0Xb0UqvpY4dxMqMR8fZFBBuAkfZ6fMD14NmkEfGRiPhMfvzPxEj+vxMAuMyazZlozhxNAwCXXZqPgSVpoT0WMB1pWii0xvBeiqm0Uqs3bt6rba4ttcbKrsRYem+lUp69OvH77+RXDGNJlp7L8/L8PF06lr4dEVcj4ocTz+XpwmKtsjS4yx4AGGrPH+v//zHR6v+70OFbPQDg/8bkoCsAAPSd/h8Aho/+HwCGTxf9f/vL/t0LrwsA0B/u/wFg+Oj/AWD46P8BYKh89Z13sqW5337+9dL7W5urtfdvLZXrq4Xq5mJhsbaxXliu1ZbzZ/ZUzyqvUqutz70amx8UG+V6o1jf2r5brW2uNe7mz/W+Wx7rS6sAgKe5eu3+75KI2H3juXyJI3M56KvhcksHXQFgYEYGXQFgYMz2BcOr+3v831xoPYDB6fgw78mOm0/68X8RxO+M4H/KjY93P/5vjme4XIz/w/B6tvH/N3teD6D/jP/D8Go2k+Nz/o8fZgEAl9I5fuPf/H6vLkKAgTprMu+efP8PAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAl8x0RHw7krTQngt8OtK0UIh4ISKuxFhyb6VSno2IF+NaRIxNZOm5QVcaADin9M9Je/6vGzOvTB/PHU/+OZGvI+K7P3n3Rx8sNBobc9n+vx3unziYPqz0+H3nmFcQAOixvP8utddHbuQf7e0sHiz9rM/DO/Hv9lTEi/t7O/nSyhmN0Xw9mV9LTP09aadbXo6IkR7E3/0wIj7Wqf1JPjZypT3z6fH4WewX+ho/fSJ+mue11tnF10d7UBcYNvfvRMRbnY6/NK7n687H/2R+hjq/h3dahR2c+/aPxD84/410iJ8d89e7jfHqr79yYmdzppX3YcTLo53iJ4fxk1Piv9Jl/D984lM/ePOUvOZPI25E5/hHYxUb1fVifWv71kp1Ybm8XF4rlebn5mdfv/1aqZiPURcPRqpP+ssbN188rW5Z+6dOiT/Zsf3jh+/9XJft/9m/3vvmp58S/wuf7fz5v9QxfkvWJ36+y/gLU784dfruLP7SKe0/6/O/2WX8B3/aXurypQBAH9S3tlcXKpXyxrk2srvQXpRzYiOrYk8LPGPjj9G/WGdujF3Uv+qFb4weXiv2tuRvZCX2uTlpz1txro1H/Yo12PMScPEeH/SDrgkAAAAAAAAAAAAAAHCafvzp0qDbCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwOX1nwAAAP//Om/MhQ==") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000200)=""/4096, 0x1000) open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) [ 73.693091][ T3592] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 73.709117][ T3592] ext4 filesystem being mounted at /root/syzkaller-testdir4056309059/syzkaller.42hn1Z/27/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.753679][ T3583] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 12: comm syz-executor.2: path /root/syzkaller-testdir1399779963/syzkaller.yFXBBd/15/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 07:38:49 executing program 5: open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = open(0x0, 0x88000, 0x180) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfffffff0000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) open(&(0x7f0000000280)='./file1\x00', 0x280000, 0x102) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) sched_setaffinity(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xe952) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r6 = socket$vsock_stream(0x28, 0x1, 0x0) r7 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r7, 0x100000011, 0x3c800, 0x2811fdff) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000340)=0x0) fcntl$setown(r6, 0x8, r8) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) [ 74.025245][ T3066] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.106897][ T3592] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 3: comm syz-executor.0: path /root/syzkaller-testdir4056309059/syzkaller.42hn1Z/27/file0: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 74.110121][ T3583] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 13: comm syz-executor.2: path /root/syzkaller-testdir1399779963/syzkaller.yFXBBd/15/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 74.137123][ T3592] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 12: comm syz-executor.0: path /root/syzkaller-testdir4056309059/syzkaller.42hn1Z/27/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 07:38:49 executing program 4: open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = open(0x0, 0x88000, 0x180) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfffffff0000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) open(&(0x7f0000000280)='./file1\x00', 0x280000, 0x102) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) sched_setaffinity(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xe952) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r6 = socket$vsock_stream(0x28, 0x1, 0x0) r7 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r7, 0x100000011, 0x3c800, 0x2811fdff) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000340)=0x0) fcntl$setown(r6, 0x8, r8) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) [ 74.482501][ T3603] EXT4-fs error (device loop2): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.2: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 74.663817][ T3592] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 13: comm syz-executor.0: path /root/syzkaller-testdir4056309059/syzkaller.42hn1Z/27/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 74.702789][ T3607] EXT4-fs error (device loop2): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.2: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 74.729010][ T3611] EXT4-fs error (device loop0): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.0: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 07:38:50 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = open(0x0, 0x88000, 0x180) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfffffff0000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) open(&(0x7f0000000280)='./file1\x00', 0x280000, 0x102) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) sched_setaffinity(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xe952) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r6 = socket$vsock_stream(0x28, 0x1, 0x0) r7 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r7, 0x100000011, 0x3c800, 0x2811fdff) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000340)=0x0) fcntl$setown(r6, 0x8, r8) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) [ 74.870432][ T3583] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 14: comm syz-executor.2: path /root/syzkaller-testdir1399779963/syzkaller.yFXBBd/15/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 07:38:50 executing program 5: open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = open(0x0, 0x88000, 0x180) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfffffff0000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) open(&(0x7f0000000280)='./file1\x00', 0x280000, 0x102) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) sched_setaffinity(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xe952) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r6 = socket$vsock_stream(0x28, 0x1, 0x0) r7 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r7, 0x100000011, 0x3c800, 0x2811fdff) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000340)=0x0) fcntl$setown(r6, 0x8, r8) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) [ 74.991967][ T3617] EXT4-fs error (device loop0): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.0: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 75.374061][ T3612] EXT4-fs error (device loop2): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.2: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 75.439265][ T3627] loop3: detected capacity change from 0 to 512 [ 75.455483][ T3615] EXT4-fs error (device loop0): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.0: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 75.678136][ T3627] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 75.724719][ T3627] ext4 filesystem being mounted at /root/syzkaller-testdir843311799/syzkaller.tXjezw/16/file0 supports timestamps until 2038-01-19 (0x7fffffff) 07:38:51 executing program 2: syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000080)=ANY=[], 0xff, 0x52c, &(0x7f0000000540)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000200)=""/4096, 0x1000) open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) 07:38:51 executing program 0: syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000080)=ANY=[], 0xff, 0x52c, &(0x7f0000000540)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000200)=""/4096, 0x1000) open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) [ 75.786960][ T3627] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 3: comm syz-executor.3: path /root/syzkaller-testdir843311799/syzkaller.tXjezw/16/file0: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 75.896134][ T3627] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 12: comm syz-executor.3: path /root/syzkaller-testdir843311799/syzkaller.tXjezw/16/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 75.924857][ T3633] EXT4-fs error (device loop3): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.3: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 75.948667][ T3627] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 13: comm syz-executor.3: path /root/syzkaller-testdir843311799/syzkaller.tXjezw/16/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 75.977242][ T3634] EXT4-fs error (device loop3): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.3: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 07:38:51 executing program 4: syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000080)=ANY=[], 0xff, 0x52c, &(0x7f0000000540)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000200)=""/4096, 0x1000) open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) [ 75.999418][ T3627] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 14: comm syz-executor.3: path /root/syzkaller-testdir843311799/syzkaller.tXjezw/16/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 07:38:51 executing program 1: syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000080)=ANY=[], 0xff, 0x52c, &(0x7f0000000540)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000200)=""/4096, 0x1000) open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) [ 76.037320][ T3633] EXT4-fs error (device loop3): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.3: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 76.048026][ T3065] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.068528][ T3062] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.103577][ T3627] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 15: comm syz-executor.3: path /root/syzkaller-testdir843311799/syzkaller.tXjezw/16/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 76.104637][ T3636] loop4: detected capacity change from 0 to 512 [ 76.137121][ T3638] loop0: detected capacity change from 0 to 512 [ 76.153246][ T3627] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 16: comm syz-executor.3: path /root/syzkaller-testdir843311799/syzkaller.tXjezw/16/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653245223, rec_len=1, size=2048 fake=0 [ 76.180267][ T3638] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 76.193280][ T3638] ext4 filesystem being mounted at /root/syzkaller-testdir4056309059/syzkaller.42hn1Z/28/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.208545][ T3627] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 17: comm syz-executor.3: path /root/syzkaller-testdir843311799/syzkaller.tXjezw/16/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 76.218768][ T3645] loop2: detected capacity change from 0 to 512 [ 76.240952][ T3638] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 3: comm syz-executor.0: path /root/syzkaller-testdir4056309059/syzkaller.42hn1Z/28/file0: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 76.242278][ T3646] loop1: detected capacity change from 0 to 512 [ 76.274323][ T3638] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 12: comm syz-executor.0: path /root/syzkaller-testdir4056309059/syzkaller.42hn1Z/28/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 07:38:51 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x7e}, @exit], &(0x7f0000000080)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000240)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 76.315270][ T3636] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 76.328586][ T3647] EXT4-fs error (device loop0): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.0: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 76.335867][ T3636] ext4 filesystem being mounted at /root/syzkaller-testdir3882784941/syzkaller.ZzJ7uo/17/file0 supports timestamps until 2038-01-19 (0x7fffffff) 07:38:51 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x7e}, @exit], &(0x7f0000000080)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000240)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:38:51 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x7e}, @exit], &(0x7f0000000080)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000240)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 76.350354][ T3638] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 13: comm syz-executor.0: path /root/syzkaller-testdir4056309059/syzkaller.42hn1Z/28/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 07:38:51 executing program 3: syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000080)=ANY=[], 0xff, 0x52c, &(0x7f0000000540)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000200)=""/4096, 0x1000) open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) [ 76.392195][ T3638] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 14: comm syz-executor.0: path /root/syzkaller-testdir4056309059/syzkaller.42hn1Z/28/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 76.425969][ T3066] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.428056][ T3645] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. 07:38:51 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x7e}, @exit], &(0x7f0000000080)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000240)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 76.435175][ T3651] EXT4-fs error (device loop0): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.0: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 76.452956][ T3645] ext4 filesystem being mounted at /root/syzkaller-testdir1399779963/syzkaller.yFXBBd/16/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.478910][ T3646] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 76.494686][ T3636] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 3: comm syz-executor.4: path /root/syzkaller-testdir3882784941/syzkaller.ZzJ7uo/17/file0: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 76.495878][ T3646] ext4 filesystem being mounted at /root/syzkaller-testdir1623725623/syzkaller.jZJQu7/17/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.522814][ T3645] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 3: comm syz-executor.2: path /root/syzkaller-testdir1399779963/syzkaller.yFXBBd/16/file0: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 76.561554][ T3636] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 12: comm syz-executor.4: path /root/syzkaller-testdir3882784941/syzkaller.ZzJ7uo/17/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 76.587166][ T3638] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 15: comm syz-executor.0: path /root/syzkaller-testdir4056309059/syzkaller.42hn1Z/28/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 07:38:52 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) lseek(r0, 0x9b2, 0x0) [ 76.616389][ T3661] EXT4-fs error (device loop4): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.4: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 76.619911][ T3646] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 3: comm syz-executor.1: path /root/syzkaller-testdir1623725623/syzkaller.jZJQu7/17/file0: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 76.641456][ T3662] EXT4-fs error (device loop4): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.4: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 76.666669][ T3645] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 12: comm syz-executor.2: path /root/syzkaller-testdir1399779963/syzkaller.yFXBBd/16/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 76.684100][ T3638] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 16: comm syz-executor.0: path /root/syzkaller-testdir4056309059/syzkaller.42hn1Z/28/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653245223, rec_len=1, size=2048 fake=0 [ 76.710284][ T3646] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 12: comm syz-executor.1: path /root/syzkaller-testdir1623725623/syzkaller.jZJQu7/17/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 76.760492][ T3646] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 13: comm syz-executor.1: path /root/syzkaller-testdir1623725623/syzkaller.jZJQu7/17/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 76.772817][ T3647] EXT4-fs error (device loop0): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.0: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 07:38:52 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) lseek(r0, 0x9b2, 0x0) [ 76.787597][ T3663] EXT4-fs error (device loop2): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.2: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 76.821238][ T3669] loop3: detected capacity change from 0 to 512 [ 76.828526][ T3636] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 13: comm syz-executor.4: path /root/syzkaller-testdir3882784941/syzkaller.ZzJ7uo/17/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 76.860611][ T3638] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 17: comm syz-executor.0: path /root/syzkaller-testdir4056309059/syzkaller.42hn1Z/28/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 76.861016][ T3636] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 14: comm syz-executor.4: path /root/syzkaller-testdir3882784941/syzkaller.ZzJ7uo/17/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 76.886605][ T3666] EXT4-fs error (device loop1): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.1: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 76.915368][ T3667] EXT4-fs error (device loop2): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.2: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 07:38:52 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) lseek(r0, 0x9b2, 0x0) [ 76.954518][ T3672] EXT4-fs error (device loop1): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.1: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 76.955846][ T3645] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 13: comm syz-executor.2: path /root/syzkaller-testdir1399779963/syzkaller.yFXBBd/16/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 77.008834][ T3661] EXT4-fs error (device loop4): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.4: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 77.025876][ T3674] EXT4-fs error (device loop2): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.2: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 77.044629][ T3646] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 14: comm syz-executor.1: path /root/syzkaller-testdir1623725623/syzkaller.jZJQu7/17/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 77.058055][ T3645] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 14: comm syz-executor.2: path /root/syzkaller-testdir1399779963/syzkaller.yFXBBd/16/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 77.078570][ T3669] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 77.110759][ T3669] ext4 filesystem being mounted at /root/syzkaller-testdir843311799/syzkaller.tXjezw/17/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.111805][ T3062] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.136445][ T3064] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. 