Warning: Permanently added '10.128.1.22' (ECDSA) to the list of known hosts. 2022/05/07 22:13:18 fuzzer started 2022/05/07 22:13:18 dialing manager at 10.128.0.163:37793 [ 19.147770][ T24] audit: type=1400 audit(1651961599.822:74): avc: denied { mounton } for pid=1806 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 19.150461][ T1806] cgroup: Unknown subsys name 'net' [ 19.150938][ T24] audit: type=1400 audit(1651961599.822:75): avc: denied { mount } for pid=1806 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.154675][ T24] audit: type=1400 audit(1651961599.822:76): avc: denied { unmount } for pid=1806 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.257959][ T1806] cgroup: Unknown subsys name 'rlimit' 2022/05/07 22:13:20 syscalls: 2727 2022/05/07 22:13:20 code coverage: enabled 2022/05/07 22:13:20 comparison tracing: enabled 2022/05/07 22:13:20 extra coverage: enabled 2022/05/07 22:13:20 delay kcov mmap: enabled 2022/05/07 22:13:20 setuid sandbox: enabled 2022/05/07 22:13:20 namespace sandbox: enabled 2022/05/07 22:13:20 Android sandbox: enabled 2022/05/07 22:13:20 fault injection: enabled 2022/05/07 22:13:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/05/07 22:13:20 net packet injection: enabled 2022/05/07 22:13:20 net device setup: enabled 2022/05/07 22:13:20 concurrency sanitizer: enabled 2022/05/07 22:13:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/05/07 22:13:20 USB emulation: /dev/raw-gadget does not exist 2022/05/07 22:13:20 hci packet injection: /dev/vhci does not exist 2022/05/07 22:13:20 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2022/05/07 22:13:20 802.15.4 emulation: enabled [ 19.347670][ T24] audit: type=1400 audit(1651961600.022:77): avc: denied { mounton } for pid=1806 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 19.372707][ T24] audit: type=1400 audit(1651961600.052:78): avc: denied { mount } for pid=1806 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 19.396175][ T24] audit: type=1400 audit(1651961600.052:79): avc: denied { create } for pid=1806 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 19.416641][ T24] audit: type=1400 audit(1651961600.052:80): avc: denied { write } for pid=1806 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 19.437016][ T24] audit: type=1400 audit(1651961600.052:81): avc: denied { read } for pid=1806 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2022/05/07 22:13:20 suppressing KCSAN reports in functions: '__xa_clear_mark' 'generic_fillattr' 'exit_mm' 'generic_write_end' 'prandom_seed' 'do_select' 'can_receive' 'blk_mq_sched_dispatch_requests' 'insert_work' 2022/05/07 22:13:20 fetching corpus: 0, signal 0/2000 (executing program) 2022/05/07 22:13:20 fetching corpus: 46, signal 11542/15247 (executing program) 2022/05/07 22:13:20 fetching corpus: 96, signal 22169/27323 (executing program) 2022/05/07 22:13:21 fetching corpus: 146, signal 28853/35422 (executing program) 2022/05/07 22:13:21 fetching corpus: 196, signal 37314/45014 (executing program) 2022/05/07 22:13:21 fetching corpus: 245, signal 41753/50635 (executing program) 2022/05/07 22:13:21 fetching corpus: 294, signal 46932/56830 (executing program) 2022/05/07 22:13:21 fetching corpus: 344, signal 52344/63172 (executing program) 2022/05/07 22:13:21 fetching corpus: 394, signal 56902/68599 (executing program) 2022/05/07 22:13:21 fetching corpus: 444, signal 59252/72007 (executing program) 2022/05/07 22:13:21 fetching corpus: 494, signal 61999/75705 (executing program) 2022/05/07 22:13:21 fetching corpus: 544, signal 64471/79083 (executing program) 2022/05/07 22:13:21 fetching corpus: 594, signal 66725/82223 (executing program) 2022/05/07 22:13:21 fetching corpus: 643, signal 68296/84695 (executing program) 2022/05/07 22:13:21 fetching corpus: 693, signal 70460/87623 (executing program) 2022/05/07 22:13:22 fetching corpus: 743, signal 72416/90354 (executing program) 2022/05/07 22:13:22 fetching corpus: 793, signal 74157/92834 (executing program) 2022/05/07 22:13:22 fetching corpus: 843, signal 75749/95179 (executing program) 2022/05/07 22:13:22 fetching corpus: 893, signal 79360/99075 (executing program) 2022/05/07 22:13:22 fetching corpus: 943, signal 80734/101131 (executing program) 2022/05/07 22:13:22 fetching corpus: 993, signal 82873/103716 (executing program) 2022/05/07 22:13:22 fetching corpus: 1043, signal 84155/105613 (executing program) 2022/05/07 22:13:22 fetching corpus: 1093, signal 85645/107665 (executing program) 2022/05/07 22:13:22 fetching corpus: 1142, signal 86783/109442 (executing program) 2022/05/07 22:13:22 fetching corpus: 1190, signal 88234/111407 (executing program) 2022/05/07 22:13:22 fetching corpus: 1238, signal 89379/113077 (executing program) 2022/05/07 22:13:22 fetching corpus: 1287, signal 90578/114785 (executing program) 2022/05/07 22:13:22 fetching corpus: 1337, signal 92181/116723 (executing program) 2022/05/07 22:13:22 fetching corpus: 1387, signal 94126/118867 (executing program) 2022/05/07 22:13:22 fetching corpus: 1437, signal 95261/120377 (executing program) 2022/05/07 22:13:23 fetching corpus: 1487, signal 96393/121921 (executing program) 2022/05/07 22:13:23 fetching corpus: 1537, signal 97146/123195 (executing program) 2022/05/07 22:13:23 fetching corpus: 1587, signal 98064/124536 (executing program) 2022/05/07 22:13:23 fetching corpus: 1637, signal 99616/126298 (executing program) 2022/05/07 22:13:23 fetching corpus: 1687, signal 101162/127972 (executing program) 2022/05/07 22:13:23 fetching corpus: 1737, signal 102157/129299 (executing program) 2022/05/07 22:13:23 fetching corpus: 1787, signal 103227/130612 (executing program) 2022/05/07 22:13:23 fetching corpus: 1837, signal 104289/131899 (executing program) 2022/05/07 22:13:23 fetching corpus: 1887, signal 105275/133105 (executing program) 2022/05/07 22:13:23 fetching corpus: 1936, signal 106769/134561 (executing program) 2022/05/07 22:13:23 fetching corpus: 1985, signal 107617/135665 (executing program) 2022/05/07 22:13:23 fetching corpus: 2035, signal 108949/137015 (executing program) 2022/05/07 22:13:23 fetching corpus: 2085, signal 110350/138356 (executing program) 2022/05/07 22:13:24 fetching corpus: 2135, signal 111422/139501 (executing program) 2022/05/07 22:13:24 fetching corpus: 2185, signal 112579/140620 (executing program) 2022/05/07 22:13:24 fetching corpus: 2235, signal 113162/141493 (executing program) 2022/05/07 22:13:24 fetching corpus: 2285, signal 113800/142374 (executing program) 2022/05/07 22:13:24 fetching corpus: 2335, signal 114603/143341 (executing program) 2022/05/07 22:13:24 fetching corpus: 2385, signal 115224/144167 (executing program) 2022/05/07 22:13:24 fetching corpus: 2435, signal 115950/145029 (executing program) 2022/05/07 22:13:24 fetching corpus: 2485, signal 116468/145787 (executing program) 2022/05/07 22:13:24 fetching corpus: 2535, signal 117391/146677 (executing program) 2022/05/07 22:13:24 fetching corpus: 2585, signal 118161/147542 (executing program) 2022/05/07 22:13:24 fetching corpus: 2635, signal 119165/148433 (executing program) 2022/05/07 22:13:24 fetching corpus: 2685, signal 120478/149401 (executing program) 2022/05/07 22:13:24 fetching corpus: 2735, signal 120889/150096 (executing program) 2022/05/07 22:13:24 fetching corpus: 2785, signal 121857/150922 (executing program) 2022/05/07 22:13:24 fetching corpus: 2835, signal 122600/151615 (executing program) 2022/05/07 22:13:25 fetching corpus: 2885, signal 123434/152356 (executing program) 2022/05/07 22:13:25 fetching corpus: 2935, signal 124460/153119 (executing program) 2022/05/07 22:13:25 fetching corpus: 2983, signal 125289/153802 (executing program) 2022/05/07 22:13:25 fetching corpus: 3033, signal 125988/154416 (executing program) 2022/05/07 22:13:25 fetching corpus: 3083, signal 126876/155079 (executing program) 2022/05/07 22:13:25 fetching corpus: 3132, signal 127612/155699 (executing program) 2022/05/07 22:13:25 fetching corpus: 3182, signal 128331/156308 (executing program) 2022/05/07 22:13:25 fetching corpus: 3231, signal 128940/156882 (executing program) 2022/05/07 22:13:25 fetching corpus: 3281, signal 129611/157422 (executing program) 2022/05/07 22:13:25 fetching corpus: 3331, signal 130313/157941 (executing program) 2022/05/07 22:13:25 fetching corpus: 3381, signal 131160/158451 (executing program) 2022/05/07 22:13:25 fetching corpus: 3431, signal 131772/158888 (executing program) 2022/05/07 22:13:25 fetching corpus: 3481, signal 132411/159358 (executing program) 2022/05/07 22:13:25 fetching corpus: 3531, signal 132956/159784 (executing program) 2022/05/07 22:13:25 fetching corpus: 3581, signal 133409/160202 (executing program) 2022/05/07 22:13:26 fetching corpus: 3630, signal 133892/160613 (executing program) 2022/05/07 22:13:26 fetching corpus: 3680, signal 134363/161044 (executing program) 2022/05/07 22:13:26 fetching corpus: 3730, signal 135098/161455 (executing program) 2022/05/07 22:13:26 fetching corpus: 3780, signal 136120/161904 (executing program) 2022/05/07 22:13:26 fetching corpus: 3830, signal 136710/162279 (executing program) 2022/05/07 22:13:26 fetching corpus: 3880, signal 137268/162634 (executing program) 2022/05/07 22:13:26 fetching corpus: 3930, signal 137895/162981 (executing program) 2022/05/07 22:13:26 fetching corpus: 3980, signal 138807/163296 (executing program) 2022/05/07 22:13:26 fetching corpus: 4029, signal 139507/163502 (executing program) 2022/05/07 22:13:26 fetching corpus: 4079, signal 139856/163502 (executing program) 2022/05/07 22:13:26 fetching corpus: 4129, signal 140419/163502 (executing program) 2022/05/07 22:13:26 fetching corpus: 4179, signal 140914/163502 (executing program) 2022/05/07 22:13:26 fetching corpus: 4229, signal 141360/163502 (executing program) 2022/05/07 22:13:26 fetching corpus: 4279, signal 141897/163502 (executing program) 2022/05/07 22:13:26 fetching corpus: 4329, signal 142656/163502 (executing program) 2022/05/07 22:13:27 fetching corpus: 4379, signal 143403/163502 (executing program) 2022/05/07 22:13:27 fetching corpus: 4429, signal 144120/163504 (executing program) 2022/05/07 22:13:27 fetching corpus: 4479, signal 144543/163504 (executing program) 2022/05/07 22:13:27 fetching corpus: 4529, signal 145246/163504 (executing program) 2022/05/07 22:13:27 fetching corpus: 4579, signal 145881/163504 (executing program) 2022/05/07 22:13:27 fetching corpus: 4629, signal 146216/163504 (executing program) 2022/05/07 22:13:27 fetching corpus: 4678, signal 146794/163512 (executing program) 2022/05/07 22:13:27 fetching corpus: 4727, signal 147809/163515 (executing program) 2022/05/07 22:13:27 fetching corpus: 4776, signal 148343/163554 (executing program) 2022/05/07 22:13:27 fetching corpus: 4826, signal 149077/163554 (executing program) 2022/05/07 22:13:27 fetching corpus: 4876, signal 149656/163554 (executing program) 2022/05/07 22:13:27 fetching corpus: 4926, signal 150370/163554 (executing program) 2022/05/07 22:13:27 fetching corpus: 4976, signal 150942/163554 (executing program) 2022/05/07 22:13:27 fetching corpus: 5026, signal 151724/163554 (executing program) 2022/05/07 22:13:28 fetching corpus: 5076, signal 152197/163554 (executing program) 2022/05/07 22:13:28 fetching corpus: 5126, signal 152683/163554 (executing program) 2022/05/07 22:13:28 fetching corpus: 5175, signal 153356/163560 (executing program) 2022/05/07 22:13:28 fetching corpus: 5223, signal 153871/163568 (executing program) 2022/05/07 22:13:28 fetching corpus: 5273, signal 154516/163568 (executing program) 2022/05/07 22:13:28 fetching corpus: 5323, signal 154940/163568 (executing program) 2022/05/07 22:13:28 fetching corpus: 5373, signal 155483/163568 (executing program) 2022/05/07 22:13:28 fetching corpus: 5423, signal 155818/163568 (executing program) 2022/05/07 22:13:28 fetching corpus: 5472, signal 156782/163568 (executing program) 2022/05/07 22:13:28 fetching corpus: 5522, signal 157223/163594 (executing program) 2022/05/07 22:13:28 fetching corpus: 5572, signal 157629/163594 (executing program) 2022/05/07 22:13:28 fetching corpus: 5622, signal 158071/163594 (executing program) 2022/05/07 22:13:28 fetching corpus: 5672, signal 158419/163594 (executing program) 2022/05/07 22:13:28 fetching corpus: 5722, signal 159003/163597 (executing program) 2022/05/07 22:13:28 fetching corpus: 5770, signal 159477/163606 (executing program) 2022/05/07 22:13:28 fetching corpus: 5820, signal 160009/163612 (executing program) 2022/05/07 22:13:29 fetching corpus: 5870, signal 160339/163612 (executing program) 2022/05/07 22:13:29 fetching corpus: 5920, signal 161130/163635 (executing program) 2022/05/07 22:13:29 fetching corpus: 5968, signal 161400/163649 (executing program) 2022/05/07 22:13:29 fetching corpus: 5992, signal 161576/163673 (executing program) 2022/05/07 22:13:29 fetching corpus: 5994, signal 161583/163679 (executing program) 2022/05/07 22:13:29 fetching corpus: 5994, signal 