Warning: Permanently added '[localhost]:8927' (ECDSA) to the list of known hosts. [ 55.137642][ T39] audit: type=1400 audit(1663971434.990:75): avc: denied { execute } for pid=3623 comm="sh" name="syz-fuzzer" dev="sda1" ino=1134 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 55.152406][ T39] audit: type=1400 audit(1663971435.000:76): avc: denied { execute_no_trans } for pid=3623 comm="sh" path="/syz-fuzzer" dev="sda1" ino=1134 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 2022/09/23 22:17:15 fuzzer started 2022/09/23 22:17:15 dialing manager at localhost:42907 [ 56.100596][ T39] audit: type=1400 audit(1663971435.940:77): avc: denied { mounton } for pid=3651 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 56.107101][ T3651] cgroup: Unknown subsys name 'net' [ 56.119938][ T39] audit: type=1400 audit(1663971435.960:78): avc: denied { mount } for pid=3651 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 56.133506][ T39] audit: type=1400 audit(1663971435.970:79): avc: denied { unmount } for pid=3651 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 56.308560][ T3651] cgroup: Unknown subsys name 'rlimit' [ 56.476298][ T39] audit: type=1400 audit(1663971436.330:80): avc: denied { mounton } for pid=3651 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 56.493468][ T39] audit: type=1400 audit(1663971436.330:81): avc: denied { mount } for pid=3651 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 2022/09/23 22:17:16 syscalls: 3774 2022/09/23 22:17:16 code coverage: enabled 2022/09/23 22:17:16 comparison tracing: enabled 2022/09/23 22:17:16 extra coverage: enabled 2022/09/23 22:17:16 delay kcov mmap: enabled 2022/09/23 22:17:16 setuid sandbox: enabled 2022/09/23 22:17:16 namespace sandbox: enabled 2022/09/23 22:17:16 Android sandbox: enabled 2022/09/23 22:17:16 fault injection: enabled 2022/09/23 22:17:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/09/23 22:17:16 net packet injection: enabled 2022/09/23 22:17:16 net device setup: enabled 2022/09/23 22:17:16 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/23 22:17:16 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/23 22:17:16 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/09/23 22:17:16 USB emulation: enabled 2022/09/23 22:17:16 hci packet injection: enabled 2022/09/23 22:17:16 wifi device emulation: failed to parse kernel version (6.0.0-rc6-syzkaller-00281-g1707c39ae309) 2022/09/23 22:17:16 802.15.4 emulation: enabled [ 56.510417][ T39] audit: type=1400 audit(1663971436.330:82): avc: denied { setattr } for pid=3651 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=760 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 2022/09/23 22:17:16 fetching corpus: 0, signal 0/2000 (executing program) [ 56.529493][ T39] audit: type=1400 audit(1663971436.330:83): avc: denied { create } for pid=3651 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 56.554284][ T39] audit: type=1400 audit(1663971436.330:84): avc: denied { write } for pid=3651 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 56.593942][ T39] audit: type=1400 audit(1663971436.330:85): avc: denied { read } for pid=3651 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2022/09/23 22:17:16 fetching corpus: 50, signal 40692/44420 (executing program) 2022/09/23 22:17:16 fetching corpus: 100, signal 66969/72293 (executing program) 2022/09/23 22:17:17 fetching corpus: 150, signal 78025/84959 (executing program) 2022/09/23 22:17:17 fetching corpus: 200, signal 87270/95779 (executing program) 2022/09/23 22:17:17 fetching corpus: 250, signal 98877/108854 (executing program) 2022/09/23 22:17:17 fetching corpus: 300, signal 106780/118270 (executing program) 2022/09/23 22:17:18 fetching corpus: 350, signal 115531/128439 (executing program) 2022/09/23 22:17:18 fetching corpus: 398, signal 120994/135371 (executing program) 2022/09/23 22:17:18 fetching corpus: 448, signal 126125/141967 (executing program) 2022/09/23 22:17:18 fetching corpus: 498, signal 134551/151685 (executing program) 2022/09/23 22:17:18 fetching corpus: 548, signal 138387/156949 (executing program) 2022/09/23 22:17:19 fetching corpus: 598, signal 142700/162560 (executing program) 2022/09/23 22:17:19 fetching corpus: 648, signal 149837/170920 (executing program) 2022/09/23 22:17:19 fetching corpus: 698, signal 154174/176578 (executing program) 2022/09/23 22:17:19 fetching corpus: 748, signal 158656/182277 (executing program) 2022/09/23 22:17:19 fetching corpus: 797, signal 160829/185785 (executing program) 2022/09/23 22:17:20 fetching corpus: 847, signal 165469/191631 (executing program) 2022/09/23 22:17:20 fetching corpus: 897, signal 169925/197266 (executing program) 2022/09/23 22:17:20 fetching corpus: 947, signal 172861/201447 (executing program) 2022/09/23 22:17:20 fetching corpus: 997, signal 175715/205503 (executing program) 2022/09/23 22:17:20 fetching corpus: 1047, signal 179568/210524 (executing program) 2022/09/23 22:17:21 fetching corpus: 1097, signal 182554/214687 (executing program) 2022/09/23 22:17:21 fetching corpus: 1147, signal 185193/218503 (executing program) 2022/09/23 22:17:21 fetching corpus: 1197, signal 187000/221490 (executing program) 2022/09/23 22:17:22 fetching corpus: 1247, signal 189713/225331 (executing program) 2022/09/23 22:17:22 fetching corpus: 1297, signal 193402/230076 (executing program) 2022/09/23 22:17:22 fetching corpus: 1347, signal 196386/234096 (executing program) 2022/09/23 22:17:23 fetching corpus: 1397, signal 199126/237884 (executing program) 2022/09/23 22:17:23 fetching corpus: 1447, signal 202833/242569 (executing program) 2022/09/23 22:17:23 fetching corpus: 1497, signal 204973/245796 (executing program) 2022/09/23 22:17:23 fetching corpus: 1547, signal 207185/249072 (executing program) 2022/09/23 22:17:23 fetching corpus: 1597, signal 209777/252658 (executing program) 2022/09/23 22:17:23 fetching corpus: 1647, signal 211510/255445 (executing program) 2022/09/23 22:17:24 fetching corpus: 1696, signal 214064/258960 (executing program) 2022/09/23 22:17:24 fetching corpus: 1746, signal 216396/262288 (executing program) 2022/09/23 22:17:24 fetching corpus: 1796, signal 217921/264943 (executing program) 2022/09/23 22:17:24 fetching corpus: 1845, signal 220515/268481 (executing program) 2022/09/23 22:17:24 fetching corpus: 1895, signal 222179/271178 (executing program) 2022/09/23 22:17:24 fetching corpus: 1944, signal 224488/274426 (executing program) 2022/09/23 22:17:25 fetching corpus: 1994, signal 226042/277021 (executing program) 2022/09/23 22:17:25 fetching corpus: 2044, signal 227896/279832 (executing program) 2022/09/23 22:17:25 fetching corpus: 2094, signal 230402/283246 (executing program) 2022/09/23 22:17:25 fetching corpus: 2143, signal 232274/286069 (executing program) 2022/09/23 22:17:25 fetching corpus: 2193, signal 233964/288695 (executing program) 2022/09/23 22:17:26 fetching corpus: 2243, signal 235519/291240 (executing program) 2022/09/23 22:17:26 fetching corpus: 2293, signal 237175/293864 (executing program) 2022/09/23 22:17:26 fetching corpus: 2343, signal 238844/296449 (executing program) 2022/09/23 22:17:26 fetching corpus: 2393, signal 240265/298857 (executing program) 2022/09/23 22:17:26 fetching corpus: 2443, signal 242043/301519 (executing program) 2022/09/23 22:17:27 fetching corpus: 2493, signal 243735/304100 (executing program) 2022/09/23 22:17:27 fetching corpus: 2543, signal 245350/306619 (executing program) 2022/09/23 22:17:27 fetching corpus: 2593, signal 248592/310459 (executing program) 2022/09/23 22:17:28 fetching corpus: 2643, signal 250156/312913 (executing program) 2022/09/23 22:17:28 fetching corpus: 2693, signal 252096/315667 (executing program) 2022/09/23 22:17:28 fetching corpus: 2743, signal 254098/318422 (executing program) 2022/09/23 22:17:28 fetching corpus: 2793, signal 256329/321375 (executing program) 2022/09/23 22:17:28 fetching corpus: 2843, signal 258161/324030 (executing program) 2022/09/23 22:17:29 fetching corpus: 2893, signal 260585/327131 (executing program) 2022/09/23 22:17:29 fetching corpus: 2943, signal 262494/329808 (executing program) 2022/09/23 22:17:29 fetching corpus: 2993, signal 263710/331887 (executing program) 2022/09/23 22:17:29 fetching corpus: 3042, signal 265377/334319 (executing program) 2022/09/23 22:17:30 fetching corpus: 3092, signal 267361/337034 (executing program) 2022/09/23 22:17:30 fetching corpus: 3142, signal 269204/339589 (executing program) 2022/09/23 22:17:30 fetching corpus: 3192, signal 270608/341782 (executing program) 2022/09/23 22:17:30 fetching corpus: 3242, signal 271948/343916 (executing program) 2022/09/23 22:17:30 fetching corpus: 3292, signal 272985/345848 (executing program) 2022/09/23 22:17:30 fetching corpus: 3340, signal 274576/348103 (executing program) 2022/09/23 22:17:31 fetching corpus: 3390, signal 275605/349975 (executing program) 2022/09/23 22:17:31 fetching corpus: 3440, signal 277183/352232 (executing program) 2022/09/23 22:17:31 fetching corpus: 3490, signal 278318/354173 (executing program) 2022/09/23 22:17:31 fetching corpus: 3540, signal 279713/356323 (executing program) 2022/09/23 22:17:31 fetching corpus: 3590, signal 281058/358426 (executing program) 2022/09/23 22:17:32 fetching corpus: 3640, signal 282483/360521 (executing program) 2022/09/23 22:17:32 fetching corpus: 3689, signal 283730/362574 (executing program) 2022/09/23 22:17:32 fetching corpus: 3739, signal 285210/364719 (executing program) 2022/09/23 22:17:32 fetching corpus: 3789, signal 286782/366902 (executing program) 2022/09/23 22:17:32 fetching corpus: 3839, signal 287920/368796 (executing program) 2022/09/23 22:17:33 fetching corpus: 3889, signal 289020/370604 (executing program) 2022/09/23 22:17:33 fetching corpus: 3939, signal 290147/372443 (executing program) 2022/09/23 22:17:33 fetching corpus: 3989, signal 291714/374648 (executing program) 2022/09/23 22:17:33 fetching corpus: 4039, signal 293485/376993 (executing program) 2022/09/23 22:17:33 fetching corpus: 4089, signal 295168/379215 (executing program) 2022/09/23 22:17:33 fetching corpus: 4139, signal 297386/381832 (executing program) 2022/09/23 22:17:34 fetching corpus: 4189, signal 298580/383701 (executing program) 2022/09/23 22:17:34 fetching corpus: 4239, signal 299812/385549 (executing program) 2022/09/23 22:17:34 fetching corpus: 4289, signal 300956/387376 (executing program) 2022/09/23 22:17:34 fetching corpus: 4339, signal 302306/389313 (executing program) 2022/09/23 22:17:34 fetching corpus: 4389, signal 303442/391086 (executing program) 2022/09/23 22:17:34 fetching corpus: 4439, signal 304431/392763 (executing program) 2022/09/23 22:17:35 fetching corpus: 4489, signal 305483/394496 (executing program) 2022/09/23 22:17:35 fetching corpus: 4538, signal 306414/396136 (executing program) 2022/09/23 22:17:35 fetching corpus: 4588, signal 307358/397729 (executing program) 2022/09/23 22:17:35 fetching corpus: 4638, signal 308053/399113 (executing program) 2022/09/23 22:17:35 fetching corpus: 4688, signal 309200/400870 (executing program) 2022/09/23 22:17:35 fetching corpus: 4738, signal 310087/402462 (executing program) 2022/09/23 22:17:36 fetching corpus: 4788, signal 311329/404293 (executing program) 2022/09/23 22:17:36 fetching corpus: 4838, signal 312848/406245 (executing program) 2022/09/23 22:17:36 fetching corpus: 4888, signal 313692/407775 (executing program) 2022/09/23 22:17:36 fetching corpus: 4938, signal 314798/409438 (executing program) 2022/09/23 22:17:36 fetching corpus: 4988, signal 315960/411169 (executing program) 2022/09/23 22:17:36 fetching corpus: 5038, signal 316818/412668 (executing program) 2022/09/23 22:17:37 fetching corpus: 5088, signal 317862/414297 (executing program) 2022/09/23 22:17:37 fetching corpus: 5138, signal 318728/415804 (executing program) 2022/09/23 22:17:37 fetching corpus: 5188, signal 319570/417294 (executing program) 2022/09/23 22:17:37 fetching corpus: 5238, signal 320893/419116 (executing program) 2022/09/23 22:17:37 fetching corpus: 5288, signal 321858/420675 (executing program) [ 78.820026][ T1348] ieee802154 phy0 wpan0: encryption failed: -22 [ 78.824559][ T1348] ieee802154 phy1 wpan1: encryption failed: -22 2022/09/23 22:17:38 fetching corpus: 5338, signal 323135/422405 (executing program) 2022/09/23 22:17:39 fetching corpus: 5388, signal 323760/423701 (executing program) 2022/09/23 22:17:39 fetching corpus: 5438, signal 324728/425225 (executing program) 2022/09/23 22:17:39 fetching corpus: 5488, signal 325935/426947 (executing program) 2022/09/23 22:17:39 fetching corpus: 5538, signal 326630/428297 (executing program) 2022/09/23 22:17:40 fetching corpus: 5587, signal 327455/429708 (executing program) 2022/09/23 22:17:40 fetching corpus: 5637, signal 328802/431461 (executing program) 2022/09/23 22:17:40 fetching corpus: 5687, signal 330071/433110 (executing program) 2022/09/23 22:17:40 fetching corpus: 5737, signal 331030/434580 (executing program) 2022/09/23 22:17:41 fetching corpus: 5787, signal 332132/436110 (executing program) 2022/09/23 22:17:41 fetching corpus: 5837, signal 332903/437484 (executing program) 2022/09/23 22:17:41 fetching corpus: 5887, signal 333957/439012 (executing program) 2022/09/23 22:17:41 fetching corpus: 5937, signal 334480/440241 (executing program) 2022/09/23 22:17:42 fetching corpus: 5987, signal 335962/441996 (executing program) 2022/09/23 22:17:42 fetching corpus: 6037, signal 336880/443428 (executing program) 2022/09/23 22:17:42 fetching corpus: 6087, signal 337884/444913 (executing program) 2022/09/23 22:17:42 fetching corpus: 6137, signal 338714/446258 (executing program) 2022/09/23 22:17:42 fetching corpus: 6185, signal 339492/447568 (executing program) 2022/09/23 22:17:43 fetching corpus: 6235, signal 340707/449139 (executing program) 2022/09/23 22:17:43 fetching corpus: 6285, signal 342016/450726 (executing program) 2022/09/23 22:17:43 fetching corpus: 6335, signal 342794/451987 (executing program) 2022/09/23 22:17:43 fetching corpus: 6385, signal 343759/453376 (executing program) 2022/09/23 22:17:43 fetching corpus: 6435, signal 344561/454664 (executing program) 2022/09/23 22:17:44 fetching corpus: 6485, signal 345325/455980 (executing program) 2022/09/23 22:17:44 fetching corpus: 6535, signal 346083/457252 (executing program) 2022/09/23 22:17:44 fetching corpus: 6585, signal 347096/458677 (executing program) 2022/09/23 22:17:44 fetching corpus: 6635, signal 347669/459843 (executing program) 2022/09/23 22:17:44 fetching corpus: 6685, signal 349277/461613 (executing program) 2022/09/23 22:17:45 fetching corpus: 6735, signal 349867/462741 (executing program) 2022/09/23 22:17:45 fetching corpus: 6785, signal 350739/464027 (executing program) 2022/09/23 22:17:45 fetching corpus: 6835, signal 351624/465266 (executing program) 2022/09/23 22:17:45 fetching corpus: 6884, signal 352459/466572 (executing program) 2022/09/23 22:17:45 fetching corpus: 6934, signal 353850/468166 (executing program) 2022/09/23 22:17:45 fetching corpus: 6984, signal 354643/469427 (executing program) 2022/09/23 22:17:46 fetching corpus: 7034, signal 355387/470652 (executing program) 2022/09/23 22:17:46 fetching corpus: 7084, signal 357182/472343 (executing program) 2022/09/23 22:17:46 fetching corpus: 7134, signal 358219/473709 (executing program) 2022/09/23 22:17:46 fetching corpus: 7184, signal 359020/474954 (executing program) 2022/09/23 22:17:47 fetching corpus: 7232, signal 359885/476170 (executing program) 2022/09/23 22:17:47 fetching corpus: 7282, signal 360790/477388 (executing program) 2022/09/23 22:17:47 fetching corpus: 7331, signal 361688/478652 (executing program) 2022/09/23 22:17:47 fetching corpus: 7380, signal 362686/479961 (executing program) 2022/09/23 22:17:48 fetching corpus: 7430, signal 363279/481058 (executing program) 2022/09/23 22:17:48 fetching corpus: 7480, signal 363836/482115 (executing program) 2022/09/23 22:17:48 fetching corpus: 7530, signal 364779/483371 (executing program) 2022/09/23 22:17:48 fetching corpus: 7580, signal 365576/484583 (executing program) 2022/09/23 22:17:48 fetching corpus: 7630, signal 366607/485876 (executing program) 2022/09/23 22:17:48 fetching corpus: 7680, signal 367332/486968 (executing program) 2022/09/23 22:17:49 fetching corpus: 7729, signal 368085/488122 (executing program) 2022/09/23 22:17:49 fetching corpus: 7779, signal 368814/489266 (executing program) 2022/09/23 22:17:49 fetching corpus: 7829, signal 369633/490366 (executing program) 2022/09/23 22:17:49 fetching corpus: 7879, signal 370505/491566 (executing program) 2022/09/23 22:17:49 fetching corpus: 7929, signal 371236/492677 (executing program) 2022/09/23 22:17:50 fetching corpus: 7979, signal 371919/493740 (executing program) 2022/09/23 22:17:50 fetching corpus: 8029, signal 372452/494756 (executing program) 2022/09/23 22:17:50 fetching corpus: 8079, signal 373229/495886 (executing program) 2022/09/23 22:17:50 fetching corpus: 8129, signal 373860/496953 (executing program) 2022/09/23 22:17:50 fetching corpus: 8179, signal 374680/498071 (executing program) 2022/09/23 22:17:50 fetching corpus: 8229, signal 375230/499077 (executing program) 2022/09/23 22:17:51 fetching corpus: 8278, signal 376168/500240 (executing program) 2022/09/23 22:17:51 fetching corpus: 8328, signal 376783/501231 (executing program) 2022/09/23 22:17:52 fetching corpus: 8377, signal 377547/502291 (executing program) 2022/09/23 22:17:52 fetching corpus: 8427, signal 378371/503397 (executing program) 2022/09/23 22:17:52 fetching corpus: 8477, signal 379087/504410 (executing program) 2022/09/23 22:17:52 fetching corpus: 8526, signal 379761/505409 (executing program) 2022/09/23 22:17:52 fetching corpus: 8575, signal 380638/506560 (executing program) 2022/09/23 22:17:52 fetching corpus: 8624, signal 381415/507636 (executing program) 2022/09/23 22:17:53 fetching corpus: 8674, signal 382077/508628 (executing program) 2022/09/23 22:17:53 fetching corpus: 8724, signal 382735/509619 (executing program) 2022/09/23 22:17:53 fetching corpus: 8774, signal 383519/510681 (executing program) 2022/09/23 22:17:53 fetching corpus: 8824, signal 384092/511642 (executing program) 2022/09/23 22:17:53 fetching corpus: 8874, signal 384650/512593 (executing program) [ 94.181621][ T40] cfg80211: failed to load regulatory.db 2022/09/23 22:17:54 fetching corpus: 8924, signal 385417/513600 (executing program) 2022/09/23 22:17:54 fetching corpus: 8973, signal 386389/514701 (executing program) 2022/09/23 22:17:54 fetching corpus: 9023, signal 386981/515674 (executing program) 2022/09/23 22:17:54 fetching corpus: 9073, signal 387937/516748 (executing program) 2022/09/23 22:17:54 fetching corpus: 9122, signal 388669/517684 (executing program) 2022/09/23 22:17:54 fetching corpus: 9172, signal 389166/518537 (executing program) 2022/09/23 22:17:55 fetching corpus: 9222, signal 389811/519492 (executing program) 2022/09/23 22:17:55 fetching corpus: 9272, signal 390402/520410 (executing program) 2022/09/23 22:17:55 fetching corpus: 9322, signal 391009/521324 (executing program) 2022/09/23 22:17:55 fetching corpus: 9372, signal 391572/522209 (executing program) 2022/09/23 22:17:55 fetching corpus: 9422, signal 392227/523133 (executing program) 2022/09/23 22:17:56 fetching corpus: 9472, signal 393211/524194 (executing program) 2022/09/23 22:17:56 fetching corpus: 9522, signal 394073/525209 (executing program) 2022/09/23 22:17:56 fetching corpus: 9571, signal 394834/526167 (executing program) 2022/09/23 22:17:56 fetching corpus: 9621, signal 395436/527051 (executing program) 2022/09/23 22:17:56 fetching corpus: 9671, signal 395974/527938 (executing program) 2022/09/23 22:17:57 fetching corpus: 9721, signal 396506/528810 (executing program) 2022/09/23 22:17:57 fetching corpus: 9771, signal 396987/529648 (executing program) 2022/09/23 22:17:57 fetching corpus: 9821, signal 397676/530568 (executing program) 2022/09/23 22:17:57 fetching corpus: 9871, signal 398245/531462 (executing program) 2022/09/23 22:17:57 fetching corpus: 9920, signal 399334/532511 (executing program) 2022/09/23 22:17:57 fetching corpus: 9970, signal 399879/533382 (executing program) 2022/09/23 22:17:58 fetching corpus: 10020, signal 400630/534259 (executing program) 2022/09/23 22:17:58 fetching corpus: 10070, signal 401343/535158 (executing program) 2022/09/23 22:17:58 fetching corpus: 10120, signal 401865/535965 (executing program) 2022/09/23 22:17:58 fetching corpus: 10170, signal 402596/536851 (executing program) 2022/09/23 22:17:58 fetching corpus: 10220, signal 403755/537896 (executing program) 2022/09/23 22:17:59 fetching corpus: 10269, signal 404343/538702 (executing program) 2022/09/23 22:17:59 fetching corpus: 10319, signal 405089/539572 (executing program) 2022/09/23 22:17:59 fetching corpus: 10369, signal 405721/540402 (executing program) 2022/09/23 22:17:59 fetching corpus: 10419, signal 406479/541242 (executing program) 2022/09/23 22:17:59 fetching corpus: 10469, signal 406881/542026 (executing program) 2022/09/23 22:17:59 fetching corpus: 10518, signal 407935/543023 (executing program) 2022/09/23 22:18:00 fetching corpus: 10568, signal 408503/543845 (executing program) 2022/09/23 22:18:00 fetching corpus: 10618, signal 409227/544698 (executing program) 2022/09/23 22:18:00 fetching corpus: 10668, signal 409850/545466 (executing program) 2022/09/23 22:18:00 fetching corpus: 10718, signal 410618/546277 (executing program) 2022/09/23 22:18:00 fetching corpus: 10768, signal 411205/547101 (executing program) 2022/09/23 22:18:01 fetching corpus: 10818, signal 412000/547942 (executing program) 2022/09/23 22:18:01 fetching corpus: 10868, signal 412490/548755 (executing program) 2022/09/23 22:18:01 fetching corpus: 10918, signal 413480/549635 (executing program) 2022/09/23 22:18:01 fetching corpus: 10968, signal 414087/550384 (executing program) 2022/09/23 22:18:01 fetching corpus: 11018, signal 414824/551245 (executing program) 2022/09/23 22:18:02 fetching corpus: 11068, signal 415252/551962 (executing program) 2022/09/23 22:18:02 fetching corpus: 11118, signal 415930/552718 (executing program) 2022/09/23 22:18:02 fetching corpus: 11167, signal 416610/553510 (executing program) 2022/09/23 22:18:02 fetching corpus: 11216, signal 417170/554280 (executing program) 2022/09/23 22:18:02 fetching corpus: 11266, signal 417674/555028 (executing program) 2022/09/23 22:18:02 fetching corpus: 11316, signal 418333/555795 (executing program) 2022/09/23 22:18:02 fetching corpus: 11365, signal 419097/556736 (executing program) 2022/09/23 22:18:03 fetching corpus: 11415, signal 419582/557491 (executing program) 2022/09/23 22:18:03 fetching corpus: 11465, signal 420192/558259 (executing program) 2022/09/23 22:18:03 fetching corpus: 11515, signal 420661/558967 (executing program) 2022/09/23 22:18:03 fetching corpus: 11565, signal 421286/559713 (executing program) 2022/09/23 22:18:03 fetching corpus: 11615, signal 421647/560354 (executing program) 2022/09/23 22:18:04 fetching corpus: 11665, signal 422599/561176 (executing program) 2022/09/23 22:18:04 fetching corpus: 11715, signal 423156/561880 (executing program) 2022/09/23 22:18:04 fetching corpus: 11765, signal 423880/562627 (executing program) 2022/09/23 22:18:04 fetching corpus: 11815, signal 424724/563392 (executing program) 2022/09/23 22:18:04 fetching corpus: 11865, signal 425277/564070 (executing program) 2022/09/23 22:18:05 fetching corpus: 11915, signal 425753/564751 (executing program) 2022/09/23 22:18:05 fetching corpus: 11965, signal 426343/565473 (executing program) 2022/09/23 22:18:05 fetching corpus: 12015, signal 427260/566220 (executing program) 2022/09/23 22:18:05 fetching corpus: 12065, signal 427746/566919 (executing program) 2022/09/23 22:18:05 fetching corpus: 12115, signal 428322/567589 (executing program) 2022/09/23 22:18:06 fetching corpus: 12165, signal 428853/568238 (executing program) 2022/09/23 22:18:06 fetching corpus: 12215, signal 429314/568910 (executing program) 2022/09/23 22:18:06 fetching corpus: 12265, signal 429929/569556 (executing program) 2022/09/23 22:18:06 fetching corpus: 12313, signal 430512/570245 (executing program) 2022/09/23 22:18:06 fetching corpus: 12362, signal 431112/570905 (executing program) 2022/09/23 22:18:06 fetching corpus: 12412, signal 431582/571541 (executing program) 2022/09/23 22:18:07 fetching corpus: 12462, signal 431931/572157 (executing program) 2022/09/23 22:18:07 fetching corpus: 12512, signal 432606/572820 (executing program) 2022/09/23 22:18:07 fetching corpus: 12562, signal 433158/573477 (executing program) 2022/09/23 22:18:07 fetching corpus: 12612, signal 433720/574141 (executing program) 2022/09/23 22:18:08 fetching corpus: 12662, signal 434282/574773 (executing program) 2022/09/23 22:18:08 fetching corpus: 12709, signal 434612/575353 (executing program) 2022/09/23 22:18:08 fetching corpus: 12759, signal 435086/575975 (executing program) 2022/09/23 22:18:08 fetching corpus: 12809, signal 435728/576649 (executing program) 2022/09/23 22:18:08 fetching corpus: 12859, signal 436370/577303 (executing program) 2022/09/23 22:18:08 fetching corpus: 12909, signal 436854/577893 (executing program) 2022/09/23 22:18:09 fetching corpus: 12959, signal 437495/578508 (executing program) 2022/09/23 22:18:09 fetching corpus: 13009, signal 437874/579065 (executing program) 2022/09/23 22:18:09 fetching corpus: 13059, signal 438350/579685 (executing program) 2022/09/23 22:18:09 fetching corpus: 13109, signal 438860/580283 (executing program) 2022/09/23 22:18:09 fetching corpus: 13159, signal 439289/580850 (executing program) 2022/09/23 22:18:10 fetching corpus: 13209, signal 439839/581459 (executing program) 2022/09/23 22:18:10 fetching corpus: 13259, signal 440350/582049 (executing program) 2022/09/23 22:18:10 fetching corpus: 13309, signal 440717/582591 (executing program) 2022/09/23 22:18:10 fetching corpus: 13359, signal 441216/583189 (executing program) 2022/09/23 22:18:10 fetching corpus: 13409, signal 441886/583768 (executing program) 2022/09/23 22:18:10 fetching corpus: 13459, signal 442371/584336 (executing program) 2022/09/23 22:18:11 fetching corpus: 13509, signal 442886/584887 (executing program) 2022/09/23 22:18:11 fetching corpus: 13559, signal 443325/585433 (executing program) 2022/09/23 22:18:11 fetching corpus: 13609, signal 443758/585992 (executing program) 2022/09/23 22:18:11 fetching corpus: 13659, signal 444360/586585 (executing program) 2022/09/23 22:18:11 fetching corpus: 13709, signal 444841/587126 (executing program) 2022/09/23 22:18:11 fetching corpus: 13759, signal 445517/587697 (executing program) 2022/09/23 22:18:12 fetching corpus: 13809, signal 445906/588255 (executing program) 2022/09/23 22:18:12 fetching corpus: 13859, signal 446291/588763 (executing program) 2022/09/23 22:18:12 fetching corpus: 13909, signal 446645/589297 (executing program) 2022/09/23 22:18:12 fetching corpus: 13959, signal 447155/589842 (executing program) 2022/09/23 22:18:12 fetching corpus: 14009, signal 447710/590352 (executing program) 2022/09/23 22:18:13 fetching corpus: 14059, signal 448128/590839 (executing program) 2022/09/23 22:18:13 fetching corpus: 14109, signal 448533/591359 (executing program) 2022/09/23 22:18:13 fetching corpus: 14159, signal 448988/591898 (executing program) 2022/09/23 22:18:13 fetching corpus: 14209, signal 449488/592421 (executing program) 2022/09/23 22:18:13 fetching corpus: 14259, signal 450324/592967 (executing program) 2022/09/23 22:18:14 fetching corpus: 14309, signal 450845/593494 (executing program) 2022/09/23 22:18:14 fetching corpus: 14359, signal 451257/594028 (executing program) 2022/09/23 22:18:14 fetching corpus: 14409, signal 451642/594518 (executing program) 2022/09/23 22:18:14 fetching corpus: 14459, signal 452434/595022 (executing program) 2022/09/23 22:18:14 fetching corpus: 14509, signal 452878/595536 (executing program) 2022/09/23 22:18:14 fetching corpus: 14559, signal 453245/596036 (executing program) 2022/09/23 22:18:15 fetching corpus: 14609, signal 453777/596494 (executing program) 2022/09/23 22:18:15 fetching corpus: 14659, signal 454395/597004 (executing program) 2022/09/23 22:18:15 fetching corpus: 14709, signal 454768/597474 (executing program) 2022/09/23 22:18:15 fetching corpus: 14757, signal 455365/597977 (executing program) 2022/09/23 22:18:15 fetching corpus: 14806, signal 455826/598468 (executing program) 2022/09/23 22:18:16 fetching corpus: 14855, signal 456433/598938 (executing program) 2022/09/23 22:18:16 fetching corpus: 14905, signal 456941/598968 (executing program) 2022/09/23 22:18:16 fetching corpus: 14955, signal 457291/598968 (executing program) 2022/09/23 22:18:16 fetching corpus: 15005, signal 457771/598968 (executing program) 2022/09/23 22:18:16 fetching corpus: 15055, signal 458400/598968 (executing program) 2022/09/23 22:18:16 fetching corpus: 15105, signal 458919/598968 (executing program) 2022/09/23 22:18:17 fetching corpus: 15155, signal 459268/598968 (executing program) 2022/09/23 22:18:17 fetching corpus: 15205, signal 459666/598968 (executing program) 2022/09/23 22:18:17 fetching corpus: 15255, signal 460059/598968 (executing program) 2022/09/23 22:18:17 fetching corpus: 15305, signal 460392/598968 (executing program) 2022/09/23 22:18:17 fetching corpus: 15354, signal 460897/598968 (executing program) 2022/09/23 22:18:17 fetching corpus: 15404, signal 461198/598968 (executing program) 2022/09/23 22:18:17 fetching corpus: 15454, signal 462266/598968 (executing program) 2022/09/23 22:18:18 fetching corpus: 15504, signal 463010/598968 (executing program) 2022/09/23 22:18:18 fetching corpus: 15554, signal 463504/598971 (executing program) 2022/09/23 22:18:19 fetching corpus: 15604, signal 463999/598971 (executing program) 2022/09/23 22:18:19 fetching corpus: 15654, signal 464415/598971 (executing program) 2022/09/23 22:18:19 fetching corpus: 15704, signal 464844/598971 (executing program) 2022/09/23 22:18:19 fetching corpus: 15754, signal 465283/598971 (executing program) 2022/09/23 22:18:19 fetching corpus: 15804, signal 465588/598971 (executing program) 2022/09/23 22:18:20 fetching corpus: 15854, signal 465942/598971 (executing program) 2022/09/23 22:18:20 fetching corpus: 15904, signal 466260/598971 (executing program) 2022/09/23 22:18:20 fetching corpus: 15954, signal 467056/598971 (executing program) 2022/09/23 22:18:20 fetching corpus: 16004, signal 467410/598971 (executing program) 2022/09/23 22:18:20 fetching corpus: 16054, signal 467772/598971 (executing program) 2022/09/23 22:18:20 fetching corpus: 16102, signal 468390/598982 (executing program) 2022/09/23 22:18:21 fetching corpus: 16152, signal 468973/598982 (executing program) 2022/09/23 22:18:21 fetching corpus: 16202, signal 469383/598982 (executing program) 2022/09/23 22:18:21 fetching corpus: 16252, signal 469757/598982 (executing program) 2022/09/23 22:18:21 fetching corpus: 16302, signal 470172/598982 (executing program) 2022/09/23 22:18:21 fetching corpus: 16352, signal 470750/598987 (executing program) 2022/09/23 22:18:22 fetching corpus: 16402, signal 471488/598987 (executing program) 2022/09/23 22:18:22 fetching corpus: 16452, signal 471853/598987 (executing program) 2022/09/23 22:18:22 fetching corpus: 16502, signal 472288/598987 (executing program) 2022/09/23 22:18:22 fetching corpus: 16552, signal 472764/598987 (executing program) 2022/09/23 22:18:22 fetching corpus: 16602, signal 473256/598987 (executing program) 2022/09/23 22:18:22 fetching corpus: 16652, signal 473728/598987 (executing program) 2022/09/23 22:18:23 fetching corpus: 16702, signal 474163/598987 (executing program) 2022/09/23 22:18:23 fetching corpus: 16752, signal 474596/598987 (executing program) 2022/09/23 22:18:23 fetching corpus: 16802, signal 474973/598987 (executing program) 2022/09/23 22:18:23 fetching corpus: 16852, signal 475294/598987 (executing program) 2022/09/23 22:18:23 fetching corpus: 16902, signal 475631/598987 (executing program) 2022/09/23 22:18:24 fetching corpus: 16951, signal 475999/598987 (executing program) 2022/09/23 22:18:24 fetching corpus: 17001, signal 476373/598987 (executing program) 2022/09/23 22:18:24 fetching corpus: 17051, signal 476709/598987 (executing program) 2022/09/23 22:18:24 fetching corpus: 17100, signal 477106/598987 (executing program) 2022/09/23 22:18:24 fetching corpus: 17150, signal 477449/598987 (executing program) 2022/09/23 22:18:25 fetching corpus: 17200, signal 477870/598987 (executing program) 2022/09/23 22:18:25 fetching corpus: 17250, signal 478285/598987 (executing program) 2022/09/23 22:18:25 fetching corpus: 17299, signal 478913/598987 (executing program) 2022/09/23 22:18:25 fetching corpus: 17349, signal 479370/598987 (executing program) 2022/09/23 22:18:26 fetching corpus: 17399, signal 479822/598987 (executing program) 2022/09/23 22:18:26 fetching corpus: 17449, signal 480153/598987 (executing program) 2022/09/23 22:18:26 fetching corpus: 17499, signal 480583/598987 (executing program) 2022/09/23 22:18:26 fetching corpus: 17549, signal 480886/598987 (executing program) 2022/09/23 22:18:26 fetching corpus: 17599, signal 481269/598987 (executing program) 2022/09/23 22:18:27 fetching corpus: 17649, signal 481830/598987 (executing program) 2022/09/23 22:18:27 fetching corpus: 17698, signal 482410/598987 (executing program) 2022/09/23 22:18:27 fetching corpus: 17748, signal 482890/598987 (executing program) 2022/09/23 22:18:27 fetching corpus: 17798, signal 483226/598987 (executing program) 2022/09/23 22:18:27 fetching corpus: 17847, signal 483547/598991 (executing program) 2022/09/23 22:18:28 fetching corpus: 17897, signal 484113/598991 (executing program) 2022/09/23 22:18:28 fetching corpus: 17947, signal 484409/598991 (executing program) 2022/09/23 22:18:28 fetching corpus: 17997, signal 484853/598991 (executing program) 2022/09/23 22:18:28 fetching corpus: 18047, signal 485212/598991 (executing program) 2022/09/23 22:18:28 fetching corpus: 18095, signal 485706/598991 (executing program) 2022/09/23 22:18:28 fetching corpus: 18144, signal 486290/598991 (executing program) 2022/09/23 22:18:29 fetching corpus: 18194, signal 486695/598992 (executing program) 2022/09/23 22:18:29 fetching corpus: 18244, signal 487095/598992 (executing program) 2022/09/23 22:18:29 fetching corpus: 18294, signal 487601/598992 (executing program) 2022/09/23 22:18:29 fetching corpus: 18344, signal 487989/598992 (executing program) 2022/09/23 22:18:29 fetching corpus: 18394, signal 488260/598992 (executing program) 2022/09/23 22:18:29 fetching corpus: 18444, signal 488541/598992 (executing program) 2022/09/23 22:18:29 fetching corpus: 18494, signal 489007/598994 (executing program) 2022/09/23 22:18:30 fetching corpus: 18542, signal 489429/598995 (executing program) 2022/09/23 22:18:30 fetching corpus: 18592, signal 489777/598995 (executing program) 2022/09/23 22:18:30 fetching corpus: 18642, signal 490142/598995 (executing program) 2022/09/23 22:18:30 