07:38:52 executing program 2: syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000080)=ANY=[], 0xff, 0x52c, &(0x7f0000000540)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000200)=""/4096, 0x1000) open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) 07:38:52 executing program 0: syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000080)=ANY=[], 0xff, 0x52c, &(0x7f0000000540)="$eJzs3c9vG1kdAPDvTH5uNrtpYQ+wAlpgoaCqduLuRqu97PYCQquVECsOiEM3JG4UYschdpZNiET2bwAJJE7wJ3BA4oDUEwduHJE4IKRyQCoQgRokkIxm7KRp4jSmcWyIPx9pNPPm2e/7Xt2ZN/PszAtgaF2PiN2IGI+I9yJipr0/aS/xVmvJXvdob2dxf29nMYlm892/Jnl+ti+OvCfzfLvMyYj42pcjvpWcjFvf2l5dqFTKG+10sVFdL9a3tm+tVBeWy8vltVJpfm5+9vXbr5V61tZr1Z8//NLK21//1S8/+eC3u1/8Xlat6Xbe0Xb0UqvpY4dxMqMR8fZFBBuAkfZ6fMD14NmkEfGRiPhMfvzPxEj+vxMAuMyazZlozhxNAwCXXZqPgSVpoT0WMB1pWii0xvBeiqm0Uqs3bt6rba4ttcbKrsRYem+lUp69OvH77+RXDGNJlp7L8/L8PF06lr4dEVcj4ocTz+XpwmKtsjS4yx4AGGrPH+v//zHR6v+70OFbPQDg/8bkoCsAAPSd/h8Aho/+HwCGTxf9f/vL/t0LrwsA0B/u/wFg+Oj/AWD46P8BYKh89Z13sqW5337+9dL7W5urtfdvLZXrq4Xq5mJhsbaxXliu1ZbzZ/ZUzyqvUqutz70amx8UG+V6o1jf2r5brW2uNe7mz/W+Wx7rS6sAgKe5eu3+75KI2H3juXyJI3M56KvhcksHXQFgYEYGXQFgYMz2BcOr+3v831xoPYDB6fgw78mOm0/68X8RxO+M4H/KjY93P/5vjme4XIz/w/B6tvH/N3teD6D/jP/D8Go2k+Nz/o8fZgEAl9I5fuPf/H6vLkKAgTprMu+efP8PAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAl8x0RHw7krTQngt8OtK0UIh4ISKuxFhyb6VSno2IF+NaRIxNZOm5QVcaADin9M9Je/6vGzOvTB/PHU/+OZGvI+K7P3n3Rx8sNBobc9n+vx3unziYPqz0+H3nmFcQAOixvP8utddHbuQf7e0sHiz9rM/DO/Hv9lTEi/t7O/nSyhmN0Xw9mV9LTP09aadbXo6IkR7E3/0wIj7Wqf1JPjZypT3z6fH4WewX+ho/fSJ+mue11tnF10d7UBcYNvfvRMRbnY6/NK7n687H/2R+hjq/h3dahR2c+/aPxD84/410iJ8d89e7jfHqr79yYmdzppX3YcTLo53iJ4fxk1Piv9Jl/D984lM/ePOUvOZPI25E5/hHYxUb1fVifWv71kp1Ybm8XF4rlebn5mdfv/1aqZiPURcPRqpP+ssbN188rW5Z+6dOiT/Zsf3jh+/9XJft/9m/3vvmp58S/wuf7fz5v9QxfkvWJ36+y/gLU784dfruLP7SKe0/6/O/2WX8B3/aXurypQBAH9S3tlcXKpXyxrk2srvQXpRzYiOrYk8LPGPjj9G/WGdujF3Uv+qFb4weXiv2tuRvZCX2uTlpz1txro1H/Yo12PMScPEeH/SDrgkAAAAAAAAAAAAAAHCafvzp0qDbCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwOX1nwAAAP//Om/MhQ==") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000200)=""/4096, 0x1000) open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) 07:38:52 executing program 4: syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000080)=ANY=[], 0xff, 0x52c, &(0x7f0000000540)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000200)=""/4096, 0x1000) open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) 07:38:52 executing program 1: syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000080)=ANY=[], 0xff, 0x52c, &(0x7f0000000540)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000200)=""/4096, 0x1000) open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) 07:38:52 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) lseek(r0, 0x9b2, 0x0) [ 77.145567][ T3669] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 3: comm syz-executor.3: path /root/syzkaller-testdir843311799/syzkaller.tXjezw/17/file0: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 77.170160][ T3673] EXT4-fs error (device loop1): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.1: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 77.202303][ T3072] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. 07:38:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x16}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) [ 77.215171][ T3669] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 12: comm syz-executor.3: path /root/syzkaller-testdir843311799/syzkaller.tXjezw/17/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 77.241289][ T3065] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 07:38:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x16}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) [ 77.259201][ T3681] EXT4-fs error (device loop3): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.3: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 77.286104][ T3683] loop4: detected capacity change from 0 to 512 [ 77.301734][ T3689] loop1: detected capacity change from 0 to 512 [ 77.325302][ T3689] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 77.328231][ T3695] loop0: detected capacity change from 0 to 512 [ 77.342039][ T3690] loop2: detected capacity change from 0 to 512 [ 77.355950][ T3689] ext4 filesystem being mounted at /root/syzkaller-testdir1623725623/syzkaller.jZJQu7/18/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.371950][ T3669] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 13: comm syz-executor.3: path /root/syzkaller-testdir843311799/syzkaller.tXjezw/17/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 77.374854][ T3689] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 3: comm syz-executor.1: path /root/syzkaller-testdir1623725623/syzkaller.jZJQu7/18/file0: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 77.422896][ T3683] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 77.423929][ T3686] EXT4-fs error (device loop3): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.3: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 77.437111][ T3683] ext4 filesystem being mounted at /root/syzkaller-testdir3882784941/syzkaller.ZzJ7uo/18/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.457373][ T3689] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 12: comm syz-executor.1: path /root/syzkaller-testdir1623725623/syzkaller.jZJQu7/18/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 77.478365][ T3697] EXT4-fs error (device loop3): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.3: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 77.496096][ T3689] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 13: comm syz-executor.1: path /root/syzkaller-testdir1623725623/syzkaller.jZJQu7/18/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 77.542207][ T3695] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 77.543622][ T3690] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 77.554488][ T3695] ext4 filesystem being mounted at /root/syzkaller-testdir4056309059/syzkaller.42hn1Z/29/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.572272][ T3690] ext4 filesystem being mounted at /root/syzkaller-testdir1399779963/syzkaller.yFXBBd/17/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.604905][ T3689] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 14: comm syz-executor.1: path /root/syzkaller-testdir1623725623/syzkaller.jZJQu7/18/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 77.605363][ T3690] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 3: comm syz-executor.2: path /root/syzkaller-testdir1399779963/syzkaller.yFXBBd/17/file0: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 77.648327][ T3683] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 3: comm syz-executor.4: path /root/syzkaller-testdir3882784941/syzkaller.ZzJ7uo/18/file0: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 77.671540][ T3695] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 3: comm syz-executor.0: path /root/syzkaller-testdir4056309059/syzkaller.42hn1Z/29/file0: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 07:38:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x16}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 07:38:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xe}, @NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x9}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) [ 77.683160][ T3690] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 12: comm syz-executor.2: path /root/syzkaller-testdir1399779963/syzkaller.yFXBBd/17/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 77.708379][ T3695] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 12: comm syz-executor.0: path /root/syzkaller-testdir4056309059/syzkaller.42hn1Z/29/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 77.732275][ T3689] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 15: comm syz-executor.1: path /root/syzkaller-testdir1623725623/syzkaller.jZJQu7/18/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 77.777385][ T3706] EXT4-fs error (device loop2): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.2: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 77.800931][ T3695] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 13: comm syz-executor.0: path /root/syzkaller-testdir4056309059/syzkaller.42hn1Z/29/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 77.829519][ T3066] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.836743][ T3712] EXT4-fs error (device loop0): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.0: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 07:38:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x16}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 07:38:53 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}}, 0x18, &(0x7f0000000100)={&(0x7f00000001c0)='R', 0x1}}, 0x0) [ 77.838926][ T3690] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 13: comm syz-executor.2: path /root/syzkaller-testdir1399779963/syzkaller.yFXBBd/17/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 77.864012][ T3708] EXT4-fs error (device loop4): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.4: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 77.929884][ T3710] EXT4-fs error (device loop2): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.2: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 77.937677][ T3704] EXT4-fs error (device loop1): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.1: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 77.951435][ T25] kauditd_printk_skb: 20 callbacks suppressed [ 77.951450][ T25] audit: type=1400 audit(1683963533.355:152): avc: denied { create } for pid=3718 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 77.972093][ T3695] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 14: comm syz-executor.0: path /root/syzkaller-testdir4056309059/syzkaller.42hn1Z/29/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 78.001837][ T25] audit: type=1400 audit(1683963533.405:153): avc: denied { ioctl } for pid=3718 comm="syz-executor.5" path="socket:[19814]" dev="sockfs" ino=19814 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 78.035031][ T3720] EXT4-fs error (device loop0): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.0: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 78.045234][ T25] audit: type=1400 audit(1683963533.405:154): avc: denied { bind } for pid=3718 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 78.084771][ T25] audit: type=1400 audit(1683963533.405:155): avc: denied { write } for pid=3718 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 78.095008][ T3723] EXT4-fs error (device loop0): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.0: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 07:38:53 executing program 5: r0 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r1 = open(&(0x7f00000005c0)='./bus\x00', 0xe4882, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x400080000001, 0x3f) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x51000, 0x0, 0x3) [ 78.106199][ T3705] EXT4-fs error (device loop1): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.1: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 78.144379][ T3714] EXT4-fs error (device loop4): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.4: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 78.163752][ T3695] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 15: comm syz-executor.0: path /root/syzkaller-testdir4056309059/syzkaller.42hn1Z/29/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 78.176052][ T3713] EXT4-fs error (device loop2): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.2: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 78.210508][ T3715] EXT4-fs error (device loop4): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.4: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 07:38:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xe}, @NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x9}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) [ 78.212026][ T3709] EXT4-fs error (device loop1): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.1: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 78.251619][ T3064] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.263899][ T3065] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 07:38:53 executing program 1: syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000080)=ANY=[], 0xff, 0x52c, &(0x7f0000000540)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000200)=""/4096, 0x1000) open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) 07:38:53 executing program 4: syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000080)=ANY=[], 0xff, 0x52c, &(0x7f0000000540)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000200)=""/4096, 0x1000) open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) 07:38:53 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0xb, 0xb3) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) 07:38:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xe}, @NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x9}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 07:38:53 executing program 5: r0 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r1 = open(&(0x7f00000005c0)='./bus\x00', 0xe4882, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x400080000001, 0x3f) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x51000, 0x0, 0x3) [ 78.273237][ T3695] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 16: comm syz-executor.0: path /root/syzkaller-testdir4056309059/syzkaller.42hn1Z/29/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653245223, rec_len=1, size=2048 fake=0 [ 78.302854][ T3072] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. 07:38:53 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) ioctl$TCSETS(r0, 0x541b, 0x0) 07:38:53 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0xb, 0xb3) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) 07:38:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xe}, @NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x9}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 07:38:53 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0xb, 0xb3) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) [ 78.370859][ T3062] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.384321][ T3737] loop4: detected capacity change from 0 to 512 [ 78.388234][ T3736] loop1: detected capacity change from 0 to 512 07:38:53 executing program 5: r0 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r1 = open(&(0x7f00000005c0)='./bus\x00', 0xe4882, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x400080000001, 0x3f) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x51000, 0x0, 0x3) 07:38:53 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, 0x0, 0x8) close(r1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 07:38:53 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0xb, 0xb3) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) [ 78.449093][ T25] audit: type=1400 audit(1683963533.855:156): avc: denied { open } for pid=3744 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 78.468701][ T25] audit: type=1400 audit(1683963533.855:157): avc: denied { kernel } for pid=3744 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 78.491298][ T3736] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 78.507702][ T3736] ext4 filesystem being mounted at /root/syzkaller-testdir1623725623/syzkaller.jZJQu7/19/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.508210][ T3737] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 78.535575][ T3736] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 3: comm syz-executor.1: path /root/syzkaller-testdir1623725623/syzkaller.jZJQu7/19/file0: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 78.555803][ T3737] ext4 filesystem being mounted at /root/syzkaller-testdir3882784941/syzkaller.ZzJ7uo/19/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.584311][ T3736] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 12: comm syz-executor.1: path /root/syzkaller-testdir1623725623/syzkaller.jZJQu7/19/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 78.608784][ T3737] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 3: comm syz-executor.4: path /root/syzkaller-testdir3882784941/syzkaller.ZzJ7uo/19/file0: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 78.612437][ T3736] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 13: comm syz-executor.1: path /root/syzkaller-testdir1623725623/syzkaller.jZJQu7/19/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 78.644006][ T3737] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 12: comm syz-executor.4: path /root/syzkaller-testdir3882784941/syzkaller.ZzJ7uo/19/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 78.665469][ T3759] EXT4-fs error (device loop1): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.1: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 78.688023][ T3737] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 13: comm syz-executor.4: path /root/syzkaller-testdir3882784941/syzkaller.ZzJ7uo/19/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 78.711769][ T3760] EXT4-fs error (device loop1): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.1: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 78.744435][ T3761] EXT4-fs error (device loop4): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.4: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 78.753658][ T3736] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 14: comm syz-executor.1: path /root/syzkaller-testdir1623725623/syzkaller.jZJQu7/19/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 78.773201][ T3762] EXT4-fs error (device loop4): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.4: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 78.817080][ T3736] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 15: comm syz-executor.1: path /root/syzkaller-testdir1623725623/syzkaller.jZJQu7/19/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 78.821041][ T3737] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 14: comm syz-executor.4: path /root/syzkaller-testdir3882784941/syzkaller.ZzJ7uo/19/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 78.862882][ T3759] EXT4-fs error (device loop1): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.1: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 78.871133][ T3737] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 15: comm syz-executor.4: path /root/syzkaller-testdir3882784941/syzkaller.ZzJ7uo/19/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 78.888833][ T3736] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 16: comm syz-executor.1: path /root/syzkaller-testdir1623725623/syzkaller.jZJQu7/19/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653245223, rec_len=1, size=2048 fake=0 [ 78.916626][ T3761] EXT4-fs error (device loop4): ext4_find_dest_de:2092: inode #2: block 3: comm syz-executor.4: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 78.940305][ T3736] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 17: comm syz-executor.1: path /root/syzkaller-testdir1623725623/syzkaller.jZJQu7/19/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 07:38:54 executing program 5: r0 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r1 = open(&(0x7f00000005c0)='./bus\x00', 0xe4882, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x400080000001, 0x3f) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x51000, 0x0, 0x3) 07:38:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x890c, &(0x7f0000000080)={'gre0\x00', 0x0}) 07:38:54 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, 0x0, 0x8) close(r1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 07:38:54 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) ioctl$TCSETS(r0, 0x541b, 0x0) 07:38:54 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='pagemap\x00') read$watch_queue(r0, 0x0, 0x500) 07:38:54 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r0, 0x0, 0x0}, 0x10) [ 78.959745][ T3737] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 16: comm syz-executor.4: path /root/syzkaller-testdir3882784941/syzkaller.ZzJ7uo/19/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653245223, rec_len=1, size=2048 fake=0 [ 79.009057][ T3737] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 17: comm syz-executor.4: path /root/syzkaller-testdir3882784941/syzkaller.ZzJ7uo/19/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 79.024682][ T3072] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. 