161583/163679 (executing program) 2022/05/07 22:13:30 starting 6 fuzzer processes 22:13:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000000), 0x7ffb) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) ptrace(0x8, r2) 22:13:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(\xa4\x8e\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) sendfile(r0, r1, &(0x7f0000000180)=0x80000000000000, 0xffff) 22:13:30 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x54, 0x2, [@TCA_FQ_CODEL_ECN={0x8}, @TCA_FQ_CODEL_MEMORY_LIMIT={0x8}, @TCA_FQ_CODEL_ECN={0x8}, @TCA_FQ_CODEL_QUANTUM={0x8}, @TCA_FQ_CODEL_FLOWS={0x8}, @TCA_FQ_CODEL_CE_THRESHOLD_MASK={0x5}, @TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0x8}, @TCA_FQ_CODEL_TARGET={0x8}, @TCA_FQ_CODEL_LIMIT={0xfffffffffffffff1}, @TCA_FQ_CODEL_TARGET={0x8}]}}]}, 0x88}}, 0x0) 22:13:30 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) 22:13:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) close_range(r0, 0xffffffffffffffff, 0x2) 22:13:30 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x4020940d, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, "3e61e5ad3229301d8ff6ceff0016b6102d1158"}) [ 30.212322][ T24] audit: type=1400 audit(1651961610.882:82): avc: denied { execmem } for pid=1815 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 30.250828][ T24] audit: type=1400 audit(1651961610.922:83): avc: denied { read } for pid=1819 comm="syz-executor.0" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 30.282153][ T24] audit: type=1400 audit(1651961610.942:84): avc: denied { open } for pid=1819 comm="syz-executor.0" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 30.305842][ T24] audit: type=1400 audit(1651961610.942:85): avc: denied { mounton } for pid=1819 comm="syz-executor.0" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 30.327344][ T24] audit: type=1400 audit(1651961610.942:86): avc: denied { module_request } for pid=1819 comm="syz-executor.0" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 30.349273][ T24] audit: type=1400 audit(1651961610.952:87): avc: denied { sys_module } for pid=1819 comm="syz-executor.0" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 30.680570][ T1819] chnl_net:caif_netlink_parms(): no params data found [ 30.769481][ T1824] chnl_net:caif_netlink_parms(): no params data found [ 30.778293][ T1828] chnl_net:caif_netlink_parms(): no params data found [ 30.798146][ T1827] chnl_net:caif_netlink_parms(): no params data found [ 30.816883][ T1819] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.823908][ T1819] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.831354][ T1819] device bridge_slave_0 entered promiscuous mode [ 30.850919][ T1819] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.857973][ T1819] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.865405][ T1819] device bridge_slave_1 entered promiscuous mode [ 30.879165][ T1830] chnl_net:caif_netlink_parms(): no params data found [ 30.927127][ T1840] chnl_net:caif_netlink_parms(): no params data found [ 30.944290][ T1819] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.973974][ T1819] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.001239][ T1828] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.008392][ T1828] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.015871][ T1828] device bridge_slave_0 entered promiscuous mode [ 31.036124][ T1824] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.043301][ T1824] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.050816][ T1824] device bridge_slave_0 entered promiscuous mode [ 31.057886][ T1828] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.064902][ T1828] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.072344][ T1828] device bridge_slave_1 entered promiscuous mode [ 31.086004][ T1827] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.093135][ T1827] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.100631][ T1827] device bridge_slave_0 entered promiscuous mode [ 31.111383][ T1824] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.118419][ T1824] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.126416][ T1824] device bridge_slave_1 entered promiscuous mode [ 31.141642][ T1819] team0: Port device team_slave_0 added [ 31.151680][ T1827] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.158731][ T1827] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.166116][ T1827] device bridge_slave_1 entered promiscuous mode [ 31.194703][ T1819] team0: Port device team_slave_1 added [ 31.200367][ T1830] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.207443][ T1830] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.215966][ T1830] device bridge_slave_0 entered promiscuous mode [ 31.226763][ T1840] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.233849][ T1840] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.241264][ T1840] device bridge_slave_0 entered promiscuous mode [ 31.249123][ T1828] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.259251][ T1828] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.269181][ T1824] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.282083][ T1830] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.289212][ T1830] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.296971][ T1830] device bridge_slave_1 entered promiscuous mode [ 31.304497][ T1827] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.313601][ T1840] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.320642][ T1840] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.328392][ T1840] device bridge_slave_1 entered promiscuous mode [ 31.339769][ T1824] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.358467][ T1827] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.388546][ T1819] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.395472][ T1819] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.421347][ T1819] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.436231][ T1827] team0: Port device team_slave_0 added [ 31.446209][ T1828] team0: Port device team_slave_0 added [ 31.456178][ T1819] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.463147][ T1819] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.489053][ T1819] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.500687][ T1830] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.510215][ T1827] team0: Port device team_slave_1 added [ 31.516718][ T1840] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.526396][ T1828] team0: Port device team_slave_1 added [ 31.532574][ T1824] team0: Port device team_slave_0 added [ 31.539544][ T1824] team0: Port device team_slave_1 added [ 31.545870][ T1830] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.564070][ T1840] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.591054][ T1827] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.598015][ T1827] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.623924][ T1827] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.653818][ T1827] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.660777][ T1827] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.687164][ T1827] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.699210][ T1840] team0: Port device team_slave_0 added [ 31.709562][ T1828] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.716489][ T1828] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.742370][ T1828] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.753284][ T1824] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.760271][ T1824] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.786160][ T1824] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.797268][ T1824] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.804229][ T1824] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.830106][ T1824] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.841419][ T1830] team0: Port device team_slave_0 added [ 31.858252][ T1840] team0: Port device team_slave_1 added [ 31.865436][ T1819] device hsr_slave_0 entered promiscuous mode [ 31.871986][ T1819] device hsr_slave_1 entered promiscuous mode [ 31.878638][ T1828] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.885665][ T1828] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.911531][ T1828] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.929321][ T1830] team0: Port device team_slave_1 added [ 31.960417][ T1827] device hsr_slave_0 entered promiscuous mode [ 31.967152][ T1827] device hsr_slave_1 entered promiscuous mode [ 31.973432][ T1827] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.981049][ T1827] Cannot create hsr debugfs directory [ 31.986665][ T1840] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.993601][ T1840] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.019499][ T1840] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.030512][ T1840] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.037476][ T1840] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.063366][ T1840] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.079541][ T1828] device hsr_slave_0 entered promiscuous mode [ 32.086097][ T1828] device hsr_slave_1 entered promiscuous mode [ 32.093627][ T1828] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.101287][ T1828] Cannot create hsr debugfs directory [ 32.108961][ T1824] device hsr_slave_0 entered promiscuous mode [ 32.115327][ T1824] device hsr_slave_1 entered promiscuous mode [ 32.121607][ T1824] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.129175][ T1824] Cannot create hsr debugfs directory [ 32.150650][ T1830] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.157663][ T1830] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.183579][ T1830] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.205267][ T1830] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.212236][ T1830] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.238103][ T1830] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.253317][ T1840] device hsr_slave_0 entered promiscuous mode [ 32.260210][ T1840] device hsr_slave_1 entered promiscuous mode [ 32.266459][ T1840] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.274197][ T1840] Cannot create hsr debugfs directory [ 32.319553][ T1830] device hsr_slave_0 entered promiscuous mode [ 32.325903][ T1830] device hsr_slave_1 entered promiscuous mode [ 32.332371][ T1830] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.340015][ T1830] Cannot create hsr debugfs directory [ 32.424375][ T1824] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 32.436246][ T1824] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 32.449887][ T1824] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 32.459020][ T1824] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 32.469920][ T1827] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 32.480051][ T1827] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 32.490257][ T1827] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 32.507197][ T1840] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 32.515271][ T1827] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 32.531020][ T1840] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 32.544481][ T1840] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 32.554607][ T1840] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 32.580829][ T1828] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 32.591440][ T1828] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 32.601572][ T1828] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 32.610385][ T1828] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 32.642653][ T1819] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 32.650779][ T1819] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 32.678195][ T1819] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 32.693276][ T1824] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.701648][ T1819] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 32.708715][ T24] audit: type=1400 audit(1651961613.382:88): avc: denied { remove_name } for pid=1423 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 32.731289][ T24] audit: type=1400 audit(1651961613.382:89): avc: denied { rename } for pid=1423 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 32.755182][ T1830] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 32.763792][ T1830] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 32.785499][ T1824] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.796897][ T1830] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 32.807095][ T1840] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.820863][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 32.828576][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 32.842501][ T1827] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.849557][ T1830] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 32.877156][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 32.885458][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 32.894224][ T1914] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.901247][ T1914] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.909044][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 32.917488][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 32.925688][ T1914] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.932714][ T1914] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.940415][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 32.949007][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 32.956616][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 32.964262][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 32.973038][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 32.981530][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 32.990014][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 32.998580][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 33.006771][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.015612][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 33.023361][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 33.035190][ T1827] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.045372][ T1840] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.057323][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 33.064886][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.076621][ T1828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.098251][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 33.106812][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.115210][ T1917] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.122235][ T1917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.130054][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 33.138190][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.146151][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 33.154726][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.163085][ T1917] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.170116][ T1917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.177933][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 33.186554][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.194776][ T1917] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.201864][ T1917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.209505][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 33.218133][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 33.226765][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 33.235046][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 33.244493][ T1824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 33.269091][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 33.277171][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 33.285053][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 33.292955][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 33.301471][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.309970][ T1913] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.317021][ T1913] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.324752][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 33.333341][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 33.342016][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 33.350318][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 33.358601][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 33.366681][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.380688][ T1824] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.397596][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 33.405029][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 33.412516][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 33.420799][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 33.429423][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 33.437810][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 33.446203][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 33.454891][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.466649][ T1830] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.478158][ T1828] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.488358][ T1819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.498500][ T1840] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 33.511016][ T1840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 33.518802][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 33.526517][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 33.534174][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.541646][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 33.549886][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.558129][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 33.566395][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.578302][ T1827] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 33.586610][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 33.594573][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.605616][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 33.614323][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.622592][ T1916] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.629673][ T1916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.637523][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 33.646086][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.654455][ T1916] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.661481][ T1916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.670474][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 33.686836][ T1830] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.699746][ T1819] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.709675][ T1840] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.717844][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 33.726430][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.735259][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 33.744076][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 33.752954][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 33.760663][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.768242][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 33.775566][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 33.786227][ T1827] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.807591][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 33.815203][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 33.824134][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 33.832788][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.841332][ T1914] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.848494][ T1914] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.856297][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 33.864909][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 33.873312][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 33.881674][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 33.890153][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 33.898444][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.906738][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 33.915140][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.923702][ T1914] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.930724][ T1914] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.938456][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 33.946796][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.955191][ T1914] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.962268][ T1914] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.969924][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 33.978534][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 33.987026][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.995350][ T1914] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.002445][ T1914] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.010260][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 34.018966][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 34.027763][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 34.036158][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 34.047624][ T1828] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 34.061907][ T1828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 34.081021][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 34.089320][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 34.097874][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 34.105562][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 34.113524][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 34.121811][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 34.130063][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 34.138789][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 34.147588][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 34.156251][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 34.164659][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 34.173235][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 34.181711][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 34.190587][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 34.206019][ T1828] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.215197][ T1824] device veth0_vlan entered promiscuous mode [ 34.224523][ T1819] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 34.234884][ T1819] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 34.246603][ T1830] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 34.257072][ T1830] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 34.269882][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 34.278562][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 34.285991][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 34.294530][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 34.303907][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 34.312496][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 34.320944][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 34.329443][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 34.337806][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 34.346072][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 34.354432][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 34.362635][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 34.371133][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 34.378824][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 34.386568][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 34.394683][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 34.404529][ T1824] device veth1_vlan entered promiscuous mode [ 34.426765][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 34.441584][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 34.449547][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 34.457008][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 34.464509][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 34.473057][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.481727][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 34.489178][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 34.497917][ T1830] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.506462][ T1819] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.529127][ T1824] device veth0_macvtap entered promiscuous mode [ 34.552791][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 34.562751][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 34.571815][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 34.588938][ T1824] device veth1_macvtap entered promiscuous mode [ 34.605071][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 34.620947][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 34.629745][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.641167][ T1824] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.653446][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 34.668457][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 34.680508][ T1824] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.687922][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 34.696367][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.708764][ T1827] device veth0_vlan entered promiscuous mode [ 34.717358][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 34.725488][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 