fetching corpus: 18692, signal 490466/598995 (executing program) 2022/09/23 22:18:30 fetching corpus: 18742, signal 490912/598995 (executing program) 2022/09/23 22:18:31 fetching corpus: 18792, signal 491351/598995 (executing program) 2022/09/23 22:18:31 fetching corpus: 18842, signal 491773/598995 (executing program) 2022/09/23 22:18:31 fetching corpus: 18892, signal 492342/598995 (executing program) 2022/09/23 22:18:31 fetching corpus: 18941, signal 492827/598995 (executing program) 2022/09/23 22:18:31 fetching corpus: 18991, signal 493332/598995 (executing program) 2022/09/23 22:18:32 fetching corpus: 19041, signal 493646/599004 (executing program) 2022/09/23 22:18:32 fetching corpus: 19091, signal 494046/599004 (executing program) 2022/09/23 22:18:32 fetching corpus: 19141, signal 494347/599004 (executing program) 2022/09/23 22:18:32 fetching corpus: 19191, signal 494681/599004 (executing program) 2022/09/23 22:18:32 fetching corpus: 19241, signal 495072/599004 (executing program) 2022/09/23 22:18:33 fetching corpus: 19291, signal 495514/599004 (executing program) 2022/09/23 22:18:33 fetching corpus: 19341, signal 496018/599004 (executing program) 2022/09/23 22:18:33 fetching corpus: 19391, signal 496616/599004 (executing program) 2022/09/23 22:18:33 fetching corpus: 19441, signal 497096/599004 (executing program) 2022/09/23 22:18:33 fetching corpus: 19490, signal 497408/599012 (executing program) 2022/09/23 22:18:34 fetching corpus: 19540, signal 497701/599012 (executing program) 2022/09/23 22:18:34 fetching corpus: 19590, signal 498115/599012 (executing program) 2022/09/23 22:18:34 fetching corpus: 19640, signal 498526/599012 (executing program) 2022/09/23 22:18:34 fetching corpus: 19690, signal 499027/599012 (executing program) 2022/09/23 22:18:34 fetching corpus: 19739, signal 499537/599026 (executing program) 2022/09/23 22:18:34 fetching corpus: 19789, signal 500032/599026 (executing program) 2022/09/23 22:18:35 fetching corpus: 19838, signal 500511/599026 (executing program) 2022/09/23 22:18:35 fetching corpus: 19887, signal 500966/599026 (executing program) 2022/09/23 22:18:35 fetching corpus: 19937, signal 501337/599032 (executing program) 2022/09/23 22:18:35 fetching corpus: 19987, signal 501654/599032 (executing program) 2022/09/23 22:18:35 fetching corpus: 20037, signal 502006/599032 (executing program) 2022/09/23 22:18:36 fetching corpus: 20085, signal 502312/599032 (executing program) 2022/09/23 22:18:36 fetching corpus: 20135, signal 502592/599032 (executing program) 2022/09/23 22:18:36 fetching corpus: 20185, signal 502904/599032 (executing program) 2022/09/23 22:18:36 fetching corpus: 20235, signal 503276/599032 (executing program) 2022/09/23 22:18:36 fetching corpus: 20285, signal 503709/599032 (executing program) 2022/09/23 22:18:37 fetching corpus: 20335, signal 504050/599032 (executing program) 2022/09/23 22:18:37 fetching corpus: 20383, signal 504398/599032 (executing program) 2022/09/23 22:18:37 fetching corpus: 20433, signal 504860/599032 (executing program) 2022/09/23 22:18:37 fetching corpus: 20483, signal 505277/599032 (executing program) 2022/09/23 22:18:37 fetching corpus: 20533, signal 505683/599032 (executing program) 2022/09/23 22:18:38 fetching corpus: 20582, signal 505973/599032 (executing program) 2022/09/23 22:18:38 fetching corpus: 20631, signal 506264/599032 (executing program) 2022/09/23 22:18:38 fetching corpus: 20681, signal 506731/599032 (executing program) 2022/09/23 22:18:38 fetching corpus: 20731, signal 507107/599032 (executing program) 2022/09/23 22:18:38 fetching corpus: 20781, signal 507473/599032 (executing program) 2022/09/23 22:18:38 fetching corpus: 20831, signal 507793/599032 (executing program) 2022/09/23 22:18:39 fetching corpus: 20881, signal 508185/599032 (executing program) 2022/09/23 22:18:39 fetching corpus: 20931, signal 508555/599032 (executing program) 2022/09/23 22:18:39 fetching corpus: 20981, signal 508951/599032 (executing program) 2022/09/23 22:18:39 fetching corpus: 21030, signal 509488/599033 (executing program) 2022/09/23 22:18:39 fetching corpus: 21080, signal 509964/599033 (executing program) 2022/09/23 22:18:39 fetching corpus: 21129, signal 510263/599033 (executing program) [ 140.258759][ T1348] ieee802154 phy0 wpan0: encryption failed: -22 [ 140.267651][ T1348] ieee802154 phy1 wpan1: encryption failed: -22 2022/09/23 22:18:40 fetching corpus: 21179, signal 510544/599033 (executing program) 2022/09/23 22:18:40 fetching corpus: 21228, signal 510933/599033 (executing program) 2022/09/23 22:18:40 fetching corpus: 21278, signal 511182/599035 (executing program) 2022/09/23 22:18:40 fetching corpus: 21328, signal 511466/599035 (executing program) 2022/09/23 22:18:40 fetching corpus: 21378, signal 511828/599035 (executing program) 2022/09/23 22:18:40 fetching corpus: 21428, signal 512207/599035 (executing program) 2022/09/23 22:18:41 fetching corpus: 21478, signal 512549/599035 (executing program) 2022/09/23 22:18:41 fetching corpus: 21528, signal 512835/599035 (executing program) 2022/09/23 22:18:41 fetching corpus: 21576, signal 513304/599035 (executing program) 2022/09/23 22:18:41 fetching corpus: 21626, signal 513672/599035 (executing program) 2022/09/23 22:18:41 fetching corpus: 21676, signal 514169/599037 (executing program) 2022/09/23 22:18:42 fetching corpus: 21726, signal 514600/599037 (executing program) 2022/09/23 22:18:42 fetching corpus: 21776, signal 515066/599037 (executing program) 2022/09/23 22:18:42 fetching corpus: 21826, signal 515363/599037 (executing program) 2022/09/23 22:18:42 fetching corpus: 21876, signal 515701/599037 (executing program) 2022/09/23 22:18:43 fetching corpus: 21926, signal 516013/599037 (executing program) 2022/09/23 22:18:43 fetching corpus: 21976, signal 516496/599037 (executing program) 2022/09/23 22:18:43 fetching corpus: 22026, signal 516820/599037 (executing program) 2022/09/23 22:18:43 fetching corpus: 22076, signal 517402/599037 (executing program) 2022/09/23 22:18:43 fetching corpus: 22126, signal 517752/599037 (executing program) 2022/09/23 22:18:43 fetching corpus: 22176, signal 517990/599037 (executing program) 2022/09/23 22:18:44 fetching corpus: 22226, signal 518369/599037 (executing program) 2022/09/23 22:18:44 fetching corpus: 22276, signal 518627/599037 (executing program) 2022/09/23 22:18:44 fetching corpus: 22325, signal 518925/599037 (executing program) 2022/09/23 22:18:44 fetching corpus: 22375, signal 519162/599037 (executing program) 2022/09/23 22:18:44 fetching corpus: 22425, signal 519494/599037 (executing program) 2022/09/23 22:18:44 fetching corpus: 22475, signal 519705/599037 (executing program) 2022/09/23 22:18:45 fetching corpus: 22525, signal 520066/599037 (executing program) 2022/09/23 22:18:45 fetching corpus: 22575, signal 520319/599037 (executing program) 2022/09/23 22:18:45 fetching corpus: 22625, signal 520616/599037 (executing program) 2022/09/23 22:18:45 fetching corpus: 22675, signal 520926/599045 (executing program) 2022/09/23 22:18:46 fetching corpus: 22725, signal 521314/599045 (executing program) 2022/09/23 22:18:46 fetching corpus: 22774, signal 521670/599045 (executing program) 2022/09/23 22:18:46 fetching corpus: 22824, signal 521931/599045 (executing program) 2022/09/23 22:18:46 fetching corpus: 22874, signal 522346/599045 (executing program) 2022/09/23 22:18:46 fetching corpus: 22924, signal 522622/599045 (executing program) 2022/09/23 22:18:46 fetching corpus: 22974, signal 522991/599045 (executing program) 2022/09/23 22:18:47 fetching corpus: 23023, signal 523363/599045 (executing program) 2022/09/23 22:18:47 fetching corpus: 23073, signal 523593/599045 (executing program) 2022/09/23 22:18:47 fetching corpus: 23123, signal 523979/599045 (executing program) 2022/09/23 22:18:47 fetching corpus: 23173, signal 524297/599045 (executing program) 2022/09/23 22:18:47 fetching corpus: 23223, signal 524801/599045 (executing program) 2022/09/23 22:18:48 fetching corpus: 23273, signal 525075/599045 (executing program) 2022/09/23 22:18:48 fetching corpus: 23323, signal 525388/599045 (executing program) 2022/09/23 22:18:48 fetching corpus: 23372, signal 525654/599045 (executing program) 2022/09/23 22:18:48 fetching corpus: 23422, signal 525970/599045 (executing program) 2022/09/23 22:18:48 fetching corpus: 23472, signal 526209/599045 (executing program) 2022/09/23 22:18:48 fetching corpus: 23522, signal 526582/599047 (executing program) 2022/09/23 22:18:49 fetching corpus: 23572, signal 526917/599047 (executing program) 2022/09/23 22:18:49 fetching corpus: 23622, signal 527318/599047 (executing program) 2022/09/23 22:18:49 fetching corpus: 23672, signal 527916/599047 (executing program) 2022/09/23 22:18:49 fetching corpus: 23722, signal 528255/599047 (executing program) 2022/09/23 22:18:49 fetching corpus: 23772, signal 528547/599047 (executing program) 2022/09/23 22:18:50 fetching corpus: 23822, signal 529112/599047 (executing program) 2022/09/23 22:18:50 fetching corpus: 23872, signal 529352/599047 (executing program) 2022/09/23 22:18:50 fetching corpus: 23922, signal 529623/599047 (executing program) 2022/09/23 22:18:50 fetching corpus: 23971, signal 529838/599047 (executing program) 2022/09/23 22:18:50 fetching corpus: 24021, signal 530180/599047 (executing program) 2022/09/23 22:18:50 fetching corpus: 24071, signal 530443/599047 (executing program) 2022/09/23 22:18:51 fetching corpus: 24121, signal 530845/599047 (executing program) 2022/09/23 22:18:51 fetching corpus: 24171, signal 531151/599047 (executing program) 2022/09/23 22:18:51 fetching corpus: 24221, signal 531494/599047 (executing program) 2022/09/23 22:18:51 fetching corpus: 24271, signal 531754/599047 (executing program) 2022/09/23 22:18:51 fetching corpus: 24321, signal 532057/599047 (executing program) 2022/09/23 22:18:51 fetching corpus: 24371, signal 532556/599047 (executing program) 2022/09/23 22:18:52 fetching corpus: 24421, signal 532828/599047 (executing program) 2022/09/23 22:18:52 fetching corpus: 24471, signal 533147/599047 (executing program) 2022/09/23 22:18:52 fetching corpus: 24521, signal 533430/599047 (executing program) 2022/09/23 22:18:52 fetching corpus: 24571, signal 533920/599047 (executing program) 2022/09/23 22:18:53 fetching corpus: 24621, signal 534253/599047 (executing program) 2022/09/23 22:18:53 fetching corpus: 24671, signal 534528/599047 (executing program) 2022/09/23 22:18:53 fetching corpus: 24721, signal 534834/599047 (executing program) 2022/09/23 22:18:53 fetching corpus: 24771, signal 535101/599047 (executing program) 2022/09/23 22:18:53 fetching corpus: 24821, signal 535485/599047 (executing program) 2022/09/23 22:18:53 fetching corpus: 24870, signal 535766/599047 (executing program) 2022/09/23 22:18:54 fetching corpus: 24920, signal 536407/599047 (executing program) 2022/09/23 22:18:54 fetching corpus: 24970, signal 536721/599047 (executing program) 2022/09/23 22:18:55 fetching corpus: 25020, signal 537009/599047 (executing program) 2022/09/23 22:18:55 fetching corpus: 25070, signal 537304/599047 (executing program) 2022/09/23 22:18:55 fetching corpus: 25120, signal 537578/599047 (executing program) 2022/09/23 22:18:55 fetching corpus: 25170, signal 538046/599047 (executing program) 2022/09/23 22:18:55 fetching corpus: 25220, signal 538420/599047 (executing program) 2022/09/23 22:18:56 fetching corpus: 25270, signal 538592/599047 (executing program) 2022/09/23 22:18:56 fetching corpus: 25320, signal 538835/599047 (executing program) 2022/09/23 22:18:56 fetching corpus: 25369, signal 539132/599047 (executing program) 2022/09/23 22:18:56 fetching corpus: 25418, signal 539351/599047 (executing program) 2022/09/23 22:18:56 fetching corpus: 25467, signal 539597/599047 (executing program) 2022/09/23 22:18:56 fetching corpus: 25517, signal 539892/599047 (executing program) 2022/09/23 22:18:57 fetching corpus: 25567, signal 540179/599047 (executing program) 2022/09/23 22:18:57 fetching corpus: 25617, signal 540478/599047 (executing program) 2022/09/23 22:18:57 fetching corpus: 25667, signal 540781/599047 (executing program) 2022/09/23 22:18:57 fetching corpus: 25717, signal 541123/599047 (executing program) 2022/09/23 22:18:58 fetching corpus: 25767, signal 541610/599047 (executing program) 2022/09/23 22:18:58 fetching corpus: 25817, signal 541886/599047 (executing program) 2022/09/23 22:18:58 fetching corpus: 25866, signal 542195/599047 (executing program) 2022/09/23 22:18:58 fetching corpus: 25915, signal 542435/599047 (executing program) 2022/09/23 22:18:58 fetching corpus: 25965, signal 542779/599047 (executing program) 2022/09/23 22:18:59 fetching corpus: 26015, signal 543041/599047 (executing program) 2022/09/23 22:18:59 fetching corpus: 26064, signal 543296/599047 (executing program) 2022/09/23 22:18:59 fetching corpus: 26114, signal 543591/599047 (executing program) 2022/09/23 22:19:00 fetching corpus: 26164, signal 543902/599047 (executing program) 2022/09/23 22:19:00 fetching corpus: 26214, signal 544184/599047 (executing program) 2022/09/23 22:19:00 fetching corpus: 26264, signal 544576/599047 (executing program) 2022/09/23 22:19:00 fetching corpus: 26314, signal 544893/599047 (executing program) 2022/09/23 22:19:00 fetching corpus: 26364, signal 545131/599047 (executing program) 2022/09/23 22:19:00 fetching corpus: 26414, signal 545508/599047 (executing program) 2022/09/23 22:19:01 fetching corpus: 26464, signal 545825/599047 (executing program) 2022/09/23 22:19:01 fetching corpus: 26514, signal 546062/599047 (executing program) 2022/09/23 22:19:01 fetching corpus: 26564, signal 546343/599050 (executing program) 2022/09/23 22:19:01 fetching corpus: 26613, signal 546578/599050 (executing program) 2022/09/23 22:19:01 fetching corpus: 26663, signal 546885/599050 (executing program) 2022/09/23 22:19:01 fetching corpus: 26713, signal 547436/599050 (executing program) 2022/09/23 22:19:02 fetching corpus: 26763, signal 547637/599050 (executing program) 2022/09/23 22:19:02 fetching corpus: 26813, signal 547846/599050 (executing program) 2022/09/23 22:19:02 fetching corpus: 26863, signal 548144/599050 (executing program) 2022/09/23 22:19:02 fetching corpus: 26913, signal 548474/599050 (executing program) 2022/09/23 22:19:02 fetching corpus: 26962, signal 548965/599050 (executing program) 2022/09/23 22:19:02 fetching corpus: 27011, signal 549262/599055 (executing program) 2022/09/23 22:19:03 fetching corpus: 27061, signal 549707/599055 (executing program) 2022/09/23 22:19:03 fetching corpus: 27111, signal 549992/599056 (executing program) 2022/09/23 22:19:03 fetching corpus: 27160, signal 550766/599056 (executing program) 2022/09/23 22:19:03 fetching corpus: 27210, signal 551007/599056 (executing program) 2022/09/23 22:19:03 fetching corpus: 27260, signal 551241/599056 (executing program) 2022/09/23 22:19:03 fetching corpus: 27310, signal 551522/599056 (executing program) 2022/09/23 22:19:04 fetching corpus: 27360, signal 551736/599056 (executing program) 2022/09/23 22:19:04 fetching corpus: 27410, signal 552017/599056 (executing program) 2022/09/23 22:19:04 fetching corpus: 27460, signal 552305/599056 (executing program) 2022/09/23 22:19:04 fetching corpus: 27510, signal 552804/599056 (executing program) 2022/09/23 22:19:04 fetching corpus: 27559, signal 552994/599056 (executing program) 2022/09/23 22:19:04 fetching corpus: 27609, signal 553249/599056 (executing program) 2022/09/23 22:19:04 fetching corpus: 27659, signal 553459/599062 (executing program) 2022/09/23 22:19:05 fetching corpus: 27709, signal 553722/599062 (executing program) 2022/09/23 22:19:05 fetching corpus: 27759, signal 554051/599062 (executing program) 2022/09/23 22:19:05 fetching corpus: 27808, signal 554276/599073 (executing program) 2022/09/23 22:19:06 fetching corpus: 27858, signal 554627/599073 (executing program) 2022/09/23 22:19:06 fetching corpus: 27908, signal 554917/599073 (executing program) 2022/09/23 22:19:06 fetching corpus: 27958, signal 555253/599073 (executing program) 2022/09/23 22:19:06 fetching corpus: 28007, signal 555620/599073 (executing program) 2022/09/23 22:19:06 fetching corpus: 28057, signal 555804/599073 (executing program) 2022/09/23 22:19:06 fetching corpus: 28107, signal 556154/599076 (executing program) 2022/09/23 22:19:07 fetching corpus: 28157, signal 556391/599076 (executing program) 2022/09/23 22:19:07 fetching corpus: 28207, signal 556633/599076 (executing program) 2022/09/23 22:19:07 fetching corpus: 28257, signal 556972/599076 (executing program) 2022/09/23 22:19:07 fetching corpus: 28307, signal 557262/599076 (executing program) 2022/09/23 22:19:08 fetching corpus: 28357, signal 557508/599076 (executing program) 2022/09/23 22:19:08 fetching corpus: 28407, signal 557839/599078 (executing program) 2022/09/23 22:19:08 fetching corpus: 28457, signal 558122/599078 (executing program) 2022/09/23 22:19:08 fetching corpus: 28506, signal 558483/599078 (executing program) 2022/09/23 22:19:08 fetching corpus: 28556, signal 558732/599078 (executing program) 2022/09/23 22:19:08 fetching corpus: 28605, signal 559016/599081 (executing program) 2022/09/23 22:19:08 fetching corpus: 28655, signal 559318/599081 (executing program) 2022/09/23 22:19:09 fetching corpus: 28705, signal 559627/599081 (executing program) 2022/09/23 22:19:09 fetching corpus: 28755, signal 559911/599081 (executing program) 2022/09/23 22:19:09 fetching corpus: 28805, signal 560325/599081 (executing program) 2022/09/23 22:19:09 fetching corpus: 28855, signal 560750/599081 (executing program) 2022/09/23 22:19:09 fetching corpus: 28905, signal 561041/599081 (executing program) 2022/09/23 22:19:09 fetching corpus: 28954, signal 561255/599081 (executing program) 2022/09/23 22:19:10 fetching corpus: 29004, signal 561458/599081 (executing program) 2022/09/23 22:19:10 fetching corpus: 29054, signal 561774/599081 (executing program) 2022/09/23 22:19:10 fetching corpus: 29104, signal 562042/599081 (executing program) 2022/09/23 22:19:10 fetching corpus: 29154, signal 562358/599081 (executing program) 2022/09/23 22:19:10 fetching corpus: 29204, signal 562593/599081 (executing program) 2022/09/23 22:19:11 fetching corpus: 29254, signal 563047/599081 (executing program) 2022/09/23 22:19:11 fetching corpus: 29304, signal 563378/599081 (executing program) 2022/09/23 22:19:11 fetching corpus: 29354, signal 563576/599081 (executing program) 2022/09/23 22:19:11 fetching corpus: 29404, signal 563935/599081 (executing program) 2022/09/23 22:19:11 fetching corpus: 29454, signal 564340/599081 (executing program) 2022/09/23 22:19:11 fetching corpus: 29504, signal 564702/599081 (executing program) 2022/09/23 22:19:12 fetching corpus: 29554, signal 564923/599081 (executing program) 2022/09/23 22:19:12 fetching corpus: 29603, signal 565221/599081 (executing program) 2022/09/23 22:19:12 fetching corpus: 29653, signal 565507/599081 (executing program) 2022/09/23 22:19:12 fetching corpus: 29703, signal 565848/599081 (executing program) 2022/09/23 22:19:12 fetching corpus: 29753, signal 566091/599081 (executing program) 2022/09/23 22:19:12 fetching corpus: 29803, signal 566422/599081 (executing program) 2022/09/23 22:19:13 fetching corpus: 29853, signal 566781/599082 (executing program) 2022/09/23 22:19:13 fetching corpus: 29902, signal 566973/599082 (executing program) 2022/09/23 22:19:13 fetching corpus: 29952, signal 567198/599082 (executing program) 2022/09/23 22:19:13 fetching corpus: 30002, signal 567650/599082 (executing program) 2022/09/23 22:19:13 fetching corpus: 30052, signal 567897/599082 (executing program) 2022/09/23 22:19:14 fetching corpus: 30102, signal 568221/599082 (executing program) 2022/09/23 22:19:14 fetching corpus: 30152, signal 568493/599082 (executing program) 2022/09/23 22:19:14 fetching corpus: 30202, signal 568945/599082 (executing program) 2022/09/23 22:19:14 fetching corpus: 30252, signal 569232/599083 (executing program) 2022/09/23 22:19:15 fetching corpus: 30301, signal 569446/599083 (executing program) 2022/09/23 22:19:15 fetching corpus: 30351, signal 569729/599083 (executing program) 2022/09/23 22:19:15 fetching corpus: 30401, signal 569963/599083 (executing program) 2022/09/23 22:19:15 fetching corpus: 30451, signal 570220/599083 (executing program) 2022/09/23 22:19:15 fetching corpus: 30501, signal 570443/599083 (executing program) 2022/09/23 22:19:15 fetching corpus: 30550, signal 570642/599083 (executing program) 2022/09/23 22:19:16 fetching corpus: 30600, signal 570901/599083 (executing program) 2022/09/23 22:19:16 fetching corpus: 30650, signal 571211/599083 (executing program) 2022/09/23 22:19:16 fetching corpus: 30700, signal 571420/599083 (executing program) 2022/09/23 22:19:16 fetching corpus: 30750, signal 571783/599083 (executing program) 2022/09/23 22:19:16 fetching corpus: 30800, signal 571941/599083 (executing program) 2022/09/23 22:19:17 fetching corpus: 30850, signal 572242/599083 (executing program) 2022/09/23 22:19:17 fetching corpus: 30899, signal 572509/599083 (executing program) 2022/09/23 22:19:17 fetching corpus: 30949, signal 572751/599083 (executing program) 2022/09/23 22:19:17 fetching corpus: 30999, signal 572998/599083 (executing program) 2022/09/23 22:19:17 fetching corpus: 31049, signal 573294/599083 (executing program) 2022/09/23 22:19:17 fetching corpus: 31098, signal 573580/599083 (executing program) 2022/09/23 22:19:18 fetching corpus: 31148, signal 573805/599083 (executing program) 2022/09/23 22:19:18 fetching corpus: 31198, signal 574043/599092 (executing program) 2022/09/23 22:19:18 fetching corpus: 31248, signal 574218/599092 (executing program) 2022/09/23 22:19:18 fetching corpus: 31297, signal 574436/599092 (executing program) 2022/09/23 22:19:18 fetching corpus: 31346, signal 574895/599092 (executing program) 2022/09/23 22:19:19 fetching corpus: 31396, signal 575153/599092 (executing program) 2022/09/23 22:19:19 fetching corpus: 31446, signal 575363/599092 (executing program) 2022/09/23 22:19:19 fetching corpus: 31496, signal 575673/599092 (executing program) 2022/09/23 22:19:19 fetching corpus: 31546, signal 575897/599092 (executing program) 2022/09/23 22:19:19 fetching corpus: 31596, signal 576128/599092 (executing program) 2022/09/23 22:19:19 fetching corpus: 31646, signal 576369/599092 (executing program) 2022/09/23 22:19:20 fetching corpus: 31696, signal 576727/599093 (executing program) 2022/09/23 22:19:20 fetching corpus: 31744, signal 576975/599097 (executing program) 2022/09/23 22:19:20 fetching corpus: 31794, signal 577120/599097 (executing program) 2022/09/23 22:19:21 fetching corpus: 31844, signal 577375/599097 (executing program) 2022/09/23 22:19:21 fetching corpus: 31893, signal 577599/599101 (executing program) 2022/09/23 22:19:21 fetching corpus: 31943, signal 578004/599101 (executing program) 2022/09/23 22:19:21 fetching corpus: 31993, signal 578293/599101 (executing program) 2022/09/23 22:19:21 fetching corpus: 32043, signal 578501/599101 (executing program) 2022/09/23 22:19:22 fetching corpus: 32093, signal 578712/599101 (executing program) 2022/09/23 22:19:22 fetching corpus: 32143, signal 578888/599101 (executing program) 2022/09/23 22:19:22 fetching corpus: 32193, signal 579160/599101 (executing program) 2022/09/23 22:19:22 fetching corpus: 32243, signal 579394/599101 (executing program) 2022/09/23 22:19:22 fetching corpus: 32293, signal 579594/599101 (executing program) 2022/09/23 22:19:22 fetching corpus: 32343, signal 579850/599101 (executing program) 2022/09/23 22:19:23 fetching corpus: 32393, signal 580047/599101 (executing program) 2022/09/23 22:19:23 fetching corpus: 32443, signal 580373/599101 (executing program) 2022/09/23 22:19:23 fetching corpus: 32493, signal 580621/599101 (executing program) 2022/09/23 22:19:23 fetching corpus: 32541, signal 580806/599107 (executing program) 2022/09/23 22:19:23 fetching corpus: 32591, signal 581048/599107 (executing program) 2022/09/23 22:19:23 fetching corpus: 32640, signal 581279/599107 (executing program) 2022/09/23 22:19:24 fetching corpus: 32690, signal 581569/599107 (executing program) 2022/09/23 22:19:24 fetching corpus: 32740, signal 581778/599107 (executing program) 2022/09/23 22:19:24 fetching corpus: 32790, signal 582172/599107 (executing program) 2022/09/23 22:19:24 fetching corpus: 32840, signal 582436/599107 (executing program) 2022/09/23 22:19:25 fetching corpus: 32890, signal 582649/599107 (executing program) 2022/09/23 22:19:25 fetching corpus: 32940, signal 583032/599107 (executing program) 2022/09/23 22:19:25 fetching corpus: 32989, signal 583324/599107 (executing program) 2022/09/23 22:19:25 fetching corpus: 33039, signal 583552/599107 (executing program) 2022/09/23 22:19:25 fetching corpus: 33089, signal 583843/599107 (executing program) 2022/09/23 22:19:26 fetching corpus: 33139, signal 584106/599128 (executing program) 2022/09/23 22:19:26 fetching corpus: 33189, signal 584368/599128 (executing program) 2022/09/23 22:19:26 fetching corpus: 33239, signal 584549/599128 (executing program) 2022/09/23 22:19:26 fetching corpus: 33289, signal 584828/599128 (executing program) 2022/09/23 22:19:26 fetching corpus: 33339, signal 585195/599128 (executing program) 2022/09/23 22:19:27 fetching corpus: 33389, signal 585530/599128 (executing program) 2022/09/23 22:19:27 fetching corpus: 33438, signal 585805/599129 (executing program) 2022/09/23 22:19:27 fetching corpus: 33488, signal 586073/599129 (executing program) 2022/09/23 22:19:27 fetching corpus: 33499, signal 586123/599130 (executing program) 2022/09/23 22:19:27 fetching corpus: 33499, signal 586123/599130 (executing program) 2022/09/23 22:19:30 starting 4 fuzzer processes 22:19:30 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000040)={'syz0', "59b4ac466b6444052dfe142c4cef1d16d6f5efcce95ff16bcd05304f"}, 0x20) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 22:19:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x4}]}}, &(0x7f0000000180)=""/248, 0x26, 0xf8, 0x1}, 0x20) 22:19:30 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000980)=[{&(0x7f0000010000)="2000000000020000190000006001001e0f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010078800000ddf4655f000000000000000001000000000000000b0000000001000008070000d2420000913b", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x400, 0xc00}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf465002000000010000800000000000af30200040000000000000000000000040000003200"/73, 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {0x0, 0x0, 0x6700000}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x2200}, {&(0x7f0000011a00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000000580)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a090000000000060000000000000005", 0x1d, 0x10000}, {&(0x7f0000000380)="01b1f9dabb375fc30523", 0xa, 0x11400}], 0x0, &(0x7f0000013b00), 0x0) 22:19:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x5}}, [@filter_kind_options=@f_u32={{0x8}, {0x20, 0x2, [@TCA_U32_CLASSID={0x8}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 191.034530][ T39] audit: type=1400 audit(1663971570.880:86): avc: denied { execmem } for pid=3704 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 191.305722][ T39] audit: type=1400 audit(1663971571.160:87): avc: denied { mounton } for pid=3708 comm="syz-executor.0" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 191.323020][ T39] audit: type=1400 audit(1663971571.160:88): avc: denied { mount } for pid=3708 comm="syz-executor.0" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 191.337580][ T39] audit: type=1400 audit(1663971571.160:89): avc: denied { create } for pid=3708 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 191.350143][ T39] audit: type=1400 audit(1663971571.160:90): avc: denied { read write } for pid=3709 comm="syz-executor.2" name="vhci" dev="devtmpfs" ino=1104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 191.364090][ T39] audit: type=1400 audit(1663971571.160:91): avc: denied { read write } for pid=3708 comm="syz-executor.0" name="vhci" dev="devtmpfs" ino=1104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 191.378180][ T39] audit: type=1400 audit(1663971571.160:92): avc: denied { open } for pid=3709 comm="syz-executor.2" path="/dev/vhci" dev="devtmpfs" ino=1104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 192.357352][ T39] audit: type=1400 audit(1663971572.210:93): avc: denied { ioctl } for pid=3709 comm="syz-executor.2" path="socket:[28581]" dev="sockfs" ino=28581 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 192.375637][ T3715] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 192.383558][ T3715] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 192.383666][ T3717] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 192.389384][ T3715] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 192.395631][ T3717] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 192.401568][ T3715] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 192.404426][ T3717] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 192.412892][ T3715] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 192.418887][ T3717] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 192.420607][ T3715] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 192.427614][ T3717] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 192.433355][ T3715] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 192.443974][ T3722] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 192.444050][ T3721] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 192.451611][ T63] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 192.454798][ T3722] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 192.456130][ T3721] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 192.469851][ T39] audit: type=1400 audit(1663971572.320:94): avc: denied { read } for pid=3709 comm="syz-executor.2" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 192.469905][ T3715] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 192.482016][ T3722] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 192.484163][ T3722] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 192.484531][ T39] audit: type=1400 audit(1663971572.320:95): avc: denied { open } for pid=3709 comm="syz-executor.2" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 192.489932][ T3724] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 192.493718][ T3722] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 192.498493][ T3724] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 192.527740][ T3724] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 192.904602][ T3708] chnl_net:caif_netlink_parms(): no params data found [ 192.986705][ T3709] chnl_net:caif_netlink_parms(): no params data found [ 193.020706][ T3711] chnl_net:caif_netlink_parms(): no params data found [ 193.082681][ T3710] chnl_net:caif_netlink_parms(): no params data found [ 193.222048][ T3708] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.227611][ T3708] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.233271][ T3708] device bridge_slave_0 entered promiscuous mode [ 193.248660][ T3708] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.254588][ T3708] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.261246][ T3708] device bridge_slave_1 entered promiscuous mode [ 193.445988][ T3711] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.451370][ T3711] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.457946][ T3711] device bridge_slave_0 entered promiscuous mode [ 193.492468][ T3709] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.498294][ T3709] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.504062][ T3709] device bridge_slave_0 entered promiscuous mode [ 193.512421][ T3708] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.521625][ T3708] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.527997][ T3711] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.533213][ T3711] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.543664][ T3711] device bridge_slave_1 entered promiscuous mode [ 193.551114][ T3710] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.556041][ T3710] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.561768][ T3710] device bridge_slave_0 entered promiscuous mode [ 193.569722][ T3709] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.576083][ T3709] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.582034][ T3709] device bridge_slave_1 entered promiscuous mode [ 193.676796][ T3710] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.680990][ T3710] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.687112][ T3710] device bridge_slave_1 entered promiscuous mode [ 193.721373][ T3708] team0: Port device team_slave_0 added [ 193.786815][ T3709] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.793371][ T3708] team0: Port device team_slave_1 added [ 193.820748][ T3711] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.857041][ T3709] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.880326][ T3711] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.895577][ T3710] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.935871][ T3708] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.940540][ T3708] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.957962][ T3708] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.984162][ T3710] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.996013][ T3709] team0: Port device team_slave_0 added [ 194.002615][ T3708] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.007952][ T3708] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.023902][ T3708] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.057876][ T3711] team0: Port device team_slave_0 added [ 194.098805][ T3709] team0: Port device team_slave_1 added [ 194.118538][ T3711] team0: Port device team_slave_1 added [ 194.127176][ T3710] team0: Port device team_slave_0 added [ 194.171884][ T3709] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.176790][ T3709] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.196896][ T3709] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.247608][ T3710] team0: Port device team_slave_1 added [ 194.252984][ T3709] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.260165][ T3709] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.277825][ T3709] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.290959][ T3711] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.296422][ T3711] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.314362][ T3711] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.392146][ T3711] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.396923][ T3711] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.422884][ T3711] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.449980][ T3710] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.454769][ T3710] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.472187][ T3710] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.498657][ T176] Bluetooth: hci0: command 0x0409 tx timeout [ 194.504980][ T3483] Bluetooth: hci1: command 0x0409 tx timeout [ 194.524779][ T3708] device hsr_slave_0 entered promiscuous mode [ 194.532377][ T3708] device hsr_slave_1 entered promiscuous mode [ 194.540138][ T3710] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.546765][ T3710] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.564538][ T3710] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.575017][ T176] Bluetooth: hci2: command 0x0409 tx timeout [ 194.577108][ T40] Bluetooth: hci3: command 0x0409 tx timeout [ 194.604563][ T3709] device hsr_slave_0 entered promiscuous mode [ 194.609582][ T3709] device hsr_slave_1 entered promiscuous mode [ 194.614679][ T3709] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 194.620372][ T3709] Cannot create hsr debugfs directory [ 194.669275][ T3711] device hsr_slave_0 entered promiscuous mode [ 194.676097][ T3711] device hsr_slave_1 entered promiscuous mode [ 194.681568][ T3711] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 194.688724][ T3711] Cannot create hsr debugfs directory [ 194.797698][ T3710] device hsr_slave_0 entered promiscuous mode [ 194.803529][ T3710] device hsr_slave_1 entered promiscuous mode [ 194.809666][ T3710] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 194.817082][ T3710] Cannot create hsr debugfs directory [ 195.287145][ T3708] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 195.300372][ T3708] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 195.323821][ T3708] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 195.337406][ T3708] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 195.367487][ T3711] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 195.381729][ T3711] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 195.400480][ T3711] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 195.411011][ T3711] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 195.489976][ T3709] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 195.506654][ T3709] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 195.516915][ T3709] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 195.537604][ T3709] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 195.619136][ T3710] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 195.633378][ T3710] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 195.651495][ T3708] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.660800][ T3710] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 195.669228][ T3710] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 195.719172][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.728032][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.743753][ T3708] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.757524][ T3711] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.772022][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.781634][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.789095][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.794445][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.815555][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.822781][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.829418][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.835445][ T29] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.840672][ T29] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.863346][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.869197][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.874189][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.901619][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.916546][ T3711] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.938289][ T3749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.947780][ T3749] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.957055][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.967474][ T3709] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.983126][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.990711][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.999336][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.004308][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.011017][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.017851][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.023042][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.028261][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.036638][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.055293][ T3709] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.066323][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.075548][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.084706][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.092436][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.115709][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.122571][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.128910][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.133530][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.139448][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.146576][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.153588][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.161117][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.167065][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.174017][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.192562][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.200176][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.207978][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.232734][ T3749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.241172][ T3749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.253380][ T3749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.261451][ T3749] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.269054][ T3749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.275507][ T3749] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.298145][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.303577][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.309960][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.316755][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.323226][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.330027][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.335910][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.342153][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.359451][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.370707][ T3711] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 196.377431][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.387864][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.396135][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.403688][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.411281][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.436822][ T3710] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.453775][ T3710] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.459574][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.468072][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.475942][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.497984][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.505554][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.511374][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.518491][ T39] kauditd_printk_skb: 2 callbacks suppressed [ 196.518507][ T39] audit: type=1400 audit(1663971576.370:98): avc: denied { sys_module } for pid=3708 comm="syz-executor.0" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 196.528830][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.550229][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.558834][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.572255][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.576801][ T3751] Bluetooth: hci1: command 0x041b tx timeout [ 196.578641][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.585285][ T3751] Bluetooth: hci0: command 0x041b tx timeout [ 196.598981][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.623824][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.633252][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.642622][ T3751] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.647460][ T3751] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.653660][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.664322][ T3751] Bluetooth: hci3: command 0x041b tx timeout [ 196.672916][ T3751] Bluetooth: hci2: command 0x041b tx timeout [ 196.681981][ T3709] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.692797][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.701683][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.711223][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.718487][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.723543][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.730536][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.761774][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.769381][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.777760][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.786016][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.801890][ T3708] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.808797][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.815747][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.821707][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.828279][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.838522][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.845945][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.873104][ T3711] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.884494][ T3709] device veth0_vlan entered promiscuous mode [ 196.897667][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.904108][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.914130][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.922180][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.932929][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.945817][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.953396][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.978943][ T3709] device veth1_vlan entered promiscuous mode [ 197.004293][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.013174][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.054050][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.063571][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.070550][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.076231][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.083526][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.090379][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.097874][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.104063][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.113977][ T3709] device veth0_macvtap entered promiscuous mode [ 197.131271][ T3709] device veth1_macvtap entered promiscuous mode [ 197.142855][ T3708] device veth0_vlan entered promiscuous mode [ 197.158208][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.165895][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.172423][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.178779][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.202295][ T3709] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.212118][ T3709] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.221693][ T3708] device veth1_vlan entered promiscuous mode [ 197.241154][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.248851][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 197.257001][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.265231][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.273781][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.282389][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.293867][ T3710] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.314724][ T3709] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.333152][ T3709] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.342571][ T3709] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.350909][ T3709] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.366655][ T3711] device veth0_vlan entered promiscuous mode [ 197.375576][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.382360][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.390065][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.396631][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.411518][ T3708] device veth0_macvtap entered promiscuous mode [ 197.427557][ T3711] device veth1_vlan entered promiscuous mode [ 197.435655][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.441589][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.448676][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.457320][ T3708] device veth1_macvtap entered promiscuous mode [ 197.463422][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.469286][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.531848][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 197.538247][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.544424][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.563650][ T3710] device veth0_vlan entered promiscuous mode [ 197.580148][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.586827][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.592640][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.597997][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.617310][ T3711] device veth0_macvtap entered promiscuous mode [ 197.627785][ T3711] device veth1_macvtap entered promiscuous mode [ 197.635263][ T3708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 197.642402][ T3708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.653166][ T3708] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.665827][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.672401][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.696321][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.702681][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.709417][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.720328][ T3710] device veth1_vlan entered promiscuous mode [ 197.737001][ T3708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 197.746627][ T3708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.756637][ T3708] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.765262][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.772335][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.779331][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.788388][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.818187][ T39] audit: type=1400 audit(1663971577.670:99): avc: denied { mounton } for pid=3709 comm="syz-executor.2" path="/dev/binderfs" dev="devtmpfs" ino=2383 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 197.838801][ T39] audit: type=1400 audit(1663971577.670:100): avc: denied { mount } for pid=3709 comm="syz-executor.2" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 197.858310][ T3708] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.869746][ T3708] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.878945][ T3708] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.888220][ T3708] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.901355][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 197.910712][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.917755][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.931923][ T3710] device veth0_macvtap entered promiscuous mode [ 197.966224][ T3710] device veth1_macvtap entered promiscuous mode [ 197.978493][ T39] audit: type=1400 audit(1663971577.830:101): avc: denied { read write } for pid=3709 comm="syz-executor.2" name="loop2" dev="devtmpfs" ino=658 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 198.004447][ T39] audit: type=1400 audit(1663971577.830:102): avc: denied { open } for pid=3709 comm="syz-executor.2" path="/dev/loop2" dev="devtmpfs" ino=658 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 198.019899][ T3773] loop2: detected capacity change from 0 to 264192 [ 198.028253][ T3711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 198.030503][ T39] audit: type=1400 audit(1663971577.830:103): avc: denied { ioctl } for pid=3709 comm="syz-executor.2" path="/dev/loop2" dev="devtmpfs" ino=658 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 198.036702][ T3773] EXT4-fs (loop2): filesystem is read-only [ 198.039767][ T3711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.048178][ T3773] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 198.059490][ T39] audit: type=1400 audit(1663971577.880:104): avc: denied { mounton } for pid=3771 comm="syz-executor.2" path="/syzkaller-testdir2056438087/syzkaller.f9v0or/0/file0" dev="sda1" ino=1148 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 22:19:37 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000980)=[{&(0x7f0000010000)="2000000000020000190000006001001e0f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010078800000ddf4655f000000000000000001000000000000000b0000000001000008070000d2420000913b", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x400, 0xc00}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf465002000000010000800000000000af30200040000000000000000000000040000003200"/73, 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {0x0, 0x0, 0x6700000}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x2200}, {&(0x7f0000011a00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000000580)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a090000000000060000000000000005", 0x1d, 0x10000}, {&(0x7f0000000380)="01b1f9dabb375fc30523", 0xa, 0x11400}], 0x0, &(0x7f0000013b00), 0x0) [ 198.059521][ T39] audit: type=1400 audit(1663971577.890:105): avc: denied { mount } for pid=3771 comm="syz-executor.2" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 198.090995][ T39] audit: type=1400 audit(1663971577.930:106): avc: denied { unmount } for pid=3709 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 198.103238][ T3711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 198.145646][ T3711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.156120][ T39] audit: type=1400 audit(1663971578.010:107): avc: denied { read } for pid=3114 comm="syslogd" name="log" dev="sda1" ino=1125 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 198.158123][ T3711] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.161001][ T3709] EXT4-fs (loop2): unmounting filesystem. [ 198.189359][ T3711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 198.198369][ T3711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.207454][ T3711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 198.217217][ T3711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.222866][ T3779] loop2: detected capacity change from 0 to 264192 [ 198.228408][ T3711] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.233845][ T3779] EXT4-fs (loop2): filesystem is read-only [ 198.252050][ T3779] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 198.260812][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.268418][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.276016][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.283564][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 22:19:38 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000980)=[{&(0x7f0000010000)="2000000000020000190000006001001e0f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010078800000ddf4655f000000000000000001000000000000000b0000000001000008070000d2420000913b", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x400, 0xc00}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf465002000000010000800000000000af30200040000000000000000000000040000003200"/73, 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {0x0, 0x0, 0x6700000}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x2200}, {&(0x7f0000011a00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000000580)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a090000000000060000000000000005", 0x1d, 0x10000}, {&(0x7f0000000380)="01b1f9dabb375fc30523", 0xa, 0x11400}], 0x0, &(0x7f0000013b00), 0x0) [ 198.299355][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.309182][ T3709] EXT4-fs (loop2): unmounting filesystem. [ 198.312007][ T3711] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.322103][ T3711] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.328812][ T3711] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.335683][ T3711] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.362415][ T3782] loop2: detected capacity change from 0 to 264192 [ 198.376938][ T3710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 198.377850][ T3782] EXT4-fs (loop2): filesystem is read-only [ 198.387221][ T3710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.399913][ T3782] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 198.401067][ T3710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 22:19:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x850, 0x30, 0xffff, 0x0, 0x0, {}, [{0x83c, 0x1, [@m_mpls={0x838, 0x1a, 0x0, 0x0, {{0x9}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_TC={0x5, 0x6, 0x2}]}, {0x804, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}]}, 0x850}, 0x1, 0x40000}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r3, 0x69c563083ca31759}, 0x14}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)={0x54, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_FRAME={0x38, 0x33, @deauth={@wo_ht={{}, {}, @broadcast, @device_b}, 0x0, @val={0x8c, 0x18, {0x0, "9f35b1c653a0", @long="2c5e1d9cc584eb09bddd86effd2554eb"}}}}]}, 0x54}}, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r6, 0x2, 0x70bd25, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x5, 0x5e}}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x20000001}, 0x40044) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local={0x0}}]}, 0x40}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getanyicast={0x14, 0x3e, 0x200, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) syz_genetlink_get_family_id$nl80211(&(0x7f0000001400), r2) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000003c0)={'wlan0\x00'}) [ 198.415324][ T3710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.423097][ T3710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 22:19:38 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000980)=[{&(0x7f0000010000)="2000000000020000190000006001001e0f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010078800000ddf4655f000000000000000001000000000000000b0000000001000008070000d2420000913b", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x400, 0xc00}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf465002000000010000800000000000af30200040000000000000000000000040000003200"/73, 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {0x0, 0x0, 0x6700000}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x2200}, {&(0x7f0000011a00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000000580)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a090000000000060000000000000005", 0x1d, 0x10000}, {&(0x7f0000000380)="01b1f9dabb375fc30523", 0xa, 0x11400}], 0x0, &(0x7f0000013b00), 0x0) [ 198.433824][ T3710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.443819][ T3710] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.445862][ T3709] EXT4-fs (loop2): unmounting filesystem. [ 198.451909][ T3710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 198.467236][ T3710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.475096][ T3710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 198.483365][ T3710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.491183][ T3710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 198.499966][ T3710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.507766][ T3710] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.528136][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.538635][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.550264][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.564554][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.577789][ T3710] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.590213][ T3710] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.599250][ T3710] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.608399][ T3710] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 22:19:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000, 0xf00}}], 0x4000000000002b1, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x146, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) [ 198.655201][ T3751] Bluetooth: hci0: command 0x040f tx timeout [ 198.665246][ T3751] Bluetooth: hci1: command 0x040f tx timeout [ 198.677252][ T3799] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 198.699965][ T3799] Zero length message leads to an empty skb [ 198.735658][ T3751] Bluetooth: hci2: command 0x040f tx timeout [ 198.740901][ T3751] Bluetooth: hci3: command 0x040f tx timeout 22:19:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10000000000, 0x0, 0x200, 0x4}, 0x0) r3 = syz_clone3(&(0x7f0000000a00)={0x361b86180, 0x0, 0x0, 0x0, {0x22}, 0x0, 0x0, 0x0, 0x0}, 0x58) r4 = socket$nl_route(0x10, 0x3, 0x0) setreuid(0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f000000eec0), 0x3fd) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) setpriority(0x0, r3, 0x2) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="7000000010000507000083140e64cd395f000000", @ANYRES32=0x0, @ANYBLOB="000000000000000050001280080001006772650044000280050016dc0200000005000a000000000008000600ac1414aa0800150045120800060010004e23000008000400f9ffffff0800060000000000080007007f00000175816cf1f61927fc40bf334a49d066765acf3d450bcc7121438351b486f8cf57f404ae3ed2ba4d17c22daad9e99895b1e4b14b840bd4f239c938de835ad8503085eae21d415055fc3c64baa473c8b4bff3fecf4a92e58430fb2e8c7e6eada4eae5c0be5ea80096f95887a337787ad594e800e504d03b0390e28a541c9f373f06f83c5ce8f1245e690d713adc630a0f77749126e0e2db0e2b89aecd367900"/261], 0x70}}, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000300)=@add_del={0x3, &(0x7f0000000280)='hsr0\x00'}) 22:19:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x850, 0x30, 0xffff, 0x0, 0x0, {}, [{0x83c, 0x1, [@m_mpls={0x838, 0x1a, 0x0, 0x0, {{0x9}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_TC={0x5, 0x6, 0x2}]}, {0x804, 0x6, "b883af3aee55aeb36f31f06bcf422efa24d2bbbd3ec04959bc361bd96709e7be6f94df8a9980352f3319aaafe653a6efd5432b089040403a4146bbb69b3217812bb8d8b70dd8d25ff934c001e02d9d96c31370e6a1c42852ab5d9e178ec0e840084097ef40fb2df2f24efeccc89dd7b0f3bb974848e4abdf5003e2c349699a2fedc36b82d2e91143c6b7b79ac6ca68ae45a1b334a638f6927c7b8377b0dbff79cb478dc5911a503eac16a9aa630b54d70140af2b11572f8c063cd81b1d7f7b57fee0904019d67f710ff253ff47a574439659e95cb58c8887425232d2accec647e07d1a5a91b1dcc79b9c9c7ded83b358a290275f2490cfc5fcb1035ab811f118e6afe9bf945b9bcd5e87294c6a921bb9e8c2ef94eeb694bba6a600730651f0e2a423c60020dad4cf0f656711c1e791a09406597b20e1f729bbe473def68eaca2996bba13750ff5beeb4c3939128e5c5a042011bdacde4154b56f26752a60a1e1947b6bb19230a8c55f5f3a5d33b9f7c626cce566cb94cb7cc8ada4863ba83ed4ea7bba18415c1e5ccee510a1b98e0bc38e06b08c3579a7a9651eacee90480bd8a67c62ff607b3eca6985447b19a8150cab141eefa9a7a50c2e283842e884aff67edbfaa54191ae94b1bd49417fe59f271e63c57169c8c560aac2454f648eae89a020bf422471f8a6229afbe0d0e742c51cbce176f5e742d39118cd49a4c8c671d06749cb67a08c9a157e96793eba4c65416109518452ae4c3d1fd2b8db4b289c9b3377b111fdfe514aa819620cac2da78efc7177d66707f50ee9d69514e9742988225b7fb343d1be74feff64092b4f44d7a9bf088ab197fb599e839d5e515914deb45b00135b91b185a5daf6b8585ac6b44f38aa72dc8964fb7a38a2671a78675b05577fe700c3fe96735d8ad9e197141816844b59819660a3899babd4d00f367c67bdbe6507d9a0dd26208c1c2edecfec166304c489cde927089dd33b01e91e4d42045eead699985a2cf501dfc035a3b215234389ec70ff97948092ab19148ceb89e6985a7b0b8c18615d0c19cc3df32b5354657a1b037521a511abbccf600d0da98272914626efe93bc23155f9a0c7b27f925b22972d92d7ed9ab4f9b9124a46d2a2222703c4be3e911e1a5d4f8fbff684902d3d998540a37d7bc530d2f40e24a8560328b32ea391ab66c319c84117bab0817f108209ce707758b876fb4436f3c0695363257ef58383ebed2f7a0b42d7ce494ab6a71637588619e048a83bffe97b50588446ac99ca628bfa89f8bb0c6eb5807760df2a7fe20951531986843180d229f95a4e3f82acdcc3ae39302b14578d256a9ca75b8e0f049b4aecbe10724a58c8f6356c4e2d496265d08d33c80feb32a8d0f2b6536146ffb330aa1e951f1e6d2e64a0a8483ee4a8353a21b6dca3939b151b11022471abc450ed5524a5e3708e52b5e1b8e56dfb66202b54d1dc0c222b992b1937525418227dabb504f01ea2ad25d3edd12cdf4f212f199998e030ae0b430bebed646e8084e083a90cd92fdfb5c7b59e363fa7db9f5d4cac739810cb061f4ceb6b86bfbb5ff50b8cdf39127e047be9209c1d1f4c07f19773c2608597fd12eda61272bc15563bc6395816a6764e7f5a48b4f961e071e9258d7650cafb5bf227bf8b3cbb82a0f8a0e3fe21432ec93433bb329d9f7ee26e5a7f69ca5bdb3fdab4abf14a992130792100934509c8b38d38c62e58e134e9fb54a34784c4c282023bd2bfd14aa78104cceb059b231442b18fd0b6b4e9d4a38a8d124232ad35a3b888e53608ebc88053090b30ec590a515a7a22eba20197cb506c1b33f391fad492163eafa20c75983a5c2c3def294e268a8402b3cfad810d245d6beba8a334c6f0aec05dd0c474d0b3da33ae25cbb994a39e86f77a7cd0dd90f94fe6000482341b41d0a2ac614dec4a1a1c0d81a5ba4d79b193115a70fb7d904a042ca6eb92105f9e814e2ef40ce6bbea50850da6583a1f39f16ad0b04d34709916c8170c2b067bbdf4cdf59ddf5c3719f881847473525e1bdaee2ece66e96411682515dbf4b04844b5c4000d17d79ae455c39fbe1c44933eda2ae7cd1c0c1da89b0bd61cd711fd44e0dd66b1684dca43fddf466d3f13db86827e589bad337b8dc5a61109d895ba126efb3697f325f7a3139673b37f5f9d13d625b9b5c78b2f8d3a364444e630bcf6217e7ab20633163c2a2ba63ee9c3cac7838ddceb6fdb69c790f44cdb5bf6f67d3a551415ad343dce7b010ac610622b9057089cb56ca90bd4901051b867cfafb5a0aa68254020cbe61ef4ca7092d5e9fcfab60fa7c76e179eebf819a3d1537893e8e66572937828464ff54a4999b7e44c6fae2e7e153c00558331b5bbb29b450a2655d950352eb719a5eff7f7c1f2bb1af43475d03c3da9e38d90924f7b929f498661aeea2d5bf4f0f0a23793df6f9a68e0d2e34d15086e0da7b64937bb2e323a504ce6fc2457d35700b2b24c6b576c45f9da3f4722517358ba4da941c8323a9b12be3adb3ca5d35f8be7ea40d20cc876450c9ab4796180760cddf24ef25a14480420bedae540ad2f217f400df8746882257a60ae9c0187b984aef069c1ebfe9d8654d7846d73a855cc2b18611d0d86c734ee3fe9b837c15010aeae4069c8eb11c760f46435c0b316057d695c0ac149d2a143ac00f1908ce7191285c44524ec28ab9cc3854002cb44dcdb2167ca5bd77a46b794e680b7d59431f7987f0f8966a4aa3f72a24ec9173303a8fd6f4f563acc01a0d1a92ec5270600a5f37a2bdc338cbca095c3bc8757c5f10e354c9df443325be1d1a967bea5f91c978ecaa43f0d1cb60ec7f034d0f3bf93b45da171db6823a421fd343094f1e91f18bedd52e6146013ee781ea4596b6bd93ec21c"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}]}, 0x850}, 0x1, 0x40000}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r3, 0x69c563083ca31759}, 0x14}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)={0x54, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_FRAME={0x38, 0x33, @deauth={@wo_ht={{}, {}, @broadcast, @device_b}, 0x0, @val={0x8c, 0x18, {0x0, "9f35b1c653a0", @long="2c5e1d9cc584eb09bddd86effd2554eb"}}}}]}, 0x54}}, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r6, 0x2, 0x70bd25, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x5, 0x5e}}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x20000001}, 0x40044) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local={0x0}}]}, 0x40}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getanyicast={0x14, 0x3e, 0x200, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) syz_genetlink_get_family_id$nl80211(&(0x7f0000001400), r2) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000003c0)={'wlan0\x00'}) 22:19:38 executing program 3: r0 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000140)='id_legacy\x00', &(0x7f00000000c0)=@keyring) 22:19:38 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)) 22:19:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000, 0xf00}}], 0x4000000000002b1, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x146, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) 22:19:39 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)) 22:19:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x850, 0x30, 0xffff, 0x0, 0x0, {}, [{0x83c, 0x1, [@m_mpls={0x838, 0x1a, 0x0, 0x0, {{0x9}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_TC={0x5, 0x6, 0x2}]}, {0x804, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}]}, 0x850}, 0x1, 0x40000}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r3, 0x69c563083ca31759}, 0x14}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)={0x54, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_FRAME={0x38, 0x33, @deauth={@wo_ht={{}, {}, @broadcast, @device_b}, 0x0, @val={0x8c, 0x18, {0x0, "9f35b1c653a0", @long="2c5e1d9cc584eb09bddd86effd2554eb"}}}}]}, 0x54}}, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r6, 0x2, 0x70bd25, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x5, 0x5e}}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x20000001}, 0x40044) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local={0x0}}]}, 0x40}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getanyicast={0x14, 0x3e, 0x200, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) syz_genetlink_get_family_id$nl80211(&(0x7f0000001400), r2) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000003c0)={'wlan0\x00'}) 22:19:39 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)) 22:19:39 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)) 22:19:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000, 0xf00}}], 0x4000000000002b1, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x146, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) 22:19:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10000000000, 0x0, 0x200, 0x4}, 0x0) r3 = syz_clone3(&(0x7f0000000a00)={0x361b86180, 0x0, 0x0, 0x0, {0x22}, 0x0, 0x0, 0x0, 0x0}, 0x58) r4 = socket$nl_route(0x10, 0x3, 0x0) setreuid(0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f000000eec0), 0x3fd) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) setpriority(0x0, r3, 0x2) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="7000000010000507000083140e64cd395f000000", @ANYRES32=0x0, @ANYBLOB="000000000000000050001280080001006772650044000280050016dc0200000005000a000000000008000600ac1414aa0800150045120800060010004e23000008000400f9ffffff0800060000000000080007007f00000175816cf1f61927fc40bf334a49d066765acf3d450bcc7121438351b486f8cf57f404ae3ed2ba4d17c22daad9e99895b1e4b14b840bd4f239c938de835ad8503085eae21d415055fc3c64baa473c8b4bff3fecf4a92e58430fb2e8c7e6eada4eae5c0be5ea80096f95887a337787ad594e800e504d03b0390e28a541c9f373f06f83c5ce8f1245e690d713adc630a0f77749126e0e2db0e2b89aecd367900"/261], 