07:38:54 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, 0x0, 0x8) close(r1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 07:38:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)={0x2c, r1, 0xc4fc9e906872338b, 0x0, 0x0, {{0x15}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0x4, 0x2, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x4, 0x3}]}]}]}]}, 0x2c}}, 0x0) 07:38:54 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) ioctl$TCSETS(r0, 0x541b, 0x0) 07:38:54 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='pagemap\x00') read$watch_queue(r0, 0x0, 0x500) 07:38:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x890c, &(0x7f0000000080)={'gre0\x00', 0x0}) [ 79.087112][ T3064] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. 07:38:54 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, 0x0, 0x8) close(r1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 07:38:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x890c, &(0x7f0000000080)={'gre0\x00', 0x0}) [ 79.128049][ T25] audit: type=1400 audit(1683963534.535:158): avc: denied { create } for pid=3774 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 79.151591][ T3777] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 07:38:54 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) ioctl$TCSETS(r0, 0x541b, 0x0) 07:38:54 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='pagemap\x00') read$watch_queue(r0, 0x0, 0x500) 07:38:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)={0x2c, r1, 0xc4fc9e906872338b, 0x0, 0x0, {{0x15}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0x4, 0x2, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x4, 0x3}]}]}]}]}, 0x2c}}, 0x0) 07:38:54 executing program 3: setuid(0xee00) r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000040), 0x4) [ 79.178434][ T25] audit: type=1400 audit(1683963534.555:159): avc: denied { write } for pid=3774 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 79.199139][ T25] audit: type=1400 audit(1683963534.555:160): avc: denied { read } for pid=3774 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 07:38:54 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r0, 0x0, 0x0}, 0x10) 07:38:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x890c, &(0x7f0000000080)={'gre0\x00', 0x0}) 07:38:54 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x1}, 0x90) 07:38:54 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='pagemap\x00') read$watch_queue(r0, 0x0, 0x500) 07:38:54 executing program 3: setuid(0xee00) r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000040), 0x4) 07:38:54 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x11c, 0x2, [@TCA_CHOKE_PARMS={0x14}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}]}, 0x14c}}, 0x0) 07:38:54 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x1}, 0x90) 07:38:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @remote}, &(0x7f00000000c0)=0xc) bind$inet(r0, &(0x7f0000000480)={0x2, 0x0, @remote}, 0x10) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) r2 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @private}, &(0x7f0000000140)=0x10, 0x800) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'veth1_macvtap\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000a40)=ANY=[@ANYBLOB="700000001c00010000000000000000000a000000a5d39c678ac05f9003bd565b51fea54ff312fe8af25fc540594c106d57349c51a476fb34948fded16033f3aba8db5a2cca8027f1950a16ac7162b2040f143f285eba70e9dd98f612589d38f7af1d04e6050de13342292e69a03c9734bd284afa78f461d5484679fd63a44d24c9f30fb4922e6635c6bcde2c37e23456dbe2bf9424f66828667e97af6b2543cbe5c6f3a06e5efe746a8a7a78bf772a82fe", @ANYRES32=r5, @ANYBLOB="0000000005000c00f000000008000f000000000008000100ac1e01010a000100aaaaaaaaaa0d0000080009000000000014000100200100000000000000000000e305e9e785f5fe8c3a657aab6f0000000134000100fc00"/101], 0x70}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'netdevsim0\x00'}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000000c0)={'veth1_macvtap\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 07:38:54 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r0, 0x0, 0x0}, 0x10) [ 79.277891][ T25] audit: type=1400 audit(1683963534.685:161): avc: denied { setopt } for pid=3793 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 79.282185][ T3796] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 07:38:54 executing program 3: setuid(0xee00) r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000040), 0x4) [ 79.362594][ T3812] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. 07:38:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)={0x2c, r1, 0xc4fc9e906872338b, 0x0, 0x0, {{0x15}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0x4, 0x2, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x4, 0x3}]}]}]}]}, 0x2c}}, 0x0) 07:38:54 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x1}, 0x90) 07:38:54 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x11c, 0x2, [@TCA_CHOKE_PARMS={0x14}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}]}, 0x14c}}, 0x0) 07:38:54 executing program 3: setuid(0xee00) r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000040), 0x4) 07:38:54 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r0, 0x0, 0x0}, 0x10) 07:38:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @remote}, &(0x7f00000000c0)=0xc) bind$inet(r0, &(0x7f0000000480)={0x2, 0x0, @remote}, 0x10) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) r2 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @private}, &(0x7f0000000140)=0x10, 0x800) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'veth1_macvtap\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000a40)=ANY=[@ANYBLOB="700000001c00010000000000000000000a000000a5d39c678ac05f9003bd565b51fea54ff312fe8af25fc540594c106d57349c51a476fb34948fded16033f3aba8db5a2cca8027f1950a16ac7162b2040f143f285eba70e9dd98f612589d38f7af1d04e6050de13342292e69a03c9734bd284afa78f461d5484679fd63a44d24c9f30fb4922e6635c6bcde2c37e23456dbe2bf9424f66828667e97af6b2543cbe5c6f3a06e5efe746a8a7a78bf772a82fe", @ANYRES32=r5, @ANYBLOB="0000000005000c00f000000008000f000000000008000100ac1e01010a000100aaaaaaaaaa0d0000080009000000000014000100200100000000000000000000e305e9e785f5fe8c3a657aab6f0000000134000100fc00"/101], 0x70}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'netdevsim0\x00'}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000000c0)={'veth1_macvtap\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 07:38:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @remote}, &(0x7f00000000c0)=0xc) bind$inet(r0, &(0x7f0000000480)={0x2, 0x0, @remote}, 0x10) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) r2 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @private}, &(0x7f0000000140)=0x10, 0x800) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'veth1_macvtap\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000a40)=ANY=[@ANYBLOB="700000001c00010000000000000000000a000000a5d39c678ac05f9003bd565b51fea54ff312fe8af25fc540594c106d57349c51a476fb34948fded16033f3aba8db5a2cca8027f1950a16ac7162b2040f143f285eba70e9dd98f612589d38f7af1d04e6050de13342292e69a03c9734bd284afa78f461d5484679fd63a44d24c9f30fb4922e6635c6bcde2c37e23456dbe2bf9424f66828667e97af6b2543cbe5c6f3a06e5efe746a8a7a78bf772a82fe", @ANYRES32=r5, @ANYBLOB="0000000005000c00f000000008000f000000000008000100ac1e01010a000100aaaaaaaaaa0d0000080009000000000014000100200100000000000000000000e305e9e785f5fe8c3a657aab6f0000000134000100fc00"/101], 0x70}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'netdevsim0\x00'}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000000c0)={'veth1_macvtap\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 07:38:54 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x1}, 0x90) 07:38:54 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x11c, 0x2, [@TCA_CHOKE_PARMS={0x14}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}]}, 0x14c}}, 0x0) 07:38:54 executing program 3: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) 07:38:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @remote}, &(0x7f00000000c0)=0xc) bind$inet(r0, &(0x7f0000000480)={0x2, 0x0, @remote}, 0x10) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) r2 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @private}, &(0x7f0000000140)=0x10, 0x800) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'veth1_macvtap\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000a40)=ANY=[@ANYBLOB="700000001c00010000000000000000000a000000a5d39c678ac05f9003bd565b51fea54ff312fe8af25fc540594c106d57349c51a476fb34948fded16033f3aba8db5a2cca8027f1950a16ac7162b2040f143f285eba70e9dd98f612589d38f7af1d04e6050de13342292e69a03c9734bd284afa78f461d5484679fd63a44d24c9f30fb4922e6635c6bcde2c37e23456dbe2bf9424f66828667e97af6b2543cbe5c6f3a06e5efe746a8a7a78bf772a82fe", @ANYRES32=r5, @ANYBLOB="0000000005000c00f000000008000f000000000008000100ac1e01010a000100aaaaaaaaaa0d0000080009000000000014000100200100000000000000000000e305e9e785f5fe8c3a657aab6f0000000134000100fc00"/101], 0x70}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'netdevsim0\x00'}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000000c0)={'veth1_macvtap\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 07:38:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)={0x2c, r1, 0xc4fc9e906872338b, 0x0, 0x0, {{0x15}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0x4, 0x2, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x4, 0x3}]}]}]}]}, 0x2c}}, 0x0) [ 79.443709][ T3822] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. [ 79.465245][ T3828] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 07:38:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @remote}, &(0x7f00000000c0)=0xc) bind$inet(r0, &(0x7f0000000480)={0x2, 0x0, @remote}, 0x10) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) r2 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @private}, &(0x7f0000000140)=0x10, 0x800) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'veth1_macvtap\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000a40)=ANY=[@ANYBLOB="700000001c00010000000000000000000a000000a5d39c678ac05f9003bd565b51fea54ff312fe8af25fc540594c106d57349c51a476fb34948fded16033f3aba8db5a2cca8027f1950a16ac7162b2040f143f285eba70e9dd98f612589d38f7af1d04e6050de13342292e69a03c9734bd284afa78f461d5484679fd63a44d24c9f30fb4922e6635c6bcde2c37e23456dbe2bf9424f66828667e97af6b2543cbe5c6f3a06e5efe746a8a7a78bf772a82fe", @ANYRES32=r5, @ANYBLOB="0000000005000c00f000000008000f000000000008000100ac1e01010a000100aaaaaaaaaa0d0000080009000000000014000100200100000000000000000000e305e9e785f5fe8c3a657aab6f0000000134000100fc00"/101], 0x70}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'netdevsim0\x00'}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000000c0)={'veth1_macvtap\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 07:38:54 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000009480)='/sys/block/loop0', 0x0, 0x0) getdents(r0, 0x0, 0x27) 07:38:54 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x11c, 0x2, [@TCA_CHOKE_PARMS={0x14}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}]}, 0x14c}}, 0x0) [ 79.521633][ T3834] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. [ 79.535285][ T3842] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. [ 79.540710][ T3843] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 07:38:55 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000000100)=[{{&(0x7f0000001440)=@abs={0x0, 0x0, 0x4}, 0x6e, 0x0}}, {{&(0x7f0000000080)=@abs, 0x6e, 0x0}}], 0x2, 0x0) 07:38:55 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@newqdisc={0x5c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x7e}}, {0x4}}]}]}, 0x5c}}, 0x0) 07:38:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @remote}, &(0x7f00000000c0)=0xc) bind$inet(r0, &(0x7f0000000480)={0x2, 0x0, @remote}, 0x10) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) r2 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @private}, &(0x7f0000000140)=0x10, 0x800) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'veth1_macvtap\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000a40)=ANY=[@ANYBLOB="700000001c00010000000000000000000a000000a5d39c678ac05f9003bd565b51fea54ff312fe8af25fc540594c106d57349c51a476fb34948fded16033f3aba8db5a2cca8027f1950a16ac7162b2040f143f285eba70e9dd98f612589d38f7af1d04e6050de13342292e69a03c9734bd284afa78f461d5484679fd63a44d24c9f30fb4922e6635c6bcde2c37e23456dbe2bf9424f66828667e97af6b2543cbe5c6f3a06e5efe746a8a7a78bf772a82fe", @ANYRES32=r5, @ANYBLOB="0000000005000c00f000000008000f000000000008000100ac1e01010a000100aaaaaaaaaa0d0000080009000000000014000100200100000000000000000000e305e9e785f5fe8c3a657aab6f0000000134000100fc00"/101], 0x70}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'netdevsim0\x00'}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000000c0)={'veth1_macvtap\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 07:38:55 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000009480)='/sys/block/loop0', 0x0, 0x0) getdents(r0, 0x0, 0x27) 07:38:55 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000009480)='/sys/block/loop0', 0x0, 0x0) getdents(r0, 0x0, 0x27) [ 79.566613][ T3845] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. 07:38:55 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000009480)='/sys/block/loop0', 0x0, 0x0) getdents(r0, 0x0, 0x27) 07:38:55 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000009480)='/sys/block/loop0', 0x0, 0x0) getdents(r0, 0x0, 0x27) 07:38:55 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000000100)=[{{&(0x7f0000001440)=@abs={0x0, 0x0, 0x4}, 0x6e, 0x0}}, {{&(0x7f0000000080)=@abs, 0x6e, 0x0}}], 0x2, 0x0) 07:38:55 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000009480)='/sys/block/loop0', 0x0, 0x0) getdents(r0, 0x0, 0x27) [ 79.631806][ T3857] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:38:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @remote}, &(0x7f00000000c0)=0xc) bind$inet(r0, &(0x7f0000000480)={0x2, 0x0, @remote}, 0x10) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) r2 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @private}, &(0x7f0000000140)=0x10, 0x800) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'veth1_macvtap\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000a40)=ANY=[@ANYBLOB="700000001c00010000000000000000000a000000a5d39c678ac05f9003bd565b51fea54ff312fe8af25fc540594c106d57349c51a476fb34948fded16033f3aba8db5a2cca8027f1950a16ac7162b2040f143f285eba70e9dd98f612589d38f7af1d04e6050de13342292e69a03c9734bd284afa78f461d5484679fd63a44d24c9f30fb4922e6635c6bcde2c37e23456dbe2bf9424f66828667e97af6b2543cbe5c6f3a06e5efe746a8a7a78bf772a82fe", @ANYRES32=r5, @ANYBLOB="0000000005000c00f000000008000f000000000008000100ac1e01010a000100aaaaaaaaaa0d0000080009000000000014000100200100000000000000000000e305e9e785f5fe8c3a657aab6f0000000134000100fc00"/101], 0x70}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'netdevsim0\x00'}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000000c0)={'veth1_macvtap\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 07:38:55 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000009480)='/sys/block/loop0', 0x0, 0x0) getdents(r0, 0x0, 0x27) 07:38:55 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@newqdisc={0x5c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x7e}}, {0x4}}]}]}, 0x5c}}, 0x0) 07:38:55 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000000100)=[{{&(0x7f0000001440)=@abs={0x0, 0x0, 0x4}, 0x6e, 0x0}}, {{&(0x7f0000000080)=@abs, 0x6e, 0x0}}], 0x2, 0x0) 07:38:55 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@newqdisc={0x5c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x7e}}, {0x4}}]}]}, 0x5c}}, 0x0) [ 79.686220][ T3859] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. 07:38:55 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0x6, 0x0, 0x0) 07:38:55 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x2000000) 07:38:55 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000000100)=[{{&(0x7f0000001440)=@abs={0x0, 0x0, 0x4}, 0x6e, 0x0}}, {{&(0x7f0000000080)=@abs, 0x6e, 0x0}}], 0x2, 0x0) [ 79.745055][ T3877] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:38:55 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x2000000) 07:38:55 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="020a000907000000000000000000200005001a00200100fa000000000000bdadb75af557a746de254df100803d00000037e30c1d5a7d89"], 0x38}}, 0x0) 07:38:55 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x2000000) 07:38:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)={{0x14}, [@NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x7}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x17}, @NFTA_SET_TIMEOUT={0xc}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x50}]}], {0x14}}, 0x80}}, 0x0) [ 79.789575][ T3879] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. [ 79.799028][ T3881] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:38:55 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@newqdisc={0x5c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x7e}}, {0x4}}]}]}, 0x5c}}, 0x0) 07:38:55 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@newqdisc={0x5c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x7e}}, {0x4}}]}]}, 0x5c}}, 0x0) 07:38:55 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="020a000907000000000000000000200005001a00200100fa000000000000bdadb75af557a746de254df100803d00000037e30c1d5a7d89"], 0x38}}, 0x0) 07:38:55 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x2000000) 07:38:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)={{0x14}, [@NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x7}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x17}, @NFTA_SET_TIMEOUT={0xc}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x50}]}], {0x14}}, 0x80}}, 0x0) 07:38:56 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0x6, 0x0, 0x0) 07:38:56 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="020a000907000000000000000000200005001a00200100fa000000000000bdadb75af557a746de254df100803d00000037e30c1d5a7d89"], 0x38}}, 0x0) 07:38:56 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000900)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000007c0)='blkio.bfq.time_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000180)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) 07:38:56 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@newqdisc={0x5c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x7e}}, {0x4}}]}]}, 0x5c}}, 0x0) 07:38:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)={{0x14}, [@NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x7}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x17}, @NFTA_SET_TIMEOUT={0xc}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x50}]}], {0x14}}, 0x80}}, 0x0) 07:38:56 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@newqdisc={0x5c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x7e}}, {0x4}}]}]}, 0x5c}}, 0x0) 07:38:56 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="020a000907000000000000000000200005001a00200100fa000000000000bdadb75af557a746de254df100803d00000037e30c1d5a7d89"], 0x38}}, 0x0) 07:38:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)={{0x14}, [@NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x7}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x17}, @NFTA_SET_TIMEOUT={0xc}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x50}]}], {0x14}}, 0x80}}, 0x0) 07:38:56 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) r2 = syz_clone(0x34220080, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) 07:38:56 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) r2 = syz_clone(0x34220080, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) 07:38:56 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) r2 = syz_clone(0x34220080, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) 07:38:56 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/uevent_seqnum', 0x3, 0x0) 07:38:56 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0x6, 0x0, 0x0) 07:38:56 executing program 1: r0 = io_uring_setup(0xbfb, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) io_uring_register$IORING_REGISTER_FILES2(r0, 0x2, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) 07:38:56 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) r2 = syz_clone(0x34220080, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) 07:38:56 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/uevent_seqnum', 0x3, 0x0) 07:38:56 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) r2 = syz_clone(0x34220080, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) 07:38:56 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000900)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000007c0)='blkio.bfq.time_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000180)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) 07:38:56 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) r2 = syz_clone(0x34220080, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) 07:38:56 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/uevent_seqnum', 0x3, 0x0) 07:38:56 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) r2 = syz_clone(0x34220080, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) 07:38:56 executing program 1: r0 = io_uring_setup(0xbfb, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) io_uring_register$IORING_REGISTER_FILES2(r0, 0x2, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) 07:38:57 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000900)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000007c0)='blkio.bfq.time_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000180)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) 07:38:57 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/uevent_seqnum', 0x3, 0x0) [ 81.650864][ C0] hrtimer: interrupt took 39125 ns 07:38:57 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0x6, 0x0, 0x0) 07:38:57 executing program 1: r0 = io_uring_setup(0xbfb, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) io_uring_register$IORING_REGISTER_FILES2(r0, 0x2, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) 07:38:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x6, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 07:38:57 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8949, &(0x7f0000000000)={'vlan0\x00', {0x2, 0x0, @dev}}) 07:38:57 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000900)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000007c0)='blkio.bfq.time_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000180)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) 07:38:57 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000900)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000007c0)='blkio.bfq.time_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000180)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) 07:38:57 executing program 1: r0 = io_uring_setup(0xbfb, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) io_uring_register$IORING_REGISTER_FILES2(r0, 0x2, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) 07:38:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x6, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 07:38:57 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8949, &(0x7f0000000000)={'vlan0\x00', {0x2, 0x0, @dev}}) 07:38:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x6, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 07:38:57 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x1000000, &(0x7f0000000240)=ANY=[@ANYRES16=0x0, @ANYRES8, @ANYRES64=0x0, @ANYRES8, @ANYBLOB="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", @ANYRES64=0x0, @ANYRES16, @ANYRES64, @ANYRES64], 0x5, 0x2b7, &(0x7f0000000800)="$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") openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x141842, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x1ffff) sendfile(r1, r0, 0x0, 0x10000) 07:38:57 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8949, &(0x7f0000000000)={'vlan0\x00', {0x2, 0x0, @dev}}) [ 82.490826][ T3987] loop1: detected capacity change from 0 to 128 [ 82.587533][ T3992] ================================================================== [ 82.595679][ T3992] BUG: KCSAN: data-race in __mark_inode_dirty / __mark_inode_dirty [ 82.603633][ T3992] [ 82.605968][ T3992] write to 0xffff888108ea54b0 of 8 bytes by task 3987 on cpu 0: [ 82.613616][ T3992] __mark_inode_dirty+0x250/0x7d0 [ 82.618684][ T3992] fat_update_time+0x28e/0x2c0 [ 82.623478][ T3992] touch_atime+0x18c/0x310 [ 82.627933][ T3992] filemap_read+0x612/0x680 [ 82.632466][ T3992] generic_file_read_iter+0x76/0x320 [ 82.637782][ T3992] generic_file_splice_read+0xe3/0x290 [ 82.643272][ T3992] splice_direct_to_actor+0x25a/0x5f0 [ 82.648670][ T3992] do_splice_direct+0x104/0x180 [ 82.653545][ T3992] do_sendfile+0x3b8/0x950 [ 82.657985][ T3992] __x64_sys_sendfile64+0x110/0x150 [ 82.663213][ T3992] do_syscall_64+0x41/0xc0 [ 82.667663][ T3992] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 82.673586][ T3992] [ 82.675924][ T3992] read to 0xffff888108ea54b0 of 8 bytes by task 3992 on cpu 1: [ 82.683487][ T3992] __mark_inode_dirty+0x58/0x7d0 [ 82.688470][ T3992] fat_update_time+0x28e/0x2c0 [ 82.693270][ T3992] touch_atime+0x18c/0x310 [ 82.697725][ T3992] filemap_read+0x612/0x680 [ 82.702259][ T3992] generic_file_read_iter+0x76/0x320 [ 82.707578][ T3992] generic_file_splice_read+0xe3/0x290 [ 82.713066][ T3992] splice_direct_to_actor+0x25a/0x5f0 [ 82.718470][ T3992] do_splice_direct+0x104/0x180 [ 82.723339][ T3992] do_sendfile+0x3b8/0x950 [ 82.727789][ T3992] __x64_sys_sendfile64+0x110/0x150 [ 82.733020][ T3992] do_syscall_64+0x41/0xc0 [ 82.737473][ T3992] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 82.743411][ T3992] [ 82.745748][ T3992] value changed: 0x0000000000000000 -> 0x0000000000000007 [ 82.752871][ T3992] [ 82.755208][ T3992] Reported by Kernel Concurrency Sanitizer on: [ 82.761404][ T3992] CPU: 1 PID: 3992 Comm: syz-executor.1 Not tainted 6.4.0-rc1-syzkaller-00133-g9a48d6046722 #0 [ 82.771758][ T3992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/28/2023 [ 82.781883][ T3992] ================================================================== [ 82.933314][ T3987] ================================================================== [ 82.941435][ T3987] BUG: KCSAN: data-race in xas_find_marked / xas_set_mark [ 82.948602][ T3987] [ 82.950930][ T3987] write to 0xffff888108ea559c of 4 bytes by task 3992 on cpu 1: [ 82.958564][ T3987] xas_set_mark+0x131/0x140 [ 82.963095][ T3987] tag_pages_for_writeback+0xaa/0x2a0 [ 82.968468][ T3987] write_cache_pages+0x1a5/0x760 [ 82.973408][ T3987] mpage_writepages+0x72/0xe0 [ 82.978106][ T3987] fat_writepages+0x24/0x30 [ 82.982634][ T3987] do_writepages+0x1c5/0x340 [ 82.987234][ T3987] filemap_fdatawrite_wbc+0xdb/0xf0 [ 82.992449][ T3987] file_write_and_wait_range+0xfa/0x190 [ 82.998021][ T3987] __generic_file_fsync+0x4c/0x140 [ 83.003142][ T3987] fat_file_fsync+0x4c/0x100 [ 83.007735][ T3987] vfs_fsync_range+0x10b/0x120 [ 83.012501][ T3987] generic_file_write_iter+0x191/0x1c0 [ 83.017982][ T3987] do_iter_write+0x4ae/0x770 [ 83.022592][ T3987] vfs_iter_write+0x50/0x70 [ 83.027110][ T3987] iter_file_splice_write+0x456/0x7d0 [ 83.032480][ T3987] direct_splice_actor+0x84/0xa0 [ 83.037415][ T3987] splice_direct_to_actor+0x2ee/0x5f0 [ 83.043004][ T3987] do_splice_direct+0x104/0x180 [ 83.047866][ T3987] do_sendfile+0x3b8/0x950 [ 83.052285][ T3987] __x64_sys_sendfile64+0x110/0x150 [ 83.057489][ T3987] do_syscall_64+0x41/0xc0 [ 83.061923][ T3987] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 83.067834][ T3987] [ 83.070154][ T3987] read to 0xffff888108ea559c of 4 bytes by task 3987 on cpu 0: [ 83.077689][ T3987] xas_find_marked+0x60d/0x660 [ 83.082466][ T3987] find_get_entry+0x5d/0x290 [ 83.087062][ T3987] filemap_get_folios_tag+0x9e/0x230 [ 83.092353][ T3987] __filemap_fdatawait_range+0x82/0x140 [ 83.097902][ T3987] filemap_fdatawait_range+0x26/0xf0 [ 83.103204][ T3987] __writeback_single_inode+0xf0/0x860 [ 83.108679][ T3987] writeback_single_inode+0x12f/0x4a0 [ 83.114062][ T3987] sync_inode_metadata+0x56/0x80 [ 83.119009][ T3987] __generic_file_fsync+0xf9/0x140 [ 83.124125][ T3987] fat_file_fsync+0x4c/0x100 [ 83.128728][ T3987] vfs_fsync_range+0x10b/0x120 [ 83.133492][ T3987] generic_file_write_iter+0x191/0x1c0 [ 83.138978][ T3987] do_iter_write+0x4ae/0x770 [ 83.143583][ T3987] vfs_iter_write+0x50/0x70 [ 83.148086][ T3987] iter_file_splice_write+0x456/0x7d0 [ 83.153458][ T3987] direct_splice_actor+0x84/0xa0 [ 83.158394][ T3987] splice_direct_to_actor+0x2ee/0x5f0 [ 83.163765][ T3987] do_splice_direct+0x104/0x180 [ 83.168617][ T3987] do_sendfile+0x3b8/0x950 [ 83.173038][ T3987] __x64_sys_sendfile64+0x110/0x150 [ 83.178255][ T3987] do_syscall_64+0x41/0xc0 07:38:58 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000900)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000007c0)='blkio.bfq.time_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000180)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) 07:38:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x6, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 07:38:58 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8949, &(0x7f0000000000)={'vlan0\x00', {0x2, 0x0, @dev}}) 07:38:58 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000900)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000007c0)='blkio.bfq.time_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000180)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) [ 83.182673][ T3987] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 83.188572][ T3987] [ 83.190891][ T3987] value changed: 0x04000021 -> 0x08000021 [ 83.196608][ T3987] [ 83.198928][ T3987] Reported by Kernel Concurrency Sanitizer on: [ 83.205068][ T3987] CPU: 0 PID: 3987 Comm: syz-executor.1 Not tainted 6.4.0-rc1-syzkaller-00133-g9a48d6046722 #0 [ 83.215389][ T3987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/28/2023 [ 83.225878][ T3987] ================================================================== 07:38:58 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000000)={0x4, 0x4}) 07:38:58 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20000, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) 07:38:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000440)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x20040845) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xa0000000}) 07:38:58 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000000)={0x4, 0x4}) 07:38:58 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x1000000, &(0x7f0000000240)=ANY=[@ANYRES16=0x0, @ANYRES8, @ANYRES64=0x0, @ANYRES8, @ANYBLOB="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", @ANYRES64=0x0, @ANYRES16, @ANYRES64, @ANYRES64], 0x5, 0x2b7, &(0x7f0000000800)="$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") openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x141842, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x1ffff) sendfile(r1, r0, 0x0, 0x10000) 07:38:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000440)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x20040845) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xa0000000}) 07:38:58 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20000, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) 07:38:58 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000000)={0x4, 0x4}) [ 83.334455][ T25] kauditd_printk_skb: 11 callbacks suppressed [ 83.334468][ T25] audit: type=1400 audit(1683963538.735:173): avc: denied { block_suspend } for pid=4004 comm="syz-executor.5" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 83.371731][ T3987] syz-executor.1 (3987) used greatest stack depth: 10456 bytes left [ 83.422518][ T4013] loop1: detected capacity change from 0 to 128 07:38:59 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20000, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) 07:38:59 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000000)={0x4, 0x4}) 07:38:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000440)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x20040845) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xa0000000}) 07:38:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000440)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x20040845) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xa0000000}) 07:38:59 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20000, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) 07:38:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000440)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x20040845) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xa0000000}) 07:38:59 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x1000000, &(0x7f0000000240)=ANY=[@ANYRES16=0x0, @ANYRES8, @ANYRES64=0x0, @ANYRES8, @ANYBLOB="8ca869d0d4e87fe33c612e95fe3c769e1ba0d71fb0631e40e2bdf7d04a7dd29fd4c7300897d4cd5e2ffe2b1ab18d1c1ee87fd96f9cd86c4a0e8ec61ba3fc3155be2ca600000000000010007ef9986aee03d67a7fdeabce580f03000000000000008f79087349ad88277b8c4460e79ebc7e28b7c4b5adae9da078e812ca0d62933e97c767878f088f9801e72699c68dacb265c9ffc976c408b155add82dc9ab2deefb3522655b299168a3f1745ad3829ac5ecf3da4a2416eccc759f01adda9ad85da611d61b201f07d63750facf6f6e86f0f0b6565860fa1871076a25439cbc4e6edac06a7fb554f9dda8d24756deac03d4877f849bf59ed3969e0f7cffd2346ee1a27aaece3b773e6b770b6f8b67af8dd8881b52853d0fa67eea4b8c5acdba32a99298cd11c6180fd3571184a136c5a293ce43ae6f5756740f289a5118b09ee89de58edd6357568979c2bbf37b6c40911b2c016249b0c2e82c3a08f3a89fc29e8fe9df650d06965b195519f38fe31a981882b1b541c93454ca5dbb3069c0c86fcba0dfad5a6a28556f84ef05c373b352d70429fe1227e6e15899f16f6a23d258ac73bbedb48731ee0781a55f411d6964b0363e6bb349ad40e83f9d69de65ca5bd5857d225b54dac5ccabbb6a14392672df23d8cffad43908830d4ae67066054e00000000", @ANYRES64=0x0, @ANYRES16, @ANYRES64, @ANYRES64], 0x5, 0x2b7, &(0x7f0000000800)="$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") openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x141842, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x1ffff) sendfile(r1, r0, 0x0, 0x10000) 07:38:59 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20000, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) [ 83.758277][ T4028] loop2: detected capacity change from 0 to 128 [ 84.035902][ T4034] ================================================================== [ 84.044018][ T4034] BUG: KCSAN: data-race in __writeback_single_inode / xas_set_mark [ 84.051942][ T4034] [ 84.054298][ T4034] write to 0xffff888108ea821c of 4 bytes by task 4028 on cpu 0: [ 84.061948][ T4034] xas_set_mark+0x131/0x140 [ 84.066483][ T4034] __folio_start_writeback+0x23f/0x4b0 [ 84.071963][ T4034] set_page_writeback+0x46/0xf0 [ 84.076838][ T4034] __block_write_full_page+0x5b1/0xc70 [ 84.082317][ T4034] block_write_full_page+0x1d8/0x200 [ 84.087631][ T4034] __mpage_writepage+0x761/0xdb0 [ 84.092592][ T4034] write_cache_pages+0x3a1/0x760 [ 84.097553][ T4034] mpage_writepages+0x72/0xe0 [ 84.102243][ T4034] fat_writepages+0x24/0x30 [ 84.106766][ T4034] do_writepages+0x1c5/0x340 [ 84.111385][ T4034] filemap_fdatawrite_wbc+0xdb/0xf0 [ 84.117040][ T4034] file_write_and_wait_range+0xfa/0x190 [ 84.122614][ T4034] __generic_file_fsync+0x4c/0x140 [ 84.127754][ T4034] fat_file_fsync+0x4c/0x100 [ 84.132398][ T4034] vfs_fsync_range+0x10b/0x120 [ 84.137176][ T4034] generic_file_write_iter+0x191/0x1c0 [ 84.142662][ T4034] do_iter_write+0x4ae/0x770 [ 84.147271][ T4034] vfs_iter_write+0x50/0x70 [ 84.151800][ T4034] iter_file_splice_write+0x456/0x7d0 [ 84.157183][ T4034] direct_splice_actor+0x84/0xa0 [ 84.162142][ T4034] splice_direct_to_actor+0x2ee/0x5f0 [ 84.167530][ T4034] do_splice_direct+0x104/0x180 [ 84.172403][ T4034] do_sendfile+0x3b8/0x950 [ 84.176849][ T4034] __x64_sys_sendfile64+0x110/0x150 [ 84.182080][ T4034] do_syscall_64+0x41/0xc0 [ 84.186523][ T4034] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 84.192437][ T4034] [ 84.194769][ T4034] read to 0xffff888108ea821c of 4 bytes by task 4034 on cpu 1: [ 84.202332][ T4034] __writeback_single_inode+0x21d/0x860 [ 84.207901][ T4034] writeback_single_inode+0x12f/0x4a0 [ 84.213299][ T4034] sync_inode_metadata+0x56/0x80 [ 84.218280][ T4034] __generic_file_fsync+0xf9/0x140 [ 84.223424][ T4034] fat_file_fsync+0x4c/0x100 [ 84.228046][ T4034] vfs_fsync_range+0x10b/0x120 [ 84.232845][ T4034] generic_file_write_iter+0x191/0x1c0 [ 84.238335][ T4034] do_iter_write+0x4ae/0x770 [ 84.243033][ T4034] vfs_iter_write+0x50/0x70 [ 84.247574][ T4034] iter_file_splice_write+0x456/0x7d0 [ 84.252962][ T4034] direct_splice_actor+0x84/0xa0 [ 84.258010][ T4034] splice_direct_to_actor+0x2ee/0x5f0 [ 84.263408][ T4034] do_splice_direct+0x104/0x180 [ 84.268283][ T4034] do_sendfile+0x3b8/0x950 [ 84.272738][ T4034] __x64_sys_sendfile64+0x110/0x150 [ 84.277981][ T4034] do_syscall_64+0x41/0xc0 [ 84.282423][ T4034] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 84.288351][ T4034] [ 84.290681][ T4034] value changed: 0x14000021 -> 0x08000021 [ 84.296406][ T4034] [ 84.298738][ T4034] Reported by Kernel Concurrency Sanitizer on: [ 84.304898][ T4034] CPU: 1 PID: 4034 Comm: syz-executor.2 Not tainted 6.4.0-rc1-syzkaller-00133-g9a48d6046722 #0 [ 84.315247][ T4034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/28/2023 [ 84.325676][ T4034] ================================================================== 07:38:59 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x1000000, &(0x7f0000000240)=ANY=[@ANYRES16=0x0, @ANYRES8, @ANYRES64=0x0, @ANYRES8, @ANYBLOB="8ca869d0d4e87fe33c612e95fe3c769e1ba0d71fb0631e40e2bdf7d04a7dd29fd4c7300897d4cd5e2ffe2b1ab18d1c1ee87fd96f9cd86c4a0e8ec61ba3fc3155be2ca600000000000010007ef9986aee03d67a7fdeabce580f03000000000000008f79087349ad88277b8c4460e79ebc7e28b7c4b5adae9da078e812ca0d62933e97c767878f088f9801e72699c68dacb265c9ffc976c408b155add82dc9ab2deefb3522655b299168a3f1745ad3829ac5ecf3da4a2416eccc759f01adda9ad85da611d61b201f07d63750facf6f6e86f0f0b6565860fa1871076a25439cbc4e6edac06a7fb554f9dda8d24756deac03d4877f849bf59ed3969e0f7cffd2346ee1a27aaece3b773e6b770b6f8b67af8dd8881b52853d0fa67eea4b8c5acdba32a99298cd11c6180fd3571184a136c5a293ce43ae6f5756740f289a5118b09ee89de58edd6357568979c2bbf37b6c40911b2c016249b0c2e82c3a08f3a89fc29e8fe9df650d06965b195519f38fe31a981882b1b541c93454ca5dbb3069c0c86fcba0dfad5a6a28556f84ef05c373b352d70429fe1227e6e15899f16f6a23d258ac73bbedb48731ee0781a55f411d6964b0363e6bb349ad40e83f9d69de65ca5bd5857d225b54dac5ccabbb6a14392672df23d8cffad43908830d4ae67066054e00000000", @ANYRES64=0x0, @ANYRES16, @ANYRES64, @ANYRES64], 0x5, 0x2b7, &(0x7f0000000800)="$eJzs3MtrE18UwPHT9JWmtMnix08UpAfd6GZoo2sxSAtiwFIb8QHCtJ1oyJiUTKhExOrKrfhHuChddlfQ/gPduNONG3fdCC7sQhzJPPpMaWmbTNt8PxDuTe49M/dOJuHcIZO1B++fF/OOkTerEourdIiIrIukJCahjqCMefUe2eqNXO3/9fXivYeP7mSy2dEJ1bHM5LW0qg4OfXrxqi/ottwrq6knaz/TP1b/Xz2/9nfyWcHRgqOlclVNnSp/r5pTtqUzBadoqI7blulYWig5VsVvL/vtebs8O1tTszQzkJitWI6jZqmmRaum1bJWKzU1n5qFkhqGoQMJwX5yCxMTZuaQwdPHPBg0SaWSMTtFpG9XS24hkgEBAIBI7cz/Y/WU/vjy/8VLK9X++0uDQf6/3NMo/7/+zd/Wtvw/LiJNz/93Z0Tt5Uj5P06Jev6fCD6/nrePF4e9Cvk/AAAAAAAAAAAAAAAAAAAAAACnwbrrJl3XTYZl+OgVkbiIhM+jHieag/e/vW3euNc1KGK/m8vN5fwy6LAiIrZYMixJ+eOdD4F6PbwXUOtS8tmeD+Ln53KdXksmLwUvfkSSktoZ77pjt7OjI+rbHt8tia3xaUnKf43j0w3je+TK5S3xhiTly7SUxZYZ77zejH89onrrbnZHfJ/XDwAAAACAs8DQDQ3X74axV7sfv7G+bnh9wF9fDzdcn3fJha5o5w4AAAAAQLtwai+Lpm1blTNXCWd40KjwtwyRjDnc+ck4dAeoxA411CERsfWoew8vG+3VR8ajOiznPnz8fXwbvLEU32emTat0t/ZbCAAAAEArbCb94Ss3ox0QAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABtqBV/Jxb1HAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAICT4l8AAAD//3uREoU=") openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x141842, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x1ffff) sendfile(r1, r0, 0x0, 0x10000) 07:38:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000440)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x20040845) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xa0000000}) 07:38:59 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x1000000, &(0x7f0000000240)=ANY=[@ANYRES16=0x0, @ANYRES8, @ANYRES64=0x0, @ANYRES8, @ANYBLOB="8ca869d0d4e87fe33c612e95fe3c769e1ba0d71fb0631e40e2bdf7d04a7dd29fd4c7300897d4cd5e2ffe2b1ab18d1c1ee87fd96f9cd86c4a0e8ec61ba3fc3155be2ca600000000000010007ef9986aee03d67a7fdeabce580f03000000000000008f79087349ad88277b8c4460e79ebc7e28b7c4b5adae9da078e812ca0d62933e97c767878f088f9801e72699c68dacb265c9ffc976c408b155add82dc9ab2deefb3522655b299168a3f1745ad3829ac5ecf3da4a2416eccc759f01adda9ad85da611d61b201f07d63750facf6f6e86f0f0b6565860fa1871076a25439cbc4e6edac06a7fb554f9dda8d24756deac03d4877f849bf59ed3969e0f7cffd2346ee1a27aaece3b773e6b770b6f8b67af8dd8881b52853d0fa67eea4b8c5acdba32a99298cd11c6180fd3571184a136c5a293ce43ae6f5756740f289a5118b09ee89de58edd6357568979c2bbf37b6c40911b2c016249b0c2e82c3a08f3a89fc29e8fe9df650d06965b195519f38fe31a981882b1b541c93454ca5dbb3069c0c86fcba0dfad5a6a28556f84ef05c373b352d70429fe1227e6e15899f16f6a23d258ac73bbedb48731ee0781a55f411d6964b0363e6bb349ad40e83f9d69de65ca5bd5857d225b54dac5ccabbb6a14392672df23d8cffad43908830d4ae67066054e00000000", @ANYRES64=0x0, @ANYRES16, @ANYRES64, @ANYRES64], 