34.734590][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 34.742488][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 34.752050][ T1824] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.760816][ T1824] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.769551][ T1824] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.778313][ T1824] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.798537][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 34.809251][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.817866][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 34.826305][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.838467][ T1827] device veth1_vlan entered promiscuous mode [ 34.845582][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 34.853640][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 34.862325][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.876094][ T1840] device veth0_vlan entered promiscuous mode [ 34.896281][ T1827] device veth0_macvtap entered promiscuous mode [ 34.911085][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 34.919258][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 34.927622][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 34.936201][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 34.944573][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 34.953114][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 34.960742][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 34.968462][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 34.979649][ T24] audit: type=1400 audit(1651961615.652:90): avc: denied { mounton } for pid=1824 comm="syz-executor.2" path="/dev/binderfs" dev="devtmpfs" ino=450 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 34.982073][ T1840] device veth1_vlan entered promiscuous mode [ 35.012159][ T1827] device veth1_macvtap entered promiscuous mode [ 35.038577][ T24] audit: type=1400 audit(1651961615.712:91): avc: denied { read write } for pid=1824 comm="syz-executor.2" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 35.041623][ T1827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 35.073314][ T1827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.084404][ T1827] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.104221][ T1819] device veth0_vlan entered promiscuous mode [ 35.110871][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 35.119855][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 35.128064][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 35.135897][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 35.144651][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 35.153175][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 35.161488][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 35.170183][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 35.178498][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 35.187169][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 35.194836][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 35.202616][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 35.210317][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 35.223127][ T2005] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 35.233389][ T1827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 35.243819][ T1827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:13:35 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x54, 0x2, [@TCA_FQ_CODEL_ECN={0x8}, @TCA_FQ_CODEL_MEMORY_LIMIT={0x8}, @TCA_FQ_CODEL_ECN={0x8}, @TCA_FQ_CODEL_QUANTUM={0x8}, @TCA_FQ_CODEL_FLOWS={0x8}, @TCA_FQ_CODEL_CE_THRESHOLD_MASK={0x5}, @TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0x8}, @TCA_FQ_CODEL_TARGET={0x8}, @TCA_FQ_CODEL_LIMIT={0xfffffffffffffff1}, @TCA_FQ_CODEL_TARGET={0x8}]}}]}, 0x88}}, 0x0) [ 35.255049][ T1827] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.266275][ T1840] device veth0_macvtap entered promiscuous mode [ 35.273200][ T1830] device veth0_vlan entered promiscuous mode [ 35.284725][ T1819] device veth1_vlan entered promiscuous mode [ 35.295354][ T1828] device veth0_vlan entered promiscuous mode [ 35.301956][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 35.310632][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 35.319313][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 35.328083][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 35.336447][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 35.344688][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 35.353123][ T2007] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 35.364935][ T1827] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.373801][ T1827] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.382508][ T1827] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.391196][ T1827] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 22:13:36 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x54, 0x2, [@TCA_FQ_CODEL_ECN={0x8}, @TCA_FQ_CODEL_MEMORY_LIMIT={0x8}, @TCA_FQ_CODEL_ECN={0x8}, @TCA_FQ_CODEL_QUANTUM={0x8}, @TCA_FQ_CODEL_FLOWS={0x8}, @TCA_FQ_CODEL_CE_THRESHOLD_MASK={0x5}, @TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0x8}, @TCA_FQ_CODEL_TARGET={0x8}, @TCA_FQ_CODEL_LIMIT={0xfffffffffffffff1}, @TCA_FQ_CODEL_TARGET={0x8}]}}]}, 0x88}}, 0x0) [ 35.404088][ T1840] device veth1_macvtap entered promiscuous mode [ 35.415897][ T1830] device veth1_vlan entered promiscuous mode [ 35.426763][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 35.434894][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 35.442872][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 22:13:36 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x54, 0x2, [@TCA_FQ_CODEL_ECN={0x8}, @TCA_FQ_CODEL_MEMORY_LIMIT={0x8}, @TCA_FQ_CODEL_ECN={0x8}, @TCA_FQ_CODEL_QUANTUM={0x8}, @TCA_FQ_CODEL_FLOWS={0x8}, @TCA_FQ_CODEL_CE_THRESHOLD_MASK={0x5}, @TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0x8}, @TCA_FQ_CODEL_TARGET={0x8}, @TCA_FQ_CODEL_LIMIT={0xfffffffffffffff1}, @TCA_FQ_CODEL_TARGET={0x8}]}}]}, 0x88}}, 0x0) [ 35.450775][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 35.462503][ T2010] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 35.475660][ T1828] device veth1_vlan entered promiscuous mode [ 35.496451][ T1840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 35.506963][ T1840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.516748][ T1840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 35.527147][ T1840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.538410][ T1840] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.548675][ T1840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 35.559106][ T1840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.568900][ T1840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 35.579301][ T1840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.590461][ T1840] batman_adv: batadv0: Interface activated: batadv_slave_1 22:13:36 executing program 2: r0 = syz_io_uring_setup(0x4c7d, &(0x7f0000000140), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000000)) set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0xff) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{0x0}], 0x2100) [ 35.607417][ T1830] device veth0_macvtap entered promiscuous mode [ 35.614443][ T2012] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 35.626153][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 35.636136][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 35.650223][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 35.653947][ T24] kauditd_printk_skb: 4 callbacks suppressed [ 35.653958][ T24] audit: type=1400 audit(1651961616.322:96): avc: denied { create } for pid=2014 comm="syz-executor.2" dev="anon_inodefs" ino=16986 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 35.659357][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 35.666347][ T24] audit: type=1400 audit(1651961616.332:97): avc: denied { map } for pid=2014 comm="syz-executor.2" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=16986 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 35.687414][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 35.694363][ T24] audit: type=1400 audit(1651961616.332:98): avc: denied { read write } for pid=2014 comm="syz-executor.2" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=16986 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 22:13:36 executing program 2: r0 = syz_io_uring_setup(0x4c7d, &(0x7f0000000140), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000000)) set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0xff) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{0x0}], 0x2100) 22:13:36 executing program 2: r0 = syz_io_uring_setup(0x4c7d, &(0x7f0000000140), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000000)) set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0xff) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{0x0}], 0x2100) [ 35.754045][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 35.766143][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 35.777865][ T1819] device veth0_macvtap entered promiscuous mode [ 35.785875][ T1819] device veth1_macvtap entered promiscuous mode [ 35.796538][ T1840] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.805278][ T1840] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.813978][ T1840] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.822670][ T1840] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.836760][ T1886] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 35.856205][ T1886] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 35.865792][ T1886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 35.875446][ T1886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 35.883700][ T1886] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 35.897134][ T1886] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 35.906063][ T1830] device veth1_macvtap entered promiscuous mode [ 35.914774][ T1819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 35.925226][ T1819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.935163][ T1819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 35.945613][ T1819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.955406][ T1819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 35.965814][ T1819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.976778][ T1819] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.989950][ T1828] device veth0_macvtap entered promiscuous mode [ 36.012333][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 36.020496][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 36.029494][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 36.038107][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 36.046565][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 36.055590][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 36.064354][ T1828] device veth1_macvtap entered promiscuous mode [ 36.074694][ T1819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 36.085175][ T1819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.085187][ T1819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 36.085201][ T1819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.085209][ T1819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 36.085221][ T1819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.087605][ T1819] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 36.147822][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 36.155930][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 36.164701][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 36.181783][ T1828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 36.192301][ T1828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.202107][ T1828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 36.212530][ T1828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.222336][ T1828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 36.232829][ T1828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.242628][ T1828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 36.253098][ T1828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.264048][ T1828] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 36.272809][ T1830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 36.283274][ T1830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.293192][ T1830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 36.303614][ T1830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.313409][ T1830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 36.323806][ T1830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.333605][ T1830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 36.344007][ T1830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.353840][ T1830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 36.364272][ T1830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.375470][ T1830] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 36.384358][ T1819] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.393146][ T1819] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.401895][ T1819] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.410694][ T1819] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.420666][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 36.430179][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 36.438801][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 36.448290][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 36.458407][ T1828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 36.468866][ T1828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.478681][ T1828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 36.489142][ T1828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.498986][ T1828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 36.509390][ T1828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.519534][ T1828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 36.529940][ T1828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.540945][ T1828] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 36.550584][ T1830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 36.561062][ T1830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.571017][ T1830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 36.581503][ T1830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.591302][ T1830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 36.601788][ T1830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.611647][ T1830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 36.622058][ T1830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.631860][ T1830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 36.642295][ T1830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.653358][ T1830] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 36.664356][ T1830] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.673117][ T1830] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.681861][ T1830] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.690591][ T1830] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.700481][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 36.710131][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 36.718755][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 36.727400][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 36.739283][ T1828] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.748079][ T1828] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.756807][ T1828] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.765560][ T1828] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.896462][ T24] audit: type=1400 audit(1651961617.562:99): avc: denied { open } for pid=2030 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 36.915886][ T24] audit: type=1400 audit(1651961617.562:100): avc: denied { perfmon } for pid=2030 comm="syz-executor.5" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 36.937127][ T24] audit: type=1400 audit(1651961617.562:101): avc: denied { kernel } for pid=2030 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 37.013186][ C1] hrtimer: interrupt took 46914 ns [ 37.118257][ T2034] syz-executor.5 (2034) used greatest stack depth: 11312 bytes left 22:13:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000000), 0x7ffb) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) ptrace(0x8, r2) 22:13:38 executing program 2: r0 = syz_io_uring_setup(0x4c7d, &(0x7f0000000140), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000000)) set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0xff) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{0x0}], 0x2100) 22:13:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(\xa4\x8e\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) sendfile(r0, r1, &(0x7f0000000180)=0x80000000000000, 0xffff) 22:13:38 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x4020940d, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, "3e61e5ad3229301d8ff6ceff0016b6102d1158"}) 22:13:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) close_range(r0, 0xffffffffffffffff, 0x2) 22:13:38 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) 22:13:38 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x4020940d, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, "3e61e5ad3229301d8ff6ceff0016b6102d1158"}) 22:13:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(\xa4\x8e\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) sendfile(r0, r1, &(0x7f0000000180)=0x80000000000000, 0xffff) 22:13:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) close_range(r0, 0xffffffffffffffff, 0x2) 22:13:38 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x4020940d, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, "3e61e5ad3229301d8ff6ceff0016b6102d1158"}) 22:13:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(\xa4\x8e\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) sendfile(r0, r1, &(0x7f0000000180)=0x80000000000000, 0xffff) 22:13:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000000), 0x7ffb) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) ptrace(0x8, r2) 22:13:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000000), 0x7ffb) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) ptrace(0x8, r2) 22:13:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000000), 0x7ffb) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) ptrace(0x8, r2) 22:13:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) close_range(r0, 0xffffffffffffffff, 0x2) 22:13:39 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) 22:13:39 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) 22:13:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x73, 0x11, 0x43}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:13:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x73, 0x11, 0x43}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 38.392055][ T24] audit: type=1400 audit(1651961619.062:102): avc: denied { prog_load } for pid=2077 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 22:13:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000000), 0x7ffb) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) ptrace(0x8, r2) [ 38.424058][ T24] audit: type=1400 audit(1651961619.062:103): avc: denied { bpf } for pid=2077 comm="syz-executor.3" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 22:13:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x73, 0x11, 0x43}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:13:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x73, 0x11, 0x43}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:13:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4f, 0x45, 0x0, 0x0, 0x2}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 22:13:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4f, 0x45, 0x0, 0x0, 0x2}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) [ 38.559957][ T24] audit: type=1400 audit(1651961619.232:104): avc: denied { prog_run } for pid=2093 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 22:13:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000000), 0x7ffb) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) ptrace(0x8, r2) 22:13:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4f, 0x45, 0x0, 0x0, 0x2}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 22:13:39 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) 22:13:39 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) 22:13:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000000), 0x7ffb) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) ptrace(0x8, r2) 22:13:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4f, 0x45, 0x0, 0x0, 0x2}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 22:13:39 executing program 3: r0 = fsopen(&(0x7f00000000c0)='ext3\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x3, &(0x7f0000000040)='dax\x00', &(0x7f0000000080)='/$^.^:+]^)]$^\v%\\--.\x00', 0x0) 22:13:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000000), 0x7ffb) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) ptrace(0x8, r2) 22:13:40 executing program 3: r0 = fsopen(&(0x7f00000000c0)='ext3\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x3, &(0x7f0000000040)='dax\x00', &(0x7f0000000080)='/$^.^:+]^)]$^\v%\\--.\x00', 0x0) 22:13:40 executing program 3: r0 = fsopen(&(0x7f00000000c0)='ext3\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x3, &(0x7f0000000040)='dax\x00', &(0x7f0000000080)='/$^.^:+]^)]$^\v%\\--.\x00', 0x0) 22:13:40 executing program 3: r0 = fsopen(&(0x7f00000000c0)='ext3\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x3, &(0x7f0000000040)='dax\x00', &(0x7f0000000080)='/$^.^:+]^)]$^\v%\\--.\x00', 0x0) 22:13:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x8, 0x3, 0x228, 0xc0, 0x0, 0x148, 0xc0, 0x0, 0x190, 0x2a8, 0x2a8, 0x190, 0x2a8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'wg0\x00', 'nr0\x00', {}, {}, 0x6}, 0x0, 0x98, 0xc0, 0x0, {0x6800}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'xfrm0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) [ 39.464230][ T24] audit: type=1400 audit(1651961620.132:105): avc: denied { create } for pid=2127 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 39.468416][ T2128] x_tables: ip_tables: ah match: only valid for protocol 51 22:13:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000000), 0x7ffb) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) ptrace(0x8, r2) 22:13:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x8, 0x3, 0x228, 0xc0, 0x0, 0x148, 0xc0, 0x0, 0x190, 0x2a8, 0x2a8, 0x190, 0x2a8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'wg0\x00', 'nr0\x00', {}, {}, 0x6}, 0x0, 0x98, 0xc0, 0x0, {0x6800}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'xfrm0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) 22:13:40 executing program 5: set_mempolicy(0x1, &(0x7f0000000080)=0x1ff, 0x3f) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 22:13:40 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) 22:13:40 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@mpol={'mpol', 0x3d, {'bind', '', @val={0x3a, [0x30]}}}}]}) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 22:13:40 executing program 5: set_mempolicy(0x1, &(0x7f0000000080)=0x1ff, 0x3f) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 22:13:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x8, 0x3, 0x228, 0xc0, 0x0, 0x148, 0xc0, 0x0, 0x190, 0x2a8, 0x2a8, 0x190, 0x2a8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'wg0\x00', 'nr0\x00', {}, {}, 0x6}, 0x0, 0x98, 0xc0, 0x0, {0x6800}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'xfrm0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) [ 40.123722][ T2133] x_tables: ip_tables: ah match: only valid for protocol 51 [ 40.159870][ T2144] x_tables: ip_tables: ah match: only valid for protocol 51 22:13:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x8, 0x3, 0x228, 0xc0, 0x0, 0x148, 0xc0, 0x0, 0x190, 0x2a8, 0x2a8, 0x190, 0x2a8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'wg0\x00', 'nr0\x00', {}, {}, 0x6}, 0x0, 0x98, 0xc0, 0x0, {0x6800}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'xfrm0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) 22:13:40 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@mpol={'mpol', 0x3d, {'bind', '', @val={0x3a, [0x30]}}}}]}) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 22:13:40 executing program 5: set_mempolicy(0x1, &(0x7f0000000080)=0x1ff, 0x3f) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 22:13:40 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@mpol={'mpol', 0x3d, {'bind', '', @val={0x3a, [0x30]}}}}]}) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 22:13:40 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@mpol={'mpol', 0x3d, {'bind', '', @val={0x3a, [0x30]}}}}]}) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 40.294000][ T2153] x_tables: ip_tables: ah match: only valid for protocol 51 22:13:41 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000009, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xbe, 0x0, &(0x7f00000000c0)) 22:13:41 executing program 3: set_mempolicy(0x1, &(0x7f0000000080)=0x1ff, 0x3f) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 22:13:41 executing program 5: set_mempolicy(0x1, &(0x7f0000000080)=0x1ff, 0x3f) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 22:13:41 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@mpol={'mpol', 0x3d, {'bind', '', @val={0x3a, [0x30]}}}}]}) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 