0x70}}, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000300)=@add_del={0x3, &(0x7f0000000280)='hsr0\x00'}) 22:19:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x850, 0x30, 0xffff, 0x0, 0x0, {}, [{0x83c, 0x1, [@m_mpls={0x838, 0x1a, 0x0, 0x0, {{0x9}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_TC={0x5, 0x6, 0x2}]}, {0x804, 0x6, "b883af3aee55aeb36f31f06bcf422efa24d2bbbd3ec04959bc361bd96709e7be6f94df8a9980352f3319aaafe653a6efd5432b089040403a4146bbb69b3217812bb8d8b70dd8d25ff934c001e02d9d96c31370e6a1c42852ab5d9e178ec0e840084097ef40fb2df2f24efeccc89dd7b0f3bb974848e4abdf5003e2c349699a2fedc36b82d2e91143c6b7b79ac6ca68ae45a1b334a638f6927c7b8377b0dbff79cb478dc5911a503eac16a9aa630b54d70140af2b11572f8c063cd81b1d7f7b57fee0904019d67f710ff253ff47a574439659e95cb58c8887425232d2accec647e07d1a5a91b1dcc79b9c9c7ded83b358a290275f2490cfc5fcb1035ab811f118e6afe9bf945b9bcd5e87294c6a921bb9e8c2ef94eeb694bba6a600730651f0e2a423c60020dad4cf0f656711c1e791a09406597b20e1f729bbe473def68eaca2996bba13750ff5beeb4c3939128e5c5a042011bdacde4154b56f26752a60a1e1947b6bb19230a8c55f5f3a5d33b9f7c626cce566cb94cb7cc8ada4863ba83ed4ea7bba18415c1e5ccee510a1b98e0bc38e06b08c3579a7a9651eacee90480bd8a67c62ff607b3eca6985447b19a8150cab141eefa9a7a50c2e283842e884aff67edbfaa54191ae94b1bd49417fe59f271e63c57169c8c560aac2454f648eae89a020bf422471f8a6229afbe0d0e742c51cbce176f5e742d39118cd49a4c8c671d06749cb67a08c9a157e96793eba4c65416109518452ae4c3d1fd2b8db4b289c9b3377b111fdfe514aa819620cac2da78efc7177d66707f50ee9d69514e9742988225b7fb343d1be74feff64092b4f44d7a9bf088ab197fb599e839d5e515914deb45b00135b91b185a5daf6b8585ac6b44f38aa72dc8964fb7a38a2671a78675b05577fe700c3fe96735d8ad9e197141816844b59819660a3899babd4d00f367c67bdbe6507d9a0dd26208c1c2edecfec166304c489cde927089dd33b01e91e4d42045eead699985a2cf501dfc035a3b215234389ec70ff97948092ab19148ceb89e6985a7b0b8c18615d0c19cc3df32b5354657a1b037521a511abbccf600d0da98272914626efe93bc23155f9a0c7b27f925b22972d92d7ed9ab4f9b9124a46d2a2222703c4be3e911e1a5d4f8fbff684902d3d998540a37d7bc530d2f40e24a8560328b32ea391ab66c319c84117bab0817f108209ce707758b876fb4436f3c0695363257ef58383ebed2f7a0b42d7ce494ab6a71637588619e048a83bffe97b50588446ac99ca628bfa89f8bb0c6eb5807760df2a7fe20951531986843180d229f95a4e3f82acdcc3ae39302b14578d256a9ca75b8e0f049b4aecbe10724a58c8f6356c4e2d496265d08d33c80feb32a8d0f2b6536146ffb330aa1e951f1e6d2e64a0a8483ee4a8353a21b6dca3939b151b11022471abc450ed5524a5e3708e52b5e1b8e56dfb66202b54d1dc0c222b992b1937525418227dabb504f01ea2ad25d3edd12cdf4f212f199998e030ae0b430bebed646e8084e083a90cd92fdfb5c7b59e363fa7db9f5d4cac739810cb061f4ceb6b86bfbb5ff50b8cdf39127e047be9209c1d1f4c07f19773c2608597fd12eda61272bc15563bc6395816a6764e7f5a48b4f961e071e9258d7650cafb5bf227bf8b3cbb82a0f8a0e3fe21432ec93433bb329d9f7ee26e5a7f69ca5bdb3fdab4abf14a992130792100934509c8b38d38c62e58e134e9fb54a34784c4c282023bd2bfd14aa78104cceb059b231442b18fd0b6b4e9d4a38a8d124232ad35a3b888e53608ebc88053090b30ec590a515a7a22eba20197cb506c1b33f391fad492163eafa20c75983a5c2c3def294e268a8402b3cfad810d245d6beba8a334c6f0aec05dd0c474d0b3da33ae25cbb994a39e86f77a7cd0dd90f94fe6000482341b41d0a2ac614dec4a1a1c0d81a5ba4d79b193115a70fb7d904a042ca6eb92105f9e814e2ef40ce6bbea50850da6583a1f39f16ad0b04d34709916c8170c2b067bbdf4cdf59ddf5c3719f881847473525e1bdaee2ece66e96411682515dbf4b04844b5c4000d17d79ae455c39fbe1c44933eda2ae7cd1c0c1da89b0bd61cd711fd44e0dd66b1684dca43fddf466d3f13db86827e589bad337b8dc5a61109d895ba126efb3697f325f7a3139673b37f5f9d13d625b9b5c78b2f8d3a364444e630bcf6217e7ab20633163c2a2ba63ee9c3cac7838ddceb6fdb69c790f44cdb5bf6f67d3a551415ad343dce7b010ac610622b9057089cb56ca90bd4901051b867cfafb5a0aa68254020cbe61ef4ca7092d5e9fcfab60fa7c76e179eebf819a3d1537893e8e66572937828464ff54a4999b7e44c6fae2e7e153c00558331b5bbb29b450a2655d950352eb719a5eff7f7c1f2bb1af43475d03c3da9e38d90924f7b929f498661aeea2d5bf4f0f0a23793df6f9a68e0d2e34d15086e0da7b64937bb2e323a504ce6fc2457d35700b2b24c6b576c45f9da3f4722517358ba4da941c8323a9b12be3adb3ca5d35f8be7ea40d20cc876450c9ab4796180760cddf24ef25a14480420bedae540ad2f217f400df8746882257a60ae9c0187b984aef069c1ebfe9d8654d7846d73a855cc2b18611d0d86c734ee3fe9b837c15010aeae4069c8eb11c760f46435c0b316057d695c0ac149d2a143ac00f1908ce7191285c44524ec28ab9cc3854002cb44dcdb2167ca5bd77a46b794e680b7d59431f7987f0f8966a4aa3f72a24ec9173303a8fd6f4f563acc01a0d1a92ec5270600a5f37a2bdc338cbca095c3bc8757c5f10e354c9df443325be1d1a967bea5f91c978ecaa43f0d1cb60ec7f034d0f3bf93b45da171db6823a421fd343094f1e91f18bedd52e6146013ee781ea4596b6bd93ec21c"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}]}, 0x850}, 0x1, 0x40000}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r3, 0x69c563083ca31759}, 0x14}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)={0x54, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_FRAME={0x38, 0x33, @deauth={@wo_ht={{}, {}, @broadcast, @device_b}, 0x0, @val={0x8c, 0x18, {0x0, "9f35b1c653a0", @long="2c5e1d9cc584eb09bddd86effd2554eb"}}}}]}, 0x54}}, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r6, 0x2, 0x70bd25, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x5, 0x5e}}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x20000001}, 0x40044) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local={0x0}}]}, 0x40}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getanyicast={0x14, 0x3e, 0x200, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) syz_genetlink_get_family_id$nl80211(&(0x7f0000001400), r2) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000003c0)={'wlan0\x00'}) 22:19:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10000000000, 0x0, 0x200, 0x4}, 0x0) r3 = syz_clone3(&(0x7f0000000a00)={0x361b86180, 0x0, 0x0, 0x0, {0x22}, 0x0, 0x0, 0x0, 0x0}, 0x58) r4 = socket$nl_route(0x10, 0x3, 0x0) setreuid(0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f000000eec0), 0x3fd) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) setpriority(0x0, r3, 0x2) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="7000000010000507000083140e64cd395f000000", @ANYRES32=0x0, @ANYBLOB="000000000000000050001280080001006772650044000280050016dc0200000005000a000000000008000600ac1414aa0800150045120800060010004e23000008000400f9ffffff0800060000000000080007007f00000175816cf1f61927fc40bf334a49d066765acf3d450bcc7121438351b486f8cf57f404ae3ed2ba4d17c22daad9e99895b1e4b14b840bd4f239c938de835ad8503085eae21d415055fc3c64baa473c8b4bff3fecf4a92e58430fb2e8c7e6eada4eae5c0be5ea80096f95887a337787ad594e800e504d03b0390e28a541c9f373f06f83c5ce8f1245e690d713adc630a0f77749126e0e2db0e2b89aecd367900"/261], 0x70}}, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000300)=@add_del={0x3, &(0x7f0000000280)='hsr0\x00'}) 22:19:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10000000000, 0x0, 0x200, 0x4}, 0x0) r3 = syz_clone3(&(0x7f0000000a00)={0x361b86180, 0x0, 0x0, 0x0, {0x22}, 0x0, 0x0, 0x0, 0x0}, 0x58) r4 = socket$nl_route(0x10, 0x3, 0x0) setreuid(0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f000000eec0), 0x3fd) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) setpriority(0x0, r3, 0x2) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="7000000010000507000083140e64cd395f000000", @ANYRES32=0x0, @ANYBLOB="000000000000000050001280080001006772650044000280050016dc0200000005000a000000000008000600ac1414aa0800150045120800060010004e23000008000400f9ffffff0800060000000000080007007f00000175816cf1f61927fc40bf334a49d066765acf3d450bcc7121438351b486f8cf57f404ae3ed2ba4d17c22daad9e99895b1e4b14b840bd4f239c938de835ad8503085eae21d415055fc3c64baa473c8b4bff3fecf4a92e58430fb2e8c7e6eada4eae5c0be5ea80096f95887a337787ad594e800e504d03b0390e28a541c9f373f06f83c5ce8f1245e690d713adc630a0f77749126e0e2db0e2b89aecd367900"/261], 0x70}}, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000300)=@add_del={0x3, &(0x7f0000000280)='hsr0\x00'}) [ 200.735119][ T3751] Bluetooth: hci1: command 0x0419 tx timeout [ 200.739763][ T3751] Bluetooth: hci0: command 0x0419 tx timeout [ 200.815091][ T3751] Bluetooth: hci3: command 0x0419 tx timeout [ 200.820070][ T3751] Bluetooth: hci2: command 0x0419 tx timeout 22:19:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10000000000, 0x0, 0x200, 0x4}, 0x0) r3 = syz_clone3(&(0x7f0000000a00)={0x361b86180, 0x0, 0x0, 0x0, {0x22}, 0x0, 0x0, 0x0, 0x0}, 0x58) r4 = socket$nl_route(0x10, 0x3, 0x0) setreuid(0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f000000eec0), 0x3fd) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) setpriority(0x0, r3, 0x2) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="7000000010000507000083140e64cd395f000000", @ANYRES32=0x0, @ANYBLOB="000000000000000050001280080001006772650044000280050016dc0200000005000a000000000008000600ac1414aa0800150045120800060010004e23000008000400f9ffffff0800060000000000080007007f00000175816cf1f61927fc40bf334a49d066765acf3d450bcc7121438351b486f8cf57f404ae3ed2ba4d17c22daad9e99895b1e4b14b840bd4f239c938de835ad8503085eae21d415055fc3c64baa473c8b4bff3fecf4a92e58430fb2e8c7e6eada4eae5c0be5ea80096f95887a337787ad594e800e504d03b0390e28a541c9f373f06f83c5ce8f1245e690d713adc630a0f77749126e0e2db0e2b89aecd367900"/261], 0x70}}, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000300)=@add_del={0x3, &(0x7f0000000280)='hsr0\x00'}) 22:19:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10000000000, 0x0, 0x200, 0x4}, 0x0) r3 = syz_clone3(&(0x7f0000000a00)={0x361b86180, 0x0, 0x0, 0x0, {0x22}, 0x0, 0x0, 0x0, 0x0}, 0x58) r4 = socket$nl_route(0x10, 0x3, 0x0) setreuid(0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f000000eec0), 0x3fd) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) setpriority(0x0, r3, 0x2) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="7000000010000507000083140e64cd395f000000", @ANYRES32=0x0, @ANYBLOB="000000000000000050001280080001006772650044000280050016dc0200000005000a000000000008000600ac1414aa0800150045120800060010004e23000008000400f9ffffff0800060000000000080007007f00000175816cf1f61927fc40bf334a49d066765acf3d450bcc7121438351b486f8cf57f404ae3ed2ba4d17c22daad9e99895b1e4b14b840bd4f239c938de835ad8503085eae21d415055fc3c64baa473c8b4bff3fecf4a92e58430fb2e8c7e6eada4eae5c0be5ea80096f95887a337787ad594e800e504d03b0390e28a541c9f373f06f83c5ce8f1245e690d713adc630a0f77749126e0e2db0e2b89aecd367900"/261], 0x70}}, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000300)=@add_del={0x3, &(0x7f0000000280)='hsr0\x00'}) 22:19:40 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000, 0xf00}}], 0x4000000000002b1, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x146, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) 22:19:41 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10000000000, 0x0, 0x200, 0x4}, 0x0) r3 = syz_clone3(&(0x7f0000000a00)={0x361b86180, 0x0, 0x0, 0x0, {0x22}, 0x0, 0x0, 0x0, 0x0}, 0x58) r4 = socket$nl_route(0x10, 0x3, 0x0) setreuid(0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f000000eec0), 0x3fd) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) setpriority(0x0, r3, 0x2) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="7000000010000507000083140e64cd395f000000", @ANYRES32=0x0, @ANYBLOB="000000000000000050001280080001006772650044000280050016dc0200000005000a000000000008000600ac1414aa0800150045120800060010004e23000008000400f9ffffff0800060000000000080007007f00000175816cf1f61927fc40bf334a49d066765acf3d450bcc7121438351b486f8cf57f404ae3ed2ba4d17c22daad9e99895b1e4b14b840bd4f239c938de835ad8503085eae21d415055fc3c64baa473c8b4bff3fecf4a92e58430fb2e8c7e6eada4eae5c0be5ea80096f95887a337787ad594e800e504d03b0390e28a541c9f373f06f83c5ce8f1245e690d713adc630a0f77749126e0e2db0e2b89aecd367900"/261], 0x70}}, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000300)=@add_del={0x3, &(0x7f0000000280)='hsr0\x00'}) [ 201.723617][ T1348] ieee802154 phy0 wpan0: encryption failed: -22 [ 201.731451][ T1348] ieee802154 phy1 wpan1: encryption failed: -22 22:19:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10000000000, 0x0, 0x200, 0x4}, 0x0) r3 = syz_clone3(&(0x7f0000000a00)={0x361b86180, 0x0, 0x0, 0x0, {0x22}, 0x0, 0x0, 0x0, 0x0}, 0x58) r4 = socket$nl_route(0x10, 0x3, 0x0) setreuid(0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f000000eec0), 0x3fd) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) setpriority(0x0, r3, 0x2) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="7000000010000507000083140e64cd395f000000", @ANYRES32=0x0, @ANYBLOB="000000000000000050001280080001006772650044000280050016dc0200000005000a000000000008000600ac1414aa0800150045120800060010004e23000008000400f9ffffff0800060000000000080007007f00000175816cf1f61927fc40bf334a49d066765acf3d450bcc7121438351b486f8cf57f404ae3ed2ba4d17c22daad9e99895b1e4b14b840bd4f239c938de835ad8503085eae21d415055fc3c64baa473c8b4bff3fecf4a92e58430fb2e8c7e6eada4eae5c0be5ea80096f95887a337787ad594e800e504d03b0390e28a541c9f373f06f83c5ce8f1245e690d713adc630a0f77749126e0e2db0e2b89aecd367900"/261], 0x70}}, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000300)=@add_del={0x3, &(0x7f0000000280)='hsr0\x00'}) 22:19:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10000000000, 0x0, 0x200, 0x4}, 0x0) r3 = syz_clone3(&(0x7f0000000a00)={0x361b86180, 0x0, 0x0, 0x0, {0x22}, 0x0, 0x0, 0x0, 0x0}, 0x58) r4 = socket$nl_route(0x10, 0x3, 0x0) setreuid(0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f000000eec0), 0x3fd) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) setpriority(0x0, r3, 0x2) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="7000000010000507000083140e64cd395f000000", @ANYRES32=0x0, @ANYBLOB="000000000000000050001280080001006772650044000280050016dc0200000005000a000000000008000600ac1414aa0800150045120800060010004e23000008000400f9ffffff0800060000000000080007007f00000175816cf1f61927fc40bf334a49d066765acf3d450bcc7121438351b486f8cf57f404ae3ed2ba4d17c22daad9e99895b1e4b14b840bd4f239c938de835ad8503085eae21d415055fc3c64baa473c8b4bff3fecf4a92e58430fb2e8c7e6eada4eae5c0be5ea80096f95887a337787ad594e800e504d03b0390e28a541c9f373f06f83c5ce8f1245e690d713adc630a0f77749126e0e2db0e2b89aecd367900"/261], 0x70}}, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000300)=@add_del={0x3, &(0x7f0000000280)='hsr0\x00'}) 22:19:42 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10000000000, 0x0, 0x200, 0x4}, 0x0) r3 = syz_clone3(&(0x7f0000000a00)={0x361b86180, 0x0, 0x0, 0x0, {0x22}, 0x0, 0x0, 0x0, 0x0}, 0x58) r4 = socket$nl_route(0x10, 0x3, 0x0) setreuid(0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f000000eec0), 0x3fd) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) setpriority(0x0, r3, 0x2) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="7000000010000507000083140e64cd395f000000", @ANYRES32=0x0, @ANYBLOB="000000000000000050001280080001006772650044000280050016dc0200000005000a000000000008000600ac1414aa0800150045120800060010004e23000008000400f9ffffff0800060000000000080007007f00000175816cf1f61927fc40bf334a49d066765acf3d450bcc7121438351b486f8cf57f404ae3ed2ba4d17c22daad9e99895b1e4b14b840bd4f239c938de835ad8503085eae21d415055fc3c64baa473c8b4bff3fecf4a92e58430fb2e8c7e6eada4eae5c0be5ea80096f95887a337787ad594e800e504d03b0390e28a541c9f373f06f83c5ce8f1245e690d713adc630a0f77749126e0e2db0e2b89aecd367900"/261], 0x70}}, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000300)=@add_del={0x3, &(0x7f0000000280)='hsr0\x00'}) 22:19:42 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)) 22:19:42 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)) 22:19:42 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)) 22:19:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r2}) 22:19:42 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r2 = dup3(r1, r0, 0x0) recvmmsg$unix(r2, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001680)=""/172, 0xac}], 0x1}}], 0x2, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:19:42 executing program 2: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000000b80)=ANY=[@ANYRES16=r1, @ANYRESHEX=r3, @ANYBLOB="1ac01fa7e735c6559e80df4267486dc5567600870daf75090aada3d98a5ff3cb93975e0fb97267982507f65260ed6514f7e897", @ANYRESDEC, @ANYBLOB, @ANYBLOB="a7e0fad72e67ab4d7ab9baf6876f083fc648e6908a4e2a0bd8f9e9", @ANYRES32=r5, @ANYRES64], 0x13fc}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000900)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89e2b0100001d07e3d2f499fa6019822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c14245911f8bdbe8257e2a7952ddd8aff83fb2f573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf969dee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYRESHEX=r2, @ANYRES16=r3, @ANYBLOB="ec2f0fe8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098dc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a7d3bcee6223ee90c12ab337eb7eb62ea8e5df046a1ed2800238909619a7800339e1cbd73036aa23b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e54450d5ac3747fa4fb00000000000089b58f730bebf4f4f57c9b75ead55fc7000000000000000000", @ANYRES64], 0x100000530) [ 202.866059][ T39] kauditd_printk_skb: 14 callbacks suppressed [ 202.866088][ T39] audit: type=1400 audit(1663971582.710:122): avc: denied { create } for pid=3902 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 202.870265][ C1] hrtimer: interrupt took 172686 ns [ 202.871452][ T39] audit: type=1400 audit(1663971582.710:123): avc: denied { setopt } for pid=3902 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 202.912688][ T39] audit: type=1400 audit(1663971582.720:124): avc: denied { wake_alarm } for pid=3905 comm="syz-executor.2" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 22:19:42 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000040)=0x3, 0x4) [ 202.982836][ T39] audit: type=1400 audit(1663971582.830:125): avc: denied { write } for pid=3902 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 203.018723][ T39] audit: type=1400 audit(1663971582.860:126): avc: denied { name_bind } for pid=3905 comm="syz-executor.2" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 203.070030][ T39] audit: type=1400 audit(1663971582.860:127): avc: denied { node_bind } for pid=3905 comm="syz-executor.2" saddr=255.255.255.255 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 203.116359][ T39] audit: type=1400 audit(1663971582.890:128): avc: denied { read } for pid=3902 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 203.155577][ T39] audit: type=1400 audit(1663971582.910:129): avc: denied { create } for pid=3907 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 203.205142][ T39] audit: type=1400 audit(1663971582.940:130): avc: denied { setopt } for pid=3907 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 22:19:43 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000040)=0x3, 0x4) 22:19:43 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r2 = dup3(r1, r0, 0x0) recvmmsg$unix(r2, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001680)=""/172, 0xac}], 0x1}}], 0x2, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:19:43 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r2 = dup3(r1, r0, 0x0) recvmmsg$unix(r2, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001680)=""/172, 0xac}], 0x1}}], 0x2, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:19:43 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000040)=0x3, 0x4) 22:19:43 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000040)=0x3, 0x4) 22:19:43 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r2 = dup3(r1, r0, 0x0) recvmmsg$unix(r2, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001680)=""/172, 0xac}], 0x1}}], 0x2, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:19:43 executing program 2: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000000b80)=ANY=[@ANYRES16=r1, @ANYRESHEX=r3, @ANYBLOB="1ac01fa7e735c6559e80df4267486dc5567600870daf75090aada3d98a5ff3cb93975e0fb97267982507f65260ed6514f7e897", @ANYRESDEC, @ANYBLOB, @ANYBLOB="a7e0fad72e67ab4d7ab9baf6876f083fc648e6908a4e2a0bd8f9e9", @ANYRES32=r5, @ANYRES64], 0x13fc}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000900)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89e2b0100001d07e3d2f499fa6019822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c14245911f8bdbe8257e2a7952ddd8aff83fb2f573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf969dee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYRESHEX=r2, @ANYRES16=r3, @ANYBLOB="ec2f0fe8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098dc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a7d3bcee6223ee90c12ab337eb7eb62ea8e5df046a1ed2800238909619a7800339e1cbd73036aa23b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e54450d5ac3747fa4fb00000000000089b58f730bebf4f4f57c9b75ead55fc7000000000000000000", @ANYRES64], 0x100000530) 22:19:43 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r2 = dup3(r1, r0, 0x0) recvmmsg$unix(r2, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001680)=""/172, 0xac}], 0x1}}], 0x2, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:19:43 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r2 = dup3(r1, r0, 0x0) recvmmsg$unix(r2, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001680)=""/172, 0xac}], 0x1}}], 0x2, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:19:43 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r2 = dup3(r1, r0, 0x0) recvmmsg$unix(r2, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001680)=""/172, 0xac}], 0x1}}], 0x2, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:19:44 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r2 = dup3(r1, r0, 0x0) recvmmsg$unix(r2, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001680)=""/172, 0xac}], 0x1}}], 0x2, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:19:44 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r2 = dup3(r1, r0, 0x0) recvmmsg$unix(r2, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001680)=""/172, 0xac}], 0x1}}], 0x2, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:19:44 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000000b80)=ANY=[@ANYRES16=r1, @ANYRESHEX=r3, @ANYBLOB="1ac01fa7e735c6559e80df4267486dc5567600870daf75090aada3d98a5ff3cb93975e0fb97267982507f65260ed6514f7e897", @ANYRESDEC, @ANYBLOB, @ANYBLOB="a7e0fad72e67ab4d7ab9baf6876f083fc648e6908a4e2a0bd8f9e9", @ANYRES32=r5, @ANYRES64], 0x13fc}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000900)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89e2b0100001d07e3d2f499fa6019822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c14245911f8bdbe8257e2a7952ddd8aff83fb2f573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf969dee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYRESHEX=r2, @ANYRES16=r3, @ANYBLOB="ec2f0fe8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098dc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a7d3bcee6223ee90c12ab337eb7eb62ea8e5df046a1ed2800238909619a7800339e1cbd73036aa23b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e54450d5ac3747fa4fb00000000000089b58f730bebf4f4f57c9b75ead55fc7000000000000000000", @ANYRES64], 0x100000530) 22:19:44 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000000b80)=ANY=[@ANYRES16=r1, @ANYRESHEX=r3, @ANYBLOB="1ac01fa7e735c6559e80df4267486dc5567600870daf75090aada3d98a5ff3cb93975e0fb97267982507f65260ed6514f7e897", @ANYRESDEC, @ANYBLOB, @ANYBLOB="a7e0fad72e67ab4d7ab9baf6876f083fc648e6908a4e2a0bd8f9e9", @ANYRES32=r5, @ANYRES64], 0x13fc}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000900)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89e2b0100001d07e3d2f499fa6019822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c14245911f8bdbe8257e2a7952ddd8aff83fb2f573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf969dee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYRESHEX=r2, @ANYRES16=r3, @ANYBLOB="ec2f0fe8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098dc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a7d3bcee6223ee90c12ab337eb7eb62ea8e5df046a1ed2800238909619a7800339e1cbd73036aa23b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e54450d5ac3747fa4fb00000000000089b58f730bebf4f4f57c9b75ead55fc7000000000000000000", @ANYRES64], 0x100000530) 22:19:44 executing program 2: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000000b80)=ANY=[@ANYRES16=r1, @ANYRESHEX=r3, @ANYBLOB="1ac01fa7e735c6559e80df4267486dc5567600870daf75090aada3d98a5ff3cb93975e0fb97267982507f65260ed6514f7e897", @ANYRESDEC, @ANYBLOB, @ANYBLOB="a7e0fad72e67ab4d7ab9baf6876f083fc648e6908a4e2a0bd8f9e9", @ANYRES32=r5, @ANYRES64], 0x13fc}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000900)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89e2b0100001d07e3d2f499fa6019822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c14245911f8bdbe8257e2a7952ddd8aff83fb2f573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf969dee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYRESHEX=r2, @ANYRES16=r3, @ANYBLOB="ec2f0fe8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098dc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a7d3bcee6223ee90c12ab337eb7eb62ea8e5df046a1ed2800238909619a7800339e1cbd73036aa23b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e54450d5ac3747fa4fb00000000000089b58f730bebf4f4f57c9b75ead55fc7000000000000000000", @ANYRES64], 0x100000530) 22:19:44 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r2 = dup3(r1, r0, 0x0) recvmmsg$unix(r2, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001680)=""/172, 0xac}], 0x1}}], 0x2, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:19:45 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000000b80)=ANY=[@ANYRES16=r1, @ANYRESHEX=r3, @ANYBLOB="1ac01fa7e735c6559e80df4267486dc5567600870daf75090aada3d98a5ff3cb93975e0fb97267982507f65260ed6514f7e897", @ANYRESDEC, @ANYBLOB, @ANYBLOB="a7e0fad72e67ab4d7ab9baf6876f083fc648e6908a4e2a0bd8f9e9", @ANYRES32=r5, @ANYRES64], 0x13fc}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000900)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89e2b0100001d07e3d2f499fa6019822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c14245911f8bdbe8257e2a7952ddd8aff83fb2f573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf969dee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYRESHEX=r2, @ANYRES16=r3, @ANYBLOB="ec2f0fe8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098dc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a7d3bcee6223ee90c12ab337eb7eb62ea8e5df046a1ed2800238909619a7800339e1cbd73036aa23b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e54450d5ac3747fa4fb00000000000089b58f730bebf4f4f57c9b75ead55fc7000000000000000000", @ANYRES64], 0x100000530) 22:19:45 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000000b80)=ANY=[@ANYRES16=r1, @ANYRESHEX=r3, @ANYBLOB="1ac01fa7e735c6559e80df4267486dc5567600870daf75090aada3d98a5ff3cb93975e0fb97267982507f65260ed6514f7e897", @ANYRESDEC, @ANYBLOB, @ANYBLOB="a7e0fad72e67ab4d7ab9baf6876f083fc648e6908a4e2a0bd8f9e9", @ANYRES32=r5, @ANYRES64], 0x13fc}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000900)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89e2b0100001d07e3d2f499fa6019822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c14245911f8bdbe8257e2a7952ddd8aff83fb2f573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf969dee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYRESHEX=r2, @ANYRES16=r3, @ANYBLOB="ec2f0fe8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098dc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a7d3bcee6223ee90c12ab337eb7eb62ea8e5df046a1ed2800238909619a7800339e1cbd73036aa23b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e54450d5ac3747fa4fb00000000000089b58f730bebf4f4f57c9b75ead55fc7000000000000000000", @ANYRES64], 0x100000530) 22:19:45 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000000b80)=ANY=[@ANYRES16=r1, @ANYRESHEX=r3, @ANYBLOB="1ac01fa7e735c6559e80df4267486dc5567600870daf75090aada3d98a5ff3cb93975e0fb97267982507f65260ed6514f7e897", @ANYRESDEC, @ANYBLOB, @ANYBLOB="a7e0fad72e67ab4d7ab9baf6876f083fc648e6908a4e2a0bd8f9e9", @ANYRES32=r5, @ANYRES64], 0x13fc}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000900)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89e2b0100001d07e3d2f499fa6019822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c14245911f8bdbe8257e2a7952ddd8aff83fb2f573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf969dee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYRESHEX=r2, @ANYRES16=r3, @ANYBLOB="ec2f0fe8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098dc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a7d3bcee6223ee90c12ab337eb7eb62ea8e5df046a1ed2800238909619a7800339e1cbd73036aa23b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e54450d5ac3747fa4fb00000000000089b58f730bebf4f4f57c9b75ead55fc7000000000000000000", @ANYRES64], 0x100000530) 22:19:45 executing program 2: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000000b80)=ANY=[@ANYRES16=r1, @ANYRESHEX=r3, @ANYBLOB="1ac01fa7e735c6559e80df4267486dc5567600870daf75090aada3d98a5ff3cb93975e0fb97267982507f65260ed6514f7e897", @ANYRESDEC, @ANYBLOB, @ANYBLOB="a7e0fad72e67ab4d7ab9baf6876f083fc648e6908a4e2a0bd8f9e9", @ANYRES32=r5, @ANYRES64], 0x13fc}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000900)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89e2b0100001d07e3d2f499fa6019822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c14245911f8bdbe8257e2a7952ddd8aff83fb2f573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf969dee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYRESHEX=r2, @ANYRES16=r3, @ANYBLOB="ec2f0fe8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098dc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a7d3bcee6223ee90c12ab337eb7eb62ea8e5df046a1ed2800238909619a7800339e1cbd73036aa23b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e54450d5ac3747fa4fb00000000000089b58f730bebf4f4f57c9b75ead55fc7000000000000000000", @ANYRES64], 0x100000530) 22:19:46 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000000b80)=ANY=[@ANYRES16=r1, @ANYRESHEX=r3, @ANYBLOB="1ac01fa7e735c6559e80df4267486dc5567600870daf75090aada3d98a5ff3cb93975e0fb97267982507f65260ed6514f7e897", @ANYRESDEC, @ANYBLOB, @ANYBLOB="a7e0fad72e67ab4d7ab9baf6876f083fc648e6908a4e2a0bd8f9e9", @ANYRES32=r5, @ANYRES64], 0x13fc}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000900)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89e2b0100001d07e3d2f499fa6019822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c14245911f8bdbe8257e2a7952ddd8aff83fb2f573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf969dee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYRESHEX=r2, @ANYRES16=r3, @ANYBLOB="ec2f0fe8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098dc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a7d3bcee6223ee90c12ab337eb7eb62ea8e5df046a1ed2800238909619a7800339e1cbd73036aa23b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e54450d5ac3747fa4fb00000000000089b58f730bebf4f4f57c9b75ead55fc7000000000000000000", @ANYRES64], 0x100000530) 22:19:46 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000000b80)=ANY=[@ANYRES16=r1, @ANYRESHEX=r3, @ANYBLOB="1ac01fa7e735c6559e80df4267486dc5567600870daf75090aada3d98a5ff3cb93975e0fb97267982507f65260ed6514f7e897", @ANYRESDEC, @ANYBLOB, @ANYBLOB="a7e0fad72e67ab4d7ab9baf6876f083fc648e6908a4e2a0bd8f9e9", @ANYRES32=r5, @ANYRES64], 0x13fc}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000900)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89e2b0100001d07e3d2f499fa6019822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c14245911f8bdbe8257e2a7952ddd8aff83fb2f573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf969dee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYRESHEX=r2, @ANYRES16=r3, @ANYBLOB="ec2f0fe8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098dc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a7d3bcee6223ee90c12ab337eb7eb62ea8e5df046a1ed2800238909619a7800339e1cbd73036aa23b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e54450d5ac3747fa4fb00000000000089b58f730bebf4f4f57c9b75ead55fc7000000000000000000", @ANYRES64], 0x100000530) 22:19:46 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000000b80)=ANY=[@ANYRES16=r1, @ANYRESHEX=r3, @ANYBLOB="1ac01fa7e735c6559e80df4267486dc5567600870daf75090aada3d98a5ff3cb93975e0fb97267982507f65260ed6514f7e897", @ANYRESDEC, @ANYBLOB, @ANYBLOB="a7e0fad72e67ab4d7ab9baf6876f083fc648e6908a4e2a0bd8f9e9", @ANYRES32=r5, @ANYRES64], 0x13fc}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000900)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89e2b0100001d07e3d2f499fa6019822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c14245911f8bdbe8257e2a7952ddd8aff83fb2f573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf969dee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYRESHEX=r2, @ANYRES16=r3, @ANYBLOB="ec2f0fe8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098dc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a7d3bcee6223ee90c12ab337eb7eb62ea8e5df046a1ed2800238909619a7800339e1cbd73036aa23b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e54450d5ac3747fa4fb00000000000089b58f730bebf4f4f57c9b75ead55fc7000000000000000000", @ANYRES64], 0x100000530) 22:19:46 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r2 = dup3(r1, r0, 0x0) recvmmsg$unix(r2, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001680)=""/172, 0xac}], 0x1}}], 0x2, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:19:46 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000040)=0x3, 0x4) 22:19:46 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000040)=0x3, 0x4) 22:19:46 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000040)=0x3, 0x4) 22:19:46 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @aes128, 0xc, '\x00', @d}) [ 207.002298][ T3997] fscrypt (sda1, inode 1162): Mutually exclusive encryption flags (0x0c) 22:19:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000000c1517700"}) r1 = syz_open_pts(r0, 0x0) set_mempolicy(0x2, &(0x7f0000000000)=0xbf3, 0x8) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000200)) 22:19:47 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000000b80)=ANY=[@ANYRES16=r1, @ANYRESHEX=r3, @ANYBLOB="1ac01fa7e735c6559e80df4267486dc5567600870daf75090aada3d98a5ff3cb93975e0fb97267982507f65260ed6514f7e897", @ANYRESDEC, @ANYBLOB, @ANYBLOB="a7e0fad72e67ab4d7ab9baf6876f083fc648e6908a4e2a0bd8f9e9", @ANYRES32=r5, @ANYRES64], 0x13fc}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000900)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89e2b0100001d07e3d2f499fa6019822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c14245911f8bdbe8257e2a7952ddd8aff83fb2f573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf969dee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYRESHEX=r2, @ANYRES16=r3, @ANYBLOB="ec2f0fe8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098dc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a7d3bcee6223ee90c12ab337eb7eb62ea8e5df046a1ed2800238909619a7800339e1cbd73036aa23b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e54450d5ac3747fa4fb00000000000089b58f730bebf4f4f57c9b75ead55fc7000000000000000000", @ANYRES64], 0x100000530) 22:19:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000000c1517700"}) r1 = syz_open_pts(r0, 0x0) set_mempolicy(0x2, &(0x7f0000000000)=0xbf3, 0x8) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000200)) 22:19:47 executing program 3: socket(0x2c, 0x3, 0x3) futex(&(0x7f0000000600), 0x5, 0x0, 0x0, &(0x7f0000000300), 0x2000000) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)=0x0) timer_settime(0x0, 0x0, &(0x7f00000005c0), &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syncfs(r2) sendmsg$OSF_MSG_REMOVE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[], 0x14}}, 0x20044890) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000280), 0x80, 0x1, &(0x7f00000002c0), &(0x7f0000000680)=0x2, 0x2) flock(0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000700)={&(0x7f0000000800)=ANY=[@ANYRES32=r0, @ANYRESHEX, @ANYBLOB="100000002071e00100"/23], 0x40}, 0x1, 0x0, 0x0, 0x24040020}, 0x20040090) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000740)={'gretap0\x00', {0x2, 0x0, @local}}) r3 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x40, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r4 = mq_open(&(0x7f0000000480)='eth0\x00\xf1\x80{\xa8d\xba3\xcb\xae\x99\xe1\x14z\xd3\xe4\x80\xa2\xbc\xdd\xb8\xed\xe9\xa34s\xa6R(\x12\x91i\xeb\x1f\xd1\x8d\xb6\x9a|\xf2\xa6e\x02\x98\x88x\x8b\x85#v#\xf0/\x84\x7f_\x05\xcd9\xe1aRK\xd9\xc5\x99|\xcd\a\x17\xd1\xd2\a\xab\xd2\xd2b\xa9\xf7d%$\xc0\xa6vBK\x9f\x1c\x19s\xa5}|Q\xd5\xe6%!g\xad1M\xa0j\xa2x\a\x14T\xe6t\xa2v\xc3n\x93\\\xcc\x96\x00\xe4\x1f\x94\xac\xb5\xd6\xe5\xccm\x95\xa8R\x00r\x8fg\x9b\xc0\xc3\x15\xd0XB\xf1\xf2>~\x9dmQ\xae\xbe\xca\x1c\xdeQ\xc6\x1e\x12&\x9f\xbe\\?