0x5, 0x2b7, &(0x7f0000000800)="$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") openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x141842, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x1ffff) sendfile(r1, r0, 0x0, 0x10000) 07:38:59 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20000, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) 07:38:59 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0xb}]}}]}, 0xac}}, 0x0) 07:38:59 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0xb}]}}]}, 0xac}}, 0x0) 07:38:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000440)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x20040845) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xa0000000}) 07:38:59 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20000, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) [ 84.433416][ T4041] loop5: detected capacity change from 0 to 128 [ 84.470842][ T4044] loop1: detected capacity change from 0 to 128 07:38:59 executing program 3: r0 = epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000003c80)={0x60000005}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 07:38:59 executing program 3: r0 = epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000003c80)={0x60000005}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 07:39:00 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x1000000, &(0x7f0000000240)=ANY=[@ANYRES16=0x0, @ANYRES8, @ANYRES64=0x0, @ANYRES8, @ANYBLOB="8ca869d0d4e87fe33c612e95fe3c769e1ba0d71fb0631e40e2bdf7d04a7dd29fd4c7300897d4cd5e2ffe2b1ab18d1c1ee87fd96f9cd86c4a0e8ec61ba3fc3155be2ca600000000000010007ef9986aee03d67a7fdeabce580f03000000000000008f79087349ad88277b8c4460e79ebc7e28b7c4b5adae9da078e812ca0d62933e97c767878f088f9801e72699c68dacb265c9ffc976c408b155add82dc9ab2deefb3522655b299168a3f1745ad3829ac5ecf3da4a2416eccc759f01adda9ad85da611d61b201f07d63750facf6f6e86f0f0b6565860fa1871076a25439cbc4e6edac06a7fb554f9dda8d24756deac03d4877f849bf59ed3969e0f7cffd2346ee1a27aaece3b773e6b770b6f8b67af8dd8881b52853d0fa67eea4b8c5acdba32a99298cd11c6180fd3571184a136c5a293ce43ae6f5756740f289a5118b09ee89de58edd6357568979c2bbf37b6c40911b2c016249b0c2e82c3a08f3a89fc29e8fe9df650d06965b195519f38fe31a981882b1b541c93454ca5dbb3069c0c86fcba0dfad5a6a28556f84ef05c373b352d70429fe1227e6e15899f16f6a23d258ac73bbedb48731ee0781a55f411d6964b0363e6bb349ad40e83f9d69de65ca5bd5857d225b54dac5ccabbb6a14392672df23d8cffad43908830d4ae67066054e00000000", @ANYRES64=0x0, @ANYRES16, @ANYRES64, @ANYRES64], 0x5, 0x2b7, &(0x7f0000000800)="$eJzs3MtrE18UwPHT9JWmtMnix08UpAfd6GZoo2sxSAtiwFIb8QHCtJ1oyJiUTKhExOrKrfhHuChddlfQ/gPduNONG3fdCC7sQhzJPPpMaWmbTNt8PxDuTe49M/dOJuHcIZO1B++fF/OOkTerEourdIiIrIukJCahjqCMefUe2eqNXO3/9fXivYeP7mSy2dEJ1bHM5LW0qg4OfXrxqi/ottwrq6knaz/TP1b/Xz2/9nfyWcHRgqOlclVNnSp/r5pTtqUzBadoqI7blulYWig5VsVvL/vtebs8O1tTszQzkJitWI6jZqmmRaum1bJWKzU1n5qFkhqGoQMJwX5yCxMTZuaQwdPHPBg0SaWSMTtFpG9XS24hkgEBAIBI7cz/Y/WU/vjy/8VLK9X++0uDQf6/3NMo/7/+zd/Wtvw/LiJNz/93Z0Tt5Uj5P06Jev6fCD6/nrePF4e9Cvk/AAAAAAAAAAAAAAAAAAAAAACnwbrrJl3XTYZl+OgVkbiIhM+jHieag/e/vW3euNc1KGK/m8vN5fwy6LAiIrZYMixJ+eOdD4F6PbwXUOtS8tmeD+Ln53KdXksmLwUvfkSSktoZ77pjt7OjI+rbHt8tia3xaUnKf43j0w3je+TK5S3xhiTly7SUxZYZ77zejH89onrrbnZHfJ/XDwAAAACAs8DQDQ3X74axV7sfv7G+bnh9wF9fDzdcn3fJha5o5w4AAAAAQLtwai+Lpm1blTNXCWd40KjwtwyRjDnc+ck4dAeoxA411CERsfWoew8vG+3VR8ajOiznPnz8fXwbvLEU32emTat0t/ZbCAAAAEArbCb94Ss3ox0QAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABtqBV/Jxb1HAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAICT4l8AAAD//3uREoU=") openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x141842, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x1ffff) sendfile(r1, r0, 0x0, 0x10000) 07:39:00 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0xb}]}}]}, 0xac}}, 0x0) [ 84.723648][ T4060] loop2: detected capacity change from 0 to 128 07:39:00 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x1000000, &(0x7f0000000240)=ANY=[@ANYRES16=0x0, @ANYRES8, @ANYRES64=0x0, @ANYRES8, @ANYBLOB="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", @ANYRES64=0x0, @ANYRES16, @ANYRES64, @ANYRES64], 0x5, 0x2b7, &(0x7f0000000800)="$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") openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x141842, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x1ffff) sendfile(r1, r0, 0x0, 0x10000) 07:39:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) 07:39:00 executing program 3: r0 = epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000003c80)={0x60000005}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 07:39:00 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0xb}]}}]}, 0xac}}, 0x0) 07:39:00 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x1000000, &(0x7f0000000240)=ANY=[@ANYRES16=0x0, @ANYRES8, @ANYRES64=0x0, @ANYRES8, @ANYBLOB="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", @ANYRES64=0x0, @ANYRES16, @ANYRES64, @ANYRES64], 0x5, 0x2b7, &(0x7f0000000800)="$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") openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x141842, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x1ffff) sendfile(r1, r0, 0x0, 0x10000) 07:39:00 executing program 3: r0 = epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000003c80)={0x60000005}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 07:39:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) 07:39:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipmr_delroute={0x28, 0x19, 0x1, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, 0x5}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) [ 85.464417][ T4068] loop1: detected capacity change from 0 to 128 [ 85.478412][ T4070] loop5: detected capacity change from 0 to 128 07:39:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) 07:39:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) 07:39:01 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x1000000, &(0x7f0000000240)=ANY=[@ANYRES16=0x0, @ANYRES8, @ANYRES64=0x0, @ANYRES8, @ANYBLOB="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", @ANYRES64=0x0, @ANYRES16, @ANYRES64, @ANYRES64], 0x5, 0x2b7, &(0x7f0000000800)="$eJzs3MtrE18UwPHT9JWmtMnix08UpAfd6GZoo2sxSAtiwFIb8QHCtJ1oyJiUTKhExOrKrfhHuChddlfQ/gPduNONG3fdCC7sQhzJPPpMaWmbTNt8PxDuTe49M/dOJuHcIZO1B++fF/OOkTerEourdIiIrIukJCahjqCMefUe2eqNXO3/9fXivYeP7mSy2dEJ1bHM5LW0qg4OfXrxqi/ottwrq6knaz/TP1b/Xz2/9nfyWcHRgqOlclVNnSp/r5pTtqUzBadoqI7blulYWig5VsVvL/vtebs8O1tTszQzkJitWI6jZqmmRaum1bJWKzU1n5qFkhqGoQMJwX5yCxMTZuaQwdPHPBg0SaWSMTtFpG9XS24hkgEBAIBI7cz/Y/WU/vjy/8VLK9X++0uDQf6/3NMo/7/+zd/Wtvw/LiJNz/93Z0Tt5Uj5P06Jev6fCD6/nrePF4e9Cvk/AAAAAAAAAAAAAAAAAAAAAACnwbrrJl3XTYZl+OgVkbiIhM+jHieag/e/vW3euNc1KGK/m8vN5fwy6LAiIrZYMixJ+eOdD4F6PbwXUOtS8tmeD+Ln53KdXksmLwUvfkSSktoZ77pjt7OjI+rbHt8tia3xaUnKf43j0w3je+TK5S3xhiTly7SUxZYZ77zejH89onrrbnZHfJ/XDwAAAACAs8DQDQ3X74axV7sfv7G+bnh9wF9fDzdcn3fJha5o5w4AAAAAQLtwai+Lpm1blTNXCWd40KjwtwyRjDnc+ck4dAeoxA411CERsfWoew8vG+3VR8ajOiznPnz8fXwbvLEU32emTat0t/ZbCAAAAEArbCb94Ss3ox0QAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABtqBV/Jxb1HAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAICT4l8AAAD//3uREoU=") openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x141842, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x1ffff) sendfile(r1, r0, 0x0, 0x10000) 07:39:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x2}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000000)=""/140, 0x4e, 0x8c, 0x1}, 0x20) [ 85.726849][ T4087] loop2: detected capacity change from 0 to 128 07:39:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x2}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000000)=""/140, 0x4e, 0x8c, 0x1}, 0x20) 07:39:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipmr_delroute={0x28, 0x19, 0x1, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, 0x5}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) 07:39:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x24}, [@ldst={0x6, 0x3}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 07:39:01 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x802c542a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "e22d6aa6a0d85d309aadf44778914d61cfa7d6"}) 07:39:01 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x1000000, &(0x7f0000000240)=ANY=[@ANYRES16=0x0, @ANYRES8, @ANYRES64=0x0, @ANYRES8, @ANYBLOB="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", @ANYRES64=0x0, @ANYRES16, @ANYRES64, @ANYRES64], 0x5, 0x2b7, &(0x7f0000000800)="$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") openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x141842, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x1ffff) sendfile(r1, r0, 0x0, 0x10000) 07:39:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipmr_delroute={0x28, 0x19, 0x1, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, 0x5}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) 07:39:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x24}, [@ldst={0x6, 0x3}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 07:39:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x2}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000000)=""/140, 0x4e, 0x8c, 0x1}, 0x20) 07:39:01 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x802c542a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "e22d6aa6a0d85d309aadf44778914d61cfa7d6"}) 07:39:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipmr_delroute={0x28, 0x19, 0x1, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, 0x5}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) [ 86.502434][ T4104] loop5: detected capacity change from 0 to 128 [ 86.599497][ T4109] ================================================================== [ 86.607634][ T4109] BUG: KCSAN: data-race in __generic_file_fsync / __mark_inode_dirty [ 86.615749][ T4109] [ 86.618098][ T4109] write to 0xffff888108eafab0 of 8 bytes by task 4104 on cpu 1: [ 86.625744][ T4109] __mark_inode_dirty+0x250/0x7d0 [ 86.630795][ T4109] fat_update_time+0x28e/0x2c0 [ 86.635558][ T4109] touch_atime+0x18c/0x310 [ 86.640020][ T4109] filemap_read+0x612/0x680 [ 86.644527][ T4109] generic_file_read_iter+0x76/0x320 [ 86.649816][ T4109] generic_file_splice_read+0xe3/0x290 [ 86.655300][ T4109] splice_direct_to_actor+0x25a/0x5f0 [ 86.660857][ T4109] do_splice_direct+0x104/0x180 [ 86.665709][ T4109] do_sendfile+0x3b8/0x950 [ 86.670140][ T4109] __x64_sys_sendfile64+0x110/0x150 [ 86.675339][ T4109] do_syscall_64+0x41/0xc0 [ 86.679759][ T4109] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 86.685655][ T4109] [ 86.687974][ T4109] read to 0xffff888108eafab0 of 8 bytes by task 4109 on cpu 0: [ 86.695523][ T4109] __generic_file_fsync+0x95/0x140 [ 86.700658][ T4109] fat_file_fsync+0x4c/0x100 [ 86.705269][ T4109] vfs_fsync_range+0x10b/0x120 [ 86.710051][ T4109] generic_file_write_iter+0x191/0x1c0 [ 86.715515][ T4109] do_iter_write+0x4ae/0x770 [ 86.720121][ T4109] vfs_iter_write+0x50/0x70 [ 86.724624][ T4109] iter_file_splice_write+0x456/0x7d0 [ 86.729993][ T4109] direct_splice_actor+0x84/0xa0 [ 86.734931][ T4109] splice_direct_to_actor+0x2ee/0x5f0 [ 86.740309][ T4109] do_splice_direct+0x104/0x180 [ 86.745158][ T4109] do_sendfile+0x3b8/0x950 [ 86.749589][ T4109] __x64_sys_sendfile64+0x110/0x150 [ 86.754792][ T4109] do_syscall_64+0x41/0xc0 [ 86.759219][ T4109] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 86.765115][ T4109] [ 86.767431][ T4109] value changed: 0x0000000000000000 -> 0x0000000000000001 [ 86.774526][ T4109] [ 86.776843][ T4109] Reported by Kernel Concurrency Sanitizer on: [ 86.782983][ T4109] CPU: 0 PID: 4109 Comm: syz-executor.5 Not tainted 6.4.0-rc1-syzkaller-00133-g9a48d6046722 #0 07:39:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0xac1414bb}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 07:39:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x2}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000000)=""/140, 0x4e, 0x8c, 0x1}, 0x20) 07:39:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x24}, [@ldst={0x6, 0x3}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 07:39:02 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x802c542a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "e22d6aa6a0d85d309aadf44778914d61cfa7d6"}) 07:39:02 executing program 2: syz_open_dev$vcsa(&(0x7f00000004c0), 0x1, 0x0) pselect6(0x9c, &(0x7f0000001a40), 0x0, &(0x7f0000001ac0)={0x9}, 0x0, 0x0) 07:39:02 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000140)={@multicast1, @remote}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x41}, 0x0, 0x4}, 0x5000) sendto$inet(r1, &(0x7f0000000000)="d64ebe3b8cd8b10f05b7e1ef03da6676d1003eed4acc4d8c537ab25809263cdc1b4b668ef1c7d63a0b5a492ee40e56d8f2ee6bc3af50c4211073427dc407ffc7226b05355039a56130d32a54b7e4f3bdc385fd1a2468aa9b7958b1a8f56db3840983428480495abb454cd8c16c1e535d4160104c708bb099594a7f", 0x7b, 0x8000, &(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@bridge_delneigh={0x30, 0x1d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', r4, 0x4, 0x5, 0xff, 0xa6c5, 0x44, @private1, @remote, 0x10, 0x1, 0x1, 0xc9}}) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c46bb006000f40100000000000000000000000000000000000000000000400000000004000000000000000000000000000000003800"/120], 0x78) [ 86.793304][ T4109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/28/2023 [ 86.803358][ T4109] ================================================================== [ 86.875489][ T25] audit: type=1400 audit(1683963542.275:174): avc: denied { connect } for pid=4120 comm="syz-executor.3" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 86.899066][ T4121] __nla_validate_parse: 8 callbacks suppressed [ 86.899078][ T4121] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 86.914603][ T25] audit: type=1400 audit(1683963542.305:175): avc: denied { setopt } for pid=4120 comm="syz-executor.3" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 86.935725][ T25] audit: type=1400 audit(1683963542.305:176): avc: denied { write } for pid=4120 comm="syz-executor.3" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 87.202923][ T4109] ================================================================== [ 87.211043][ T4109] BUG: KCSAN: data-race in __writeback_single_inode / xas_set_mark [ 87.218963][ T4109] [ 87.221279][ T4109] write to 0xffff888108eafb9c of 4 bytes by task 4104 on cpu 1: [ 87.228903][ T4109] xas_set_mark+0x131/0x140 [ 87.233412][ T4109] tag_pages_for_writeback+0xaa/0x2a0 [ 87.238813][ T4109] write_cache_pages+0x1a5/0x760 [ 87.243749][ T4109] mpage_writepages+0x72/0xe0 [ 87.248433][ T4109] fat_writepages+0x24/0x30 [ 87.252939][ T4109] do_writepages+0x1c5/0x340 [ 87.257526][ T4109] filemap_fdatawrite_wbc+0xdb/0xf0 [ 87.262741][ T4109] file_write_and_wait_range+0xfa/0x190 [ 87.268305][ T4109] __generic_file_fsync+0x4c/0x140 [ 87.273507][ T4109] fat_file_fsync+0x4c/0x100 [ 87.278119][ T4109] vfs_fsync_range+0x10b/0x120 [ 87.282888][ T4109] generic_file_write_iter+0x191/0x1c0 [ 87.288356][ T4109] do_iter_write+0x4ae/0x770 [ 87.292963][ T4109] vfs_iter_write+0x50/0x70 [ 87.297469][ T4109] iter_file_splice_write+0x456/0x7d0 [ 87.302842][ T4109] direct_splice_actor+0x84/0xa0 [ 87.307786][ T4109] splice_direct_to_actor+0x2ee/0x5f0 [ 87.313163][ T4109] do_splice_direct+0x104/0x180 [ 87.318028][ T4109] do_sendfile+0x3b8/0x950 [ 87.322450][ T4109] __x64_sys_sendfile64+0x110/0x150 [ 87.327654][ T4109] do_syscall_64+0x41/0xc0 [ 87.332094][ T4109] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 87.337994][ T4109] [ 87.340335][ T4109] read to 0xffff888108eafb9c of 4 bytes by task 4109 on cpu 0: [ 87.347873][ T4109] __writeback_single_inode+0x21d/0x860 [ 87.353421][ T4109] writeback_single_inode+0x12f/0x4a0 [ 87.358818][ T4109] sync_inode_metadata+0x56/0x80 [ 87.363766][ T4109] __generic_file_fsync+0xf9/0x140 [ 87.368897][ T4109] fat_file_fsync+0x4c/0x100 [ 87.373488][ T4109] vfs_fsync_range+0x10b/0x120 [ 87.378255][ T4109] generic_file_write_iter+0x191/0x1c0 [ 87.383723][ T4109] do_iter_write+0x4ae/0x770 [ 87.388324][ T4109] vfs_iter_write+0x50/0x70 [ 87.392877][ T4109] iter_file_splice_write+0x456/0x7d0 [ 87.398256][ T4109] direct_splice_actor+0x84/0xa0 [ 87.403226][ T4109] splice_direct_to_actor+0x2ee/0x5f0 [ 87.408622][ T4109] do_splice_direct+0x104/0x180 [ 87.413479][ T4109] do_sendfile+0x3b8/0x950 [ 87.417920][ T4109] __x64_sys_sendfile64+0x110/0x150 [ 87.423124][ T4109] do_syscall_64+0x41/0xc0 [ 87.427547][ T4109] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 87.433477][ T4109] [ 87.435820][ T4109] value changed: 0x04000021 -> 0x08000021 [ 87.441530][ T4109] [ 87.443848][ T4109] Reported by Kernel Concurrency Sanitizer on: [ 87.449997][ T4109] CPU: 0 PID: 4109 Comm: syz-executor.5 Not tainted 6.4.0-rc1-syzkaller-00133-g9a48d6046722 #0 [ 87.460319][ T4109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/28/2023 [ 87.470375][ T4109] ================================================================== 07:39:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x24}, [@ldst={0x6, 0x3}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 07:39:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0xac1414bb}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 07:39:02 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x802c542a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "e22d6aa6a0d85d309aadf44778914d61cfa7d6"}) 07:39:02 executing program 2: syz_open_dev$vcsa(&(0x7f00000004c0), 0x1, 0x0) pselect6(0x9c, &(0x7f0000001a40), 0x0, &(0x7f0000001ac0)={0x9}, 0x0, 0x0) 07:39:02 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000140)={@multicast1, @remote}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x41}, 0x0, 0x4}, 0x5000) sendto$inet(r1, &(0x7f0000000000)="d64ebe3b8cd8b10f05b7e1ef03da6676d1003eed4acc4d8c537ab25809263cdc1b4b668ef1c7d63a0b5a492ee40e56d8f2ee6bc3af50c4211073427dc407ffc7226b05355039a56130d32a54b7e4f3bdc385fd1a2468aa9b7958b1a8f56db3840983428480495abb454cd8c16c1e535d4160104c708bb099594a7f", 0x7b, 0x8000, &(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@bridge_delneigh={0x30, 0x1d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', r4, 0x4, 0x5, 0xff, 0xa6c5, 0x44, @private1, @remote, 0x10, 0x1, 0x1, 0xc9}}) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c46bb006000f40100000000000000000000000000000000000000000000400000000004000000000000000000000000000000003800"/120], 0x78) 07:39:02 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000140)={@multicast1, @remote}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x41}, 0x0, 0x4}, 0x5000) sendto$inet(r1, &(0x7f0000000000)="d64ebe3b8cd8b10f05b7e1ef03da6676d1003eed4acc4d8c537ab25809263cdc1b4b668ef1c7d63a0b5a492ee40e56d8f2ee6bc3af50c4211073427dc407ffc7226b05355039a56130d32a54b7e4f3bdc385fd1a2468aa9b7958b1a8f56db3840983428480495abb454cd8c16c1e535d4160104c708bb099594a7f", 0x7b, 0x8000, &(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@bridge_delneigh={0x30, 0x1d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', r4, 0x4, 0x5, 0xff, 0xa6c5, 0x44, @private1, @remote, 0x10, 0x1, 0x1, 0xc9}}) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c46bb006000f40100000000000000000000000000000000000000000000400000000004000000000000000000000000000000003800"/120], 0x78) 07:39:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0xac1414bb}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 07:39:03 executing program 2: syz_open_dev$vcsa(&(0x7f00000004c0), 0x1, 0x0) pselect6(0x9c, &(0x7f0000001a40), 0x0, &(0x7f0000001ac0)={0x9}, 0x0, 0x0) 07:39:03 executing program 0: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000140)={@multicast1, @remote}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x41}, 0x0, 0x4}, 