22:13:41 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@mpol={'mpol', 0x3d, {'bind', '', @val={0x3a, [0x30]}}}}]}) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 22:13:41 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x200503, 0x18) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)) ioctl$BTRFS_IOC_DEFRAG_RANGE(r3, 0x40309410, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0, 0x40000000}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 22:13:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$WPAN_SECURITY_LEVEL(r1, 0x29, 0x23, &(0x7f0000000000), 0x4) 22:13:41 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000009, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xbe, 0x0, &(0x7f00000000c0)) 22:13:41 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@mpol={'mpol', 0x3d, {'bind', '', @val={0x3a, [0x30]}}}}]}) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 22:13:41 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x40001001}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0xe0002001}) [ 40.872662][ T24] kauditd_printk_skb: 4 callbacks suppressed [ 40.872675][ T24] audit: type=1400 audit(1651961621.542:110): avc: denied { create } for pid=2167 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 22:13:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$WPAN_SECURITY_LEVEL(r1, 0x29, 0x23, &(0x7f0000000000), 0x4) 22:13:41 executing program 3: set_mempolicy(0x1, &(0x7f0000000080)=0x1ff, 0x3f) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) [ 40.904842][ T24] audit: type=1400 audit(1651961621.552:111): avc: denied { create } for pid=2166 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 40.924647][ T24] audit: type=1400 audit(1651961621.552:112): avc: denied { getopt } for pid=2166 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 40.948443][ T24] audit: type=1400 audit(1651961621.572:113): avc: denied { setopt } for pid=2167 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 22:13:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$WPAN_SECURITY_LEVEL(r1, 0x29, 0x23, &(0x7f0000000000), 0x4) 22:13:41 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000009, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc7, 0x0, &(0x7f00000000c0)) 22:13:41 executing program 3: set_mempolicy(0x1, &(0x7f0000000080)=0x1ff, 0x3f) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 22:13:41 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x200503, 0x18) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)) ioctl$BTRFS_IOC_DEFRAG_RANGE(r3, 0x40309410, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0, 0x40000000}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 40.950120][ T2177] loop0: detected capacity change from 0 to 264192 [ 40.968592][ T24] audit: type=1400 audit(1651961621.602:114): avc: denied { read } for pid=2170 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 22:13:41 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000009, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xbe, 0x0, &(0x7f00000000c0)) 22:13:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$WPAN_SECURITY_LEVEL(r1, 0x29, 0x23, &(0x7f0000000000), 0x4) 22:13:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f0000c35fff)=""/1, &(0x7f0000000040)=0x1) 22:13:41 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000009, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc7, 0x0, &(0x7f00000000c0)) 22:13:41 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000009, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xbe, 0x0, &(0x7f00000000c0)) [ 41.081623][ T24] audit: type=1400 audit(1651961621.752:115): avc: denied { create } for pid=2197 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 41.125185][ T24] audit: type=1400 audit(1651961621.782:116): avc: denied { getopt } for pid=2197 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 41.157521][ T24] audit: type=1400 audit(1651961621.822:117): avc: denied { block_suspend } for pid=2176 comm="syz-executor.0" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 22:13:42 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x40001001}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0xe0002001}) 22:13:42 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x42, 0x2000, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000080), 0x6d6, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)="ee", 0x0, 0x81, r0}, 0x38) 22:13:42 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000009, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc7, 0x0, &(0x7f00000000c0)) 22:13:42 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x1000)=nil, &(0x7f00006d8000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x30a2, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x2, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000180)={0x3}, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 22:13:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f0000c35fff)=""/1, &(0x7f0000000040)=0x1) 22:13:42 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x200503, 0x18) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)) ioctl$BTRFS_IOC_DEFRAG_RANGE(r3, 0x40309410, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0, 0x40000000}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 22:13:42 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000009, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc7, 0x0, &(0x7f00000000c0)) [ 41.837991][ T24] audit: type=1326 audit(1651961622.512:118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2176 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66995740e9 code=0x7fc00000 22:13:42 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x1000)=nil, &(0x7f00006d8000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x30a2, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x2, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000180)={0x3}, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 22:13:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f0000000600)={0x0, @in6={{0x2, 0x0, 0x0, @empty}}}, &(0x7f00000006c0)=0x90) [ 41.901160][ T24] audit: type=1400 audit(1651961622.542:119): avc: denied { map_create } for pid=2203 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 22:13:42 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x200503, 0x18) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)) ioctl$BTRFS_IOC_DEFRAG_RANGE(r3, 0x40309410, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0, 0x40000000}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 22:13:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f0000000600)={0x0, @in6={{0x2, 0x0, 0x0, @empty}}}, &(0x7f00000006c0)=0x90) 22:13:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f0000c35fff)=""/1, &(0x7f0000000040)=0x1) 22:13:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0x2, 0x1, &(0x7f0000000080)=@raw=[@ldst], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 22:13:43 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x40001001}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0xe0002001}) 22:13:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f0000000600)={0x0, @in6={{0x2, 0x0, 0x0, @empty}}}, &(0x7f00000006c0)=0x90) 22:13:43 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x1000)=nil, &(0x7f00006d8000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x30a2, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x2, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000180)={0x3}, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 22:13:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f0000c35fff)=""/1, &(0x7f0000000040)=0x1) 22:13:43 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x42, 0x2000, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000080), 0x6d6, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)="ee", 0x0, 0x81, r0}, 0x38) 22:13:43 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x42, 0x2000, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000080), 0x6d6, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)="ee", 0x0, 0x81, r0}, 0x38) 22:13:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f0000000600)={0x0, @in6={{0x2, 0x0, 0x0, @empty}}}, &(0x7f00000006c0)=0x90) 22:13:43 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x1000)=nil, &(0x7f00006d8000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x30a2, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x2, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000180)={0x3}, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000280)={&(0x7f0000000240), 0x8}) [ 42.781595][ T2266] loop0: detected capacity change from 0 to 264192 22:13:43 executing program 2: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = syz_io_uring_setup(0x188, &(0x7f00000002c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000040)='./file0/../file0\x00'}, 0x0) io_uring_enter(r0, 0x67ad, 0x0, 0x0, 0x0, 0x0) 22:13:43 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0x30) prctl$PR_SET_SECUREBITS(0x1b, 0x0) 22:13:43 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0x30) prctl$PR_SET_SECUREBITS(0x1b, 0x0) 22:13:44 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x40001001}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0xe0002001}) 22:13:44 executing program 2: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = syz_io_uring_setup(0x188, &(0x7f00000002c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000040)='./file0/../file0\x00'}, 0x0) io_uring_enter(r0, 0x67ad, 0x0, 0x0, 0x0, 0x0) 22:13:44 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0x30) prctl$PR_SET_SECUREBITS(0x1b, 0x0) 22:13:44 executing program 4: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = syz_io_uring_setup(0x188, &(0x7f00000002c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000040)='./file0/../file0\x00'}, 0x0) io_uring_enter(r0, 0x67ad, 0x0, 0x0, 0x0, 0x0) 22:13:44 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x42, 0x2000, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000080), 0x6d6, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)="ee", 0x0, 0x81, r0}, 0x38) 22:13:44 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x42, 0x2000, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000080), 0x6d6, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)="ee", 0x0, 0x81, r0}, 0x38) 22:13:44 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0x30) prctl$PR_SET_SECUREBITS(0x1b, 0x0) 22:13:44 executing program 2: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = syz_io_uring_setup(0x188, &(0x7f00000002c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000040)='./file0/../file0\x00'}, 0x0) io_uring_enter(r0, 0x67ad, 0x0, 0x0, 0x0, 0x0) 22:13:44 executing program 4: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = syz_io_uring_setup(0x188, &(0x7f00000002c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000040)='./file0/../file0\x00'}, 0x0) io_uring_enter(r0, 0x67ad, 0x0, 0x0, 0x0, 0x0) 22:13:44 executing program 4: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = syz_io_uring_setup(0x188, &(0x7f00000002c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000040)='./file0/../file0\x00'}, 0x0) io_uring_enter(r0, 0x67ad, 0x0, 0x0, 0x0, 0x0) 22:13:44 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r0) sendmsg$IEEE802154_LLSEC_ADD_DEV(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r2, 0x1}, 0x14}}, 0x0) 22:13:44 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000080)=@keyring={'key_or_keyring:', 0x0, 0x9}) [ 43.720532][ T1908] I/O error, dev loop0, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 43.733770][ T2318] loop0: detected capacity change from 0 to 264192 [ 43.750798][ T1908] I/O error, dev loop0, sector 264064 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 43.760377][ T1908] Buffer I/O error on dev loop0, logical block 33008, async page read 22:13:45 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x42, 0x2000, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000080), 0x6d6, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)="ee", 0x0, 0x81, r0}, 0x38) 22:13:45 executing program 2: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = syz_io_uring_setup(0x188, &(0x7f00000002c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000040)='./file0/../file0\x00'}, 0x0) io_uring_enter(r0, 0x67ad, 0x0, 0x0, 0x0, 0x0) 22:13:45 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r0) sendmsg$IEEE802154_LLSEC_ADD_DEV(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r2, 0x1}, 0x14}}, 0x0) 22:13:45 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)={'trans=xen,', {[], [{@fscontext={'fscontext', 0x3d, 'root'}}]}}) 22:13:45 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000080)=@keyring={'key_or_keyring:', 0x0, 0x9}) 22:13:45 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x42, 0x2000, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000080), 