\x99\x18E\xe0\xd7\xf1^.S\xc4\x8f8{IY\vVsw_@P\x99\xd70\xad\xa4\xfd\x04\x7f>h\x8b\xd1q\xb9\x95\xef\xd0\'\xef\xb6\r\x9b\xd7\x1b\x0e\xa2\xcc\xc2\xe5\xce\xcb\xc3`b\xdc\xad\x9d\xf0.\b\xa5\xdfg8\x01\x92,\xb9\'+\x02Uc\xacI{R&\xb0\xd4\xe6\xecr\xfd\x94w', 0x42, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) 22:19:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000000c1517700"}) r1 = syz_open_pts(r0, 0x0) set_mempolicy(0x2, &(0x7f0000000000)=0xbf3, 0x8) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000200)) 22:19:47 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r2 = dup3(r1, r0, 0x0) recvmmsg$unix(r2, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001680)=""/172, 0xac}], 0x1}}], 0x2, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 207.906114][ T39] audit: type=1400 audit(1663971587.760:131): avc: denied { create } for pid=4006 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 22:19:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000000c1517700"}) r1 = syz_open_pts(r0, 0x0) set_mempolicy(0x2, &(0x7f0000000000)=0xbf3, 0x8) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000200)) [ 207.920398][ T39] audit: type=1400 audit(1663971587.760:132): avc: denied { create } for pid=4006 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 207.939008][ T39] audit: type=1400 audit(1663971587.770:133): avc: denied { write } for pid=4006 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 207.957931][ T39] audit: type=1400 audit(1663971587.770:134): avc: denied { ioctl } for pid=4006 comm="syz-executor.3" path="socket:[29670]" dev="sockfs" ino=29670 ioctlcmd=0x8916 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 22:19:47 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(r2, r1, 0x0, 0x61c2c9d9) 22:19:48 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(r2, r1, 0x0, 0x61c2c9d9) 22:19:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) sched_setscheduler(0x0, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="4000000010001fff000000000049000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32], 0x40}}, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000100)=ANY=[], 0x0) 22:19:48 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(r2, r1, 0x0, 0x61c2c9d9) [ 208.493560][ T4027] device wireguard0 entered promiscuous mode [ 208.506873][ T39] audit: type=1400 audit(1663971588.360:135): avc: denied { append } for pid=3114 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 208.522258][ T39] audit: type=1400 audit(1663971588.360:136): avc: denied { open } for pid=3114 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 208.542547][ T39] audit: type=1400 audit(1663971588.360:137): avc: denied { getattr } for pid=3114 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 22:19:48 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(r2, r1, 0x0, 0x61c2c9d9) 22:19:48 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/240, 0xf0}], 0x1, 0x7ff, 0x0) 22:19:48 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r2 = dup3(r1, r0, 0x0) recvmmsg$unix(r2, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001680)=""/172, 0xac}], 0x1}}], 0x2, 0x0, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:19:48 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/240, 0xf0}], 0x1, 0x7ff, 0x0) 22:19:48 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/240, 0xf0}], 0x1, 0x7ff, 0x0) 22:19:48 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/240, 0xf0}], 0x1, 0x7ff, 0x0) 22:19:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@ipv6_delroute={0x28, 0x11, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x33}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) 22:19:49 executing program 3: mknod(&(0x7f0000000200)='./file0\x00', 0x8000, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 22:19:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) sched_setscheduler(0x0, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="4000000010001fff000000000049000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32], 0x40}}, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000100)=ANY=[], 0x0) [ 209.681217][ T4048] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 22:19:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) sched_setscheduler(0x0, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="4000000010001fff000000000049000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32], 0x40}}, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000100)=ANY=[], 0x0) [ 209.814010][ T4053] device wireguard0 entered promiscuous mode [ 209.870048][ T4048] syz-executor.2 (4048) used greatest stack depth: 22936 bytes left [ 209.960691][ T4056] device wireguard0 entered promiscuous mode 22:19:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@ipv6_delroute={0x28, 0x11, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x33}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) 22:19:49 executing program 1: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) lsetxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f0000000000), &(0x7f0000000080)=ANY=[@ANYBLOB="0406"], 0x2, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) [ 210.094334][ T39] audit: type=1804 audit(1663971589.940:138): pid=4062 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir672006236/syzkaller.EDMbum/19/bus" dev="sda1" ino=1159 res=1 errno=0 [ 210.097939][ T4063] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 22:19:50 executing program 1: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) lsetxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f0000000000), &(0x7f0000000080)=ANY=[@ANYBLOB="0406"], 0x2, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) 22:19:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@ipv6_delroute={0x28, 0x11, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x33}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) [ 210.317877][ T4065] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 210.392614][ T39] audit: type=1804 audit(1663971590.240:139): pid=4067 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir672006236/syzkaller.EDMbum/20/bus" dev="sda1" ino=1159 res=1 errno=0 22:19:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@ipv6_delroute={0x28, 0x11, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x33}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) [ 210.505313][ T4067] syz-executor.1 (4067) used greatest stack depth: 22584 bytes left [ 210.539526][ T4069] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 22:19:50 executing program 1: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) lsetxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f0000000000), &(0x7f0000000080)=ANY=[@ANYBLOB="0406"], 0x2, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) [ 210.649130][ T39] audit: type=1804 audit(1663971590.500:140): pid=4071 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir672006236/syzkaller.EDMbum/21/bus" dev="sda1" ino=1159 res=1 errno=0 [ 211.039496][ T4077] process 'syz-executor.2' launched '/dev/fd/3/./file1' with NULL argv: empty string added 22:19:50 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/ieee80211', 0x0, 0x0) execveat(r0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0) 22:19:50 executing program 1: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) lsetxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f0000000000), &(0x7f0000000080)=ANY=[@ANYBLOB="0406"], 0x2, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) 22:19:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) sched_setscheduler(0x0, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="4000000010001fff000000000049000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32], 0x40}}, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000100)=ANY=[], 0x0) 22:19:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) sched_setscheduler(0x0, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="4000000010001fff000000000049000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32], 0x40}}, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000100)=ANY=[], 0x0) 22:19:50 executing program 2: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x6fe44da62996b272, 0x0) sendfile(r2, r1, 0x0, 0x8000003f) 22:19:51 executing program 2: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x6fe44da62996b272, 0x0) sendfile(r2, r1, 0x0, 0x8000003f) [ 211.159198][ T4084] device wireguard0 entered promiscuous mode [ 211.200323][ T4086] device wireguard0 entered promiscuous mode 22:19:51 executing program 2: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x6fe44da62996b272, 0x0) sendfile(r2, r1, 0x0, 0x8000003f) 22:19:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x9}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000240)=[{0x3, 0xfff0}], 0x1) semop(r0, &(0x7f0000000640)=[{0x3, 0x8cd}], 0x1) 22:19:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x9}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000240)=[{0x3, 0xfff0}], 0x1) semop(r0, &(0x7f0000000640)=[{0x3, 0x8cd}], 0x1) 22:19:51 executing program 2: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x6fe44da62996b272, 0x0) sendfile(r2, r1, 0x0, 0x8000003f) 22:19:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) sched_setscheduler(0x0, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="4000000010001fff000000000049000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32], 0x40}}, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000100)=ANY=[], 0x0) 22:19:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) sched_setscheduler(0x0, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="4000000010001fff000000000049000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32], 0x40}}, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000100)=ANY=[], 0x0) 22:19:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x9}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000240)=[{0x3, 0xfff0}], 0x1) semop(r0, &(0x7f0000000640)=[{0x3, 0x8cd}], 0x1) [ 212.323612][ T4111] device wireguard0 entered promiscuous mode 22:19:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x9}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000240)=[{0x3, 0xfff0}], 0x1) semop(r0, &(0x7f0000000640)=[{0x3, 0x8cd}], 0x1) 22:19:52 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x5f89da0c, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x8000000000000}], 0x0, &(0x7f0000000180)=ANY=[], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) ftruncate(r2, 0x800) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000003000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000240)='./bus\x00', 0x400017e) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000180)=@req={0x28, &(0x7f00000000c0)={'pim6reg1\x00', @ifru_flags=0x800}}) mount$9p_fd(0x0, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000280), 0x4480, &(0x7f0000000480)=ANY=[@ANYBLOB="3d00000000000000000000000000c0d22b00", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',msize=0x0000000000008001,dfltgid=', @ANYRESHEX, @ANYBLOB="2c645c9d9defceec0ce8295f27656275673d3078c312303030303030303030303030303030342c66736361994ede0c6368652c6466", @ANYRESHEX=0x0, @ANYBLOB=',cache=fscache,dfltgid=', @ANYRESHEX=0xee00, @ANYBLOB="2c70726976700104000073c16e745f6d65e1737572652c666ffb00"/41, @ANYRESDEC=0xee00, @ANYBLOB=',fowner=', @ANYRESDEC=0x0, @ANYBLOB=',obj_role=GPL\x00,dont_hash,subj_user=sched_switch\x00,smackfsdef=GPL\x00,\x00']) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) lseek(r2, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r6 = open(&(0x7f0000000340)='./bus\x00', 0xe4082, 0xb) sendfile(r2, r6, 0x0, 0x10000) accept$inet(r2, 0x0, &(0x7f0000000140)) [ 213.269687][ T4120] loop2: detected capacity change from 0 to 264192 22:19:53 executing program 1: syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x27, 0x40, 0xa4, 0x8, 0x45e, 0x47b, 0xa94e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0xe3, 0x1e, 0x4, 0x0, [], [{{0x9, 0x5, 0x80, 0x0, 0x3ff}}, {{0x9, 0x5, 0x0, 0x3, 0x8}}, {{0x9, 0x5, 0x0, 0x0, 0x200}}]}}]}}]}}, 0x0) [ 213.443415][ T39] kauditd_printk_skb: 1 callbacks suppressed [ 213.443431][ T39] audit: type=1400 audit(1663971593.280:142): avc: denied { read write } for pid=4124 comm="syz-executor.1" name="raw-gadget" dev="devtmpfs" ino=760 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 213.497573][ T39] audit: type=1400 audit(1663971593.280:143): avc: denied { open } for pid=4124 comm="syz-executor.1" path="/dev/raw-gadget" dev="devtmpfs" ino=760 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 213.523214][ T39] audit: type=1400 audit(1663971593.280:144): avc: denied { ioctl } for pid=4124 comm="syz-executor.1" path="/dev/raw-gadget" dev="devtmpfs" ino=760 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 213.545949][ T39] audit: type=1400 audit(1663971593.370:145): avc: denied { watch watch_reads } for pid=4119 comm="syz-executor.2" path="/syzkaller-testdir2056438087/syzkaller.f9v0or/36/bus" dev="sda1" ino=1154 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 22:19:53 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.swap.max\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x3) [ 213.564578][ T39] audit: type=1400 audit(1663971593.380:146): avc: denied { mounton } for pid=4119 comm="syz-executor.2" path="/syzkaller-testdir2056438087/syzkaller.f9v0or/36/bus" dev="sda1" ino=1154 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 213.589922][ T39] audit: type=1800 audit(1663971593.440:147): pid=4123 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1154 res=0 errno=0 22:19:53 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESDEC=r1]) setxattr$trusted_overlay_upper(&(0x7f00000002c0)='./file0/../file0/file0\x00', 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0, 0x0) [ 213.735241][ T52] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 213.744690][ T39] audit: type=1400 audit(1663971593.590:148): avc: denied { unmount } for pid=3708 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 213.984989][ T52] usb 6-1: Using ep0 maxpacket: 8 22:19:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x100, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0xab) 22:19:53 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESDEC=r1]) setxattr$trusted_overlay_upper(&(0x7f00000002c0)='./file0/../file0/file0\x00', 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0, 0x0) [ 214.105525][ T52] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 214.112543][ T52] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 214.129178][ T52] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 22:19:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x100, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0xab) 22:19:54 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESDEC=r1]) setxattr$trusted_overlay_upper(&(0x7f00000002c0)='./file0/../file0/file0\x00', 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0, 0x0) [ 214.295048][ T52] usb 6-1: New USB device found, idVendor=045e, idProduct=047b, bcdDevice=a9.4e [ 214.300731][ T52] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 214.306741][ T52] usb 6-1: Product: syz [ 214.310657][ T52] usb 6-1: Manufacturer: syz [ 214.314038][ T52] usb 6-1: SerialNumber: syz [ 214.327933][ T52] usb 6-1: config 0 descriptor?? [ 214.573412][ T52] usb 6-1: USB disconnect, device number 2 22:19:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x100, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0xab) [ 215.136722][ T4145] loop2: detected capacity change from 0 to 264192 22:19:54 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESDEC=r1]) setxattr$trusted_overlay_upper(&(0x7f00000002c0)='./file0/../file0/file0\x00', 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0, 0x0) 22:19:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x100, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0xab) 22:19:54 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x5f89da0c, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x8000000000000}], 0x0, &(0x7f0000000180)=ANY=[], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) ftruncate(r2, 0x800) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000003000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000240)='./bus\x00', 0x400017e) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000180)=@req={0x28, &(0x7f00000000c0)={'pim6reg1\x00', @ifru_flags=0x800}}) mount$9p_fd(0x0, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000280), 0x4480, &(0x7f0000000480)=ANY=[@ANYBLOB="3d00000000000000000000000000c0d22b00", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',msize=0x0000000000008001,dfltgid=', @ANYRESHEX, @ANYBLOB="2c645c9d9defceec0ce8295f27656275673d3078c312303030303030303030303030303030342c66736361994ede0c6368652c6466", @ANYRESHEX=0x0, @ANYBLOB=',cache=fscache,dfltgid=', @ANYRESHEX=0xee00, @ANYBLOB="2c70726976700104000073c16e745f6d65e1737572652c666ffb00"/41, @ANYRESDEC=0xee00, @ANYBLOB=',fowner=', @ANYRESDEC=0x0, @ANYBLOB=',obj_role=GPL\x00,dont_hash,subj_user=sched_switch\x00,smackfsdef=GPL\x00,\x00']) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) lseek(r2, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r6 = open(&(0x7f0000000340)='./bus\x00', 0xe4082, 0xb) sendfile(r2, r6, 0x0, 0x10000) accept$inet(r2, 0x0, &(0x7f0000000140)) 22:19:54 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x5f89da0c, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x8000000000000}], 0x0, &(0x7f0000000180)=ANY=[], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) ftruncate(r2, 0x800) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000003000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000240)='./bus\x00', 0x400017e) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000180)=@req={0x28, &(0x7f00000000c0)={'pim6reg1\x00', @ifru_flags=0x800}}) mount$9p_fd(0x0, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000280), 0x4480, &(0x7f0000000480)=ANY=[@ANYBLOB="3d00000000000000000000000000c0d22b00", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',msize=0x0000000000008001,dfltgid=', @ANYRESHEX, @ANYBLOB="2c645c9d9defceec0ce8295f27656275673d3078c312303030303030303030303030303030342c66736361994ede0c6368652c6466", @ANYRESHEX=0x0, @ANYBLOB=',cache=fscache,dfltgid=', @ANYRESHEX=0xee00, @ANYBLOB="2c70726976700104000073c16e745f6d65e1737572652c666ffb00"/41, @ANYRESDEC=0xee00, @ANYBLOB=',fowner=', @ANYRESDEC=0x0, @ANYBLOB=',obj_role=GPL\x00,dont_hash,subj_user=sched_switch\x00,smackfsdef=GPL\x00,\x00']) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) lseek(r2, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r6 = open(&(0x7f0000000340)='./bus\x00', 0xe4082, 0xb) sendfile(r2, r6, 0x0, 0x10000) accept$inet(r2, 0x0, &(0x7f0000000140)) [ 215.159429][ T4148] loop1: detected capacity change from 0 to 264192 22:19:55 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x2a, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x40001001}], 0x10, &(0x7f0000000180)=ANY=[], 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r3, 0x800) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000001c80)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095baec2141a774a400000100000000008be6926aab259b491fd01f413e0374b325f0e471cbfdf9ae98092bdf27f5b1988bfe66cbc54a65d58b17984fd4e2a33690afa4edc165e5daf116f2383a556212a58ff1f7bee1e477ae00c0253a1bb95ef4bfb87621ec"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) lseek(r3, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r7 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r7, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002540)=[{{&(0x7f0000000340)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000280)=[{&(0x7f00000003c0)="26b4d3f83fa7d9dac55cde72714335614b1f11a2878711fe46e219cfbb757030a4ab2b95c063f7c809cb80d9929f2050a58df20f85ad502d7cce95b1d999bc66add6474c704dfce2a5440ee7cce7c550c328bfefd07a", 0x56}, {&(0x7f0000000140)="4af18690f8c5dd46567f99d4516734d22c24c17053d3be0fd95e0b115514fc2c4aff6921ca4c66e8bc2d88c86913752df0d45d91fab441f6381f4d9da9b47225", 0x40}, {&(0x7f0000000480)="2ac877dc4a1b2e9b2818dceff58cf5c68988a8c018dab3941d0ea13b6b5312ecf32962fd76879de18cab596adee5745f5a07476d7a08216261410024d0eac65638f155efc0cb56e9cfdc5655ad39dc115b51f0f83f816a6de66a773e1e02c2c53448596fbfbf46a279f340954455563df1816f657257ff1ba14d04e22894808edf83746ffdc5d6dc207030721fc3347b020582fc97a6f748080a806b9908b50dd8be43ad6c293114d56ef050e81b3fbf62a1b9cba5a46419ff3fb6ba09606fa096a0e44226b39625c4625e4af33b7053b5751a760f35fc0f2027f68c18", 0xdd}], 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000000000000", @ANYRES32=r0, @ANYRES32=r4, @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYRES32=r6, @ANYRES32, @ANYRES32=r0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r5, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32], 0x98, 0x80}}, {{&(0x7f0000000680)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000900)=[{&(0x7f0000000700)="1103462bf00f96aeb3334e78ee07", 0xe}, {&(0x7f0000000740)="2a5f7fe630067f9f7e0fa9daf7a37891262d1d2ec78ec30f6463fd372d64694ec35877dfb056551a5cb1f475a1011608b8cb6a900b2c0af484d42cc9ea10df8cfe", 0x41}, {&(0x7f00000007c0)="9031588f5dd562b6c7d72af6d0d9b8a08b7f3af64f16cb6e662756b9c662de0014d6d0a7a1b6adb228f47d73ea252522667db27ef7c76d63a10ce7229aaef5ac58e92498c93244b8f46a6618b66b905819bd61078bc4e92b1b48e9ed35c07d6ae3db7e4c6c925e84e5755dfaa482fb2241dd9ddbc3470fa78624a5f594f1ae08589da2f7dc9b3f299f9e641f8c2724e767d6bc9f53478e51193e880af8c5b3", 0x9f}, {&(0x7f0000000880)="4af9a0f803c75ff707a5573d05150d5fb57a07f5ea800e45c52186c07104d770836a25b919ece302ead572b8b53c2754f2ecc300f760f12564ef8bd976a8ec35682c815caccb61895d57aa5018150a01f8f7853f", 0x54}], 0x4, 0x0, 0x0, 0x42}}, {{&(0x7f0000000940)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001c00)=[{&(0x7f00000009c0)="34041acf36ba789190728d3658bd51496357f62410752de384a27ab685525a42fbb0be0bd740b55a5caf68cb90900ad2b0e5baa58ce5efc89747824253d4d6e5a2465cff53d9c26f6c755acfcd5c63c752196e3d81a31fd2860dcab943cb74e523c38e7665dccce068f182286029dbe11f30f4f3cd683d3d7d", 0x79}, {&(0x7f0000000a40)="fce999e392e73287724d6c12a4b0147173e009fa105bbdb89f64375ebff76bd328344a7964", 0x25}, {&(0x7f0000000a80)="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", 0x1000}, {&(0x7f0000001a80)="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", 0xff}, {&(0x7f0000001b80)="4aea11d3fc8929e6b4a778fa7bca07306722b2d13fdbec2a703c4878cef878cb8cfc2c5d2a64d8adbfd869fd9df4a0797fd876c83a355cd298a26e3393b8505983008cf820f6371a9eab767526a9097e9231a563a454571b4e0c9b2b855ca18f440840b2bc27", 0x66}], 0x5, &(0x7f0000002000)=[@rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [r3, 0xffffffffffffffff, r5, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}], 0x90, 0x24008000}}, {{&(0x7f00000020c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000024c0)=[{&(0x7f0000002140)}, {&(0x7f0000002180)="edb62f9de2631dcb66577ae45267df635058af23ec8e9e36a72055cfa3a024b76fa44793881ff340e83f0ed0392a0eaa35d1af314f916df2386cf46ff7e6905404739a297af18e2af585d0a21e9e24ce877b6a1c0785c7fceb0cd215a8330320ca3d3f867cb49dbd94fc1f3bb9585212b3f1658c56bb19c89d3029c9868f45f97d62c746c3a2", 0x86}, {&(0x7f0000002240)="ab18890634bb998b932d2fd1", 0xc}, {&(0x7f0000002280)="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", 0xfc}, {&(0x7f0000002380)="ac8f223b1cc852ba2c0a", 0xa}, {&(0x7f00000023c0)="a94e5a104b0ce2b38e4ae0e75bc3a21b8283a90755776b98925f180c9322424e11168ac587cf056f21d247e89d8ec8747f2ec8368aac897ae85335d2b8ab2018d93b99bd8ae9b8f93f04f4247b4dc8203e7b2dff58547ee4510abe3a1b064931fc51cdf0cc907f205788939b8a1a96a9a97302e29b8fd8a4023091e6e7f6b90f437db518e2de3c07ca1746f232b8e25baedb2ba1f85619af30c400f776894abc47c27ad40ce97b0cc73c318f6009c0d546514941649a28997e34918b256fb411d96e9f0dbcb11b3c60ea4fddca62dc1016c696526183dae32bdb38e5fb364e4a70e2a6c513ca289f0b6b2542", 0xec}], 0x6}}], 0x4, 0x80) mount$9p_fd(0x0, 0x0, &(0x7f0000000300), 0x800087, 0x0) r8 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r3, r8, 0x0, 0x10000) openat$incfs(r0, &(0x7f00000001c0)='.log\x00', 0x20000, 0x80) [ 215.185846][ T4150] loop3: detected capacity change from 0 to 264192 22:19:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) io_setup(0x2007, &(0x7f0000000200)=0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) shutdown(r0, 0x0) [ 215.206449][ T39] audit: type=1400 audit(1663971595.060:149): avc: denied { mount } for pid=4149 comm="syz-executor.3" name="/" dev="loop3" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 215.273897][ T39] audit: type=1800 audit(1663971595.120:150): pid=4155 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1164 res=0 errno=0 [ 215.310386][ T39] audit: type=1800 audit(1663971595.160:151): pid=4157 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1165 res=0 errno=0 22:19:55 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001800), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000001840)={{0x1, 0x3, 0x18}, './file0\x00'}) [ 215.374422][ T4161] autofs4:pid:4161:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.3), cmd(0xc0189377) [ 215.402164][ T4161] autofs4:pid:4161:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189377) 22:19:55 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001800), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000001840)={{0x1, 0x3, 0x18}, './file0\x00'}) [ 215.462640][ T4165] autofs4:pid:4165:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.3), cmd(0xc0189377) [ 215.484921][ T4165] autofs4:pid:4165:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189377) 22:19:55 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001800), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000001840)={{0x1, 0x3, 0x18}, './file0\x00'}) [ 215.521078][ T4167] autofs4:pid:4167:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.3), cmd(0xc0189377) [ 215.530905][ T4167] autofs4:pid:4167:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189377) [ 216.259275][ T4169] autofs4:pid:4169:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.3), cmd(0xc0189377) [ 216.269330][ T4171] loop1: detected capacity change from 0 to 264192 [ 216.278003][ T4169] autofs4:pid:4169:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189377) 22:19:56 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001800), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000001840)={{0x1, 0x3, 0x18}, './file0\x00'}) 22:19:56 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x5f89da0c, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x8000000000000}], 0x0, &(0x7f0000000180)=ANY=[], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) ftruncate(r2, 0x800) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000003000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000240)='./bus\x00', 0x400017e) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000180)=@req={0x28, &(0x7f00000000c0)={'pim6reg1\x00', @ifru_flags=0x800}}) mount$9p_fd(0x0, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000280), 0x4480, &(0x7f0000000480)=ANY=[@ANYBLOB="3d00000000000000000000000000c0d22b00", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',msize=0x0000000000008001,dfltgid=', @ANYRESHEX, @ANYBLOB="2c645c9d9defceec0ce8295f27656275673d3078c312303030303030303030303030303030342c66736361994ede0c6368652c6466", @ANYRESHEX=0x0, @ANYBLOB=',cache=fscache,dfltgid=', @ANYRESHEX=0xee00, @ANYBLOB="2c70726976700104000073c16e745f6d65e1737572652c666ffb00"/41, @ANYRESDEC=0xee00, @ANYBLOB=',fowner=', @ANYRESDEC=0x0, @ANYBLOB=',obj_role=GPL\x00,dont_hash,subj_user=sched_switch\x00,smackfsdef=GPL\x00,\x00']) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) lseek(r2, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r6 = open(&(0x7f0000000340)='./bus\x00', 0xe4082, 0xb) sendfile(r2, r6, 0x0, 0x10000) accept$inet(r2, 0x0, &(0x7f0000000140)) 22:19:56 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x5f89da0c, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x8000000000000}], 0x0, &(0x7f0000000180)=ANY=[], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) ftruncate(r2, 0x800) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000003000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000240)='./bus\x00', 0x400017e) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000180)=@req={0x28, &(0x7f00000000c0)={'pim6reg1\x00', @ifru_flags=0x800}}) mount$9p_fd(0x0, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000280), 0x4480, &(0x7f0000000480)=ANY=[@ANYBLOB="3d00000000000000000000000000c0d22b00", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',msize=0x0000000000008001,dfltgid=', @ANYRESHEX, @ANYBLOB="2c645c9d9defceec0ce8295f27656275673d3078c312303030303030303030303030303030342c66736361994ede0c6368652c6466", @ANYRESHEX=0x0, @ANYBLOB=',cache=fscache,dfltgid=', @ANYRESHEX=0xee00, @ANYBLOB="2c70726976700104000073c16e745f6d65e1737572652c666ffb00"/41, @ANYRESDEC=0xee00, @ANYBLOB=',fowner=', @ANYRESDEC=0x0, @ANYBLOB=',obj_role=GPL\x00,dont_hash,subj_user=sched_switch\x00,smackfsdef=GPL\x00,\x00']) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) lseek(r2, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r6 = open(&(0x7f0000000340)='./bus\x00', 0xe4082, 0xb) sendfile(r2, r6, 0x0, 0x10000) accept$inet(r2, 0x0, &(0x7f0000000140)) 22:19:56 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x2a, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x40001001}], 0x10, &(0x7f0000000180)=ANY=[], 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r3, 0x800) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000001c80)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095baec2141a774a400000100000000008be6926aab259b491fd01f413e0374b325f0e471cbfdf9ae98092bdf27f5b1988bfe66cbc54a65d58b17984fd4e2a33690afa4edc165e5daf116f2383a556212a58ff1f7bee1e477ae00c0253a1bb95ef4bfb87621ec"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) lseek(r3, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r7 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r7, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002540)=[{{&(0x7f0000000340)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000280)=[{&(0x7f00000003c0)="26b4d3f83fa7d9dac55cde72714335614b1f11a2878711fe46e219cfbb757030a4ab2b95c063f7c809cb80d9929f2050a58df20f85ad502d7cce95b1d999bc66add6474c704dfce2a5440ee7cce7c550c328bfefd07a", 0x56}, {&(0x7f0000000140)="4af18690f8c5dd46567f99d4516734d22c24c17053d3be0fd95e0b115514fc2c4aff6921ca4c66e8bc2d88c86913752df0d45d91fab441f6381f4d9da9b47225", 0x40}, {&(0x7f0000000480)="2ac877dc4a1b2e9b2818dceff58cf5c68988a8c018dab3941d0ea13b6b5312ecf32962fd76879de18cab596adee5745f5a07476d7a08216261410024d0eac65638f155efc0cb56e9cfdc5655ad39dc115b51f0f83f816a6de66a773e1e02c2c53448596fbfbf46a279f340954455563df1816f657257ff1ba14d04e22894808edf83746ffdc5d6dc207030721fc3347b020582fc97a6f748080a806b9908b50dd8be43ad6c293114d56ef050e81b3fbf62a1b9cba5a46419ff3fb6ba09606fa096a0e44226b39625c4625e4af33b7053b5751a760f35fc0f2027f68c18", 0xdd}], 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000000000000", @ANYRES32=r0, @ANYRES32=r4, @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYRES32=r6, @ANYRES32, @ANYRES32=r0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r5, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32], 0x98, 0x80}}, {{&(0x7f0000000680)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000900)=[{&(0x7f0000000700)="1103462bf00f96aeb3334e78ee07", 0xe}, {&(0x7f0000000740)="2a5f7fe630067f9f7e0fa9daf7a37891262d1d2ec78ec30f6463fd372d64694ec35877dfb056551a5cb1f475a1011608b8cb6a900b2c0af484d42cc9ea10df8cfe", 0x41}, {&(0x7f00000007c0)="9031588f5dd562b6c7d72af6d0d9b8a08b7f3af64f16cb6e662756b9c662de0014d6d0a7a1b6adb228f47d73ea252522667db27ef7c76d63a10ce7229aaef5ac58e92498c93244b8f46a6618b66b905819bd61078bc4e92b1b48e9ed35c07d6ae3db7e4c6c925e84e5755dfaa482fb2241dd9ddbc3470fa78624a5f594f1ae08589da2f7dc9b3f299f9e641f8c2724e767d6bc9f53478e51193e880af8c5b3", 0x9f}, {&(0x7f0000000880)="4af9a0f803c75ff707a5573d05150d5fb57a07f5ea800e45c52186c07104d770836a25b919ece302ead572b8b53c2754f2ecc300f760f12564ef8bd976a8ec35682c815caccb61895d57aa5018150a01f8f7853f", 0x54}], 0x4, 0x0, 0x0, 0x42}}, {{&(0x7f0000000940)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001c00)=[{&(0x7f00000009c0)="34041acf36ba789190728d3658bd51496357f62410752de384a27ab685525a42fbb0be0bd740b55a5caf68cb90900ad2b0e5baa58ce5efc89747824253d4d6e5a2465cff53d9c26f6c755acfcd5c63c752196e3d81a31fd2860dcab943cb74e523c38e7665dccce068f182286029dbe11f30f4f3cd683d3d7d", 0x79}, {&(0x7f0000000a40)="fce999e392e73287724d6c12a4b0147173e009fa105bbdb89f64375ebff76bd328344a7964", 0x25}, {&(0x7f0000000a80)="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", 0x1000}, {&(0x7f0000001a80)="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", 0xff}, {&(0x7f0000001b80)="4aea11d3fc8929e6b4a778fa7bca07306722b2d13fdbec2a703c4878cef878cb8cfc2c5d2a64d8adbfd869fd9df4a0797fd876c83a355cd298a26e3393b8505983008cf820f6371a9eab767526a9097e9231a563a454571b4e0c9b2b855ca18f440840b2bc27", 0x66}], 0x5, &(0x7f0000002000)=[@rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [r3, 0xffffffffffffffff, r5, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}], 0x90, 