0x5000) sendto$inet(r1, &(0x7f0000000000)="d64ebe3b8cd8b10f05b7e1ef03da6676d1003eed4acc4d8c537ab25809263cdc1b4b668ef1c7d63a0b5a492ee40e56d8f2ee6bc3af50c4211073427dc407ffc7226b05355039a56130d32a54b7e4f3bdc385fd1a2468aa9b7958b1a8f56db3840983428480495abb454cd8c16c1e535d4160104c708bb099594a7f", 0x7b, 0x8000, &(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@bridge_delneigh={0x30, 0x1d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', r4, 0x4, 0x5, 0xff, 0xa6c5, 0x44, @private1, @remote, 0x10, 0x1, 0x1, 0xc9}}) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c46bb006000f40100000000000000000000000000000000000000000000400000000004000000000000000000000000000000003800"/120], 0x78) [ 87.534121][ T4127] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 07:39:03 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000140)={@multicast1, @remote}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x41}, 0x0, 0x4}, 0x5000) sendto$inet(r1, &(0x7f0000000000)="d64ebe3b8cd8b10f05b7e1ef03da6676d1003eed4acc4d8c537ab25809263cdc1b4b668ef1c7d63a0b5a492ee40e56d8f2ee6bc3af50c4211073427dc407ffc7226b05355039a56130d32a54b7e4f3bdc385fd1a2468aa9b7958b1a8f56db3840983428480495abb454cd8c16c1e535d4160104c708bb099594a7f", 0x7b, 0x8000, &(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@bridge_delneigh={0x30, 0x1d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', r4, 0x4, 0x5, 0xff, 0xa6c5, 0x44, @private1, @remote, 0x10, 0x1, 0x1, 0xc9}}) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c46bb006000f40100000000000000000000000000000000000000000000400000000004000000000000000000000000000000003800"/120], 0x78) 07:39:03 executing program 2: syz_open_dev$vcsa(&(0x7f00000004c0), 0x1, 0x0) pselect6(0x9c, &(0x7f0000001a40), 0x0, &(0x7f0000001ac0)={0x9}, 0x0, 0x0) 07:39:03 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000140)={@multicast1, @remote}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x41}, 0x0, 0x4}, 0x5000) sendto$inet(r1, &(0x7f0000000000)="d64ebe3b8cd8b10f05b7e1ef03da6676d1003eed4acc4d8c537ab25809263cdc1b4b668ef1c7d63a0b5a492ee40e56d8f2ee6bc3af50c4211073427dc407ffc7226b05355039a56130d32a54b7e4f3bdc385fd1a2468aa9b7958b1a8f56db3840983428480495abb454cd8c16c1e535d4160104c708bb099594a7f", 0x7b, 0x8000, &(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@bridge_delneigh={0x30, 0x1d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', r4, 0x4, 0x5, 0xff, 0xa6c5, 0x44, @private1, @remote, 0x10, 0x1, 0x1, 0xc9}}) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c46bb006000f40100000000000000000000000000000000000000000000400000000004000000000000000000000000000000003800"/120], 0x78) [ 87.593411][ T4134] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 87.626130][ T4142] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 07:39:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0xac1414bb}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 07:39:03 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000140)={@multicast1, @remote}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x41}, 0x0, 0x4}, 0x5000) sendto$inet(r1, &(0x7f0000000000)="d64ebe3b8cd8b10f05b7e1ef03da6676d1003eed4acc4d8c537ab25809263cdc1b4b668ef1c7d63a0b5a492ee40e56d8f2ee6bc3af50c4211073427dc407ffc7226b05355039a56130d32a54b7e4f3bdc385fd1a2468aa9b7958b1a8f56db3840983428480495abb454cd8c16c1e535d4160104c708bb099594a7f", 0x7b, 0x8000, &(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@bridge_delneigh={0x30, 0x1d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', r4, 0x4, 0x5, 0xff, 0xa6c5, 0x44, @private1, @remote, 0x10, 0x1, 0x1, 0xc9}}) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c46bb006000f40100000000000000000000000000000000000000000000400000000004000000000000000000000000000000003800"/120], 0x78) 07:39:03 executing program 2: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000140)={@multicast1, @remote}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x41}, 0x0, 0x4}, 0x5000) sendto$inet(r1, &(0x7f0000000000)="d64ebe3b8cd8b10f05b7e1ef03da6676d1003eed4acc4d8c537ab25809263cdc1b4b668ef1c7d63a0b5a492ee40e56d8f2ee6bc3af50c4211073427dc407ffc7226b05355039a56130d32a54b7e4f3bdc385fd1a2468aa9b7958b1a8f56db3840983428480495abb454cd8c16c1e535d4160104c708bb099594a7f", 0x7b, 0x8000, &(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@bridge_delneigh={0x30, 0x1d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', r4, 0x4, 0x5, 0xff, 0xa6c5, 0x44, @private1, @remote, 0x10, 0x1, 0x1, 0xc9}}) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c46bb006000f40100000000000000000000000000000000000000000000400000000004000000000000000000000000000000003800"/120], 0x78) [ 87.646327][ T4141] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 87.656521][ T4146] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 07:39:03 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000140)={@multicast1, @remote}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x41}, 0x0, 0x4}, 0x5000) sendto$inet(r1, &(0x7f0000000000)="d64ebe3b8cd8b10f05b7e1ef03da6676d1003eed4acc4d8c537ab25809263cdc1b4b668ef1c7d63a0b5a492ee40e56d8f2ee6bc3af50c4211073427dc407ffc7226b05355039a56130d32a54b7e4f3bdc385fd1a2468aa9b7958b1a8f56db3840983428480495abb454cd8c16c1e535d4160104c708bb099594a7f", 0x7b, 0x8000, &(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@bridge_delneigh={0x30, 0x1d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', r4, 0x4, 0x5, 0xff, 0xa6c5, 0x44, @private1, @remote, 0x10, 0x1, 0x1, 0xc9}}) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c46bb006000f40100000000000000000000000000000000000000000000400000000004000000000000000000000000000000003800"/120], 0x78) 07:39:03 executing program 0: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000140)={@multicast1, @remote}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x41}, 0x0, 0x4}, 0x5000) sendto$inet(r1, &(0x7f0000000000)="d64ebe3b8cd8b10f05b7e1ef03da6676d1003eed4acc4d8c537ab25809263cdc1b4b668ef1c7d63a0b5a492ee40e56d8f2ee6bc3af50c4211073427dc407ffc7226b05355039a56130d32a54b7e4f3bdc385fd1a2468aa9b7958b1a8f56db3840983428480495abb454cd8c16c1e535d4160104c708bb099594a7f", 0x7b, 0x8000, &(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@bridge_delneigh={0x30, 0x1d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', r4, 0x4, 0x5, 0xff, 0xa6c5, 0x44, @private1, @remote, 0x10, 0x1, 0x1, 0xc9}}) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c46bb006000f40100000000000000000000000000000000000000000000400000000004000000000000000000000000000000003800"/120], 0x78) 07:39:03 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000140)={@multicast1, @remote}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x41}, 0x0, 0x4}, 0x5000) sendto$inet(r1, &(0x7f0000000000)="d64ebe3b8cd8b10f05b7e1ef03da6676d1003eed4acc4d8c537ab25809263cdc1b4b668ef1c7d63a0b5a492ee40e56d8f2ee6bc3af50c4211073427dc407ffc7226b05355039a56130d32a54b7e4f3bdc385fd1a2468aa9b7958b1a8f56db3840983428480495abb454cd8c16c1e535d4160104c708bb099594a7f", 0x7b, 0x8000, &(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@bridge_delneigh={0x30, 0x1d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', r4, 0x4, 0x5, 0xff, 0xa6c5, 0x44, @private1, @remote, 0x10, 0x1, 0x1, 0xc9}}) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c46bb006000f40100000000000000000000000000000000000000000000400000000004000000000000000000000000000000003800"/120], 0x78) 07:39:03 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000140)={@multicast1, @remote}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x41}, 0x0, 0x4}, 0x5000) sendto$inet(r1, &(0x7f0000000000)="d64ebe3b8cd8b10f05b7e1ef03da6676d1003eed4acc4d8c537ab25809263cdc1b4b668ef1c7d63a0b5a492ee40e56d8f2ee6bc3af50c4211073427dc407ffc7226b05355039a56130d32a54b7e4f3bdc385fd1a2468aa9b7958b1a8f56db3840983428480495abb454cd8c16c1e535d4160104c708bb099594a7f", 0x7b, 0x8000, &(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@bridge_delneigh={0x30, 0x1d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', r4, 0x4, 0x5, 0xff, 0xa6c5, 0x44, @private1, @remote, 0x10, 0x1, 0x1, 0xc9}}) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c46bb006000f40100000000000000000000000000000000000000000000400000000004000000000000000000000000000000003800"/120], 0x78) 07:39:03 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000140)={@multicast1, @remote}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x41}, 0x0, 0x4}, 0x5000) sendto$inet(r1, &(0x7f0000000000)="d64ebe3b8cd8b10f05b7e1ef03da6676d1003eed4acc4d8c537ab25809263cdc1b4b668ef1c7d63a0b5a492ee40e56d8f2ee6bc3af50c4211073427dc407ffc7226b05355039a56130d32a54b7e4f3bdc385fd1a2468aa9b7958b1a8f56db3840983428480495abb454cd8c16c1e535d4160104c708bb099594a7f", 0x7b, 0x8000, &(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@bridge_delneigh={0x30, 0x1d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', r4, 0x4, 0x5, 0xff, 0xa6c5, 0x44, @private1, @remote, 0x10, 0x1, 0x1, 0xc9}}) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c46bb006000f40100000000000000000000000000000000000000000000400000000004000000000000000000000000000000003800"/120], 0x78) 07:39:03 executing program 2: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000140)={@multicast1, @remote}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x41}, 0x0, 0x4}, 0x5000) sendto$inet(r1, &(0x7f0000000000)="d64ebe3b8cd8b10f05b7e1ef03da6676d1003eed4acc4d8c537ab25809263cdc1b4b668ef1c7d63a0b5a492ee40e56d8f2ee6bc3af50c4211073427dc407ffc7226b05355039a56130d32a54b7e4f3bdc385fd1a2468aa9b7958b1a8f56db3840983428480495abb454cd8c16c1e535d4160104c708bb099594a7f", 0x7b, 0x8000, &(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@bridge_delneigh={0x30, 0x1d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', r4, 0x4, 0x5, 0xff, 0xa6c5, 0x44, @private1, @remote, 0x10, 0x1, 0x1, 0xc9}}) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c46bb006000f40100000000000000000000000000000000000000000000400000000004000000000000000000000000000000003800"/120], 0x78) [ 87.722994][ T4152] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 87.738295][ T4154] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 87.751321][ T4157] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 87.761177][ T4158] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 07:39:03 executing program 3: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r0, 0x0, 0x214, &(0x7f0000000e00)='bdev!)-%+wl`n\x00posi\x19Mx_dxl_acc\xe5sszQ\tU\x97\x12=\x04\xe0\x00\xca#\x83\xaf\xdd}\xffC^J\xd5\x8b;B\xe3\x1a\x17f\xb2@\x8a\x8b6\xff\xff\xff\x01fE\xaea\x10{\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&\xf3\x97\xd7-\xb78\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k|\x8d\xc7x\x01\x0e\xb4~\xb2\xdeQ\xdf\x8c\x1dTi\xafq\xde\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xf1\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xe25\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\bu\x00\x00\x00\x00\x00\x00\n\xf07~\xa8\xc5\x05\xa5\x03\xc0\xb5r$q@\xe4\xc7\xa1B>\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2b\xc9+\xe6\x88\xf5\xff\x88#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x1c\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004\xe7\xb6\xc2>\xc3\xa4@\xbb\xb3\xed\xba\rr\xf05\xd4\xfep{\xc58\x95\xdf\x06v\xd8\xea\xac{Q\x8f\xa9\x0e\x12\xd3%u\x1f;\xb6\x88\xe8\xf6\xe4$%\x8b\x00Uw\x8b\xed\xbf\xbb)\xc6\x82\xd2\x1a\xa7\x8e\xff\x1c4\x90\xd3\xea\xb2!m\x98\x95x>\xcb\xe9\xa5\x92\x84g\n\xef$\\\xe7Y\x82B\xcch\x06\x17\x82\x11A\xaab\xf6h\xde\x87O\xf2w\x94\xbb1\xb0\xe9\x80\xf0\x85\xb8\xeb\x19v\xe0\xcb\xf6\xcd@%I\x03n\xe3\xf5\xa6\x8c\x1d\xf1\xc1\xb1\x7f=\'\xd3\xec;|\x04>z\xf6}\x01\xa8\xd8k\xed\xd5\b\xd9i\xcb\x12\x96}\xd4\xb2\xd0\xc8\xf1\xf4\xc4\xb0(\xd0\xf3\t#e\xd1\r:\xef\xec\n\xc3\xad<\"\xa8\x0e\x98\xc9\x97\"\xb1\xd4G\xc5~C\x98\x04\xe2\xec\x98\xf4\x11\x81\ag`\x88^6i}\xc4\xbduI\xf9\xbb\xcc\xac\xcd\x1a\xc2\xbe$\xb58\xc3v|\xbf\rx\xf4\xe1\xa57P\xb24\xa1}\x8e\xaaC\xd3\xdb\x93\xee\xb1y\xe1\xfb\x9b\x02\xdd\"\xdf\xb2P\x0f1\xcf\xf3/cl\x85K\xa2\xc8om\"\x80vh~\xd4\n\xa2\x02\xea+B\x8a+#n\x8fGP\xa8Vj\xa9\x00\xcf\xac\x17\xe0]\\\x9b\xcbiU\x88\xef\x98\xba\xb0xLb\x12\x934\x0f\x98\"o\x1d\xa0J\x87y8oW\xeeE\xf1\xdf0U\xad\xae\x9e\\f\xd7\x8b\x14\x971Q\xc4\xd7\x16\x9cZD\xfc\xf4y\xfe<\xb0\xban\xde\xa0\xaf\x02eC\xad\xcf\xb7x\x10T\x9a\xca\x12\xb7\xe8J@\xcd\xef\xea\x88\x8c\xd2\x15N\x18UK\xe5i\xd9\x8b\xe2\xc6\xf00\xdfd\xfd7\xb3\xd9\xd3l\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98]11)R\x89\xacX\xf3\xabM\x9dj\xcf\xc9L\xcdz\xa0\x11=\x92\x14X\xd0\x0ej\xdc.\xf0T\x81I\x92\xa5\xad\xad7\xd4\xe2\x961w\xfb\xd7n\xac\x19\xcf\xa6\xc1\xa2\x8b\x15\xae\xcc\xe2j6\xdb\x10\xb4\x95J\xbf\t\xfe\x10\xabU'}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='mr_dereg\x00', r1}, 0x10) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000940), 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000980), 0x9) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305828, &(0x7f0000000040)) close(0xffffffffffffffff) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000240)={'veth0_virt_wifi\x00'}) openat$cgroup_ro(r3, &(0x7f0000000200)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) 07:39:03 executing program 0: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000140)={@multicast1, @remote}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x41}, 0x0, 0x4}, 0x5000) sendto$inet(r1, &(0x7f0000000000)="d64ebe3b8cd8b10f05b7e1ef03da6676d1003eed4acc4d8c537ab25809263cdc1b4b668ef1c7d63a0b5a492ee40e56d8f2ee6bc3af50c4211073427dc407ffc7226b05355039a56130d32a54b7e4f3bdc385fd1a2468aa9b7958b1a8f56db3840983428480495abb454cd8c16c1e535d4160104c708bb099594a7f", 0x7b, 0x8000, &(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@bridge_delneigh={0x30, 0x1d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', r4, 0x4, 0x5, 0xff, 0xa6c5, 0x44, @private1, @remote, 0x10, 0x1, 0x1, 0xc9}}) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c46bb006000f40100000000000000000000000000000000000000000000400000000004000000000000000000000000000000003800"/120], 0x78) 07:39:03 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000140)={@multicast1, @remote}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x41}, 0x0, 0x4}, 0x5000) sendto$inet(r1, &(0x7f0000000000)="d64ebe3b8cd8b10f05b7e1ef03da6676d1003eed4acc4d8c537ab25809263cdc1b4b668ef1c7d63a0b5a492ee40e56d8f2ee6bc3af50c4211073427dc407ffc7226b05355039a56130d32a54b7e4f3bdc385fd1a2468aa9b7958b1a8f56db3840983428480495abb454cd8c16c1e535d4160104c708bb099594a7f", 0x7b, 0x8000, &(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@bridge_delneigh={0x30, 0x1d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', r4, 0x4, 0x5, 0xff, 0xa6c5, 0x44, @private1, @remote, 0x10, 0x1, 0x1, 0xc9}}) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c46bb006000f40100000000000000000000000000000000000000000000400000000004000000000000000000000000000000003800"/120], 0x78) 07:39:03 executing program 5: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getpid() r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000380)=0x4000) ioctl$FS_IOC_SETFLAGS(r3, 0x40086607, &(0x7f0000000040)) gettid() ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) 07:39:03 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000140)={@multicast1, @remote}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x41}, 0x0, 0x4}, 0x5000) sendto$inet(r1, &(0x7f0000000000)="d64ebe3b8cd8b10f05b7e1ef03da6676d1003eed4acc4d8c537ab25809263cdc1b4b668ef1c7d63a0b5a492ee40e56d8f2ee6bc3af50c4211073427dc407ffc7226b05355039a56130d32a54b7e4f3bdc385fd1a2468aa9b7958b1a8f56db3840983428480495abb454cd8c16c1e535d4160104c708bb099594a7f", 0x7b, 0x8000, &(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@bridge_delneigh={0x30, 0x1d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', r4, 0x4, 0x5, 0xff, 0xa6c5, 0x44, @private1, @remote, 0x10, 0x1, 0x1, 0xc9}}) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c46bb006000f40100000000000000000000000000000000000000000000400000000004000000000000000000000000000000003800"/120], 0x78) 07:39:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2c40, 0x0) io_uring_setup(0x1e21, &(0x7f0000000000)) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) readv(r1, &(0x7f0000000280)=[{&(0x7f0000001a00)=""/4072, 0x102f}], 0x2) close_range(r0, 0xffffffffffffffff, 0x0) io_uring_setup(0x4299, &(0x7f0000000100)) eventfd(0x0) open(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:39:03 executing program 2: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000140)={@multicast1, @remote}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x41}, 0x0, 0x4}, 0x5000) sendto$inet(r1, &(0x7f0000000000)="d64ebe3b8cd8b10f05b7e1ef03da6676d1003eed4acc4d8c537ab25809263cdc1b4b668ef1c7d63a0b5a492ee40e56d8f2ee6bc3af50c4211073427dc407ffc7226b05355039a56130d32a54b7e4f3bdc385fd1a2468aa9b7958b1a8f56db3840983428480495abb454cd8c16c1e535d4160104c708bb099594a7f", 0x7b, 0x8000, &(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@bridge_delneigh={0x30, 0x1d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', r4, 0x4, 0x5, 0xff, 0xa6c5, 0x44, @private1, @remote, 0x10, 0x1, 0x1, 0xc9}}) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c46bb006000f40100000000000000000000000000000000000000000000400000000004000000000000000000000000000000003800"/120], 0x78) 07:39:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x10) syz_clone3(&(0x7f0000000700)={0x21900800, 0x0, 0x0, &(0x7f0000000600), {0x6}, 0x0, 0x0, &(0x7f0000000680)=""/25, &(0x7f0000000240)=[0xffffffffffffffff, 0x0], 0x2}, 0x58) bind$unix(r2, &(0x7f0000000ac0)=@file={0x1, './file0\x00'}, 0x6e) accept(r2, &(0x7f0000000780)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, &(0x7f0000000800)=0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$unix(r3, &(0x7f0000000000)=@abs, 0x6e) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0x0}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f0000000100)=ANY=[@ANYBLOB="0104e1ff1724000000", @ANYRES32=r3, @ANYRES32, @ANYRES32=r5, @ANYBLOB='./file0\x00']) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x84d00, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f0000000180)={@mcast2}, 0x14) r7 = socket$inet6(0xa, 0x80002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000005c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="100325bd7000fcdbdf256700000008000300b47447738e29350d3dfcc9fb60bc78f85a8e6ba2182a4b8654e7145193cd67251a0cd8b7f42bf0fc59acaf8945787c9e27f7b433b3f29d472230482afb21a2c1fa4b93faf42d2678b5f2aa55f4fa55c8ff8e53b465ab7e3a4e0aeb53670a1ab37c957f08e000"/135, @ANYRES32=0x0, @ANYBLOB="0c0099006d0000006000000008008300f8ffffff532ebd44b118cf8287ca4b85"], 0x30}, 0x1, 0x0, 0x0, 0x24040000}, 0x20000041) sendto$inet6(r7, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) socket(0x0, 0x3, 0x0) 07:39:03 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000140)={@multicast1, @remote}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x41}, 0x0, 0x4}, 0x5000) sendto$inet(r1, &(0x7f0000000000)="d64ebe3b8cd8b10f05b7e1ef03da6676d1003eed4acc4d8c537ab25809263cdc1b4b668ef1c7d63a0b5a492ee40e56d8f2ee6bc3af50c4211073427dc407ffc7226b05355039a56130d32a54b7e4f3bdc385fd1a2468aa9b7958b1a8f56db3840983428480495abb454cd8c16c1e535d4160104c708bb099594a7f", 0x7b, 0x8000, &(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@bridge_delneigh={0x30, 0x1d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', r4, 0x4, 0x5, 0xff, 0xa6c5, 0x44, @private1, @remote, 0x10, 0x1, 0x1, 0xc9}}) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c46bb006000f40100000000000000000000000000000000000000000000400000000004000000000000000000000000000000003800"/120], 0x78) [ 87.912774][ T25] audit: type=1400 audit(1683963543.315:177): avc: denied { connect } for pid=4183 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 07:39:03 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0x8000000000000001, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xffffffff}]}]}, 0x54}}, 0x0) [ 87.954952][ T25] audit: type=1400 audit(1683963543.345:178): avc: denied { accept } for pid=4183 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 07:39:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2c40, 0x0) io_uring_setup(0x1e21, &(0x7f0000000000)) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) readv(r1, &(0x7f0000000280)=[{&(0x7f0000001a00)=""/4072, 0x102f}], 0x2) close_range(r0, 0xffffffffffffffff, 0x0) io_uring_setup(0x4299, &(0x7f0000000100)) eventfd(0x0) open(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:39:03 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0x8000000000000001, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xffffffff}]}]}, 0x54}}, 0x0) 07:39:03 executing program 3: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r0, 0x0, 0x214, &(0x7f0000000e00)='bdev!)