0x6d6, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)="ee", 0x0, 0x81, r0}, 0x38) 22:13:45 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r0) sendmsg$IEEE802154_LLSEC_ADD_DEV(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r2, 0x1}, 0x14}}, 0x0) 22:13:45 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000080)=@keyring={'key_or_keyring:', 0x0, 0x9}) 22:13:45 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000e00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xb169e44c9c870f7) 22:13:45 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)={'trans=xen,', {[], [{@fscontext={'fscontext', 0x3d, 'root'}}]}}) 22:13:45 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r0) sendmsg$IEEE802154_LLSEC_ADD_DEV(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r2, 0x1}, 0x14}}, 0x0) 22:13:45 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000e00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xb169e44c9c870f7) 22:13:45 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000e00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xb169e44c9c870f7) 22:13:45 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000080)=@keyring={'key_or_keyring:', 0x0, 0x9}) 22:13:45 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x80285442, 0x0) 22:13:45 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)={'trans=xen,', {[], [{@fscontext={'fscontext', 0x3d, 'root'}}]}}) 22:13:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ec0)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x5802, 0x294, 0x0, 0x294, 0x3b0, 0x378, 0x378, 0x3b0, 0x378, 0x3, 0x0, {[{{@ipv6={@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvtap0\x00', 'macsec0\x00'}, 0x0, 0x230, 0x298, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150}}, @common=@unspec=@quota={{0x38}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "9b5c49840af1fa47a964238f259b3c5a1d2900368cf3205b20e30e9ab14af5e8d982e899c853fa77c236d1e982bfd274b6f14caf6af1961c67b2212bdf53463b"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 22:13:45 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000e00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xb169e44c9c870f7) 22:13:45 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x80285442, 0x0) 22:13:45 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x80285442, 0x0) 22:13:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000040)={0xa, 0x4c20, 0x80000, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@rthdr_2292={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x0, 0x0, [@private0, @ipv4={'\x00', '\xff\xff', @remote}]}}}], 0x38}, 0x0) 22:13:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ec0)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x5802, 0x294, 0x0, 0x294, 0x3b0, 0x378, 0x378, 0x3b0, 0x378, 0x3, 0x0, {[{{@ipv6={@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvtap0\x00', 'macsec0\x00'}, 0x0, 0x230, 0x298, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150}}, @common=@unspec=@quota={{0x38}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "9b5c49840af1fa47a964238f259b3c5a1d2900368cf3205b20e30e9ab14af5e8d982e899c853fa77c236d1e982bfd274b6f14caf6af1961c67b2212bdf53463b"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 22:13:45 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)={'trans=xen,', {[], [{@fscontext={'fscontext', 0x3d, 'root'}}]}}) 22:13:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000040)={0xa, 0x4c20, 0x80000, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@rthdr_2292={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x0, 0x0, [@private0, @ipv4={'\x00', '\xff\xff', @remote}]}}}], 0x38}, 0x0) 22:13:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000040)={0xa, 0x4c20, 0x80000, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@rthdr_2292={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x0, 0x0, [@private0, @ipv4={'\x00', '\xff\xff', @remote}]}}}], 0x38}, 0x0) 22:13:45 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x80285442, 0x0) 22:13:45 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x80285442, 0x0) 22:13:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ec0)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x5802, 0x294, 0x0, 0x294, 0x3b0, 0x378, 0x378, 0x3b0, 0x378, 0x3, 0x0, {[{{@ipv6={@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvtap0\x00', 'macsec0\x00'}, 0x0, 0x230, 0x298, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150}}, @common=@unspec=@quota={{0x38}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "9b5c49840af1fa47a964238f259b3c5a1d2900368cf3205b20e30e9ab14af5e8d982e899c853fa77c236d1e982bfd274b6f14caf6af1961c67b2212bdf53463b"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 22:13:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000040)={0xa, 0x4c20, 0x80000, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@rthdr_2292={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x0, 0x0, [@private0, @ipv4={'\x00', '\xff\xff', @remote}]}}}], 0x38}, 0x0) 22:13:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000040)={0xa, 0x4c20, 0x80000, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@rthdr_2292={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x0, 0x0, [@private0, @ipv4={'\x00', '\xff\xff', @remote}]}}}], 0x38}, 0x0) 22:13:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000040)={0xa, 0x4c20, 0x80000, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@rthdr_2292={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x0, 0x0, [@private0, @ipv4={'\x00', '\xff\xff', @remote}]}}}], 0x38}, 0x0) 22:13:45 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x80285442, 0x0) 22:13:45 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x80285442, 0x0) 22:13:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ec0)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x5802, 0x294, 0x0, 0x294, 0x3b0, 0x378, 0x378, 0x3b0, 0x378, 0x3, 0x0, {[{{@ipv6={@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvtap0\x00', 'macsec0\x00'}, 0x0, 0x230, 0x298, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150}}, @common=@unspec=@quota={{0x38}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "9b5c49840af1fa47a964238f259b3c5a1d2900368cf3205b20e30e9ab14af5e8d982e899c853fa77c236d1e982bfd274b6f14caf6af1961c67b2212bdf53463b"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 22:13:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000040)={0xa, 0x4c20, 0x80000, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@rthdr_2292={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x0, 0x0, [@private0, @ipv4={'\x00', '\xff\xff', @remote}]}}}], 0x38}, 0x0) 22:13:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000040)={0xa, 0x4c20, 0x80000, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@rthdr_2292={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x0, 0x0, [@private0, @ipv4={'\x00', '\xff\xff', @remote}]}}}], 0x38}, 0x0) 22:13:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000040)={0xa, 0x4c20, 0x80000, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@rthdr_2292={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x0, 0x0, [@private0, @ipv4={'\x00', '\xff\xff', @remote}]}}}], 0x38}, 0x0) 22:13:45 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, 0x0, 0x0) 22:13:45 executing program 4: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='cpu&-0t.usage_percpu_sys\x00') 22:13:45 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x42}, 0x10) bind$tipc(r0, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000240)={0x40000042}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000680)={0x42}, 0x10) 22:13:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x5457, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, "3e61e5ad3229301d8ff6ceff0016b6102d1158"}) 22:13:45 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cmdline\x00') seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/180, 0xb4}], 0x1, 0x0, 0x0) 22:13:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000040)={0xa, 0x4c20, 0x80000, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@rthdr_2292={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x0, 0x0, [@private0, @ipv4={'\x00', '\xff\xff', @remote}]}}}], 0x38}, 0x0) 22:13:45 executing program 4: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='cpu&-0t.usage_percpu_sys\x00') 22:13:45 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, 0x0, 0x0) 22:13:45 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x42}, 0x10) bind$tipc(r0, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000240)={0x40000042}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000680)={0x42}, 0x10) 22:13:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x5457, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, "3e61e5ad3229301d8ff6ceff0016b6102d1158"}) 22:13:45 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x42}, 0x10) bind$tipc(r0, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000240)={0x40000042}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000680)={0x42}, 0x10) 22:13:45 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x9a}]}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0xe3, &(0x7f0000000080)=""/227, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:13:45 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, 0x0, 0x0) 22:13:45 executing program 4: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='cpu&-0t.usage_percpu_sys\x00') 22:13:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x5457, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, "3e61e5ad3229301d8ff6ceff0016b6102d1158"}) 22:13:45 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, 0x0, 0x0) 22:13:46 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x42}, 0x10) bind$tipc(r0, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000240)={0x40000042}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000680)={0x42}, 0x10) 22:13:46 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x9a}]}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0xe3, &(0x7f0000000080)=""/227, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:13:46 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cmdline\x00') seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/180, 0xb4}], 0x1, 0x0, 0x0) 22:13:46 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x5457, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, "3e61e5ad3229301d8ff6ceff0016b6102d1158"}) 22:13:46 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x103, 0x6) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) 22:13:46 executing program 4: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='cpu&-0t.usage_percpu_sys\x00') 22:13:46 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x9a}]}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0xe3, &(0x7f0000000080)=""/227, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:13:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x9000}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 22:13:46 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x103, 0x6) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) 22:13:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5, 0x9, 0x2}]}}}]}, 0x3c}}, 0x0) 22:13:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_group_source_req(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) 22:13:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_group_source_req(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) 22:13:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x9000}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 22:13:46 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x103, 0x6) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) [ 45.970705][ T24] kauditd_printk_skb: 35 callbacks suppressed [ 45.970718][ T24] audit: type=1326 audit(1651961626.642:155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2446 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fad963880e9 code=0x0 22:13:47 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cmdline\x00') seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/180, 0xb4}], 0x1, 0x0, 0x0) 22:13:47 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x9a}]}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0xe3, &(0x7f0000000080)=""/227, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:13:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5, 0x9, 0x2}]}}}]}, 0x3c}}, 0x0) 22:13:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x9000}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 22:13:47 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x103, 0x6) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) 22:13:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_group_source_req(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) 22:13:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5, 0x9, 0x2}]}}}]}, 0x3c}}, 