0x24008000}}, {{&(0x7f00000020c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000024c0)=[{&(0x7f0000002140)}, {&(0x7f0000002180)="edb62f9de2631dcb66577ae45267df635058af23ec8e9e36a72055cfa3a024b76fa44793881ff340e83f0ed0392a0eaa35d1af314f916df2386cf46ff7e6905404739a297af18e2af585d0a21e9e24ce877b6a1c0785c7fceb0cd215a8330320ca3d3f867cb49dbd94fc1f3bb9585212b3f1658c56bb19c89d3029c9868f45f97d62c746c3a2", 0x86}, {&(0x7f0000002240)="ab18890634bb998b932d2fd1", 0xc}, {&(0x7f0000002280)="a098d728ed96b2f2c9bd692ae6df81a90c0b610975da666b62b1aa42ada9fded6e48d00137b84b9d017987688f4fd3afca77ed461f39e924ff76a5fe7823245e237c24dfe34c69db457ccf6b022d60926f0597e6b193b448a6fd65b45b2e6344ae22e105feedab3c42ac9b267b6cfd5d4b56154a7eef0df69613de01f4ebf866fb01b55a97f4802edbb68e178f946c16bd8e1017fab7db8aadf74b439b2ea693efdba5053ff7fe6853b2fe2d1a4ff2319bd6c3f8340a9d6e3f162f7550d3a6643736e9f80bec8d71b2b823882760aa412e0a408bb6817657efbac150ee65ddd4bb5765e05c7a0ca0d28ba5d01cfcb6231a6d1615d096d2d606d33732", 0xfc}, {&(0x7f0000002380)="ac8f223b1cc852ba2c0a", 0xa}, {&(0x7f00000023c0)="a94e5a104b0ce2b38e4ae0e75bc3a21b8283a90755776b98925f180c9322424e11168ac587cf056f21d247e89d8ec8747f2ec8368aac897ae85335d2b8ab2018d93b99bd8ae9b8f93f04f4247b4dc8203e7b2dff58547ee4510abe3a1b064931fc51cdf0cc907f205788939b8a1a96a9a97302e29b8fd8a4023091e6e7f6b90f437db518e2de3c07ca1746f232b8e25baedb2ba1f85619af30c400f776894abc47c27ad40ce97b0cc73c318f6009c0d546514941649a28997e34918b256fb411d96e9f0dbcb11b3c60ea4fddca62dc1016c696526183dae32bdb38e5fb364e4a70e2a6c513ca289f0b6b2542", 0xec}], 0x6}}], 0x4, 0x80) mount$9p_fd(0x0, 0x0, &(0x7f0000000300), 0x800087, 0x0) r8 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r3, r8, 0x0, 0x10000) openat$incfs(r0, &(0x7f00000001c0)='.log\x00', 0x20000, 0x80) [ 216.400133][ T4175] loop3: detected capacity change from 0 to 264192 [ 216.414670][ T4177] loop2: detected capacity change from 0 to 264192 22:19:57 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x2a, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x40001001}], 0x10, &(0x7f0000000180)=ANY=[], 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r3, 0x800) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000001c80)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095baec2141a774a400000100000000008be6926aab259b491fd01f413e0374b325f0e471cbfdf9ae98092bdf27f5b1988bfe66cbc54a65d58b17984fd4e2a33690afa4edc165e5daf116f2383a556212a58ff1f7bee1e477ae00c0253a1bb95ef4bfb87621ec"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) lseek(r3, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r7 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r7, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002540)=[{{&(0x7f0000000340)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000280)=[{&(0x7f00000003c0)="26b4d3f83fa7d9dac55cde72714335614b1f11a2878711fe46e219cfbb757030a4ab2b95c063f7c809cb80d9929f2050a58df20f85ad502d7cce95b1d999bc66add6474c704dfce2a5440ee7cce7c550c328bfefd07a", 0x56}, {&(0x7f0000000140)="4af18690f8c5dd46567f99d4516734d22c24c17053d3be0fd95e0b115514fc2c4aff6921ca4c66e8bc2d88c86913752df0d45d91fab441f6381f4d9da9b47225", 0x40}, {&(0x7f0000000480)="2ac877dc4a1b2e9b2818dceff58cf5c68988a8c018dab3941d0ea13b6b5312ecf32962fd76879de18cab596adee5745f5a07476d7a08216261410024d0eac65638f155efc0cb56e9cfdc5655ad39dc115b51f0f83f816a6de66a773e1e02c2c53448596fbfbf46a279f340954455563df1816f657257ff1ba14d04e22894808edf83746ffdc5d6dc207030721fc3347b020582fc97a6f748080a806b9908b50dd8be43ad6c293114d56ef050e81b3fbf62a1b9cba5a46419ff3fb6ba09606fa096a0e44226b39625c4625e4af33b7053b5751a760f35fc0f2027f68c18", 0xdd}], 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000000000000", @ANYRES32=r0, @ANYRES32=r4, @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYRES32=r6, @ANYRES32, @ANYRES32=r0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r5, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32], 0x98, 0x80}}, {{&(0x7f0000000680)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000900)=[{&(0x7f0000000700)="1103462bf00f96aeb3334e78ee07", 0xe}, {&(0x7f0000000740)="2a5f7fe630067f9f7e0fa9daf7a37891262d1d2ec78ec30f6463fd372d64694ec35877dfb056551a5cb1f475a1011608b8cb6a900b2c0af484d42cc9ea10df8cfe", 0x41}, {&(0x7f00000007c0)="9031588f5dd562b6c7d72af6d0d9b8a08b7f3af64f16cb6e662756b9c662de0014d6d0a7a1b6adb228f47d73ea252522667db27ef7c76d63a10ce7229aaef5ac58e92498c93244b8f46a6618b66b905819bd61078bc4e92b1b48e9ed35c07d6ae3db7e4c6c925e84e5755dfaa482fb2241dd9ddbc3470fa78624a5f594f1ae08589da2f7dc9b3f299f9e641f8c2724e767d6bc9f53478e51193e880af8c5b3", 0x9f}, {&(0x7f0000000880)="4af9a0f803c75ff707a5573d05150d5fb57a07f5ea800e45c52186c07104d770836a25b919ece302ead572b8b53c2754f2ecc300f760f12564ef8bd976a8ec35682c815caccb61895d57aa5018150a01f8f7853f", 0x54}], 0x4, 0x0, 0x0, 0x42}}, {{&(0x7f0000000940)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001c00)=[{&(0x7f00000009c0)="34041acf36ba789190728d3658bd51496357f62410752de384a27ab685525a42fbb0be0bd740b55a5caf68cb90900ad2b0e5baa58ce5efc89747824253d4d6e5a2465cff53d9c26f6c755acfcd5c63c752196e3d81a31fd2860dcab943cb74e523c38e7665dccce068f182286029dbe11f30f4f3cd683d3d7d", 0x79}, {&(0x7f0000000a40)="fce999e392e73287724d6c12a4b0147173e009fa105bbdb89f64375ebff76bd328344a7964", 0x25}, {&(0x7f0000000a80)="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", 0x1000}, {&(0x7f0000001a80)="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", 0xff}, {&(0x7f0000001b80)="4aea11d3fc8929e6b4a778fa7bca07306722b2d13fdbec2a703c4878cef878cb8cfc2c5d2a64d8adbfd869fd9df4a0797fd876c83a355cd298a26e3393b8505983008cf820f6371a9eab767526a9097e9231a563a454571b4e0c9b2b855ca18f440840b2bc27", 0x66}], 0x5, &(0x7f0000002000)=[@rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [r3, 0xffffffffffffffff, r5, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}], 0x90, 0x24008000}}, {{&(0x7f00000020c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000024c0)=[{&(0x7f0000002140)}, {&(0x7f0000002180)="edb62f9de2631dcb66577ae45267df635058af23ec8e9e36a72055cfa3a024b76fa44793881ff340e83f0ed0392a0eaa35d1af314f916df2386cf46ff7e6905404739a297af18e2af585d0a21e9e24ce877b6a1c0785c7fceb0cd215a8330320ca3d3f867cb49dbd94fc1f3bb9585212b3f1658c56bb19c89d3029c9868f45f97d62c746c3a2", 0x86}, {&(0x7f0000002240)="ab18890634bb998b932d2fd1", 0xc}, {&(0x7f0000002280)="a098d728ed96b2f2c9bd692ae6df81a90c0b610975da666b62b1aa42ada9fded6e48d00137b84b9d017987688f4fd3afca77ed461f39e924ff76a5fe7823245e237c24dfe34c69db457ccf6b022d60926f0597e6b193b448a6fd65b45b2e6344ae22e105feedab3c42ac9b267b6cfd5d4b56154a7eef0df69613de01f4ebf866fb01b55a97f4802edbb68e178f946c16bd8e1017fab7db8aadf74b439b2ea693efdba5053ff7fe6853b2fe2d1a4ff2319bd6c3f8340a9d6e3f162f7550d3a6643736e9f80bec8d71b2b823882760aa412e0a408bb6817657efbac150ee65ddd4bb5765e05c7a0ca0d28ba5d01cfcb6231a6d1615d096d2d606d33732", 0xfc}, {&(0x7f0000002380)="ac8f223b1cc852ba2c0a", 0xa}, {&(0x7f00000023c0)="a94e5a104b0ce2b38e4ae0e75bc3a21b8283a90755776b98925f180c9322424e11168ac587cf056f21d247e89d8ec8747f2ec8368aac897ae85335d2b8ab2018d93b99bd8ae9b8f93f04f4247b4dc8203e7b2dff58547ee4510abe3a1b064931fc51cdf0cc907f205788939b8a1a96a9a97302e29b8fd8a4023091e6e7f6b90f437db518e2de3c07ca1746f232b8e25baedb2ba1f85619af30c400f776894abc47c27ad40ce97b0cc73c318f6009c0d546514941649a28997e34918b256fb411d96e9f0dbcb11b3c60ea4fddca62dc1016c696526183dae32bdb38e5fb364e4a70e2a6c513ca289f0b6b2542", 0xec}], 0x6}}], 0x4, 0x80) mount$9p_fd(0x0, 0x0, &(0x7f0000000300), 0x800087, 0x0) r8 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r3, r8, 0x0, 0x10000) openat$incfs(r0, &(0x7f00000001c0)='.log\x00', 0x20000, 0x80) [ 217.442171][ T4186] loop0: detected capacity change from 0 to 264192 22:19:57 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x2a, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x40001001}], 0x10, &(0x7f0000000180)=ANY=[], 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r3, 0x800) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000001c80)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095baec2141a774a400000100000000008be6926aab259b491fd01f413e0374b325f0e471cbfdf9ae98092bdf27f5b1988bfe66cbc54a65d58b17984fd4e2a33690afa4edc165e5daf116f2383a556212a58ff1f7bee1e477ae00c0253a1bb95ef4bfb87621ec"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) lseek(r3, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r7 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r7, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002540)=[{{&(0x7f0000000340)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000280)=[{&(0x7f00000003c0)="26b4d3f83fa7d9dac55cde72714335614b1f11a2878711fe46e219cfbb757030a4ab2b95c063f7c809cb80d9929f2050a58df20f85ad502d7cce95b1d999bc66add6474c704dfce2a5440ee7cce7c550c328bfefd07a", 0x56}, {&(0x7f0000000140)="4af18690f8c5dd46567f99d4516734d22c24c17053d3be0fd95e0b115514fc2c4aff6921ca4c66e8bc2d88c86913752df0d45d91fab441f6381f4d9da9b47225", 0x40}, {&(0x7f0000000480)="2ac877dc4a1b2e9b2818dceff58cf5c68988a8c018dab3941d0ea13b6b5312ecf32962fd76879de18cab596adee5745f5a07476d7a08216261410024d0eac65638f155efc0cb56e9cfdc5655ad39dc115b51f0f83f816a6de66a773e1e02c2c53448596fbfbf46a279f340954455563df1816f657257ff1ba14d04e22894808edf83746ffdc5d6dc207030721fc3347b020582fc97a6f748080a806b9908b50dd8be43ad6c293114d56ef050e81b3fbf62a1b9cba5a46419ff3fb6ba09606fa096a0e44226b39625c4625e4af33b7053b5751a760f35fc0f2027f68c18", 0xdd}], 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000000000000", @ANYRES32=r0, @ANYRES32=r4, @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYRES32=r6, @ANYRES32, @ANYRES32=r0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r5, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32], 0x98, 0x80}}, {{&(0x7f0000000680)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000900)=[{&(0x7f0000000700)="1103462bf00f96aeb3334e78ee07", 0xe}, {&(0x7f0000000740)="2a5f7fe630067f9f7e0fa9daf7a37891262d1d2ec78ec30f6463fd372d64694ec35877dfb056551a5cb1f475a1011608b8cb6a900b2c0af484d42cc9ea10df8cfe", 0x41}, {&(0x7f00000007c0)="9031588f5dd562b6c7d72af6d0d9b8a08b7f3af64f16cb6e662756b9c662de0014d6d0a7a1b6adb228f47d73ea252522667db27ef7c76d63a10ce7229aaef5ac58e92498c93244b8f46a6618b66b905819bd61078bc4e92b1b48e9ed35c07d6ae3db7e4c6c925e84e5755dfaa482fb2241dd9ddbc3470fa78624a5f594f1ae08589da2f7dc9b3f299f9e641f8c2724e767d6bc9f53478e51193e880af8c5b3", 0x9f}, {&(0x7f0000000880)="4af9a0f803c75ff707a5573d05150d5fb57a07f5ea800e45c52186c07104d770836a25b919ece302ead572b8b53c2754f2ecc300f760f12564ef8bd976a8ec35682c815caccb61895d57aa5018150a01f8f7853f", 0x54}], 0x4, 0x0, 0x0, 0x42}}, {{&(0x7f0000000940)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001c00)=[{&(0x7f00000009c0)="34041acf36ba789190728d3658bd51496357f62410752de384a27ab685525a42fbb0be0bd740b55a5caf68cb90900ad2b0e5baa58ce5efc89747824253d4d6e5a2465cff53d9c26f6c755acfcd5c63c752196e3d81a31fd2860dcab943cb74e523c38e7665dccce068f182286029dbe11f30f4f3cd683d3d7d", 0x79}, {&(0x7f0000000a40)="fce999e392e73287724d6c12a4b0147173e009fa105bbdb89f64375ebff76bd328344a7964", 0x25}, {&(0x7f0000000a80)="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", 0x1000}, {&(0x7f0000001a80)="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", 0xff}, {&(0x7f0000001b80)="4aea11d3fc8929e6b4a778fa7bca07306722b2d13fdbec2a703c4878cef878cb8cfc2c5d2a64d8adbfd869fd9df4a0797fd876c83a355cd298a26e3393b8505983008cf820f6371a9eab767526a9097e9231a563a454571b4e0c9b2b855ca18f440840b2bc27", 0x66}], 0x5, &(0x7f0000002000)=[@rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [r3, 0xffffffffffffffff, r5, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}], 0x90, 0x24008000}}, {{&(0x7f00000020c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000024c0)=[{&(0x7f0000002140)}, {&(0x7f0000002180)="edb62f9de2631dcb66577ae45267df635058af23ec8e9e36a72055cfa3a024b76fa44793881ff340e83f0ed0392a0eaa35d1af314f916df2386cf46ff7e6905404739a297af18e2af585d0a21e9e24ce877b6a1c0785c7fceb0cd215a8330320ca3d3f867cb49dbd94fc1f3bb9585212b3f1658c56bb19c89d3029c9868f45f97d62c746c3a2", 0x86}, {&(0x7f0000002240)="ab18890634bb998b932d2fd1", 0xc}, {&(0x7f0000002280)="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", 0xfc}, {&(0x7f0000002380)="ac8f223b1cc852ba2c0a", 0xa}, {&(0x7f00000023c0)="a94e5a104b0ce2b38e4ae0e75bc3a21b8283a90755776b98925f180c9322424e11168ac587cf056f21d247e89d8ec8747f2ec8368aac897ae85335d2b8ab2018d93b99bd8ae9b8f93f04f4247b4dc8203e7b2dff58547ee4510abe3a1b064931fc51cdf0cc907f205788939b8a1a96a9a97302e29b8fd8a4023091e6e7f6b90f437db518e2de3c07ca1746f232b8e25baedb2ba1f85619af30c400f776894abc47c27ad40ce97b0cc73c318f6009c0d546514941649a28997e34918b256fb411d96e9f0dbcb11b3c60ea4fddca62dc1016c696526183dae32bdb38e5fb364e4a70e2a6c513ca289f0b6b2542", 0xec}], 0x6}}], 0x4, 0x80) mount$9p_fd(0x0, 0x0, &(0x7f0000000300), 0x800087, 0x0) r8 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r3, r8, 0x0, 0x10000) openat$incfs(r0, &(0x7f00000001c0)='.log\x00', 0x20000, 0x80) 22:19:57 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x5f89da0c, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x8000000000000}], 0x0, &(0x7f0000000180)=ANY=[], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) ftruncate(r2, 0x800) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000003000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000240)='./bus\x00', 0x400017e) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000180)=@req={0x28, &(0x7f00000000c0)={'pim6reg1\x00', @ifru_flags=0x800}}) mount$9p_fd(0x0, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000280), 0x4480, &(0x7f0000000480)=ANY=[@ANYBLOB="3d00000000000000000000000000c0d22b00", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',msize=0x0000000000008001,dfltgid=', @ANYRESHEX, @ANYBLOB="2c645c9d9defceec0ce8295f27656275673d3078c312303030303030303030303030303030342c66736361994ede0c6368652c6466", @ANYRESHEX=0x0, @ANYBLOB=',cache=fscache,dfltgid=', @ANYRESHEX=0xee00, @ANYBLOB="2c70726976700104000073c16e745f6d65e1737572652c666ffb00"/41, @ANYRESDEC=0xee00, @ANYBLOB=',fowner=', @ANYRESDEC=0x0, @ANYBLOB=',obj_role=GPL\x00,dont_hash,subj_user=sched_switch\x00,smackfsdef=GPL\x00,\x00']) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) lseek(r2, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r6 = open(&(0x7f0000000340)='./bus\x00', 0xe4082, 0xb) sendfile(r2, r6, 0x0, 0x10000) accept$inet(r2, 0x0, &(0x7f0000000140)) [ 218.100570][ T4191] loop2: detected capacity change from 0 to 264192 [ 218.120981][ T4193] loop3: detected capacity change from 0 to 264192 22:19:58 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x5f89da0c, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x8000000000000}], 0x0, &(0x7f0000000180)=ANY=[], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) ftruncate(r2, 0x800) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000003000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000240)='./bus\x00', 0x400017e) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000180)=@req={0x28, &(0x7f00000000c0)={'pim6reg1\x00', @ifru_flags=0x800}}) mount$9p_fd(0x0, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000280), 0x4480, &(0x7f0000000480)=ANY=[@ANYBLOB="3d00000000000000000000000000c0d22b00", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',msize=0x0000000000008001,dfltgid=', @ANYRESHEX, @ANYBLOB="2c645c9d9defceec0ce8295f27656275673d3078c312303030303030303030303030303030342c66736361994ede0c6368652c6466", @ANYRESHEX=0x0, @ANYBLOB=',cache=fscache,dfltgid=', @ANYRESHEX=0xee00, @ANYBLOB="2c70726976700104000073c16e745f6d65e1737572652c666ffb00"/41, @ANYRESDEC=0xee00, @ANYBLOB=',fowner=', @ANYRESDEC=0x0, @ANYBLOB=',obj_role=GPL\x00,dont_hash,subj_user=sched_switch\x00,smackfsdef=GPL\x00,\x00']) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) lseek(r2, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r6 = open(&(0x7f0000000340)='./bus\x00', 0xe4082, 0xb) sendfile(r2, r6, 0x0, 0x10000) accept$inet(r2, 0x0, &(0x7f0000000140)) [ 218.242154][ T4197] loop1: detected capacity change from 0 to 264192 22:19:58 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x2a, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x40001001}], 0x10, &(0x7f0000000180)=ANY=[], 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r3, 0x800) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000001c80)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095baec2141a774a400000100000000008be6926aab259b491fd01f413e0374b325f0e471cbfdf9ae98092bdf27f5b1988bfe66cbc54a65d58b17984fd4e2a33690afa4edc165e5daf116f2383a556212a58ff1f7bee1e477ae00c0253a1bb95ef4bfb87621ec"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) lseek(r3, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r7 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r7, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002540)=[{{&(0x7f0000000340)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000280)=[{&(0x7f00000003c0)="26b4d3f83fa7d9dac55cde72714335614b1f11a2878711fe46e219cfbb757030a4ab2b95c063f7c809cb80d9929f2050a58df20f85ad502d7cce95b1d999bc66add6474c704dfce2a5440ee7cce7c550c328bfefd07a", 0x56}, {&(0x7f0000000140)="4af18690f8c5dd46567f99d4516734d22c24c17053d3be0fd95e0b115514fc2c4aff6921ca4c66e8bc2d88c86913752df0d45d91fab441f6381f4d9da9b47225", 0x40}, {&(0x7f0000000480)="2ac877dc4a1b2e9b2818dceff58cf5c68988a8c018dab3941d0ea13b6b5312ecf32962fd76879de18cab596adee5745f5a07476d7a08216261410024d0eac65638f155efc0cb56e9cfdc5655ad39dc115b51f0f83f816a6de66a773e1e02c2c53448596fbfbf46a279f340954455563df1816f657257ff1ba14d04e22894808edf83746ffdc5d6dc207030721fc3347b020582fc97a6f748080a806b9908b50dd8be43ad6c293114d56ef050e81b3fbf62a1b9cba5a46419ff3fb6ba09606fa096a0e44226b39625c4625e4af33b7053b5751a760f35fc0f2027f68c18", 0xdd}], 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000000000000", @ANYRES32=r0, @ANYRES32=r4, @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYRES32=r6, @ANYRES32, @ANYRES32=r0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r5, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32], 0x98, 0x80}}, {{&(0x7f0000000680)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000900)=[{&(0x7f0000000700)="1103462bf00f96aeb3334e78ee07", 0xe}, {&(0x7f0000000740)="2a5f7fe630067f9f7e0fa9daf7a37891262d1d2ec78ec30f6463fd372d64694ec35877dfb056551a5cb1f475a1011608b8cb6a900b2c0af484d42cc9ea10df8cfe", 0x41}, {&(0x7f00000007c0)="9031588f5dd562b6c7d72af6d0d9b8a08b7f3af64f16cb6e662756b9c662de0014d6d0a7a1b6adb228f47d73ea252522667db27ef7c76d63a10ce7229aaef5ac58e92498c93244b8f46a6618b66b905819bd61078bc4e92b1b48e9ed35c07d6ae3db7e4c6c925e84e5755dfaa482fb2241dd9ddbc3470fa78624a5f594f1ae08589da2f7dc9b3f299f9e641f8c2724e767d6bc9f53478e51193e880af8c5b3", 0x9f}, {&(0x7f0000000880)="4af9a0f803c75ff707a5573d05150d5fb57a07f5ea800e45c52186c07104d770836a25b919ece302ead572b8b53c2754f2ecc300f760f12564ef8bd976a8ec35682c815caccb61895d57aa5018150a01f8f7853f", 0x54}], 0x4, 0x0, 0x0, 0x42}}, {{&(0x7f0000000940)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001c00)=[{&(0x7f00000009c0)="34041acf36ba789190728d3658bd51496357f62410752de384a27ab685525a42fbb0be0bd740b55a5caf68cb90900ad2b0e5baa58ce5efc89747824253d4d6e5a2465cff53d9c26f6c755acfcd5c63c752196e3d81a31fd2860dcab943cb74e523c38e7665dccce068f182286029dbe11f30f4f3cd683d3d7d", 0x79}, {&(0x7f0000000a40)="fce999e392e73287724d6c12a4b0147173e009fa105bbdb89f64375ebff76bd328344a7964", 0x25}, {&(0x7f0000000a80)="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", 0x1000}, {&(0x7f0000001a80)="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", 0xff}, {&(0x7f0000001b80)="4aea11d3fc8929e6b4a778fa7bca07306722b2d13fdbec2a703c4878cef878cb8cfc2c5d2a64d8adbfd869fd9df4a0797fd876c83a355cd298a26e3393b8505983008cf820f6371a9eab767526a9097e9231a563a454571b4e0c9b2b855ca18f440840b2bc27", 0x66}], 0x5, &(0x7f0000002000)=[@rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [r3, 0xffffffffffffffff, r5, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}], 0x90, 0x24008000}}, {{&(0x7f00000020c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000024c0)=[{&(0x7f0000002140)}, {&(0x7f0000002180)="edb62f9de2631dcb66577ae45267df635058af23ec8e9e36a72055cfa3a024b76fa44793881ff340e83f0ed0392a0eaa35d1af314f916df2386cf46ff7e6905404739a297af18e2af585d0a21e9e24ce877b6a1c0785c7fceb0cd215a8330320ca3d3f867cb49dbd94fc1f3bb9585212b3f1658c56bb19c89d3029c9868f45f97d62c746c3a2", 0x86}, {&(0x7f0000002240)="ab18890634bb998b932d2fd1", 0xc}, {&(0x7f0000002280)="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", 0xfc}, {&(0x7f0000002380)="ac8f223b1cc852ba2c0a", 0xa}, {&(0x7f00000023c0)="a94e5a104b0ce2b38e4ae0e75bc3a21b8283a90755776b98925f180c9322424e11168ac587cf056f21d247e89d8ec8747f2ec8368aac897ae85335d2b8ab2018d93b99bd8ae9b8f93f04f4247b4dc8203e7b2dff58547ee4510abe3a1b064931fc51cdf0cc907f205788939b8a1a96a9a97302e29b8fd8a4023091e6e7f6b90f437db518e2de3c07ca1746f232b8e25baedb2ba1f85619af30c400f776894abc47c27ad40ce97b0cc73c318f6009c0d546514941649a28997e34918b256fb411d96e9f0dbcb11b3c60ea4fddca62dc1016c696526183dae32bdb38e5fb364e4a70e2a6c513ca289f0b6b2542", 0xec}], 0x6}}], 0x4, 0x80) mount$9p_fd(0x0, 0x0, &(0x7f0000000300), 0x800087, 0x0) r8 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r3, r8, 0x0, 0x10000) openat$incfs(r0, &(0x7f00000001c0)='.log\x00', 0x20000, 0x80) [ 218.850435][ T4206] loop0: detected capacity change from 0 to 264192 [ 218.990594][ T39] kauditd_printk_skb: 16 callbacks suppressed [ 218.990608][ T39] audit: type=1804 audit(1663971598.840:168): pid=4208 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir368721169/syzkaller.AbKohh/29/file0/bus" dev="loop0" ino=1048596 res=1 errno=0 [ 219.025583][ T39] audit: type=1800 audit(1663971598.840:169): pid=4208 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=1048596 res=0 errno=0 [ 219.417608][ T4211] loop3: detected capacity change from 0 to 264192 22:19:59 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x2a, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x40001001}], 0x10, &(0x7f0000000180)=ANY=[], 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r3, 0x800) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000001c80)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095baec2141a774a400000100000000008be6926aab259b491fd01f413e0374b325f0e471cbfdf9ae98092bdf27f5b1988bfe66cbc54a65d58b17984fd4e2a33690afa4edc165e5daf116f2383a556212a58ff1f7bee1e477ae00c0253a1bb95ef4bfb87621ec"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) lseek(r3, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r7 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r7, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002540)=[{{&(0x7f0000000340)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000280)=[{&(0x7f00000003c0)="26b4d3f83fa7d9dac55cde72714335614b1f11a2878711fe46e219cfbb757030a4ab2b95c063f7c809cb80d9929f2050a58df20f85ad502d7cce95b1d999bc66add6474c704dfce2a5440ee7cce7c550c328bfefd07a", 0x56}, {&(0x7f0000000140)="4af18690f8c5dd46567f99d4516734d22c24c17053d3be0fd95e0b115514fc2c4aff6921ca4c66e8bc2d88c86913752df0d45d91fab441f6381f4d9da9b47225", 0x40}, {&(0x7f0000000480)="2ac877dc4a1b2e9b2818dceff58cf5c68988a8c018dab3941d0ea13b6b5312ecf32962fd76879de18cab596adee5745f5a07476d7a08216261410024d0eac65638f155efc0cb56e9cfdc5655ad39dc115b51f0f83f816a6de66a773e1e02c2c53448596fbfbf46a279f340954455563df1816f657257ff1ba14d04e22894808edf83746ffdc5d6dc207030721fc3347b020582fc97a6f748080a806b9908b50dd8be43ad6c293114d56ef050e81b3fbf62a1b9cba5a46419ff3fb6ba09606fa096a0e44226b39625c4625e4af33b7053b5751a760f35fc0f2027f68c18", 0xdd}], 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000000000000", @ANYRES32=r0, @ANYRES32=r4, @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYRES32=r6, @ANYRES32, @ANYRES32=r0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r5, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32], 0x98, 0x80}}, {{&(0x7f0000000680)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000900)=[{&(0x7f0000000700)="1103462bf00f96aeb3334e78ee07", 0xe}, {&(0x7f0000000740)="2a5f7fe630067f9f7e0fa9daf7a37891262d1d2ec78ec30f6463fd372d64694ec35877dfb056551a5cb1f475a1011608b8cb6a900b2c0af484d42cc9ea10df8cfe", 0x41}, {&(0x7f00000007c0)="9031588f5dd562b6c7d72af6d0d9b8a08b7f3af64f16cb6e662756b9c662de0014d6d0a7a1b6adb228f47d73ea252522667db27ef7c76d63a10ce7229aaef5ac58e92498c93244b8f46a6618b66b905819bd61078bc4e92b1b48e9ed35c07d6ae3db7e4c6c925e84e5755dfaa482fb2241dd9ddbc3470fa78624a5f594f1ae08589da2f7dc9b3f299f9e641f8c2724e767d6bc9f53478e51193e880af8c5b3", 0x9f}, {&(0x7f0000000880)="4af9a0f803c75ff707a5573d05150d5fb57a07f5ea800e45c52186c07104d770836a25b919ece302ead572b8b53c2754f2ecc300f760f12564ef8bd976a8ec35682c815caccb61895d57aa5018150a01f8f7853f", 0x54}], 0x4, 0x0, 0x0, 0x42}}, {{&(0x7f0000000940)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001c00)=[{&(0x7f00000009c0)="34041acf36ba789190728d3658bd51496357f62410752de384a27ab685525a42fbb0be0bd740b55a5caf68cb90900ad2b0e5baa58ce5efc89747824253d4d6e5a2465cff53d9c26f6c755acfcd5c63c752196e3d81a31fd2860dcab943cb74e523c38e7665dccce068f182286029dbe11f30f4f3cd683d3d7d", 0x79}, {&(0x7f0000000a40)="fce999e392e73287724d6c12a4b0147173e009fa105bbdb89f64375ebff76bd328344a7964", 0x25}, {&(0x7f0000000a80)="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", 0x1000}, {&(0x7f0000001a80)="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", 0xff}, {&(0x7f0000001b80)="4aea11d3fc8929e6b4a778fa7bca07306722b2d13fdbec2a703c4878cef878cb8cfc2c5d2a64d8adbfd869fd9df4a0797fd876c83a355cd298a26e3393b8505983008cf820f6371a9eab767526a9097e9231a563a454571b4e0c9b2b855ca18f440840b2bc27", 0x66}], 0x5, &(0x7f0000002000)=[@rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [r3, 0xffffffffffffffff, r5, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}], 0x90, 0x24008000}}, {{&(0x7f00000020c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000024c0)=[{&(0x7f0000002140)}, {&(0x7f0000002180)="edb62f9de2631dcb66577ae45267df635058af23ec8e9e36a72055cfa3a024b76fa44793881ff340e83f0ed0392a0eaa35d1af314f916df2386cf46ff7e6905404739a297af18e2af585d0a21e9e24ce877b6a1c0785c7fceb0cd215a8330320ca3d3f867cb49dbd94fc1f3bb9585212b3f1658c56bb19c89d3029c9868f45f97d62c746c3a2", 0x86}, {&(0x7f0000002240)="ab18890634bb998b932d2fd1", 0xc}, {&(0x7f0000002280)="a098d728ed96b2f2c9bd692ae6df81a90c0b610975da666b62b1aa42ada9fded6e48d00137b84b9d017987688f4fd3afca77ed461f39e924ff76a5fe7823245e237c24dfe34c69db457ccf6b022d60926f0597e6b193b448a6fd65b45b2e6344ae22e105feedab3c42ac9b267b6cfd5d4b56154a7eef0df69613de01f4ebf866fb01b55a97f4802edbb68e178f946c16bd8e1017fab7db8aadf74b439b2ea693efdba5053ff7fe6853b2fe2d1a4ff2319bd6c3f8340a9d6e3f162f7550d3a6643736e9f80bec8d71b2b823882760aa412e0a408bb6817657efbac150ee65ddd4bb5765e05c7a0ca0d28ba5d01cfcb6231a6d1615d096d2d606d33732", 0xfc}, {&(0x7f0000002380)="ac8f223b1cc852ba2c0a", 0xa}, {&(0x7f00000023c0)="a94e5a104b0ce2b38e4ae0e75bc3a21b8283a90755776b98925f180c9322424e11168ac587cf056f21d247e89d8ec8747f2ec8368aac897ae85335d2b8ab2018d93b99bd8ae9b8f93f04f4247b4dc8203e7b2dff58547ee4510abe3a1b064931fc51cdf0cc907f205788939b8a1a96a9a97302e29b8fd8a4023091e6e7f6b90f437db518e2de3c07ca1746f232b8e25baedb2ba1f85619af30c400f776894abc47c27ad40ce97b0cc73c318f6009c0d546514941649a28997e34918b256fb411d96e9f0dbcb11b3c60ea4fddca62dc1016c696526183dae32bdb38e5fb364e4a70e2a6c513ca289f0b6b2542", 0xec}], 0x6}}], 0x4, 0x80) mount$9p_fd(0x0, 0x0, &(0x7f0000000300), 0x800087, 0x0) r8 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r3, r8, 0x0, 0x10000) openat$incfs(r0, &(0x7f00000001c0)='.log\x00', 0x20000, 0x80) [ 219.687730][ T39] audit: type=1804 audit(1663971599.540:170): pid=4213 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir1567404358/syzkaller.XDhMpx/32/file0/bus" dev="loop3" ino=1048597 res=1 errno=0 [ 219.745413][ T39] audit: type=1800 audit(1663971599.560:171): pid=4213 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=1048597 res=0 errno=0 22:20:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r3) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) getsockname$packet(r3, &(0x7f0000001980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001940)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) [ 220.309717][ T4216] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:20:00 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000, 0x4f, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/320, 0x140, 0x10000}, {&(0x7f0000010140)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x10220}, {&(0x7f0000010160)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000007c60bcbd38d84337b88fbdcb7f61176a00"/128, 0x80, 0x10320}, {&(0x7f00000101e0)="0000000000000000000000003050000000000005000000000000000010100000000000050000000000000000805000000000000500000000000000001050000000000005000000000000000040500000000000050000000000000000905000000000000500000000000000000000010000000000900000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000006000000000000000010100000000000050000000000000000205000000000000600000000000000001050000000000005000000000000000040500000000000050000000000000000905000000000000500000000000000000000010000000000900000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004051000000000007000000000000000010100000000000050000000000000000205100000000000700000000000000003050000000000007000000000000000050510000000000070000000000000000105100000000000700000000000000000000010000000000e00000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000006051000000000008000000000000000010100000000000050000000000000000705100000000000800000000000000003050000000000007000000000000000050510000000000070000000000000000105100000000000700000000000000000000010000000000e0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2a0, 0x10b20}, {&(0x7f0000010480)="8abfaf81fe7e7ade0000000000000000000000000000000000000000000000005d132a81dd4c4f77bf66b131a21e96570000100000000000010000000000000193f2de422b004fe099c2788c0ba52e5c0300000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e00005000"/224, 0xe0, 0x100000}, {&(0x7f0000010560)="0000000000000000000000000000000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000006900000000007c60bcbd38d84337b88fbdcb7f61176a000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000005000000000007c60bcbd38d84337b88fbdcb7f61176a000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000007c60bcbd38d84337b88fbdcb7f61176a0100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000007c60bcbd38d84337b88fbdcb7f61176a5d132a81dd4c4f77bf66b131a21e96573e54da120d6b8e350000000000000000000000000000000000000000000000005d132a81dd4c4f77bf66b131a21e96570010100000000000010000000000000193f2de422b004fe099c2788c0ba52e5c0500000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e00005000"/576, 0x240, 0x100ea0}, {&(0x7f00000107a0)="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"/512, 0x200, 0x101ea0}, {&(0x7f00000109a0)="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", 0x140, 0x102f40}, {&(0x7f0000010ae0)="00000000000000000000000000000000030000000000000000010000000000000000100000000000000040000000000093f2de422b004fe099c2788c0ba52e5cbfb876fcf22ccf990000000000000000000000000000000000000000000000005d132a81dd4c4f77bf66b131a21e96570040100000000000000000000000000193f2de422b004fe099c2788c0ba52e5c01000000000000000500000000000000", 0xa0, 0x103fc0}, {&(0x7f0000010b80)="c93b46b55f7ce4d20000000000000000000000000000000000000000000000005d132a81dd4c4f77bf66b131a21e96570050100000000000000000000000000193f2de422b004fe099c2788c0ba52e5c01000000000000000700000000000000", 0x60, 0x105000}, {&(0x7f0000010be0)="ebd9b9c35f2cbb7e0000000000000000000000000000000000000000000000005d132a81dd4c4f77bf66b131a21e96570060100000000000000000000000000193f2de422b004fe099c2788c0ba52e5c01000000000000000a0000000000000002000000000000100000000000c60000400000000000930f0000080000000070100000000000c700903f0000000000930f00"/160, 0xa0, 0x106000}, {&(0x7f0000010c80)="000000000000000000000000000000000000000000000000010000000000000008e2ec2a8572604f0000000000000000000000000000000000000000000000005d132a81dd4c4f77bf66b131a21e96570070100000000000010000000000000193f2de422b004fe099c2788c0ba52e5c0200000000000000040000000000000002000000000100000000000000cc00001000000000006b0f0000300000000100000000000000cc00005000000000003b0f00003000"/192, 0xc0, 0x106fe0}, {&(0x7f0000010d40)="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"/288, 0x120, 0x107fa0}, {&(0x7f0000010e60)="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"/768, 0x300, 0x108f00}, {&(0x7f0000011160)="000000000000000000000000000000000000000000000000000000001000000000000000010000000000000500000000000000010000000000000002000000000000000200000000000000b00100000000000000010000000000000002000000000000000200000000000000b00a00000000000000010000000000000002000000000000000200000000000000b00200000000000000010000000000000002000000000000000200000000000000b00300000000000000010000000000000002000000000000000200000000000000b00400000000000000010000000000000001000000000000000200000000000000010000000000000001000000000000000200000000000000006000000000000000010000000000000200000000000000ff160392320eb2190000000000000000000000000000000000000000000000005d132a81dd4c4f77bf66b131a21e965700a0100000000000010000000000000193f2de422b004fe099c2788c0ba52e5c02000000000000000a0000000000000006000000000000100000000000c60000400000000000930f0000080000000000100000000000c70040000000000000930f0000000000000060100000000000c70010000000000000930f00000000000000b0100000000000c700503f0000000000930f0000000000000000500000000000c600001900000000008b0f0000080000000010500000000000c700f01800000000008b0f00"/544, 0x220, 0x109ee0}, {&(0x7f0000011380)="0000000000000000000000000000000001000000000000000300000000000000", 0x20, 0x10afe0}, {&(0x7f00000113a0)="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"/384, 0x180, 0x500000}, {&(0x7f0000011520)="00000000000000000000000000000000000000000000000000000000000500000000000000000100000000000000b0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500"/128, 0x80, 0x5003a0}, {&(0x7f00000115a0)="000000000000000000000000000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x5004c0}, {&(0x7f0000011600)="0000000000000000000000000000000000000000060000000000000000000000000000000050500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x500560}, {&(0x7f0000011680)="00000000000000000000000500000000000000000000000000000000c050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000050000000000", 0x60, 0x500720}, {&(0x7f00000116e0)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x500840}, {&(0x7f0000011720)="0000050000000000000000000000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500"/96, 0x60, 0x5008e0}, {&(0x7f0000011780)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed4100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000661f1f630000000000000000661f1f630000000000000000661f1f630000000000000000661f1f63000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x120, 0x5009e0}, {&(0x7f00000118a0)="00000000000000000000050000000000000000010000000000000010500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500000000000000aeef35ca796144bd883c8fc44591f3e000"/128, 0x80, 0x500b60}, {&(0x7f0000011920)="0000000000000000000000000000000000661f1f630000000000000000661f1f6300"/64, 