-%+wl`n\x00posi\x19Mx_dxl_acc\xe5sszQ\tU\x97\x12=\x04\xe0\x00\xca#\x83\xaf\xdd}\xffC^J\xd5\x8b;B\xe3\x1a\x17f\xb2@\x8a\x8b6\xff\xff\xff\x01fE\xaea\x10{\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&\xf3\x97\xd7-\xb78\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k|\x8d\xc7x\x01\x0e\xb4~\xb2\xdeQ\xdf\x8c\x1dTi\xafq\xde\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xf1\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xe25\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\bu\x00\x00\x00\x00\x00\x00\n\xf07~\xa8\xc5\x05\xa5\x03\xc0\xb5r$q@\xe4\xc7\xa1B>\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2b\xc9+\xe6\x88\xf5\xff\x88#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x1c\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004\xe7\xb6\xc2>\xc3\xa4@\xbb\xb3\xed\xba\rr\xf05\xd4\xfep{\xc58\x95\xdf\x06v\xd8\xea\xac{Q\x8f\xa9\x0e\x12\xd3%u\x1f;\xb6\x88\xe8\xf6\xe4$%\x8b\x00Uw\x8b\xed\xbf\xbb)\xc6\x82\xd2\x1a\xa7\x8e\xff\x1c4\x90\xd3\xea\xb2!m\x98\x95x>\xcb\xe9\xa5\x92\x84g\n\xef$\\\xe7Y\x82B\xcch\x06\x17\x82\x11A\xaab\xf6h\xde\x87O\xf2w\x94\xbb1\xb0\xe9\x80\xf0\x85\xb8\xeb\x19v\xe0\xcb\xf6\xcd@%I\x03n\xe3\xf5\xa6\x8c\x1d\xf1\xc1\xb1\x7f=\'\xd3\xec;|\x04>z\xf6}\x01\xa8\xd8k\xed\xd5\b\xd9i\xcb\x12\x96}\xd4\xb2\xd0\xc8\xf1\xf4\xc4\xb0(\xd0\xf3\t#e\xd1\r:\xef\xec\n\xc3\xad<\"\xa8\x0e\x98\xc9\x97\"\xb1\xd4G\xc5~C\x98\x04\xe2\xec\x98\xf4\x11\x81\ag`\x88^6i}\xc4\xbduI\xf9\xbb\xcc\xac\xcd\x1a\xc2\xbe$\xb58\xc3v|\xbf\rx\xf4\xe1\xa57P\xb24\xa1}\x8e\xaaC\xd3\xdb\x93\xee\xb1y\xe1\xfb\x9b\x02\xdd\"\xdf\xb2P\x0f1\xcf\xf3/cl\x85K\xa2\xc8om\"\x80vh~\xd4\n\xa2\x02\xea+B\x8a+#n\x8fGP\xa8Vj\xa9\x00\xcf\xac\x17\xe0]\\\x9b\xcbiU\x88\xef\x98\xba\xb0xLb\x12\x934\x0f\x98\"o\x1d\xa0J\x87y8oW\xeeE\xf1\xdf0U\xad\xae\x9e\\f\xd7\x8b\x14\x971Q\xc4\xd7\x16\x9cZD\xfc\xf4y\xfe<\xb0\xban\xde\xa0\xaf\x02eC\xad\xcf\xb7x\x10T\x9a\xca\x12\xb7\xe8J@\xcd\xef\xea\x88\x8c\xd2\x15N\x18UK\xe5i\xd9\x8b\xe2\xc6\xf00\xdfd\xfd7\xb3\xd9\xd3l\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98]11)R\x89\xacX\xf3\xabM\x9dj\xcf\xc9L\xcdz\xa0\x11=\x92\x14X\xd0\x0ej\xdc.\xf0T\x81I\x92\xa5\xad\xad7\xd4\xe2\x961w\xfb\xd7n\xac\x19\xcf\xa6\xc1\xa2\x8b\x15\xae\xcc\xe2j6\xdb\x10\xb4\x95J\xbf\t\xfe\x10\xabU'}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='mr_dereg\x00', r1}, 0x10) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000940), 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000980), 0x9) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305828, &(0x7f0000000040)) close(0xffffffffffffffff) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000240)={'veth0_virt_wifi\x00'}) openat$cgroup_ro(r3, &(0x7f0000000200)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) 07:39:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2c40, 0x0) io_uring_setup(0x1e21, &(0x7f0000000000)) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) readv(r1, &(0x7f0000000280)=[{&(0x7f0000001a00)=""/4072, 0x102f}], 0x2) close_range(r0, 0xffffffffffffffff, 0x0) io_uring_setup(0x4299, &(0x7f0000000100)) eventfd(0x0) open(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:39:03 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0x8000000000000001, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xffffffff}]}]}, 0x54}}, 0x0) 07:39:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x10) syz_clone3(&(0x7f0000000700)={0x21900800, 0x0, 0x0, &(0x7f0000000600), {0x6}, 0x0, 0x0, &(0x7f0000000680)=""/25, &(0x7f0000000240)=[0xffffffffffffffff, 0x0], 0x2}, 0x58) bind$unix(r2, &(0x7f0000000ac0)=@file={0x1, './file0\x00'}, 0x6e) accept(r2, &(0x7f0000000780)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, &(0x7f0000000800)=0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$unix(r3, &(0x7f0000000000)=@abs, 0x6e) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0x0}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f0000000100)=ANY=[@ANYBLOB="0104e1ff1724000000", @ANYRES32=r3, @ANYRES32, @ANYRES32=r5, @ANYBLOB='./file0\x00']) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x84d00, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f0000000180)={@mcast2}, 0x14) r7 = socket$inet6(0xa, 0x80002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000005c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="100325bd7000fcdbdf256700000008000300b47447738e29350d3dfcc9fb60bc78f85a8e6ba2182a4b8654e7145193cd67251a0cd8b7f42bf0fc59acaf8945787c9e27f7b433b3f29d472230482afb21a2c1fa4b93faf42d2678b5f2aa55f4fa55c8ff8e53b465ab7e3a4e0aeb53670a1ab37c957f08e000"/135, @ANYRES32=0x0, @ANYBLOB="0c0099006d0000006000000008008300f8ffffff532ebd44b118cf8287ca4b85"], 0x30}, 0x1, 0x0, 0x0, 0x24040000}, 0x20000041) sendto$inet6(r7, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) socket(0x0, 0x3, 0x0) 07:39:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x10) syz_clone3(&(0x7f0000000700)={0x21900800, 0x0, 0x0, &(0x7f0000000600), {0x6}, 0x0, 0x0, &(0x7f0000000680)=""/25, &(0x7f0000000240)=[0xffffffffffffffff, 0x0], 0x2}, 0x58) bind$unix(r2, &(0x7f0000000ac0)=@file={0x1, './file0\x00'}, 0x6e) accept(r2, &(0x7f0000000780)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, &(0x7f0000000800)=0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$unix(r3, &(0x7f0000000000)=@abs, 0x6e) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0x0}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f0000000100)=ANY=[@ANYBLOB="0104e1ff1724000000", @ANYRES32=r3, @ANYRES32, @ANYRES32=r5, @ANYBLOB='./file0\x00']) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x84d00, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f0000000180)={@mcast2}, 0x14) r7 = socket$inet6(0xa, 0x80002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000005c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="100325bd7000fcdbdf256700000008000300b47447738e29350d3dfcc9fb60bc78f85a8e6ba2182a4b8654e7145193cd67251a0cd8b7f42bf0fc59acaf8945787c9e27f7b433b3f29d472230482afb21a2c1fa4b93faf42d2678b5f2aa55f4fa55c8ff8e53b465ab7e3a4e0aeb53670a1ab37c957f08e000"/135, @ANYRES32=0x0, @ANYBLOB="0c0099006d0000006000000008008300f8ffffff532ebd44b118cf8287ca4b85"], 0x30}, 0x1, 0x0, 0x0, 0x24040000}, 0x20000041) sendto$inet6(r7, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) socket(0x0, 0x3, 0x0) 07:39:04 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0x8000000000000001, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xffffffff}]}]}, 0x54}}, 0x0) 07:39:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2c40, 0x0) io_uring_setup(0x1e21, &(0x7f0000000000)) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) readv(r1, &(0x7f0000000280)=[{&(0x7f0000001a00)=""/4072, 0x102f}], 0x2) close_range(r0, 0xffffffffffffffff, 0x0) io_uring_setup(0x4299, &(0x7f0000000100)) eventfd(0x0) open(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:39:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2c40, 0x0) io_uring_setup(0x1e21, &(0x7f0000000000)) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) readv(r1, &(0x7f0000000280)=[{&(0x7f0000001a00)=""/4072, 0x102f}], 0x2) close_range(r0, 0xffffffffffffffff, 0x0) io_uring_setup(0x4299, &(0x7f0000000100)) eventfd(0x0) open(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:39:04 executing program 3: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r0, 0x0, 0x214, &(0x7f0000000e00)='bdev!)-%+wl`n\x00posi\x19Mx_dxl_acc\xe5sszQ\tU\x97\x12=\x04\xe0\x00\xca#\x83\xaf\xdd}\xffC^J\xd5\x8b;B\xe3\x1a\x17f\xb2@\x8a\x8b6\xff\xff\xff\x01fE\xaea\x10{\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&\xf3\x97\xd7-\xb78\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k|\x8d\xc7x\x01\x0e\xb4~\xb2\xdeQ\xdf\x8c\x1dTi\xafq\xde\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xf1\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xe25\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\bu\x00\x00\x00\x00\x00\x00\n\xf07~\xa8\xc5\x05\xa5\x03\xc0\xb5r$q@\xe4\xc7\xa1B>\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2b\xc9+\xe6\x88\xf5\xff\x88#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x1c\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004\xe7\xb6\xc2>\xc3\xa4@\xbb\xb3\xed\xba\rr\xf05\xd4\xfep{\xc58\x95\xdf\x06v\xd8\xea\xac{Q\x8f\xa9\x0e\x12\xd3%u\x1f;\xb6\x88\xe8\xf6\xe4$%\x8b\x00Uw\x8b\xed\xbf\xbb)\xc6\x82\xd2\x1a\xa7\x8e\xff\x1c4\x90\xd3\xea\xb2!m\x98\x95x>\xcb\xe9\xa5\x92\x84g\n\xef$\\\xe7Y\x82B\xcch\x06\x17\x82\x11A\xaab\xf6h\xde\x87O\xf2w\x94\xbb1\xb0\xe9\x80\xf0\x85\xb8\xeb\x19v\xe0\xcb\xf6\xcd@%I\x03n\xe3\xf5\xa6\x8c\x1d\xf1\xc1\xb1\x7f=\'\xd3\xec;|\x04>z\xf6}\x01\xa8\xd8k\xed\xd5\b\xd9i\xcb\x12\x96}\xd4\xb2\xd0\xc8\xf1\xf4\xc4\xb0(\xd0\xf3\t#e\xd1\r:\xef\xec\n\xc3\xad<\"\xa8\x0e\x98\xc9\x97\"\xb1\xd4G\xc5~C\x98\x04\xe2\xec\x98\xf4\x11\x81\ag`\x88^6i}\xc4\xbduI\xf9\xbb\xcc\xac\xcd\x1a\xc2\xbe$\xb58\xc3v|\xbf\rx\xf4\xe1\xa57P\xb24\xa1}\x8e\xaaC\xd3\xdb\x93\xee\xb1y\xe1\xfb\x9b\x02\xdd\"\xdf\xb2P\x0f1\xcf\xf3/cl\x85K\xa2\xc8om\"\x80vh~\xd4\n\xa2\x02\xea+B\x8a+#n\x8fGP\xa8Vj\xa9\x00\xcf\xac\x17\xe0]\\\x9b\xcbiU\x88\xef\x98\xba\xb0xLb\x12\x934\x0f\x98\"o\x1d\xa0J\x87y8oW\xeeE\xf1\xdf0U\xad\xae\x9e\\f\xd7\x8b\x14\x971Q\xc4\xd7\x16\x9cZD\xfc\xf4y\xfe<\xb0\xban\xde\xa0\xaf\x02eC\xad\xcf\xb7x\x10T\x9a\xca\x12\xb7\xe8J@\xcd\xef\xea\x88\x8c\xd2\x15N\x18UK\xe5i\xd9\x8b\xe2\xc6\xf00\xdfd\xfd7\xb3\xd9\xd3l\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98]11)R\x89\xacX\xf3\xabM\x9dj\xcf\xc9L\xcdz\xa0\x11=\x92\x14X\xd0\x0ej\xdc.\xf0T\x81I\x92\xa5\xad\xad7\xd4\xe2\x961w\xfb\xd7n\xac\x19\xcf\xa6\xc1\xa2\x8b\x15\xae\xcc\xe2j6\xdb\x10\xb4\x95J\xbf\t\xfe\x10\xabU'}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='mr_dereg\x00', r1}, 0x10) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000940), 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000980), 0x9) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305828, &(0x7f0000000040)) close(0xffffffffffffffff) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000240)={'veth0_virt_wifi\x00'}) openat$cgroup_ro(r3, &(0x7f0000000200)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) 07:39:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x10) syz_clone3(&(0x7f0000000700)={0x21900800, 0x0, 0x0, &(0x7f0000000600), {0x6}, 0x0, 0x0, &(0x7f0000000680)=""/25, &(0x7f0000000240)=[0xffffffffffffffff, 0x0], 0x2}, 0x58) bind$unix(r2, &(0x7f0000000ac0)=@file={0x1, './file0\x00'}, 0x6e) accept(r2, &(0x7f0000000780)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, &(0x7f0000000800)=0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$unix(r3, &(0x7f0000000000)=@abs, 0x6e) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0x0}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f0000000100)=ANY=[@ANYBLOB="0104e1ff1724000000", @ANYRES32=r3, @ANYRES32, @ANYRES32=r5, @ANYBLOB='./file0\x00']) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x84d00, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f0000000180)={@mcast2}, 0x14) r7 = socket$inet6(0xa, 0x80002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000005c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="100325bd7000fcdbdf256700000008000300b47447738e29350d3dfcc9fb60bc78f85a8e6ba2182a4b8654e7145193cd67251a0cd8b7f42bf0fc59acaf8945787c9e27f7b433b3f29d472230482afb21a2c1fa4b93faf42d2678b5f2aa55f4fa55c8ff8e53b465ab7e3a4e0aeb53670a1ab37c957f08e000"/135, @ANYRES32=0x0, @ANYBLOB="0c0099006d0000006000000008008300f8ffffff532ebd44b118cf8287ca4b85"], 0x30}, 0x1, 0x0, 0x0, 0x24040000}, 0x20000041) sendto$inet6(r7, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) socket(0x0, 0x3, 0x0) 07:39:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2c40, 0x0) io_uring_setup(0x1e21, &(0x7f0000000000)) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) readv(r1, &(0x7f0000000280)=[{&(0x7f0000001a00)=""/4072, 0x102f}], 0x2) close_range(r0, 0xffffffffffffffff, 0x0) io_uring_setup(0x4299, &(0x7f0000000100)) eventfd(0x0) open(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:39:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2c40, 0x0) io_uring_setup(0x1e21, &(0x7f0000000000)) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) readv(r1, &(0x7f0000000280)=[{&(0x7f0000001a00)=""/4072, 0x102f}], 0x2) close_range(r0, 0xffffffffffffffff, 0x0) io_uring_setup(0x4299, &(0x7f0000000100)) eventfd(0x0) open(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 07:39:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x10) syz_clone3(&(0x7f0000000700)={0x21900800, 0x0, 0x0, &(0x7f0000000600), {0x6}, 0x0, 0x0, &(0x7f0000000680)=""/25, &(0x7f0000000240)=[0xffffffffffffffff, 0x0], 0x2}, 0x58) bind$unix(r2, &(0x7f0000000ac0)=@file={0x1, './file0\x00'}, 0x6e) accept(r2, &(0x7f0000000780)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, &(0x7f0000000800)=0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$unix(r3, &(0x7f0000000000)=@abs, 0x6e) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0x0}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f0000000100)=ANY=[@ANYBLOB="0104e1ff1724000000", @ANYRES32=r3, @ANYRES32, @ANYRES32=r5, @ANYBLOB='./file0\x00']) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x84d00, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f0000000180)={@mcast2}, 0x14) r7 = socket$inet6(0xa, 0x80002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000005c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="100325bd7000fcdbdf256700000008000300b47447738e29350d3dfcc9fb60bc78f85a8e6ba2182a4b8654e7145193cd67251a0cd8b7f42bf0fc59acaf8945787c9e27f7b433b3f29d472230482afb21a2c1fa4b93faf42d2678b5f2aa55f4fa55c8ff8e53b465ab7e3a4e0aeb53670a1ab37c957f08e000"/135, @ANYRES32=0x0, @ANYBLOB="0c0099006d0000006000000008008300f8ffffff532ebd44b118cf8287ca4b85"], 0x30}, 0x1, 0x0, 0x0, 0x24040000}, 0x20000041) sendto$inet6(r7, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) socket(0x0, 0x3, 0x0) 07:39:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x10) syz_clone3(&(0x7f0000000700)={0x21900800, 0x0, 0x0, &(0x7f0000000600), {0x6}, 0x0, 0x0, &(0x7f0000000680)=""/25, &(0x7f0000000240)=[0xffffffffffffffff, 0x0], 0x2}, 0x58) bind$unix(r2, &(0x7f0000000ac0)=@file={0x1, './file0\x00'}, 0x6e) accept(r2, &(0x7f0000000780)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, &(0x7f0000000800)=0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$unix(r3, &(0x7f0000000000)=@abs, 0x6e) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0x0}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f0000000100)=ANY=[@ANYBLOB="0104e1ff1724000000", @ANYRES32=r3, @ANYRES32, @ANYRES32=r5, @ANYBLOB='./file0\x00']) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x84d00, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f0000000180)={@mcast2}, 0x14) r7 = socket$inet6(0xa, 0x80002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000005c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="100325bd7000fcdbdf256700000008000300b47447738e29350d3dfcc9fb60bc78f85a8e6ba2182a4b8654e7145193cd67251a0cd8b7f42bf0fc59acaf8945787c9e27f7b433b3f29d472230482afb21a2c1fa4b93faf42d2678b5f2aa55f4fa55c8ff8e53b465ab7e3a4e0aeb53670a1ab37c957f08e000"/135, @ANYRES32=0x0, @ANYBLOB="0c0099006d0000006000000008008300f8ffffff532ebd44b118cf8287ca4b85"], 0x30}, 0x1, 0x0, 0x0, 0x24040000}, 0x20000041) sendto$inet6(r7, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) socket(0x0, 0x3, 0x0) 07:39:05 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="8500000023000000350000000000000085000000a000000095000000000000001b90b31a08f54ff40571eda5c56ad924a10c7b1e6003c9325fea577f8e56fe212b358f1d0838c8119ed74e74552ce4e2c8093375e35c8250f448a6a31260c2f9fbb70400000000000000b08b7aab5fd5d24dcff1ca14025b73c2da8f550900000000000000c340b111fcee90d6d90100000001000000babdee5b76635ce4f35f985e434196b5699ba66b9cb05e5259a1f61cafa3586a2228c4581dc29931a4ca0f4967706596014dc06b99b9c9ba49b34e516e0baed5cca7aeeb0d5dcdce0900000000000100ef363c9f5ca80b125dabc3adab1179388e76c44e7328318078af6a0a1a248a7b2ca42a05f4b033e9d8a7880a116a60bd69a463a73745e8950a8e03000000000000008cbe0a000000000000e59267ae980c73ba09410000000000000000000000000000000042f7ae3d341b2a0700000000000000b3bf61f7ede5efbf55df1ee21b8e21b7a4a0bbc1d6a5483477260c03bf19959a71dac6b9f67019fe6ddacf40aed791018c9fb9e9fc69425618b0d46811cff20f7b13ffe35c670b87bae02b63ebb47cfd425b3944783b922733b688b96e990bf39a2213f05ef1aad563d787d58d37cf2236ee2f00decc43c496fe7b27f0d98c0754bc7c305726ef314eb082d2989f2481d71f96c2d175145cec2251d7c080d082af32edd0ae00d83cfcd3d5a7abb0175a6be378acd0bbdc5c"], &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="e19300056544c3a71be117f0a59c", 0x0, 0x0, 0x0, 0x39, 0x0, &(0x7f0000000700)="1d4a6b2ef6e59a4775f55ba78edcbc16fbe4bdaa249c30baaa50c8d01574d8aa84cb994914a3fd14187b8dd184f5777b31e66b6987003ef5aa", 0x0}, 0x48) 07:39:05 executing program 0: set_mempolicy(0x2, &(0x7f00000002c0)=0xffffffff, 0x9) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) syz_clone3(&(0x7f0000002c80)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:39:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x10) syz_clone3(&(0x7f0000000700)={0x21900800, 0x0, 0x0, &(0x7f0000000600), {0x6}, 0x0, 0x0, &(0x7f0000000680)=""/25, &(0x7f0000000240)=[0xffffffffffffffff, 0x0], 0x2}, 0x58) bind$unix(r2, &(0x7f0000000ac0)=@file={0x1, './file0\x00'}, 0x6e) accept(r2, &(0x7f0000000780)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, &(0x7f0000000800)=0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$unix(r3, &(0x7f0000000000)=@abs, 0x6e) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0x0}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f0000000100)=ANY=[@ANYBLOB="0104e1ff1724000000", @ANYRES32=r3, @ANYRES32, @ANYRES32=r5, @ANYBLOB='./file0\x00']) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x84d00, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f0000000180)={@mcast2}, 0x14) r7 = socket$inet6(0xa, 0x80002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000005c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="100325bd7000fcdbdf256700000008000300b47447738e29350d3dfcc9fb60bc78f85a8e6ba2182a4b8654e7145193cd67251a0cd8b7f42bf0fc59acaf8945787c9e27f7b433b3f29d472230482afb21a2c1fa4b93faf42d2678b5f2aa55f4fa55c8ff8e53b465ab7e3a4e0aeb53670a1ab37c957f08e000"/135, @ANYRES32=0x0, @ANYBLOB="0c0099006d0000006000000008008300f8ffffff532ebd44b118cf8287ca4b85"], 0x30}, 0x1, 0x0, 0x0, 0x24040000}, 0x20000041) sendto$inet6(r7, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) socket(0x0, 0x3, 0x0) 07:39:05 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="e19300056544c3a71be117f0a59c", 0x0, 0x0, 0x0, 0x39, 0x0, &(0x7f0000000700)="1d4a6b2ef6e59a4775f55ba78edcbc16fbe4bdaa249c30baaa50c8d01574d8aa84cb994914a3fd14187b8dd184f5777b31e66b6987003ef5aa", 0x0}, 0x48) 07:39:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x10) syz_clone3(&(0x7f0000000700)={0x21900800, 0x0, 0x0, &(0x7f0000000600), {0x6}, 0x0, 0x0, &(0x7f0000000680)=""/25, &(0x7f0000000240)=[0xffffffffffffffff, 0x0], 0x2}, 0x58) bind$unix(r2, &(0x7f0000000ac0)=@file={0x1, './file0\x00'}, 0x6e) accept(r2, &(0x7f0000000780)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, &(0x7f0000000800)=0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$unix(r3, &(0x7f0000000000)=@abs, 0x6e) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0x0}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f0000000100)=ANY=[@ANYBLOB="0104e1ff1724000000", @ANYRES32=r3, @ANYRES32, @ANYRES32=r5, @ANYBLOB='./file0\x00']) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x84d00, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f0000000180)={@mcast2}, 0x14) r7 = socket$inet6(0xa, 0x80002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000005c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="100325bd7000fcdbdf256700000008000300b47447738e29350d3dfcc9fb60bc78f85a8e6ba2182a4b8654e7145193cd67251a0cd8b7f42bf0fc59acaf8945787c9e27f7b433b3f29d472230482afb21a2c1fa4b93faf42d2678b5f2aa55f4fa55c8ff8e53b465ab7e3a4e0aeb53670a1ab37c957f08e000"/135, @ANYRES32=0x0, @ANYBLOB="0c0099006d0000006000000008008300f8ffffff532ebd44b118cf8287ca4b85"], 0x30}, 0x1, 0x0, 0x0, 0x24040000}, 0x20000041) sendto$inet6(r7, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) socket(0x0, 0x3, 0x0) 07:39:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x10) syz_clone3(&(0x7f0000000700)={0x21900800, 0x0, 0x0, &(0x7f0000000600), {0x6}, 0x0, 0x0, &(0x7f0000000680)=""/25, &(0x7f0000000240)=[0xffffffffffffffff, 0x0], 0x2}, 0x58) bind$unix(r2, &(0x7f0000000ac0)=@file={0x1, './file0\x00'}, 0x6e) accept(r2, &(0x7f0000000780)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, &(0x7f0000000800)=0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$unix(r3, &(0x7f0000000000)=@abs, 0x6e) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0x0}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f0000000100)=ANY=[@ANYBLOB="0104e1ff1724000000", @ANYRES32=r3, @ANYRES32, @ANYRES32=r5, @ANYBLOB='./file0\x00']) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x84d00, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f0000000180)={@mcast2}, 0x14) r7 = socket$inet6(0xa, 0x80002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000005c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="100325bd7000fcdbdf256700000008000300b47447738e29350d3dfcc9fb60bc78f85a8e6ba2182a4b8654e7145193cd67251a0cd8b7f42bf0fc59acaf8945787c9e27f7b433b3f29d472230482afb21a2c1fa4b93faf42d2678b5f2aa55f4fa55c8ff8e53b465ab7e3a4e0aeb53670a1ab37c957f08e000"/135, @ANYRES32=0x0, @ANYBLOB="0c0099006d0000006000000008008300f8ffffff532ebd44b118cf8287ca4b85"], 0x30}, 0x1, 0x0, 0x0, 0x24040000}, 0x20000041) sendto$inet6(r7, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) socket(0x0, 0x3, 0x0) 07:39:06 executing program 3: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r0, 0x0, 0x214, &(0x7f0000000e00)='bdev!)-%+wl`n\x00posi\x19Mx_dxl_acc\xe5sszQ\tU\x97\x12=\x04\xe0\x00\xca#\x83\xaf\xdd}\xffC^J\xd5\x8b;B\xe3\x1a\x17f\xb2@\x8a\x8b6\xff\xff\xff\x01fE\xaea\x10{\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&\xf3\x97\xd7-\xb78\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k|\x8d\xc7x\x01\x0e\xb4~\xb2\xdeQ\xdf\x8c\x1dTi\xafq\xde\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xf1\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xe25\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\bu\x00\x00\x00\x00\x00\x00\n\xf07~\xa8\xc5\x05\xa5\x03\xc0\xb5r$q@\xe4\xc7\xa1B>\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2b\xc9+\xe6\x88\xf5\xff\x88#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x1c\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004\xe7\xb6\xc2>\xc3\xa4@\xbb\xb3\xed\xba\rr\xf05\xd4\xfep{\xc58\x95\xdf\x06v\xd8\xea\xac{Q\x8f\xa9\x0e\x12\xd3%u\x1f;\xb6\x88\xe8\xf6\xe4$%\x8b\x00Uw\x8b\xed\xbf\xbb)\xc6\x82\xd2\x1a\xa7\x8e\xff\x1c4\x90\xd3\xea\xb2!m\x98\x95x>\xcb\xe9\xa5\x92\x84g\n\xef$\\\xe7Y\x82B\xcch\x06\x17\x82\x11A\xaab\xf6h\xde\x87O\xf2w\x94\xbb1\xb0\xe9\x80\xf0\x85\xb8\xeb\x19v\xe0\xcb\xf6\xcd@%I\x03n\xe3\xf5\xa6\x8c\x1d\xf1\xc1\xb1\x7f=\'\xd3\xec;|\x04>z\xf6}\x01\xa8\xd8k\xed\xd5\b\xd9i\xcb\x12\x96}\xd4\xb2\xd0\xc8\xf1\xf4\xc4\xb0(\xd0\xf3\t#e\xd1\r:\xef\xec\n\xc3\xad<\"\xa8\x0e\x98\xc9\x97\"\xb1\xd4G\xc5~C\x98\x04\xe2\xec\x98\xf4\x11\x81\ag`\x88^6i}\xc4\xbduI\xf9\xbb\xcc\xac\xcd\x1a\xc2\xbe$\xb58\xc3v|\xbf\rx\xf4\xe1\xa57P\xb24\xa1}\x8e\xaaC\xd3\xdb\x93\xee\xb1y\xe1\xfb\x9b\x02\xdd\"\xdf\xb2P\x0f1\xcf\xf3/cl\x85K\xa2\xc8om\"\x80vh~\xd4\n\xa2\x02\xea+B\x8a+#n\x8fGP\xa8Vj\xa9\x00\xcf\xac\x17\xe0]\\\x9b\xcbiU\x88\xef\x98\xba\xb0xLb\x12\x934\x0f\x98\"o\x1d\xa0J\x87y8oW\xeeE\xf1\xdf0U\xad\xae\x9e\\f\xd7\x8b\x14\x971Q\xc4\xd7\x16\x9cZD\xfc\xf4y\xfe<\xb0\xban\xde\xa0\xaf\x02eC\xad\xcf\xb7x\x10T\x9a\xca\x12\xb7\xe8J@\xcd\xef\xea\x88\x8c\xd2\x15N\x18UK\xe5i\xd9\x8b\xe2\xc6\xf00\xdfd\xfd7\xb3\xd9\xd3l\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98]11)R\x89\xacX\xf3\xabM\x9dj\xcf\xc9L\xcdz\xa0\x11=\x92\x14X\xd0\x0ej\xdc.\xf0T\x81I\x92\xa5\xad\xad7\xd4\xe2\x961w\xfb\xd7n\xac\x19\xcf\xa6\xc1\xa2\x8b\x15\xae\xcc\xe2j6\xdb\x10\xb4\x95J\xbf\t\xfe\x10\xabU'}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='mr_dereg\x00', r1}, 0x10) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000940), 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000980), 0x9) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305828, &(0x7f0000000040)) close(0xffffffffffffffff) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000240)={'veth0_virt_wifi\x00'}) openat$cgroup_ro(r3, &(0x7f0000000200)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) 07:39:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x10) syz_clone3(&(0x7f0000000700)={0x21900800, 0x0, 0x0, &(0x7f0000000600), {0x6}, 0x0, 0x0, &(0x7f0000000680)=""/25, &(0x7f0000000240)=[0xffffffffffffffff, 0x0], 0x2}, 0x58) bind$unix(r2, &(0x7f0000000ac0)=@file={0x1, './file0\x00'}, 0x6e) accept(r2, &(0x7f0000000780)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, &(0x7f0000000800)=0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$unix(r3, &(0x7f0000000000)=@abs, 0x6e) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0x0}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f0000000100)=ANY=[@ANYBLOB="0104e1ff1724000000", @ANYRES32=r3, @ANYRES32, @ANYRES32=r5, @ANYBLOB='./file0\x00']) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x84d00, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f0000000180)={@mcast2}, 0x14) r7 = socket$inet6(0xa, 0x80002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000005c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="100325bd7000fcdbdf256700000008000300b47447738e29350d3dfcc9fb60bc78f85a8e6ba2182a4b8654e7145193cd67251a0cd8b7f42bf0fc59acaf8945787c9e27f7b433b3f29d472230482afb21a2c1fa4b93faf42d2678b5f2aa55f4fa55c8ff8e53b465ab7e3a4e0aeb53670a1ab37c957f08e000"/135, @ANYRES32=0x0, @ANYBLOB="0c0099006d0000006000000008008300f8ffffff532ebd44b118cf8287ca4b85"], 0x30}, 0x1, 0x0, 0x0, 0x24040000}, 0x20000041) sendto$inet6(r7, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) socket(0x0, 0x3, 0x0) 07:39:06 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="8500000023000000350000000000000085000000a000000095000000000000001b90b31a08f54ff40571eda5c56ad924a10c7b1e6003c9325fea577f8e56fe212b358f1d0838c8119ed74e74552ce4e2c8093375e35c8250f448a6a31260c2f9fbb70400000000000000b08b7aab5fd5d24dcff1ca14025b73c2da8f550900000000000000c340b111fcee90d6d90100000001000000babdee5b76635ce4f35f985e434196b5699ba66b9cb05e5259a1f61cafa3586a2228c4581dc29931a4ca0f4967706596014dc06b99b9c9ba49b34e516e0baed5cca7aeeb0d5dcdce0900000000000100ef363c9f5ca80b125dabc3adab1179388e76c44e7328318078af6a0a1a248a7b2ca42a05f4b033e9d8a7880a116a60bd69a463a73745e8950a8e03000000000000008cbe0a000000000000e59267ae980c73ba09410000000000000000000000000000000042f7ae3d341b2a0700000000000000b3bf61f7ede5efbf55df1ee21b8e21b7a4a0bbc1d6a5483477260c03bf19959a71dac6b9f67019fe6ddacf40aed791018c9fb9e9fc69425618b0d46811cff20f7b13ffe35c670b87bae02b63ebb47cfd425b3944783b922733b688b96e990bf39a2213f05ef1aad563d787d58d37cf2236ee2f00decc43c496fe7b27f0d98c0754bc7c305726ef314eb082d2989f2481d71f96c2d175145cec2251d7c080d082af32edd0ae00d83cfcd3d5a7abb0175a6be378acd0bbdc5c"], &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="e19300056544c3a71be117f0a59c", 0x0, 0x0, 0x0, 0x39, 0x0, &(0x7f0000000700)="1d4a6b2ef6e59a4775f55ba78edcbc16fbe4bdaa249c30baaa50c8d01574d8aa84cb994914a3fd14187b8dd184f5777b31e66b6987003ef5aa", 0x0}, 0x48) 07:39:06 executing program 0: set_mempolicy(0x2, &(0x7f00000002c0)=0xffffffff, 0x9) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) syz_clone3(&(0x7f0000002c80)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:39:06 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="e19300056544c3a71be117f0a59c", 0x0, 0x0, 0x0, 0x39, 0x0, &(0x7f0000000700)="1d4a6b2ef6e59a4775f55ba78edcbc16fbe4bdaa249c30baaa50c8d01574d8aa84cb994914a3fd14187b8dd184f5777b31e66b6987003ef5aa", 0x0}, 0x48) 07:39:07 executing program 4: set_mempolicy(0x2, &(0x7f00000002c0)=0xffffffff, 0x9) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) syz_clone3(&(0x7f0000002c80)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:39:07 executing program 4: set_mempolicy(0x2, &(0x7f00000002c0)=0xffffffff, 0x9) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) syz_clone3(&(0x7f0000002c80)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:39:07 executing program 5: set_mempolicy(0x2, &(0x7f00000002c0)=0xffffffff, 0x9) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) syz_clone3(&(0x7f0000002c80)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:39:07 executing program 4: set_mempolicy(0x2, &(0x7f00000002c0)=0xffffffff, 0x9) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) syz_clone3(&(0x7f0000002c80)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:39:07 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8912, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') 07:39:07 executing program 2: unshare(0x400) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, 0x0, 0x4) 07:39:07 executing program 0: set_mempolicy(0x2, &(0x7f00000002c0)=0xffffffff, 0x9) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) syz_clone3(&(0x7f0000002c80)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:39:07 executing program 0: set_mempolicy(0x2, &(0x7f00000002c0)=0xffffffff, 0x9) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) syz_clone3(&(0x7f0000002c80)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:39:07 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8912, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') 07:39:07 executing program 5: set_mempolicy(0x2, &(0x7f00000002c0)=0xffffffff, 0x9) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) syz_clone3(&(0x7f0000002c80)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:39:07 executing program 2: unshare(0x400) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, 0x0, 0x4) 07:39:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000001c0)={0xfffffffffffffffd, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2c, 0x0, 0x1, 0x3, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}]}]}, 0x2c}}, 0x0) 07:39:07 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x1, 0x16, 0x8, 0xd3d, 0x89}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x5, 0x5, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@map_fd={0x18, 0x0, 0x2, 0x0, r0}], {0x95, 0x0, 0x0, 0x7100}}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x22) 07:39:07 executing program 2: unshare(0x400) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, 0x0, 0x4) 07:39:07 executing program 5: set_mempolicy(0x2, &(0x7f00000002c0)=0xffffffff, 0x9) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) syz_clone3(&(0x7f0000002c80)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:39:07 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8912, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') 07:39:07 executing program 0: mkdir(&(0x7f00000010c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) pwritev2(r1, &(0x7f0000000700)=[{&(0x7f0000000540)='m', 0x1}], 0x1, 0x0, 0x0, 0x1a) 07:39:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000001c0)={0xfffffffffffffffd, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2c, 0x0, 0x1, 0x3, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}]}]}, 0x2c}}, 0x0) 07:39:07 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x5, 0x3) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv4_newroute={0x38, 0x18, 0x4a2499fd4c68d2f3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWT_BPF_XMIT={0x10, 0x3, 0x0, 0x1, @LWT_BPF_PROG_NAME={0xa, 0x2, 'kfree\x00'}}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x6}]}, 0x38}}, 0x0) 07:39:07 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8912, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97C\x00\x00\x00') 07:39:07 executing program 2: unshare(0x400) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, 0x0, 0x4) [ 91.841150][ T25] audit: type=1400 audit(1683963547.245:179): avc: denied { map_create } for pid=4317 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 07:39:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000001c0)={0xfffffffffffffffd, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2c, 0x0, 0x1, 0x3, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}]}]}, 0x2c}}, 0x0) 07:39:07 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x1, 0x16, 0x8, 0xd3d, 0x89}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x5, 0x5, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@map_fd={0x18, 0x0, 0x2, 0x0, r0}], {0x95, 0x0, 0x0, 0x7100}}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x22) 07:39:07 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x5, 0x3) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv4_newroute={0x38, 0x18, 0x4a2499fd4c68d2f3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWT_BPF_XMIT={0x10, 0x3, 0x0, 0x1, @LWT_BPF_PROG_NAME={0xa, 0x2, 'kfree\x00'}}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x6}]}, 0x38}}, 0x0) 07:39:07 executing program 0: mkdir(&(0x7f00000010c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) pwritev2(r1, &(0x7f0000000700)=[{&(0x7f0000000540)='m', 0x1}], 0x1, 0x0, 0x0, 0x1a) 07:39:07 executing program 1: set_mempolicy(0x2, &(0x7f0000000000)=0x1, 0x2) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) shutdown(r0, 0x0) 07:39:07 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x1, 0x16, 0x8, 0xd3d, 0x89}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x5, 0x5, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@map_fd={0x18, 0x0, 0x2, 0x0, r0}], {0x95, 0x0, 0x0, 0x7100}}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x22) [ 91.899313][ T25] audit: type=1400 audit(1683963547.245:180): avc: denied { map_read } for pid=4317 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 07:39:07 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd1, 0x0, 0x0) 07:39:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000001c0)={0xfffffffffffffffd, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2c, 0x0, 0x1, 0x3, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}]}]}, 0x2c}}, 0x0) 07:39:07 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x5, 0x3) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv4_newroute={0x38, 0x18, 0x4a2499fd4c68d2f3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWT_BPF_XMIT={0x10, 0x3, 0x0, 0x1, @LWT_BPF_PROG_NAME={0xa, 0x2, 'kfree\x00'}}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x6}]}, 0x38}}, 0x0) 07:39:07 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x1, 0x16, 0x8, 0xd3d, 0x89}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x5, 0x5, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@map_fd={0x18, 0x0, 0x2, 0x0, r0}], {0x95, 0x0, 0x0, 0x7100}}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x22) 07:39:07 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd1, 0x0, 0x0) 07:39:07 executing program 1: set_mempolicy(0x2, &(0x7f0000000000)=0x1, 0x2) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) shutdown(r0, 0x0) 07:39:07 executing program 0: mkdir(&(0x7f00000010c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) pwritev2(r1, &(0x7f0000000700)=[{&(0x7f0000000540)='m', 0x1}], 0x1, 0x0, 0x0, 0x1a) 07:39:07 executing program 4: set_mempolicy(0x2, &(0x7f0000000000)=0x1, 0x2) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) shutdown(r0, 0x0) 07:39:07 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd1, 0x0, 0x0) 07:39:07 executing program 3: keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) 07:39:07 executing program 1: set_mempolicy(0x2, &(0x7f0000000000)=0x1, 0x2) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) shutdown(r0, 0x0) 07:39:07 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x5, 0x3) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv4_newroute={0x38, 0x18, 0x4a2499fd4c68d2f3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWT_BPF_XMIT={0x10, 0x3, 0x0, 0x1, @LWT_BPF_PROG_NAME={0xa, 0x2, 'kfree\x00'}}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x6}]}, 0x38}}, 0x0) 07:39:07 executing program 4: set_mempolicy(0x2, &(0x7f0000000000)=0x1, 0x2) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) shutdown(r0, 0x0) 07:39:07 executing program 3: keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) 07:39:07 executing program 0: mkdir(&(0x7f00000010c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) pwritev2(r1, &(0x7f0000000700)=[{&(0x7f0000000540)='m', 0x1}], 0x1, 0x0, 0x0, 0x1a) 07:39:07 executing program 1: set_mempolicy(0x2, &(0x7f0000000000)=0x1, 0x2) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) shutdown(r0, 0x0) 07:39:07 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd1, 0x0, 0x0) 07:39:07 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x8, 0x10001, 0x9}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20489, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000100)=0xffffffffffffffff, 0x4) bpf$ITER_CREATE(0x21, &(0x7f0000000380)={r1}, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000003c0)=0x400000004) perf_event_open$cgroup(&(0x7f0000000480)={0x4, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1ff, 0x501, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x5, 0x5}, 0x8d3fe608a2e18bb2, 0x7, 0x100000, 0x8, 0x101, 0x3, 0x800, 0x0, 0xd19f, 0x0, 0x4}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000340)='sched_switch\x00', r2}, 0x10) syz_clone(0xc0920400, 0x0, 0x800000000000000, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x2, 0x91, 0x1, 0xed, 0x0, 0x29f5, 0x8904, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8000, 0x7, @perf_config_ext={0x0, 0x80000001}, 0x1802a, 0xffff, 0x0, 0x6, 0x8, 0x0, 0x9, 0x0, 0x7, 0x0, 0x1dbaabdc}, 0x0, 0xd, 0xffffffffffffffff, 0x1) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000000)=0x3) syz_clone(0x48806100, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000280)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000200), 0x0}, 0x20) 07:39:07 executing program 4: set_mempolicy(0x2, &(0x7f0000000000)=0x1, 0x2) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) shutdown(r0, 0x0) 07:39:07 executing program 3: keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) 07:39:07 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='ext4_sync_file_enter\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) 07:39:07 executing program 0: keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5acf399e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="4ebb440701"], 0x20000600}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) read(r4, &(0x7f0000000380)=""/126, 0x7e) 07:39:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x0, 0x2}, 0x48) 07:39:07 executing program 3: keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) 07:39:07 executing program 4: semget(0x2, 0x4, 0x400) [ 92.199971][ T25] audit: type=1400 audit(1683963547.605:181): avc: denied { map_write } for pid=4377 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 07:39:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x0, 0x2}, 0x48) 07:39:07 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x20, &(0x7f00000001c0)='sync') 07:39:07 executing program 0: keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5acf399e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="4ebb440701"], 0x20000600}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) read(r4, &(0x7f0000000380)=""/126, 0x7e) 07:39:07 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='ext4_sync_file_enter\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) [ 92.339467][ T25] audit: type=1400 audit(1683963547.745:182): avc: denied { mount } for pid=4397 comm="syz-executor.4" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 92.390917][ T25] audit: type=1400 audit(1683963547.775:183): avc: denied { remount } for pid=4397 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 92.411012][ T25] audit: type=1400 audit(1683963547.775:184): avc: denied { unmount } for pid=3064 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1