0x40, 0x500c00}, {&(0x7f0000011960)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x500c80}, {&(0x7f00000119c0)="000000000000000000000000000000000000050000000000000000000000000000000040500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500"/128, 0x80, 0x500d20}, {&(0x7f0000011a40)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x500e40}, {&(0x7f0000011a80)="000000000000000000060000000000000000000000000000000020500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000", 0x60, 0x500ee0}, {&(0x7f0000011ae0)="545189097ebd15540000000000000000000000000000000000000000000000005d132a81dd4c4f77bf66b131a21e96570010500000000000010000000000000193f2de422b004fe099c2788c0ba52e5c0500000000000000050000000000000002000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/160, 0xa0, 0x501000}, {&(0x7f0000011b80)="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"/704, 0x2c0, 0x501f40}, {&(0x7f0000011e40)="00000000000000000000000000000000000000000000010000000000000500000000000000010000000000000005000000000000000000010000000000000500000000000000010000000000000005000000000000000000010000000000000500000000000000010000000000000005000000000000000200000000000000b00900000000000000010000000000000005000000000000000200000000000000b0f7ffffffffffffff010000000000000005000000000000000200000000000000b00700000000000000010000000000000006000000000000000200000000000000b00a00000000000000010000000000000005000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00200000000000000010000000000000005000000000000000200000000000000b00500000000000000008000000000000000010000000000000500000000000000010000000000000006000000000000000200000000000000b00100000000000000010000000000000005000000000000000200000000000000b0030000000000000000100000000000000001000000000000020000000000000009a0b4ab41f52f100000000000000000000000000000000000000000000000005d132a81dd4c4f77bf66b131a21e96570030500000000000010000000000000193f2de422b004fe099c2788c0ba52e5c07000000000000000500000000000000020000000100010000000000000100000000000000000000510000000000070000000000000002010000000000006c0000000000000000006050000000000007", 0x260, 0x502e40}, {&(0x7f00000120a0)="169ffc241e7519ce0000000000000000000000000000000000000000000000005d132a81dd4c4f77bf66b131a21e96570040500000000000010000000000000193f2de422b004fe099c2788c0ba52e5c0500000000000000040000000000000003000000000100000000000000cc00001000000000006b0f0000300000000100000000000000cc00005000000000003b0f0000300000000100000000000000cc00006900000000000b0f00003000"/192, 0xc0, 0x504000}, {&(0x7f0000012160)="00000000000000000000000000000000030000000000000000010000000000000000690000000000000019000000000093f2de422b004fe099c2788c0ba52e5c030000000000000000010000000000000000500000000000000019000000000093f2de422b004fe099c2788c0ba52e5c030000000000000000010000000000000000100000000000000040000000000093f2de422b004fe099c2788c0ba52e5ce8b344080e30a2f00000000000000000000000000000000000000000000000005d132a81dd4c4f77bf66b131a21e96570050500000000000010000000000000193f2de422b004fe099c2788c0ba52e5c06000000000000000a000000000000000a000000000000100000000000c60000400000000000930f0000080000000000100000000000c70010000000000000930f0000000000000020100000000000c700e03f0000000000930f0000000000000000500000000000c600001900000000008b0f0000080000000030500000000000c700100000000000008b0f0000000000000060500000000000c700300000000000008b0f00000000000000a0500000000000c700100000000000008b0f00000000000000d0500000000000c700301800000000008b0f0000000000000000690000000000c60000190000000000830f0000080000000000690000000000c70000190000000000830f00000000000000", 0x200, 0x504f60}, {&(0x7f0000012360)="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", 0x200, 0x505fe0}, {&(0x7f0000012560)="00000000000000000000000000000000000000000000000000000007000000000000006400000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c6572730600000000000000090066696c652e636f6c6407000000000000000700000000000000640000000000000064000000000000000000000000000000010000000000000000000000ed8100000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000681f1f63000000005f457929681f1f63000000005f457929681f1f63000000005f457929681f1f63000000005f45792907000000000000000030000000000000000000000100d05000000000000030000000000000000000000000000000300000000000000400000000000000050066696c65320500000000000000050066696c653307000000000000000700000000000000282300000000000000300000000000000000000000000000020000000000000000000000ed8100000000000000000000000000000000000012000000000000000000000000000000000000000000000000000000000000000000000000000000681f1f63000000005f457929681f1f63000000005f457929681f1f63000000005f457929681f1f63000000005f45792907000000000000000a00000000000000000000000073797a6b616c6c6572730000000000000000000000000000000000070000000000000006000b0008757365722e7861747472317861747472310000000000000000000000000000000000070000000000000006000b0008757365722e7861747472327861747472320300000000000000050066696c6531070000000000000007000000000000000a000000000000000a000000000000000000000000000000010000000000000000000000ed810000000000000000000000000000000000000f000000000000000000000000000000000000000000000000000000000000000000000000000000681f1f63000000005f457929681f1f63000000005f457929681f1f63000000005f457929681f1f63000000005f4579290700000000000000270000000000000000000000002f746d702f73797a2d696d61676567656e313633333833353139332f66696c65302f66696c65300300000000000000050066696c653107000000000000000700000000000000270000000000000027000000000000000000000000000000010000000000000000000000ffa10000000000000000000000000000000000000f000000000000000000000000000000000000000000000000000000000000000000000000000000681f1f63000000005f457929681f1f63000000005f457929681f1f63000000005f457929681f1f63000000005f45792907000000000000001a04000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c238cd324780498200000000000000000000000000000000000000000000000005d132a81dd4c4f77bf66b131a21e96570070500000000000010000000000000193f2de422b004fe099c2788c0ba52e5c04000000000000000a0000000000000009000000000000100000000000c60000400000000000930f0000080000000010100000000000c70040000000000000930f0000000000000060100000000000c700a03f0000000000930f0000000000000000500000000000c600001900000000008b0f0000080000000010500000000000c700100000000000008b0f0000000000000030500000000000c700200000000000008b0f0000000000000080500000000000c700801800000000008b0f0000000000000000690000000000c60000190000000000830f0000080000000000690000000000c70000190000000000830f", 0x9c0, 0x506780}, {&(0x7f0000012f20)="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"/544, 0x220, 0x507fe0}, {&(0x7f0000013140)="000000000000000000000000000000000000000000000000010000000000000500000000000000010000000000000005000000000000000200000000000000b00900000000000000010000000000000005000000000000000200000000000000b0f7ffffffffffffff010000000000000005000000000000000200000000000000b00a00000000000000010000000000000005000000000000000200000000000000b00700000000000000010000000000000005000000000000000200000000000000b00200000000000000010000000000000005000000000000000200000000000000b00400000000000000010000000000000005000000000000000200000000000000b00100000000000000010000000000000005000000000000000200000000000000b00500000000000000008000000000000000010000000000000500000000000000010000000000000005000000000000000200000000000000b00300000000000000001000000000000000010000000000000200000000000000327a0286bf173eb30000000000000000000000000000000000000000000000005d132a81dd4c4f77bf66b131a21e96570090500000000000010000000000000193f2de422b004fe099c2788c0ba52e5c05000000000000000700000000000000", 0x1e0, 0x508e80}, {&(0x7f0000013320)="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", 0x160, 0x50a000}, {&(0x7f0000013480)="00000000000000000100000000000000040000000000000002000000000000009e2de7eee0f58bcb0000000000000000000000000000000000000000000000005d132a81dd4c4f77bf66b131a21e965700b0500000000000010000000000000193f2de422b004fe099c2788c0ba52e5c0500000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/192, 0xc0, 0x50afe0}, {&(0x7f0000013540)="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", 0x140, 0x50bf40}, {&(0x7f0000013680)="0000000000000000000000000000000000000000000000000500000000000000", 0x20, 0x50cfe0}, {&(0x7f00000136a0)="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"/608, 0x260, 0x510000}, {&(0x7f0000013900)="000000000200000000000000050066696c6530070000000000000007000000000000001a040000000000001a040000000000000000000000000000010000000000000000000000ed810000000000000000000000000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000681f1f63000000005f457929681f1f63000000005f457929681f1f63000000005f457929681f1f63000000005f45792903010000000000000100000000000000000700000000000000000005000766696c653102010000000000000100000000000000000700000000000000000005000166696c653003010000000000000100000000000000000700000000000000000005000766696c653102010000000000000100000000000000000700000000000000000005000166696c65300200000000000000050066696c653007000000000000000700000000000000140000000000000000000000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000d000000000000000000000000000000000000000000000000000000000000000000000000000000681f1f63000000005f457929681f1f63000000005f457929681f1f63000000005f457929681f1f63000000005f45792906010000000000000100000000000000000700000000000000000009000166696c652e636f6c6405010000000000000100000000000000000700000000000000000005000166696c653305010000000000000100000000000000000700000000000000000005000166696c653204010000000000000100000000000000000700000000000000000005000166696c653101010000000000000100000000000000000700000000000000000005000266696c653004010000000000000100000000000000000700000000000000000005000166696c653105010000000000000100000000000000000700000000000000000005000166696c653205010000000000000100000000000000000700000000000000000005000166696c653306010000000000000100000000000000000700000000000000000009000166696c652e636f6c6401010000000000000100000000000000000700000000000000000005000266696c6530000000000000000002002e2e030000000000000007000000000000003a0000000000000000100000000000000000000000000000010000000000000000000000ed4100000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000661f1f630000000000000000681f1f63000000005f457929681f1f63000000005f457929661f1f6300000000000000008b7a9564372de7bf0000000000000000000000000000000000000000000000005d132a81dd4c4f77bf66b131a21e96570010510000000000010000000000000193f2de422b004fe099c2788c0ba52e5c070000000000000007000000000000000100000000f6ffffffffffffff8000d0500000000000830f0000180000000000", 0x480, 0x510c00}, {&(0x7f0000013d80)="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", 0x200, 0x511fe0}, {&(0x7f0000013f80)="00010000000000000500000000000000010000000000000007000000000000000200000000000000b00400000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000007000000000000000200000000000000b00a00000000000000010000000000000007000000000000000200000000000000b00200000000000000010000000000000007000000000000000200000000000000b00700000000000000010000000000000007000000000000000200000000000000b00500000000000000010000000000000007000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000005000000000000000200000000000000b00900000000000000010000000000000005000000000000000200000000000000b0f7ffffffffffffff010000000000000007000000000000000200000000000000b00500000000000000010000000000000007000000000000000200000000000000b0050000000000000000d000000000000000010000000000000500000000000000010000000000000005000000000000000200000000000000b00300000000000000001000000000000000010000000000000200000000000000a6f583b517263c870000000000000000000000000000000000000000000000005d132a81dd4c4f77bf66b131a21e96570030510000000000010000000000000193f2de422b004fe099c2788c0ba52e5c07000000000000000a000000000000000a000000000000100000000000c60000400000000000930f0000080000000000100000000000c70010000000000000930f0000000000000020100000000000c700e03f0000000000930f0000000000000000500000000000c600001900000000008b0f0000080000000000500000000000c700300000000000008b0f0000000000000040500000000000c700200000000000008b0f0000000000000070500000000000c700400000000000008b0f0000000000000060510000000000c700a01700000000008b0f0000000000000000690000000000c60000190000000000830f0000080000000000690000000000c70000190000000000830f00000000000000", 0x340, 0x512e20}, {&(0x7f00000142c0)="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"/416, 0x1a0, 0x513fe0}, {&(0x7f0000014460)="00000000000000000000000000000000000000000000000000000000000500000000000000000100000000000000b0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500"/128, 0x80, 0x5143a0}, {&(0x7f00000144e0)="000000000000000000000000000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x5144c0}, {&(0x7f0000014540)="0000000000000000000000000000000000000000070000000000000000000000000000000030510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700"/128, 0x80, 0x514560}, {&(0x7f00000145c0)="00000000000000000000000500000000000000000000000000000000c050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000050000000000", 0x60, 0x514720}, {&(0x7f0000014620)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x514840}, {&(0x7f0000014660)="0000070000000000000000000000000000000010510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700"/96, 0x60, 0x5148e0}, {&(0x7f00000146c0)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed4100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000661f1f630000000000000000661f1f630000000000000000661f1f630000000000000000661f1f63000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000008000"/320, 0x140, 0x5149e0}, {&(0x7f0000014800)="00000000000000000000070000000000000000010000000000000030500000000000000000000000000000300000000000000000000000000000000000000000000001000000000000000000000000000000000000000000010700000000000000aeef35ca796144bd883c8fc44591f3e000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000681f1f63000000008157c129661f1f6300"/224, 0xe0, 0x514b60}, {&(0x7f00000148e0)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x514c80}, {&(0x7f0000014940)="000000000000000000000000000000000000070000000000000000000000000000000050510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700"/128, 0x80, 0x514d20}, {&(0x7f00000149c0)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x514e40}, {&(0x7f0000014a00)="000000000000000000070000000000000000000000000000000020510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700000000000000", 0x60, 0x514ee0}, {&(0x7f0000014a60)="3ae32e2852ab1ceb0000000000000000000000000000000000000000000000005d132a81dd4c4f77bf66b131a21e96570050510000000000010000000000000193f2de422b004fe099c2788c0ba52e5c0700000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e00003000"/224, 0xe0, 0x515000}, {&(0x7f0000014b40)="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"/576, 0x240, 0x515f40}, {&(0x7f0000014d80)="00000000000000000000000000000000000000000000000000000000000500000000000000000100000000000000b0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500"/128, 0x80, 0x5163a0}, {&(0x7f0000014e00)="000000000000000000000000000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x5164c0}, {&(0x7f0000014e60)="0000000000000000000000000000000000000000080000000000000000000000000000000080510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000800"/128, 0x80, 0x516560}, {&(0x7f0000014ee0)="00000000000000000000000500000000000000000000000000000000c050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000050000000000", 0x60, 0x516720}, {&(0x7f0000014f40)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x516840}, {&(0x7f0000014f80)="0000070000000000000000000000000000000010510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700"/96, 0x60, 0x5168e0}, {&(0x7f0000014fe0)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed4100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000661f1f630000000000000000661f1f630000000000000000661f1f630000000000000000661f1f63000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000008000"/320, 0x140, 0x5169e0}, {&(0x7f0000015120)="00000000000000000000070000000000000000010000000000000030500000000000000000000000000000300000000000000000000000000000000000000000000001000000000000000000000000000000000000000000010700000000000000aeef35ca796144bd883c8fc44591f3e000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000681f1f63000000008157c129661f1f6300"/224, 0xe0, 0x516b60}, {&(0x7f0000015200)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x516c80}, {&(0x7f0000015260)="000000000000000000000000000000000000070000000000000000000000000000000050510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700"/128, 0x80, 0x516d20}, {&(0x7f00000152e0)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x516e40}, {&(0x7f0000015320)="000000000000000000080000000000000000000000000000000070510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000800000000000000", 0x60, 0x516ee0}, {&(0x7f0000015380)="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", 0x1e0, 0x517000}, {&(0x7f0000015560)="00010000000000000500000000000000010000000000000008000000000000000200000000000000b00a00000000000000010000000000000008000000000000000200000000000000b00200000000000000010000000000000008000000000000000200000000000000b00100000000000000010000000000000007000000000000000200000000000000b00400000000000000010000000000000007000000000000000200000000000000b00700000000000000010000000000000007000000000000000200000000000000b00500000000000000010000000000000007000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000005000000000000000200000000000000b00900000000000000010000000000000005000000000000000200000000000000b0f7ffffffffffffff010000000000000007000000000000000200000000000000b00500000000000000010000000000000007000000000000000200000000000000b0050000000000000000d000000000000000010000000000000500000000000000010000000000000005000000000000000200000000000000b00300000000000000001000000000000000010000000000000200000000000000fe90efb539be33020000000000000000000000000000000000000000000000005d132a81dd4c4f77bf66b131a21e96570080510000000000010000000000000193f2de422b004fe099c2788c0ba52e5c08000000000000000a000000000000000b000000000000100000000000c60000400000000000930f0000080000000000100000000000c70010000000000000930f0000000000000020100000000000c700e03f0000000000930f0000000000000000500000000000c600001900000000008b0f0000080000000000500000000000c700300000000000008b0f0000000000000040500000000000c700200000000000008b0f0000000000000070500000000000c700400000000000008b0f0000000000000020510000000000c700300000000000008b0f0000000000000090510000000000c700701700000000008b0f0000000000000000690000000000c60000190000000000830f0000080000000000690000000000c70000190000000000830f00"/864, 0x360, 0x517e20}, {&(0x7f00000158c0)="0000000000000000010000000000000005000000000000000200000000000000", 0x20, 0x518fe0}, {&(0x7f00000158e0)="512f74aa22e3caff0000000000000000000000000000000000000000000000005d132a81dd4c4f77bf66b131a21e96570000690000000000010000000000000193f2de422b004fe099c2788c0ba52e5c070000000000000005000000000000001b000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c0000000001000000000000544bae790400000000cc0e0000230000000001000000000000546b826b1100000000a50e000027000000000100000000000054bf5d291700000000820e000023000000000100000000000054bcde42e5000000005f0e000023000000000100000000000054482d12f6000000003c0e00002300000001010000000000000100000000000000009c0d0000a000000001010000000000000c00010000000000008d0d00000f0000000101000000000000544bae7904000000006a0d000023000000010100000000000054482d12f600000000470d0000230000000201000000000000010000000000000000a70c0000a000000002010000000000000c0101000000000000980c00000f00000002010000000000006c0000000000000000690800002f0400000301000000000000010000000000000000c9070000a000000003010000000000000c0101000000000000ba0700000f00000003010000000000006c00000000000000007e0700003c0000000401000000000000010000000000000000de060000a000000004010000000000000c0001000000000000cf0600000f00000004010000000000001822a8f12600000000a00600002f000000040100000000000018d65ba13500000000710600002f00000004010000000000006c0000000000000000520600001f0000000501000000000000010000000000000000b2050000a000000005010000000000000c0001000000000000940500001e0000000601000000000000010000000000000000f4040000a000000006010000000000000c0001000000000000e10400001300000006010000000000006c0000000000000000680400007900"/800, 0x320, 0x690000}, {&(0x7f0000015c00)="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", 0xb40, 0x6904c0}], 0x0, &(0x7f0000016740), 0x1) 22:20:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r3) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) getsockname$packet(r3, &(0x7f0000001980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001940)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) 22:20:00 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x2a, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x40001001}], 0x10, &(0x7f0000000180)=ANY=[], 0x0) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r3, 0x800) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000001c80)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095baec2141a774a400000100000000008be6926aab259b491fd01f413e0374b325f0e471cbfdf9ae98092bdf27f5b1988bfe66cbc54a65d58b17984fd4e2a33690afa4edc165e5daf116f2383a556212a58ff1f7bee1e477ae00c0253a1bb95ef4bfb87621ec"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) lseek(r3, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r7 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r7, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002540)=[{{&(0x7f0000000340)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000280)=[{&(0x7f00000003c0)="26b4d3f83fa7d9dac55cde72714335614b1f11a2878711fe46e219cfbb757030a4ab2b95c063f7c809cb80d9929f2050a58df20f85ad502d7cce95b1d999bc66add6474c704dfce2a5440ee7cce7c550c328bfefd07a", 0x56}, {&(0x7f0000000140)="4af18690f8c5dd46567f99d4516734d22c24c17053d3be0fd95e0b115514fc2c4aff6921ca4c66e8bc2d88c86913752df0d45d91fab441f6381f4d9da9b47225", 0x40}, {&(0x7f0000000480)="2ac877dc4a1b2e9b2818dceff58cf5c68988a8c018dab3941d0ea13b6b5312ecf32962fd76879de18cab596adee5745f5a07476d7a08216261410024d0eac65638f155efc0cb56e9cfdc5655ad39dc115b51f0f83f816a6de66a773e1e02c2c53448596fbfbf46a279f340954455563df1816f657257ff1ba14d04e22894808edf83746ffdc5d6dc207030721fc3347b020582fc97a6f748080a806b9908b50dd8be43ad6c293114d56ef050e81b3fbf62a1b9cba5a46419ff3fb6ba09606fa096a0e44226b39625c4625e4af33b7053b5751a760f35fc0f2027f68c18", 0xdd}], 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000000000000", @ANYRES32=r0, @ANYRES32=r4, @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYRES32=r6, @ANYRES32, @ANYRES32=r0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r5, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32], 0x98, 0x80}}, {{&(0x7f0000000680)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000900)=[{&(0x7f0000000700)="1103462bf00f96aeb3334e78ee07", 0xe}, {&(0x7f0000000740)="2a5f7fe630067f9f7e0fa9daf7a37891262d1d2ec78ec30f6463fd372d64694ec35877dfb056551a5cb1f475a1011608b8cb6a900b2c0af484d42cc9ea10df8cfe", 0x41}, {&(0x7f00000007c0)="9031588f5dd562b6c7d72af6d0d9b8a08b7f3af64f16cb6e662756b9c662de0014d6d0a7a1b6adb228f47d73ea252522667db27ef7c76d63a10ce7229aaef5ac58e92498c93244b8f46a6618b66b905819bd61078bc4e92b1b48e9ed35c07d6ae3db7e4c6c925e84e5755dfaa482fb2241dd9ddbc3470fa78624a5f594f1ae08589da2f7dc9b3f299f9e641f8c2724e767d6bc9f53478e51193e880af8c5b3", 0x9f}, {&(0x7f0000000880)="4af9a0f803c75ff707a5573d05150d5fb57a07f5ea800e45c52186c07104d770836a25b919ece302ead572b8b53c2754f2ecc300f760f12564ef8bd976a8ec35682c815caccb61895d57aa5018150a01f8f7853f", 0x54}], 0x4, 0x0, 0x0, 0x42}}, {{&(0x7f0000000940)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001c00)=[{&(0x7f00000009c0)="34041acf36ba789190728d3658bd51496357f62410752de384a27ab685525a42fbb0be0bd740b55a5caf68cb90900ad2b0e5baa58ce5efc89747824253d4d6e5a2465cff53d9c26f6c755acfcd5c63c752196e3d81a31fd2860dcab943cb74e523c38e7665dccce068f182286029dbe11f30f4f3cd683d3d7d", 0x79}, {&(0x7f0000000a40)="fce999e392e73287724d6c12a4b0147173e009fa105bbdb89f64375ebff76bd328344a7964", 0x25}, {&(0x7f0000000a80)="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", 0x1000}, {&(0x7f0000001a80)="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", 0xff}, {&(0x7f0000001b80)="4aea11d3fc8929e6b4a778fa7bca07306722b2d13fdbec2a703c4878cef878cb8cfc2c5d2a64d8adbfd869fd9df4a0797fd876c83a355cd298a26e3393b8505983008cf820f6371a9eab767526a9097e9231a563a454571b4e0c9b2b855ca18f440840b2bc27", 0x66}], 0x5, &(0x7f0000002000)=[@rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [r3, 0xffffffffffffffff, r5, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}], 0x90, 0x24008000}}, {{&(0x7f00000020c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000024c0)=[{&(0x7f0000002140)}, {&(0x7f0000002180)="edb62f9de2631dcb66577ae45267df635058af23ec8e9e36a72055cfa3a024b76fa44793881ff340e83f0ed0392a0eaa35d1af314f916df2386cf46ff7e6905404739a297af18e2af585d0a21e9e24ce877b6a1c0785c7fceb0cd215a8330320ca3d3f867cb49dbd94fc1f3bb9585212b3f1658c56bb19c89d3029c9868f45f97d62c746c3a2", 0x86}, {&(0x7f0000002240)="ab18890634bb998b932d2fd1", 0xc}, {&(0x7f0000002280)="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", 0xfc}, {&(0x7f0000002380)="ac8f223b1cc852ba2c0a", 0xa}, {&(0x7f00000023c0)="a94e5a104b0ce2b38e4ae0e75bc3a21b8283a90755776b98925f180c9322424e11168ac587cf056f21d247e89d8ec8747f2ec8368aac897ae85335d2b8ab2018d93b99bd8ae9b8f93f04f4247b4dc8203e7b2dff58547ee4510abe3a1b064931fc51cdf0cc907f205788939b8a1a96a9a97302e29b8fd8a4023091e6e7f6b90f437db518e2de3c07ca1746f232b8e25baedb2ba1f85619af30c400f776894abc47c27ad40ce97b0cc73c318f6009c0d546514941649a28997e34918b256fb411d96e9f0dbcb11b3c60ea4fddca62dc1016c696526183dae32bdb38e5fb364e4a70e2a6c513ca289f0b6b2542", 0xec}], 0x6}}], 0x4, 0x80) mount$9p_fd(0x0, 0x0, &(0x7f0000000300), 0x800087, 0x0) r8 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r3, r8, 0x0, 0x10000) openat$incfs(r0, &(0x7f00000001c0)='.log\x00', 0x20000, 0x80) [ 220.414398][ T4219] loop1: detected capacity change from 0 to 32768 [ 220.426198][ T4223] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 220.429690][ T4222] loop0: detected capacity change from 0 to 264192 [ 220.452837][ T4219] BTRFS: device fsid 5d132a81-dd4c-4f77-bf66-b131a21e9657 devid 1 transid 8 /dev/loop1 scanned by syz-executor.1 (4219) [ 220.481455][ T4219] BTRFS info (device loop1): using xxhash64 (xxhash64-generic) checksum algorithm [ 220.492853][ T4219] BTRFS info (device loop1): using free space tree [ 220.650844][ T4219] BTRFS info (device loop1): enabling ssd optimizations [ 220.659523][ T39] audit: type=1804 audit(1663971600.510:172): pid=4240 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir368721169/syzkaller.AbKohh/30/file0/bus" dev="loop0" ino=1048598 res=1 errno=0 [ 220.712320][ T39] audit: type=1800 audit(1663971600.540:173): pid=4240 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=1048598 res=0 errno=0 [ 220.966626][ T4248] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:20:00 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@link_local={0x3}, @random="7f0a00", @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@timestamp_prespec={0x44, 0x4, 0xc9}, @rr={0x7, 0x3, 0x1e}]}}, @timestamp}}}}, 0x0) 22:20:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r3) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) getsockname$packet(r3, &(0x7f0000001980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001940)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) 22:20:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r3) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) getsockname$packet(r3, &(0x7f0000001980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001940)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) 22:20:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000003c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0x40}}, 0x0) [ 221.268896][ T4262] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:20:01 executing program 3: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x11}, @hci_ev_le_direct_adv_info={{}, {0x0, 0x0, @none}}}}, 0x14) [ 221.678482][ T39] audit: type=1400 audit(1663971601.530:174): avc: denied { mount } for pid=4266 comm="syz-executor.1" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 22:20:01 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xfffffffffffffd21, 0x0, 0x0, &(0x7f0000000740), 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000140)={0x7, 0x0, 0x40000}, 0x20) [ 221.709274][ T39] audit: type=1400 audit(1663971601.550:175): avc: denied { create } for pid=4268 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 221.726888][ T39] audit: type=1400 audit(1663971601.550:176): avc: denied { connect } for pid=4268 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 22:20:01 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000000c0)={0x400000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="0100000093c21faf16da39de706f656800580f02000000003f420f000000000000580f02000000003f420f00000000001a491eb6ff000000", 0x38}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x35c5, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) [ 221.748550][ T39] audit: type=1400 audit(1663971601.550:177): avc: denied { write } for pid=4268 comm="syz-executor.3" path="socket:[31471]" dev="sockfs" ino=31471 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 22:20:01 executing program 2: syz_mount_image$ntfs3(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000044000000000000000f8000000000000000000000000000080008000ff0700000000000002000000000000000f00000000000000f6000000f4", 0x45}, {&(0x7f0000000300)="46494c453000030000000000000000000100010038000100980100000004000000000000000000000400000000000000020000000000000010000000600000000000180000000000480000001800000000372e4237c4d80100372e4237c4d80100372e4237c4d80100372e4237c4d80106000000000000000000000000000000000000000001000000000000000000000000000000000000300000006800000000001800000002004a00000018000100050000000000050000372e4237c4d80100372e4237c4d80100372e4237c4d80100372e4237c4d801000001000000000000000100000000000600000000000000040324004d0046005400000000000000800000004800000001004000000001000000000000000000000000000000000040200000000000000000010000000000000001000000000000000100000000001101020000000000b0000000480000000100400000000300000000000000000000000000000000004000000000000000000001000000000008004d161b00000000000008000000000000001101", 0x18d, 0x20000}, {&(0x7f00000102e0)="000000000000000000000000000000000000000000000000000000000000020046494c453000030000000000000000000100010038000100580100000004000000000000000000000300000001000000020000000000000010000000600000000000180000000000480000001800000000372e4237c4d80100372e4237c4d80100372e4237c4d80100372e4237c4d80106000000000000000000000000000000000000000001000000000000000000000000000000000000300000007000000000001800000002005200000018000100050000000000050000372e4237c4d80100372e4237c4d80100372e4237c4d80100372e4237c4d801000001000000000000000100000000000600000000000000080324004d00460054004d006900720072000000000000008000000048", 0x12d, 0x203e0}, {&(0x7f0000010480)="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", 0x12d, 0x207e0}, {&(0x7f0000010620)="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", 0x1e5, 0x20be0}], 0x0, &(0x7f000007aa80)=ANY=[], 0x0) [ 221.808769][ T4271] loop2: detected capacity change from 0 to 523 22:20:01 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x0) symlinkat(&(0x7f00000000c0)='./bus\x00', r0, &(0x7f0000000240)='./file0\x00') mknodat$null(r0, &(0x7f0000002500)='./bus\x00', 0x0, 0x103) lseek(r0, 0x4, 0x0) unlinkat(r0, &(0x7f0000000200)='./file0\x00', 0x0) 22:20:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000002040), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000080)) [ 221.846698][ T4271] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) 22:20:01 executing program 1: bpf$BPF_GET_PROG_INFO(0xb, 0x0, 0xff5d) r0 = syz_clone(0x44008500, &(0x7f00000003c0)="1099880c9a3f88d223734b1b6cfc450e3f66cde98f2106a7880b48b179a295447c8c83d8526262f70997d3bf4223d57170f1d09e4becbaf242117ccbae970c0785c2c5853e7d218011b66f5410ddbe7eaf14ee540b231d82bebf6e7111c56a65dea5abcbe55db160e02aac91af4a9491db4c37afcdacc514dea7031203ac7574b515eb661fe514da078243ed699e213fd2710824417aec1b17f7fff2766637337e21ad0121f6c2be839e7b3658968473492818ee", 0xb4, &(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)="6cb08890a7b292dc505359ccabbdbd39c040196409ffd9eea421fb36b4de2141426c2f6232c27b00a9c99c790cfb9afac130e24812eefb6297838afe9b37b05101e38fee469e9c277dc63f3b321eb7cf6ca43f3b702be8b878f82c9062acd609eefc5c73dea6575cdd1ba8126f78925c1124fdba449f547cd2c8f5f848beb1c1c5ce690bda8a06367a6499c84ea00a5f4794b78825f700b05895d6832f71d7fdde0899fce8e79bc6eae04cce1b771f347148f0da2913d71bed50947156e153cd88edfd5d69c6863eef430bf9ba") write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000600)=r0, 0x12) r1 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000180)={0x0, 0x0, 0xffff}) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f00000000c0)={0x0, 0x40000000}) write$binfmt_script(r1, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], 0x1034) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.empty_time\x00', 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000600), 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.empty_time\x00', 0x0, 0x0) syz_clone(0x44008500, &(0x7f00000003c0)="1099880c9a3f88d223734b1b6cfc450e3f66cde98f2106a7880b48b179a295447c8c83d8526262f70997d3bf4223d57170f1d09e4becbaf242117ccbae970c0785c2c5853e7d218011b66f5410ddbe7eaf14ee540b231d82bebf6e7111c56a65dea5abcbe55db160e02aac91af4a9491db4c37afcdacc514dea7031203ac7574b515eb661fe514da078243ed699e213fd2710824417aec1b17f7fff2766637337e21ad0121f6c2be839e7b3658968473492818ee40", 0xb5, &(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)="6cb08890a7b292dc505359ccabbdbd39c040196409ffd9eea421fb36b4de2141426c2f6232c27b00a9c99c790cfb9afac130e24812eefb6297838afe9b37b05101e38fee469e9c277dc63f3b321eb7cf6ca43f3b702be8b878f82c9062acd609eefc5c73dea6575cdd1ba8126f78925c1124fdba449f547cd2c8f5f848beb1c1c5ce690bda8a06367a6499c84ea00a5f4794b78825f700b05895d6832f71d7fdde0899fce8e79bc6eae04cce1b771f347148f0da2913d71bed50947156e153cd88edfd5d69c6863eef430bf9ba") r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.empty_time\x00', 0x0, 0x0) r4 = syz_clone(0x44008500, &(0x7f00000003c0)="1099880c9a3f88d223734b1b6cfc450e3f66cde98f2106a7880b48b179a295447c8c83d8526262f70997d3bf4223d57170f1d09e4becbaf242117ccbae970c0785c2c5853e7d218011b66f5410ddbe7eaf14ee540b231d82bebf6e7111c56a65dea5abcbe55db160e02aac91af4a9491db4c37afcdacc514dea7031203ac7574b515eb661fe514da078243ed699e213fd2710824417aec1b17f7fff2766637337e21ad0121f6c2be839e7b3658968473492818", 0xb3, &(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)="6cb08890a7b292dc505359ccabbdbd39c040196409ffd9eea421fb36b4de2141426c2f6232c27b00a9c99c790cfb9afac130e24812eefb6297838afe9b37b05101e38fee469e9c277dc63f3b321eb7cf6ca43f3b702be8b878f82c9062acd609eefc5c73dea657") write$cgroup_pid(r3, &(0x7f0000000600)=r4, 0x12) syz_clone(0x44008500, &(0x7f00000003c0)="1099880c9a3f88d223734b1b6cfc450e3f66cde98f2106a7880b48b179a295447c8c83d8526262f70997d3bf4223d57170f1d09e4becbaf242117ccbae970c0785c2c5853e7d218011b66f5410ddbe7eaf14ee540b231d82bebf6e7111c56a65dea5abcbe55db160e02aac91af4a9491db4c37afcdacc514dea7031203ac7574b515eb661fe514da078243ed699e213fd2710824417aec1b17f7fff2766637", 0x9f, 0x0, &(0x7f00000004c0), &(0x7f0000000500)="6cb08890a7b292dc505359ccabbdbd39c040196409ffd9eea421fb36b4de2141426c2f6232c27b00a9c99c790cfb9afac130e24812eefb6297838afe9b37b05101e38fee469e9c277dc63f3b321eb7cf6ca43f3b702be8b878f82c9062acd609eefc5c73dea6575cdd1ba8126f78925c1124fdba449f547cd2c8f5f848beb1c1c5ce690bda8a06367a6499c84ea00a5f4794b78825f700b05895d6832f71d7fdde0899fce8e79bc6eae04cce1b771f347148f0da2913d71bed50947156e153cd88edfd5d69c6863eef430bf9ba") [ 221.868382][ T4271] ntfs3: loop2: RAW NTFS volume: Filesystem size 0.00 Gb > volume size 0.00 Gb. Mount in read-only 22:20:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x28, r1, 0x6c7983a96b7d3b51, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 221.884102][ T4271] ntfs3: loop2: failed to read volume at offset 0xf0000 22:20:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000002040), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000080)) [ 221.913563][ T4271] ntfs3: loop2: Failed to load $MFT. 22:20:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000002040), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000080)) 22:20:01 executing program 0: syz_emit_ethernet(0x83, &(0x7f0000000140)=ANY=[@ANYBLOB="0180c200000000000000000086dd60ff79a5004d110000000000000000000000000000000000fe8000000000000000000000000000aa00004e21"], 0x0) 22:20:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000002040), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000080)) [ 222.786132][ T4300] loop2: detected capacity change from 0 to 523 [ 222.788809][ T4301] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. 22:20:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="040100000a0601010000000000000000050000060900020073797a320000000005000100070000000800094000000006180007"], 0x104}}, 0x0) 22:20:02 executing program 0: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000003000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000003000/0x2000)=nil, 0x2000}}) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/39, 0x27}], 0x1) syz_mount_image$vfat(0x0, 0x0, 0x0, 0xaaaaaaaaaaaa8fb, &(0x7f0000000040)=[{&(0x7f0000000000)="5465888160132da3", 0x0, 0x800}], 0xb3e846, 0x0, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000003000/0x2000)=nil, 0x2000}) 22:20:02 executing program 2: syz_mount_image$ntfs3(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000044000000000000000f8000000000000000000000000000080008000ff0700000000000002000000000000000f00000000000000f6000000f4", 0x45}, {&(0x7f0000000300)="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", 0x18d, 0x20000}, {&(0x7f00000102e0)="000000000000000000000000000000000000000000000000000000000000020046494c453000030000000000000000000100010038000100580100000004000000000000000000000300000001000000020000000000000010000000600000000000180000000000480000001800000000372e4237c4d80100372e4237c4d80100372e4237c4d80100372e4237c4d80106000000000000000000000000000000000000000001000000000000000000000000000000000000300000007000000000001800000002005200000018000100050000000000050000372e4237c4d80100372e4237c4d80100372e4237c4d80100372e4237c4d801000001000000000000000100000000000600000000000000080324004d00460054004d006900720072000000000000008000000048", 0x12d, 0x203e0}, {&(0x7f0000010480)="000000000000000000000000000000000000000000000000000000000000020046494c453000030000000000000000000200010038000100580100000004000000000000000000000300000002000000020000000000000010000000600000000000180000000000480000001800000000372e4237c4d80100372e4237c4d80100372e4237c4d80100372e4237c4d80106000000000000000000000000000000000000000001000000000000000000000000000000000000300000007000000000001800000002005200000018000100050000000000050000372e4237c4d80100372e4237c4d80100372e4237c4d80100372e4237c4d801000004000000000000000400000000000600000000000000080324004c006f006700460069006c0065000000000000008000000048", 0x12d, 0x207e0}, {&(0x7f0000010620)="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", 0x1e5, 0x20be0}], 0x0, &(0x7f000007aa80)=ANY=[], 0x0) 22:20:02 executing program 1: bpf$BPF_GET_PROG_INFO(0xb, 0x0, 0xff5d) (async, rerun: 32) r0 = syz_clone(0x44008500, &(0x7f00000003c0)="1099880c9a3f88d223734b1b6cfc450e3f66cde98f2106a7880b48b179a295447c8c83d8526262f70997d3bf4223d57170f1d09e4becbaf242117ccbae970c0785c2c5853e7d218011b66f5410ddbe7eaf14ee540b231d82bebf6e7111c56a65dea5abcbe55db160e02aac91af4a9491db4c37afcdacc514dea7031203ac7574b515eb661fe514da078243ed699e213fd2710824417aec1b17f7fff2766637337e21ad0121f6c2be839e7b3658968473492818ee", 0xb4, &(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)="6cb08890a7b292dc505359ccabbdbd39c040196409ffd9eea421fb36b4de2141426c2f6232c27b00a9c99c790cfb9afac130e24812eefb6297838afe9b37b05101e38fee469e9c277dc63f3b321eb7cf6ca43f3b702be8b878f82c9062acd609eefc5c73dea6575cdd1ba8126f78925c1124fdba449f547cd2c8f5f848beb1c1c5ce690bda8a06367a6499c84ea00a5f4794b78825f700b05895d6832f71d7fdde0899fce8e79bc6eae04cce1b771f347148f0da2913d71bed50947156e153cd88edfd5d69c6863eef430bf9ba") (rerun: 32) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000600)=r0, 0x12) (async) r1 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000180)={0x0, 0x0, 0xffff}) (async) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f00000000c0)={0x0, 0x40000000}) write$binfmt_script(r1, &(0x7f0000001680)=ANY=[@ANYBLOB="2321202e2f66696c653020626c6b696f2e6266712e656d7074795f74696d65002023212025402d2e3a40297b7d257b7b5b29200a9af6ee217dfceaf00d568a5861e0379c7d3a44cf0ca7cf33d9523ace74204a31e76810b6f8d7265a147bcd5a85b1420cd065362efac39c54e27fc49c8da0fcd340e4479197eb4f805cf72dd32c45cd0a9e78c3848102610577ac5b52b64bfbc20231e4a7c20976192431a0db78f371e4777117641fb70eb25fbf28ed76e5af453086c8ec4a9fb4a7cb998acd6d89218b1efc6a7aeac5482e16c21b25e0ba8a494a897b90b6937bf43cad669fb66023d984fa0cd1a5f4718b0c3fd66dc5aae0b1ab38cd1ddbfe5f93bf3264b6974544c2170661fb8486e94151de3468b1311ed667988f626012a03cc7d37d19b5c5b4495aefa71bff80341961f87b721fafacb0074b711071432485286a8caa987d41e6238b73b67ed48f19cf3aa5de47dfc0d455ca8be87b721bd2c6f998f07d82a301a4c401d9596c3ee0d334908b3c8681dd839128fa5ca43462c3cd8a80c30abee5a7be4b9cbf55451eb5b1415db230440c7f79ecfbcd8a0405f046df2ac01e92df70b33b61e384cd1922696268fa5b10a8a93ee959af2e85e97f76eb5e00ffaccc11c2347c7e6f6a3ce5561aed9ef44ca992a4fb7ea881f4676f93ffdbcb0458391c4c68eb7ee4e9bd0602dd605ce045acfc33e2b8856229d2ec7b22cd3d5db7b048ad010c0463b48c7e8b51abc8f09122119c47f0260a2939c4066efd25ba7740b532931b8bca6797869860a9b069020fc37d0f34a23e72c6733aa7b1bc53ce6c2516525d24c53c3dd4bb47f7b00b1dad83be19a84f1ce020e92e76d10d956829faabda025943c4230bbf92428baf4c7b5efbe663bab829081efd42580ee013fbc9bc434d9c66d50672653d9501883858db95dfc999a94652753f0aa23eeaccc247c449f8a29dbedd572a14544a0a507a47806a343809dee194f0c3e7193c67e00edf6de31d4b836868431379fffdd3ecb05953cb67cef0c633122a47326bffea2155297c8009876c14cae5b627c6c75a6a01f32bf4f4fe0deea7dd5654cec4bd1e1498017093148991156898b3eda3e737119a4bacb80b7f250959be35e97cb01e7c1731b56e3940fce02b4fb7af03c2c930c34aaf06bea344ec38160ad343870acf4fb52813c97f054aa76d5c9d0579a5f2342e5b8358fb703972de3df4ce34b3e4ba9e2f385e32fe1e9728022b6ccfc28a0e3b14f9808bf689d947073ff9a76a0517e5e3efd18a0099706107bb901b463bccb590c1ecfd71fe10d512436e5be44e4c5e9d29c3158d1a1e5182ffbe228cd2acc46bbe6f84d7f01b92d6ee0cf53e495ac3a077eab215257b006e9a1aeb7236dac98751ad4635f2c4d684bde27aabfcf61220adeda5787570dc7877787e640d50f607850e77b2f4f5a5d5b9a6370da563d6afc10d2077510fd8b164776efb076e4730f67c93ff7d7369975fb9b4a96b8d18bb16f5f0d640f7f7b381930e541afac0b3aad6a9d3fbbbf7540fe8200e321b422e99c3c5a6224d95f64f8040baec88d41752e6b5fa2717e5ca134d4d27a6ff38920f0fd787c1e53bcfce17e0d0fad5e0a8587223386d1bbce27a6c210256a699057c90062456338ab10a4fbd247a39b92356b545c4a74b2cb5d627b6319998f17accfec1b9b9f6c0e12ff0f11afdf79b7b7e49ac4404eb2be6ea28b9ce67d505072fe17b446a32a64123696af124ac157bc98008af587d8ae08196e4a7b58377305c5820ab7388c55fbc16be108ac58fbc66ff62e58218afc6453abf42ae06f393c56266a2c7483fb02633edb877d99ce08ea3a2103b3828151945854d68ea8b92b35ee5d713f673676a4c6a0efd37f5e6acdd290200872a62b26cb5647d977bc93a17ea73b8b2e3bd1b695322025d10362da7b26c8378a263bb0d9e5452eef9672cdb77cb63bfcad36dfb855fc1f2acf19d8f35e0e0801a254b7f365ce82c8b4fe1986e0364bdd26be53d3652c5a056a0c31fd5f35c6d3d5df591598d732f61cdedd5bb8f6c14a8caba50cca966c7f375d2c86ffb2b9733b5af63a4d6d59b26d4d9b048cbdb2ced5752baeb44dca2e9ff88bad8041eb23ae63acad36f080a90044d5480a21fba8445719ddc1f746a14381c5aca1ebc489b09ce18fa0d5ce963b87f7c8d7c04d49aae8568c692ef7271b1034a3a57be591f2ebc1b7237123a7a14ca40b9c78c3ba7c22f04b7bb283172dc40f994d89cea7a3049e5f866041057a2d351569e73dd00a1da31d1c3b5749e00d8b2c9de695e879c635277f985d80cd2444d1e037b5b2a07da2908a5c2991eefe4c0dbf43ecc572a8c22a5f0ecd9adc3e78d6575d7d7349cb85ad35057a8e036258b6c6abf5b11e154064c686d07cfef6488c6f741f2648dde354c46154847b3b3a3cfe2a752debb18087773a89e590385a94f30e0666602cc8f349facb6447e46fce9b5e6970e68c374bc41ea76a865908ede2f37a8644435f7ef4da8c22ee7ba921927ed4c6f5a6d27ce75b865e5e137dd1383157c2acbf9bf33f804f764e1022cc1916830ba85d63f362e67f57aa0937e8fa489649b4297260d97e427b64494d3f01144171c285914ab6d3f9f62ce3460a507606249374707f5822c94ccbea23537d8b722a445db9a737fc9a90864633e559126a80eadd0510aefd321b99b75e65e593ba371434c5f7771904d2cd24dca97eeebb134c277f730a228e2c059a0109066fd013ae6086dbf51e8d3721b4d0fff241ca2192c4ba8284ec57e3efc9616f44a70e3551f9a7c8a9e350fb0748f2a6e32a272254cb79d6839655490f692ba8a2fb1fb8bb18102ec1dcc37052517b5ff4d72b803f4a5f9c681e240166b8565823b9c750659d68f85637d0a8f1bbc7522863c95162aaa3ad0353dacdab7a9a6d83f1a4931d92e9e9608932acc3d914af79dbe56870d3fc28313d151f5025f6c82ad56c44bd60c6b9516a1742c0398147510cbc95c8dc5363420d853d77e29fe7f6250fb6b184f4214516b8f4d4c3b2fb23cad52d12aada22c63f13b5b0baf9e9513ea45d7cac843881d2a4d3584dc2eaeeb95e366a048031b9fa3022a6dcce2a233d966e27da76f5e35b27f8493abf7ae0443fea31518da3174c587d44ace17ed6883a33f7d7fc2a1ad27d250824ab51970a69aea3049a3224c3854fe95346a1fadfff99db26e5c8e551313177784f8306207e597440c555343c5ac6e2ab18320bfa8849957faf1613489b1307bf44c5dc32e0002e48f22d69aabc5be43be8c58c9d81b512f3322ad79d496af5f61f9d7b9a6814bfe68633d42bed7a913397a00dd34ccbe4b82fc036e8979b685913a9cba56ba0981cefbb83ed8cf5be695b23c635d3b24c9b594abec85bd350f5b3c8294de7ac665d7823a1849d0714f78fcc11a6c67d7a86ae4d193586cdbef893f421f7885876ef1d6da6d44e091ca57cc3ff302b10bc0b5f4705b3f05d15ecd72e90295239d2a859cf28ac97f3e27c9e3d06526e8437faf8b59fa1ecdec388923a81411915110ce8ab174cfe06dc569a90f551417de3790c114b39a65264c5fcc590a5f33bb14aa9fffb637d36cb887155e2e6442cca0b2cba63b1737c8bb3ab0a83c61c2b0e5ff234027b2c7aec691e896cea783209d6019c10ba95b394d6d2dbffb3cfe6708cc9b5b13ce648d421aec2988b43233cd005581097ac4fdc0c839c8739638c16444487de5afa0e53ceb1376382f5c14e010535e364968ea185cb83879f87465ce0386c9e9986075deb6347c9dde1053f5036e8bce43150d039970997f70f375176aeef7a3e44d6f375b0ced99e4c35c94d986ec7be171e32adecddd0abc5f3fd1f6e91448ae1783fa5d4dd439fd013bec6c9aee5e1a16cb79567b1f7db8f812f122dbef4b3579d99bd61e37925ae85c1a5357a7dbc2056549f41795a4387bb7263aab61b7b6c4d2f22e0100327042b1628408d4b136bc6718af3619a22c0757e47ae3406bc3eb8296d228182be0a03f30a7a1d067f9034af87caa593c6892b469408365fa60a8f06eb88ddbbef4d9b0d6655af06f26e6dc113a4a4e306d4c763f22549847b6e9eeae44e9f871f73090bc56a67d0797df1bd98848d7a4393240a302e7ed0afb07aba9a4b58210944aa399f1b1ff9e7f48c0d6d88eed221e290ebc5941b14aa6ec29477d994dce4c2f3ef7136d5c811c9bd30071f7c74354ed442a8f92c5c54a3d5879dc1b303a46e029f466a2d69906e426df37dfe2b3b4c466136fa7b3372e8c65447518968be58fa07cd5f36e47b7116963da193eaf18e2564df02dc4ecbc53cfbc16330a9856443b6d1aab06a0bc8722a065180396550d6d37ff76939e3074e330fb7f9c408a7087066fd4de5e39af230bba7b3c29bc31b10dba5915a04866c8b3a28bff6d5347c9442a5436ff5f86f44f3a11973af2b0ed5a7564112843939f64279978b27239ed290bc890b07f7ea4285fec265a33a81590df96ce2fcf45a6adc21e167e285acfa0bcc4f39765345519d763b0be0efc536f354dc4ce020d8adac20116a25552f70f11da4a2c0ea4acf180460de4060e93834091530c2202d8be14e730f69f68cd557deec80e2d3555b431159429afacaf2c7a308b6ffa7bc3dc14b47dc0c307ba6981fa76f64d3c8fffb40e98067f5aa70a6acd9753952648c470c8b22273747730d4dca9a65d9f7eae89f33ec7f7951531572ff4b5b7408280ed3951019791fadad1edd5adb4fced3aac1afd54389d62a9e25f1f14d7134af92af10e9711194c04656135d7a5adafbccb373037e80b6e04f08b0becc4327923513b44087da41372634a1647e4aaab4f9b403ca5baca1e680c4b34539b01157751771806fb72d8bc31affec733193e23571b5b7f11dcc40f2422bf533f56a30da6b222a597bfd3b8ca25bceab4de1fc525113184efcb921964aa210015fd53f1db79b7041496cae92abd99eaec3edb6107eb8c6a28df0bd03d6bf8c315d9dffa6ab32529735245a1dd7ace0ab7ba519b6a02d69cead2c413aa32451ce276830d9902dde536bd52bb77c74eb3ee6927babc370b060fb79f06c299a2f4e3b5195bc9b92e84a7208a7cd32dc8fa9add20ba60cfec06c6fda46a81852504391a40625242a6e2e4d81a389d51a7d7264176251268a1267a68663c31294ef12b746ac6f0d5cf867b247889aff72cc874e6d2de3b54d19a16eadb12e8f6e847bbc7dba7cf3781c61541d08d3ceaa96e02be0ccff38ea1d438ac809216464f462dfbcde0ae5789aec7da20ef635a221eda34a6dd1e3eed1555851a481ddb4d007d5443465e9ec3a4beddf59de2f45aa07fb926b2dd01d4ebac2926a97ff8ed683092eb9d801e6ab4c4f780c89530035ef86bf2b65e1a723426c6c27aeea249d1174295149c81a52beee1e2d6eef55e53c08f680453a6e6e3f3c941924ccad370b5c7273ba2ed2daa6fdd0d1df58ba8cf29396a4a705ee2de30574d05ad5e9dc3755dba346edd8fb00d80672665f77b7340c91af471eb49253c8ce2850534a43cfe6e05e6edc48a149bf1993b19dbcfab91aa22f4b92f9cc61c9155cfb8a4ace309f667bf188d56692b11c4ad00bea49c43a90187c2cc8cb96478ebb3ed5cff81814db736c10125b3ee85b0e5f44b1ef4f4ddb89817de8f72b935de117b6f46e6505457f71862466ab968f77d92332332aa29a3de879a437e6edc4501e81748f5a29431772af508cf5e84e658597ec020816eb643b8db9d7b908806a4ea548443b59b78996981bf0af4f97f8da0ab8cfdb03607bb26ce0694f780fb468010f674501381437e0baafa7abdb26c50e6b5c0af91282f272e58568a7bae4a88ed4e9687563076f82b807c69557ec7f8253645797a83d2931259aa145ee9c3d6b3f74fd07fe38f475a4c54e893a52529c21df9cb9acb3bf85bd5bbcfb360aa06ecaee8b344e7a70e28fd819e47c129b1c78f04931c67d07b453226c2deb7840c54ca"], 0x1034) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.empty_time\x00', 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000600), 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.empty_time\x00', 0x0, 0x0) syz_clone(0x44008500, &(0x7f00000003c0)="1099880c9a3f88d223734b1b6cfc450e3f66cde98f2106a7880b48b179a295447c8c83d8526262f70997d3bf4223d57170f1d09e4becbaf242117ccbae970c0785c2c5853e7d218011b66f5410ddbe7eaf14ee540b231d82bebf6e7111c56a65dea5abcbe55db160e02aac91af4a9491db4c37afcdacc514dea7031203ac7574b515eb661fe514da078243ed699e213fd2710824417aec1b17f7fff2766637337e21ad0121f6c2be839e7b3658968473492818ee40", 0xb5, &(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)="6cb08890a7b292dc505359ccabbdbd39c040196409ffd9eea421fb36b4de2141426c2f6232c27b00a9c99c790cfb9afac130e24812eefb6297838afe9b37b05101e38fee469e9c277dc63f3b321eb7cf6ca43f3b702be8b878f82c9062acd609eefc5c73dea6575cdd1ba8126f78925c1124fdba449f547cd2c8f5f848beb1c1c5ce690bda8a06367a6499c84ea00a5f4794b78825f700b05895d6832f71d7fdde0899fce8e79bc6eae04cce1b771f347148f0da2913d71bed50947156e153cd88edfd5d69c6863eef430bf9ba") (async) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.empty_time\x00', 0x0, 0x0) (async) r4 = syz_clone(0x44008500, &(0x7f00000003c0)="1099880c9a3f88d223734b1b6cfc450e3f66cde98f2106a7880b48b179a295447c8c83d8526262f70997d3bf4223d57170f1d09e4becbaf242117ccbae970c0785c2c5853e7d218011b66f5410ddbe7eaf14ee540b231d82bebf6e7111c56a65dea5abcbe55db160e02aac91af4a9491db4c37afcdacc514dea7031203ac7574b515eb661fe514da078243ed699e213fd2710824417aec1b17f7fff2766637337e21ad0121f6c2be839e7b3658968473492818", 0xb3, &(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)="6cb08890a7b292dc505359ccabbdbd39c040196409ffd9eea421fb36b4de2141426c2f6232c27b00a9c99c790cfb9afac130e24812eefb6297838afe9b37b05101e38fee469e9c277dc63f3b321eb7cf6ca43f3b702be8b878f82c9062acd609eefc5c73dea657") write$cgroup_pid(r3, &(0x7f0000000600)=r4, 0x12) syz_clone(0x44008500, &(0x7f00000003c0)="1099880c9a3f88d223734b1b6cfc450e3f66cde98f2106a7880b48b179a295447c8c83d8526262f70997d3bf4223d57170f1d09e4becbaf242117ccbae970c0785c2c5853e7d218011b66f5410ddbe7eaf14ee540b231d82bebf6e7111c56a65dea5abcbe55db160e02aac91af4a9491db4c37afcdacc514dea7031203ac7574b515eb661fe514da078243ed699e213fd2710824417aec1b17f7fff2766637", 0x9f, 0x0, &(0x7f00000004c0), &(0x7f0000000500)="6cb08890a7b292dc505359ccabbdbd39c040196409ffd9eea421fb36b4de2141426c2f6232c27b00a9c99c790cfb9afac130e24812eefb6297838afe9b37b05101e38fee469e9c277dc63f3b321eb7cf6ca43f3b702be8b878f82c9062acd609eefc5c73dea6575cdd1ba8126f78925c1124fdba449f547cd2c8f5f848beb1c1c5ce690bda8a06367a6499c84ea00a5f4794b78825f700b05895d6832f71d7fdde0899fce8e79bc6eae04cce1b771f347148f0da2913d71bed50947156e153cd88edfd5d69c6863eef430bf9ba") [ 222.806631][ T4300] ntfs3: loop2: Different NTFS' sector size (1024) and media sector size (512) [ 222.816197][ T4300] ntfs3: loop2: RAW NTFS volume: Filesystem size 0.00 Gb > volume size 0.00 Gb. Mount in read-only [ 222.833488][ T4300] ================================================================== 22:20:02 executing program 3: r0 = openat$mixer(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x40086607, &(0x7f0000001080)) [ 222.840085][ T4300] BUG: KASAN: use-after-free in run_unpack+0x8b7/0x970 [ 222.847341][ T4300] Read of size 1 at addr ffff888022bee140 by task syz-executor.2/4300 [ 222.861601][ T4300] [ 222.863767][ T4300] CPU: 1 PID: 4300 Comm: syz-executor.2 Not tainted 6.0.0-rc6-syzkaller-00281-g1707c39ae309 #0 [ 222.873460][ T4300] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 222.880326][ T4300] Call Trace: [ 222.883548][ T4300] [ 222.886305][ T4300] dump_stack_lvl+0xcd/0x134 [ 222.890739][ T4300] print_report.cold+0x2ba/0x6e9 [ 222.894662][ T4300] ? run_unpack+0x8b7/0x970 [ 222.898096][ T4300] kasan_report+0xb1/0x1e0 22:20:02 executing program 3: openat$cgroup_pressure(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={0x0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x186) openat$cgroup_type(r0, &(0x7f0000000480), 0x2, 0x0) [ 222.901543][ T4300] ? run_unpack+0x8b7/0x970 [ 222.905182][ T4300] run_unpack+0x8b7/0x970 [ 222.908534][ T4300] ? run_pack+0x1100/0x1100 [ 222.912027][ T4300] ? ntfs_bread_run+0x310/0x310 [ 222.915658][ T4300] run_unpack_ex+0xb0/0x7c0 [ 222.919039][ T4300] ? mi_enum_attr+0x34f/0x630 [ 222.922527][ T4300] ? ni_enum_attr_ex+0x281/0x400 [ 222.926300][ T4300] ? run_unpack+0x970/0x970 [ 222.929257][ T4300] ? ni_fname_type.part.0+0x1e0/0x1e0 [ 222.932709][ T4300] ? mi_read+0x27f/0x5b0 [ 222.935354][ T4300] ntfs_iget5+0xc20/0x3280 22:20:02 executing program 1: bpf$BPF_GET_PROG_INFO(0xb, 0x0, 0xff5d) (async) r0 = syz_clone(0x44008500, &(0x7f00000003c0)="1099880c9a3f88d223734b1b6cfc450e3f66cde98f2106a7880b48b179a295447c8c83d8526262f70997d3bf4223d57170f1d09e4becbaf242117ccbae970c0785c2c5853e7d218011b66f5410ddbe7eaf14ee540b231d82bebf6e7111c56a65dea5abcbe55db160e02aac91af4a9491db4c37afcdacc514dea7031203ac7574b515eb661fe514da078243ed699e213fd2710824417aec1b17f7fff2766637337e21ad0121f6c2be839e7b3658968473492818ee", 0xb4, &(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)="6cb08890a7b292dc505359ccabbdbd39c040196409ffd9eea421fb36b4de2141426c2f6232c27b00a9c99c790cfb9afac130e24812eefb6297838afe9b37b05101e38fee469e9c277dc63f3b321eb7cf6ca43f3b702be8b878f82c9062acd609eefc5c73dea6575cdd1ba8126f78925c1124fdba449f547cd2c8f5f848beb1c1c5ce690bda8a06367a6499c84ea00a5f4794b78825f700b05895d6832f71d7fdde0899fce8e79bc6eae04cce1b771f347148f0da2913d71bed50947156e153cd88edfd5d69c6863eef430bf9ba") write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000600)=r0, 0x12) (async) r1 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000180)={0x0, 0x0, 0xffff}) (async, rerun: 64) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f00000000c0)={0x0, 0x40000000}) (rerun: 64) write$binfmt_script(r1, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], 0x1034) (async, rerun: 32) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.empty_time\x00', 0x0, 0x0) (rerun: 32) write$cgroup_pid(r2, &(0x7f0000000600), 0x12) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.empty_time\x00', 0x0, 0x0) (async) syz_clone(0x44008500, &(0x7f00000003c0)="1099880c9a3f88d223734b1b6cfc450e3f66cde98f2106a7880b48b179a295447c8c83d8526262f70997d3bf4223d57170f1d09e4becbaf242117ccbae970c0785c2c5853e7d218011b66f5410ddbe7eaf14ee540b231d82bebf6e7111c56a65dea5abcbe55db160e02aac91af4a9491db4c37afcdacc514dea7031203ac7574b515eb661fe514da078243ed699e213fd2710824417aec1b17f7fff2766637337e21ad0121f6c2be839e7b3658968473492818ee40", 0xb5, &(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)="6cb08890a7b292dc505359ccabbdbd39c040196409ffd9eea421fb36b4de2141426c2f6232c27b00a9c99c790cfb9afac130e24812eefb6297838afe9b37b05101e38fee469e9c277dc63f3b321eb7cf6ca43f3b702be8b878f82c9062acd609eefc5c73dea6575cdd1ba8126f78925c1124fdba449f547cd2c8f5f848beb1c1c5ce690bda8a06367a6499c84ea00a5f4794b78825f700b05895d6832f71d7fdde0899fce8e79bc6eae04cce1b771f347148f0da2913d71bed50947156e153cd88edfd5d69c6863eef430bf9ba") (async) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.empty_time\x00', 0x0, 0x0) r4 = syz_clone(0x44008500, &(0x7f00000003c0)="1099880c9a3f88d223734b1b6cfc450e3f66cde98f2106a7880b48b179a295447c8c83d8526262f70997d3bf4223d57170f1d09e4becbaf242117ccbae970c0785c2c5853e7d218011b66f5410ddbe7eaf14ee540b231d82bebf6e7111c56a65dea5abcbe55db160e02aac91af4a9491db4c37afcdacc514dea7031203ac7574b515eb661fe514da078243ed699e213fd2710824417aec1b17f7fff2766637337e21ad0121f6c2be839e7b3658968473492818", 0xb3, &(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)="6cb08890a7b292dc505359ccabbdbd39c040196409ffd9eea421fb36b4de2141426c2f6232c27b00a9c99c790cfb9afac130e24812eefb6297838afe9b37b05101e38fee469e9c277dc63f3b321eb7cf6ca43f3b702be8b878f82c9062acd609eefc5c73dea657") write$cgroup_pid(r3, &(0x7f0000000600)=r4, 0x12) (async) syz_clone(0x44008500, &(0x7f00000003c0)="1099880c9a3f88d223734b1b6cfc450e3f66cde98f2106a7880b48b179a295447c8c83d8526262f70997d3bf4223d57170f1d09e4becbaf242117ccbae970c0785c2c5853e7d218011b66f5410ddbe7eaf14ee540b231d82bebf6e7111c56a65dea5abcbe55db160e02aac91af4a9491db4c37afcdacc514dea7031203ac7574b515eb661fe514da078243ed699e213fd2710824417aec1b17f7fff2766637", 0x9f, 0x0, &(0x7f00000004c0), &(0x7f0000000500)="6cb08890a7b292dc505359ccabbdbd39c040196409ffd9eea421fb36b4de2141426c2f6232c27b00a9c99c790cfb9afac130e24812eefb6297838afe9b37b05101e38fee469e9c277dc63f3b321eb7cf6ca43f3b702be8b878f82c9062acd609eefc5c73dea6575cdd1ba8126f78925c1124fdba449f547cd2c8f5f848beb1c1c5ce690bda8a06367a6499c84ea00a5f4794b78825f700b05895d6832f71d7fdde0899fce8e79bc6eae04cce1b771f347148f0da2913d71bed50947156e153cd88edfd5d69c6863eef430bf9ba") [ 222.938176][ T4300] ? ntfs_write_end+0x800/0x800 [ 222.941588][ T4300] ntfs_loadlog_and_replay+0x124/0x5d0 [ 222.948115][ T4300] ? ntfs_write_end+0x800/0x800 22:20:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000500)="66b9800000c00f326635004000000f3066b94209000066b81700000066ba000000000f3066b9a20a00000f32660f38806139e342670f001667340c66660f54e80f79ee0f01990000", 0x48}], 0x1, 0x41, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 222.952015][ T4300] ? ntfs_bio_fill_1+0xa10/0xa10 [ 222.956131][ T4300] ? destroy_inode+0xc4/0x1b0 [ 222.959569][ T4300] ? iput.part.0+0x55d/0x810 [ 222.962464][ T4300] ntfs_fill_super+0x1eff/0x37f0 [ 222.965644][ T4300] ? put_ntfs+0x330/0x330 [ 222.968327][ T4300] ? set_blocksize+0x2e5/0x370 [ 222.971475][ T4300] get_tree_bdev+0x440/0x760 [ 222.974461][ T4300] ? put_ntfs+0x330/0x330 [ 222.977122][ T4300] vfs_get_tree+0x89/0x2f0 [ 222.980021][ T4300] path_mount+0x1326/0x1e20 [ 222.983090][ T4300] ? kmem_cache_free.part.0+0x1d3/0x2e0 [ 222.987318][ T4300] ? putname+0xfe/0x140 [ 222.990282][ T4300] ? finish_automount+0x960/0x960 [ 222.993543][ T4300] ? putname+0xfe/0x140 [ 222.996094][ T4300] __x64_sys_mount+0x27f/0x300 [ 222.999094][ T4300] ? copy_mnt_ns+0xae0/0xae0 [ 223.002076][ T4300] ? syscall_enter_from_user_mode+0x22/0xb0 [ 223.005875][ T4300] do_syscall_64+0x35/0xb0 [ 223.008694][ T4300] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 223.012325][ T4300] RIP: 0033:0x7f3203a8bb9a [ 223.014847][ T4300] Code: 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 223.027105][ T4300] RSP: 002b:00007f3204cddf88 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 223.032084][ T4300] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007f3203a8bb9a [ 223.037150][ T4300] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f3204cddfe0 [ 223.042100][ T4300] RBP: 00007f3204cde020 R08: 00007f3204cde020 R09: 0000000020000000 [ 223.047348][ T4300] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000020000000 [ 223.053187][ T4300] R13: 0000000020000100 R14: 00007f3204cddfe0 R15: 000000002007aa80 [ 223.059120][ T4300] [ 223.061283][ T4300] [ 223.062855][ T4300] The buggy address belongs to the physical page: [ 223.067569][ T4300] page:ffffea00008afb80 refcount:0 mapcount:-128 mapping:0000000000000000 index:0x0 pfn:0x22bee [ 223.075404][ T4300] flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 223.080892][ T4300] raw: 00fff00000000000 ffffea00008a2f88 ffffea000094c888 0000000000000000 [ 223.087594][ T4300] raw: 0000000000000000 0000000000000001 00000000ffffff7f 0000000000000000 [ 223.093553][ T4300] page dumped because: kasan: bad access detected [ 223.098181][ T4300] page_owner tracks the page as freed [ 223.102077][ T4300] page last allocated via order 1, migratetype Unmovable, gfp_mask 0x2d2000(__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_THISNODE), pid 4199, tgid 4190 (syz-executor.2), ts 218684595916, free_ts 222800405752 [ 223.112248][ T4315] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 223.117955][ T4300] get_page_from_freelist+0x109b/0x2ce0 [ 223.118067][ T4300] __alloc_pages_slowpath.constprop.0+0x2d7/0x2240 [ 223.118095][ T4300] __alloc_pages+0x43d/0x510 [ 223.118116][ T4300] cache_grow_begin+0x75/0x360 [ 223.143688][ T4300] cache_alloc_refill+0x27f/0x380 [ 223.147340][ T4300] kmem_cache_alloc+0x433/0x520 [ 223.151085][ T4300] mempool_alloc+0x154/0x360 [ 223.154544][ T4300] bvec_alloc+0x16b/0x200 [ 223.158551][ T4300] bio_alloc_bioset+0x421/0x790 [ 223.163258][ T4300] ext4_bio_write_page+0xa10/0x29e0 [ 223.167415][ T4300] mpage_submit_page+0x11e/0x2a0 [ 223.170938][ T4300] ext4_writepages+0x2450/0x3b60 [ 223.174768][ T4300] do_writepages+0x1ab/0x690 [ 223.177819][ T4300] filemap_fdatawrite_wbc+0x143/0x1b0 [ 223.181311][ T4300] __filemap_fdatawrite_range+0xb4/0xf0 [ 223.184525][ T4300] filemap_write_and_wait_range+0x85/0x100 [ 223.188488][ T4300] page last free stack trace: [ 223.191682][ T4300] free_pcp_prepare+0x5e4/0xd20 [ 223.194845][ T4300] free_unref_page+0x19/0x4d0 [ 223.197843][ T4300] slabs_destroy+0x89/0xc0 [ 223.200843][ T4300] ___cache_free+0x2a8/0x3d0 [ 223.203898][ T4300] qlist_free_all+0x4f/0x1b0 [ 223.206840][ T4300] kasan_quarantine_reduce+0x180/0x200 [ 223.210170][ T4300] __kasan_slab_alloc+0x97/0xb0 [ 223.213191][ T4300] kmem_cache_alloc+0x214/0x520 [ 223.216097][ T4300] getname_flags.part.0+0x50/0x4f0 [ 223.219441][ T4300] getname+0x8e/0xd0 [ 223.221656][ T4300] do_sys_openat2+0xf5/0x4c0 [ 223.224624][ T4300] __x64_sys_openat+0x13f/0x1f0 [ 223.227590][ T4300] do_syscall_64+0x35/0xb0 [ 223.230563][ T4300] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 223.234117][ T4300] [ 223.235522][ T4300] Memory state around the buggy address: [ 223.239012][ T4300] ffff888022bee000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 223.243600][ T4300] ffff888022bee080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 223.249414][ T4300] >ffff888022bee100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 223.255950][ T4300] ^ [ 223.260776][ T4300] ffff888022bee180: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 223.265639][ T4300] ffff888022bee200: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 223.270584][ T4300] ================================================================== [ 223.283162][ T4300] Kernel panic - not syncing: panic_on_warn set ... [ 223.287706][ T4300] CPU: 1 PID: 4300 Comm: syz-executor.2 Not tainted 6.0.0-rc6-syzkaller-00281-g1707c39ae309 #0 [ 223.295095][ T4300] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 223.301676][ T4300] Call Trace: [ 223.304432][ T4300] [ 223.306634][ T4300] dump_stack_lvl+0xcd/0x134 [ 223.309993][ T4300] panic+0x2c8/0x627 [ 223.312592][ T4300] ? panic_print_sys_info.part.0+0x10b/0x10b [ 223.316691][ T4300] ? preempt_schedule_common+0x59/0xc0 [ 223.320604][ T4300] ? preempt_schedule_thunk+0x16/0x18 [ 223.324414][ T4300] ? run_unpack+0x8b7/0x970 [ 223.328481][ T4300] end_report.part.0+0x3f/0x7c [ 223.332642][ T4300] kasan_report.cold+0xa/0xf [ 223.335697][ T4300] ? run_unpack+0x8b7/0x970 [ 223.338545][ T4300] run_unpack+0x8b7/0x970 [ 223.341263][ T4300] ? run_pack+0x1100/0x1100 [ 223.344243][ T4300] ? ntfs_bread_run+0x310/0x310 [ 223.348251][ T4300] run_unpack_ex+0xb0/0x7c0 [ 223.351530][ T4300] ? mi_enum_attr+0x34f/0x630 [ 223.354569][ T4300] ? ni_enum_attr_ex+0x281/0x400 [ 223.357596][ T4300] ? run_unpack+0x970/0x970 [ 223.360487][ T4300] ? ni_fname_type.part.0+0x1e0/0x1e0 [ 223.365004][ T4300] ? mi_read+0x27f/0x5b0 [ 223.367999][ T4300] ntfs_iget5+0xc20/0x3280 [ 223.371092][ T4300] ? ntfs_write_end+0x800/0x800 [ 223.375919][ T4300] ntfs_loadlog_and_replay+0x124/0x5d0 [ 223.381751][ T4300] ? ntfs_write_end+0x800/0x800 [ 223.387414][ T4300] ? ntfs_bio_fill_1+0xa10/0xa10 [ 223.394638][ T4300] ? destroy_inode+0xc4/0x1b0 [ 223.398533][ T4300] ? iput.part.0+0x55d/0x810 [ 223.402034][ T4300] ntfs_fill_super+0x1eff/0x37f0 [ 223.406043][ T4300] ? put_ntfs+0x330/0x330 [ 223.409071][ T4300] ? set_blocksize+0x2e5/0x370 [ 223.412759][ T4300] get_tree_bdev+0x440/0x760 [ 223.415633][ T4300] ? put_ntfs+0x330/0x330 [ 223.418308][ T4300] vfs_get_tree+0x89/0x2f0 [ 223.421645][ T4300] path_mount+0x1326/0x1e20 [ 223.425212][ T4300] ? kmem_cache_free.part.0+0x1d3/0x2e0 [ 223.429016][ T4300] ? putname+0xfe/0x140 [ 223.431905][ T4300] ? finish_automount+0x960/0x960 [ 223.435035][ T4300] ? putname+0xfe/0x140 [ 223.437454][ T4300] __x64_sys_mount+0x27f/0x300 [ 223.440618][ T4300] ? copy_mnt_ns+0xae0/0xae0 [ 223.444328][ T4300] ? syscall_enter_from_user_mode+0x22/0xb0 [ 223.448590][ T4300] do_syscall_64+0x35/0xb0 [ 223.452097][ T4300] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 223.456158][ T4300] RIP: 0033:0x7f3203a8bb9a [ 223.459188][ T4300] Code: 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 223.471951][ T4300] RSP: 002b:00007f3204cddf88 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 223.476921][ T4300] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007f3203a8bb9a [ 223.481848][ T4300] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f3204cddfe0 [ 223.487187][ T4300] RBP: 00007f3204cde020 R08: 00007f3204cde020 R09: 0000000020000000 [ 223.492782][ T4300] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000020000000 [ 223.498163][ T4300] R13: 0000000020000100 R14: 00007f3204cddfe0 R15: 000000002007aa80 [ 223.503128][ T4300] [ 223.506440][ T4300] Kernel Offset: disabled [ 223.509056][ T4300] Rebooting in 86400 seconds.. VM DIAGNOSIS: 22:20:03 Registers: info registers vcpu 0 RAX=0000000080000000 RBX=ffff888026a60fee RCX=ffffffff83c6329c RDX=0000000000000042 RSI=0000000000000000 RDI=0000000000000001 RBP=0000000000000018 RSP=ffffc90002e5f748 R8 =0000000000000001 R9 =000000000000005d R10=0000000000000042 R11=000000000008c07c R12=ffff888026a60fd6 R13=0000000000000027 R14=0000000000000018 R15=0000000000000042 RIP=ffffffff817b3375 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f0fdc2b9840 ffffffff 00c00000 GS =0000 ffff88802c800000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f0fdc313143 CR3=00000000219c2000 CR4=00150ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00ff000000000000ff00000000000000 XMM02=00000000000000000000000000000000 XMM03=0000000000ff0000000000ff00000000 XMM04=2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f XMM05=ffff000000000000ffffff0000000000 XMM06=ffffffffffff0000ffffff00000000ff XMM07=00000000000000000000000000000000 XMM08=65726168732f6372732f2e2e2f2e2e00 XMM09=00000000000000000000000000000000 XMM10=20202000002020202020202020202020 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000066 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff8461bb01 RDI=ffffffff91488040 RBP=ffffffff91488000 RSP=ffffc9000421f1f0 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=6562323230386552 R12=0000000000000000 R13=0000000000000066 R14=ffffffff8461baa0 R15=0000000000000000 RIP=ffffffff8461bb2b RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f3204cde700 ffffffff 00c00000 GS =0000 ffff88802c900000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f97f949f390 CR3=00000000770b6000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00007f97f95847c000007f97f95847c8 XMM02=00007f97f95847e000007f97f95847c0 XMM03=00007f97f95847c800007f97f95847c0 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 2 RAX=0000000000000002 RBX=0000000000000200 RCX=1ffffffff1bbc241 RDX=0000000000000000 RSI=0000000000000001 RDI=0000000000000001 RBP=ffff888019238b60 RSP=ffffc90002fffc78 R8 =0000000000000001 R9 =0000000000000001 R10=ffffed100324716c R11=0000000000000000 R12=dffffc0000000000 R13=00007ffe829ce78c R14=0000000000000004 R15=0000000000000000 RIP=ffffffff89832938 RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000555556bc5400 ffffffff 00c00000 GS =0000 ffff88802ca00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe0000091000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00000000005c8da0 CR3=00000000726f9000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 3 RAX=0000000000000000 RBX=dffffc0000000000 RCX=1ffff11003c499c7 RDX=0000000000000008 RSI=ffffc90000616100 RDI=ffff88801e24ce38 RBP=ffff88801e24dc00 RSP=ffffc900007f8e48 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000000 R12=0000000000000000 R13=0000000000000001 R14=ffff88801e270000 R15=ffff88801e24ce28 RIP=ffffffff84da3eaf RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 000fffff 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 000fffff 00000000 FS =0000 00007f97fa67c700 000fffff 00000000 GS =0000 ffff88802cb00000 000fffff 00000000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe00000d8000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f97fa67bd38 CR3=0000000046664000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffff000000000000000000000000 XMM01=23232323232323232323232323232323 XMM02=ffffffffffffffffffffffffffffffff XMM03=00000000000000000000000000000000 XMM04=ffffffff000000000000000000000000 XMM05=baf90b43ef3e86c6695dfded88cd53e1 XMM06=56719450ed1bd71329daf04871341f77 XMM07=1bce4ce0eac69be7e8fc9908defdd771 XMM08=2f83d69558b000f72588b794475f0aa0 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000