0x0) 22:13:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x9000}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 22:13:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x60, 0x30, 0x3ed, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_skbedit={0x48, 0x1, 0x0, 0x0, {{0xc}, {0x38, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0x0, 0xa1030000}}]}, {0x4}, {0xc, 0x9}, {0xc, 0x5}}}]}]}, 0x60}}, 0x0) 22:13:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_group_source_req(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) 22:13:47 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x800, 0x2, 0x67f4ae200961bcaa, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100000, 0x500001c) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x0, 0x20, 0x5, 0x0, 0x9, 0x2308, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x10001, 0x4, @perf_config_ext={0x2, 0x36}, 0x0, 0x5, 0x7f, 0x0, 0x400000000fff, 0x7, 0x0, 0x0, 0xfffff001, 0x0, 0x49}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=']-$+\x00') openat$cgroup_ro(r0, &(0x7f00000002c0)='cgroup.stat\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200), 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) write$cgroup_int(r3, &(0x7f0000000180)=0x7, 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x9, 0x6, 0x6, 0x78, 0x0, 0x80, 0x1845c, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x4, @perf_config_ext={0x0, 0xcf1}, 0x8800, 0x7f, 0x6, 0x6, 0x8000, 0x22, 0x3, 0x0, 0x200, 0x0, 0xe8d}, 0x0, 0x8, r1, 0x8) write$cgroup_int(r0, &(0x7f0000000340), 0x12) write$cgroup_int(r1, &(0x7f0000000200)=0xfffffffffffffff8, 0x12) syz_clone(0x108a0000, 0x0, 0x0, 0x0, 0x0, 0x0) 22:13:47 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) [ 46.852771][ T24] audit: type=1326 audit(1651961627.522:156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2472 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fad963880e9 code=0x0 [ 46.916409][ T24] audit: type=1400 audit(1651961627.552:157): avc: denied { create } for pid=2481 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 46.936469][ T24] audit: type=1400 audit(1651961627.572:158): avc: denied { sys_admin } for pid=2482 comm="syz-executor.0" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 22:13:48 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cmdline\x00') seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/180, 0xb4}], 0x1, 0x0, 0x0) 22:13:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5, 0x9, 0x2}]}}}]}, 0x3c}}, 0x0) 22:13:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x60, 0x30, 0x3ed, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_skbedit={0x48, 0x1, 0x0, 0x0, {{0xc}, {0x38, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0x0, 0xa1030000}}]}, {0x4}, {0xc, 0x9}, {0xc, 0x5}}}]}]}, 0x60}}, 0x0) 22:13:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 22:13:48 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 22:13:48 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x800, 0x2, 0x67f4ae200961bcaa, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100000, 0x500001c) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x0, 0x20, 0x5, 0x0, 0x9, 0x2308, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x10001, 0x4, @perf_config_ext={0x2, 0x36}, 0x0, 0x5, 0x7f, 0x0, 0x400000000fff, 0x7, 0x0, 0x0, 0xfffff001, 0x0, 0x49}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=']-$+\x00') openat$cgroup_ro(r0, &(0x7f00000002c0)='cgroup.stat\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200), 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) write$cgroup_int(r3, &(0x7f0000000180)=0x7, 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x9, 0x6, 0x6, 0x78, 0x0, 0x80, 0x1845c, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x4, @perf_config_ext={0x0, 0xcf1}, 0x8800, 0x7f, 0x6, 0x6, 0x8000, 0x22, 0x3, 0x0, 0x200, 0x0, 0xe8d}, 0x0, 0x8, r1, 0x8) write$cgroup_int(r0, &(0x7f0000000340), 0x12) write$cgroup_int(r1, &(0x7f0000000200)=0xfffffffffffffff8, 0x12) syz_clone(0x108a0000, 0x0, 0x0, 0x0, 0x0, 0x0) 22:13:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 22:13:48 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 22:13:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x60, 0x30, 0x3ed, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_skbedit={0x48, 0x1, 0x0, 0x0, {{0xc}, {0x38, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0x0, 0xa1030000}}]}, {0x4}, {0xc, 0x9}, {0xc, 0x5}}}]}]}, 0x60}}, 0x0) 22:13:48 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000020000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 22:13:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 22:13:48 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) [ 47.706885][ T24] audit: type=1326 audit(1651961628.372:159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2498 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fad963880e9 code=0x0 [ 47.740123][ T2505] loop4: detected capacity change from 0 to 512 [ 47.770297][ T2505] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 47.788292][ T2505] EXT4-fs (loop4): failed to initialize system zone (-117) [ 47.798208][ T2505] EXT4-fs (loop4): mount failed 22:13:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) 22:13:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x60, 0x30, 0x3ed, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_skbedit={0x48, 0x1, 0x0, 0x0, {{0xc}, {0x38, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0x0, 0xa1030000}}]}, {0x4}, {0xc, 0x9}, {0xc, 0x5}}}]}]}, 0x60}}, 0x0) 22:13:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 22:13:49 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000020000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 22:13:49 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x800, 0x2, 0x67f4ae200961bcaa, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100000, 0x500001c) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x0, 0x20, 0x5, 0x0, 0x9, 0x2308, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x10001, 0x4, @perf_config_ext={0x2, 0x36}, 0x0, 0x5, 0x7f, 0x0, 0x400000000fff, 0x7, 0x0, 0x0, 0xfffff001, 0x0, 0x49}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=']-$+\x00') openat$cgroup_ro(r0, &(0x7f00000002c0)='cgroup.stat\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200), 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) write$cgroup_int(r3, &(0x7f0000000180)=0x7, 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x9, 0x6, 0x6, 0x78, 0x0, 0x80, 0x1845c, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x4, @perf_config_ext={0x0, 0xcf1}, 0x8800, 0x7f, 0x6, 0x6, 0x8000, 0x22, 0x3, 0x0, 0x200, 0x0, 0xe8d}, 0x0, 0x8, r1, 0x8) write$cgroup_int(r0, &(0x7f0000000340), 0x12) write$cgroup_int(r1, &(0x7f0000000200)=0xfffffffffffffff8, 0x12) syz_clone(0x108a0000, 0x0, 0x0, 0x0, 0x0, 0x0) 22:13:49 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="05"], 0x48}, 0x300}, 0x0) sendmsg$can_bcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x5, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "550233bfef33da49"}}, 0x48}}, 0x0) dup3(r0, r1, 0x0) 22:13:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000000a) r4 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r4, r1, 0x0, 0x800000a1) 22:13:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000680)=@framed={{0x18, 0xa}, [@call]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe73}, 0x21) 22:13:49 executing program 2: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x80400, 0x9}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, 0x0, &(0x7f00000000c0)=@tcp6}, 0x20) [ 48.553733][ T2521] loop4: detected capacity change from 0 to 512 [ 48.582587][ T24] audit: type=1400 audit(1651961629.252:160): avc: denied { create } for pid=2525 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 22:13:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000680)=@framed={{0x18, 0xa}, [@call]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe73}, 0x21) 22:13:49 executing program 2: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x80400, 0x9}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, 0x0, &(0x7f00000000c0)=@tcp6}, 0x20) 22:13:49 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x800, 0x2, 0x67f4ae200961bcaa, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100000, 0x500001c) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x0, 0x20, 0x5, 0x0, 0x9, 0x2308, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x10001, 0x4, @perf_config_ext={0x2, 0x36}, 0x0, 0x5, 0x7f, 0x0, 0x400000000fff, 0x7, 0x0, 0x0, 0xfffff001, 0x0, 0x49}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=']-$+\x00') openat$cgroup_ro(r0, &(0x7f00000002c0)='cgroup.stat\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200), 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) write$cgroup_int(r3, &(0x7f0000000180)=0x7, 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x9, 0x6, 0x6, 0x78, 0x0, 0x80, 0x1845c, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x4, @perf_config_ext={0x0, 0xcf1}, 0x8800, 0x7f, 0x6, 0x6, 0x8000, 0x22, 0x3, 0x0, 0x200, 0x0, 0xe8d}, 0x0, 0x8, r1, 0x8) write$cgroup_int(r0, &(0x7f0000000340), 0x12) write$cgroup_int(r1, &(0x7f0000000200)=0xfffffffffffffff8, 0x12) syz_clone(0x108a0000, 0x0, 0x0, 0x0, 0x0, 0x0) 22:13:49 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="05"], 0x48}, 0x300}, 0x0) sendmsg$can_bcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x5, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "550233bfef33da49"}}, 0x48}}, 0x0) dup3(r0, r1, 0x0) [ 48.618557][ T24] audit: type=1400 audit(1651961629.252:161): avc: denied { connect } for pid=2525 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 48.638333][ T24] audit: type=1400 audit(1651961629.252:162): avc: denied { write } for pid=2525 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 22:13:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000680)=@framed={{0x18, 0xa}, [@call]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe73}, 0x21) 22:13:49 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="05"], 0x48}, 0x300}, 0x0) sendmsg$can_bcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x5, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "550233bfef33da49"}}, 0x48}}, 0x0) dup3(r0, r1, 0x0) 22:13:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000680)=@framed={{0x18, 0xa}, [@call]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe73}, 0x21) [ 48.678735][ T2521] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended 22:13:49 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000020000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 22:13:49 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="05"], 0x48}, 0x300}, 0x0) sendmsg$can_bcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x5, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "550233bfef33da49"}}, 0x48}}, 0x0) dup3(r0, r1, 0x0) [ 48.724620][ T2521] EXT4-fs (loop4): failed to initialize system zone (-117) [ 48.743697][ T2521] EXT4-fs (loop4): mount failed [ 48.797816][ T2555] loop4: detected capacity change from 0 to 512 [ 48.806002][ T2555] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 48.815322][ T2555] EXT4-fs (loop4): failed to initialize system zone (-117) [ 48.823045][ T2555] EXT4-fs (loop4): mount failed 22:13:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000000a) r4 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r4, r1, 0x0, 0x800000a1) 22:13:50 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="05"], 0x48}, 0x300}, 0x0) sendmsg$can_bcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x5, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "550233bfef33da49"}}, 0x48}}, 0x0) dup3(r0, r1, 0x0) 22:13:50 executing program 2: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x80400, 0x9}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, 0x0, &(0x7f00000000c0)=@tcp6}, 0x20) 22:13:50 executing program 1: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}, @generic={0x15}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000980)={r2, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000640)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000990, 0x8, 0x8, &(0x7f0000000840)}}, 0x10) 22:13:50 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x121a02, 0x0) write$cgroup_int(r0, &(0x7f0000000040)=0x9, 0x12) 22:13:50 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000020000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 22:13:50 executing program 1: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}, @generic={0x15}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000980)={r2, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000640)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000990, 0x8, 0x8, &(0x7f0000000840)}}, 0x10) 22:13:50 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="05"], 0x48}, 0x300}, 0x0) sendmsg$can_bcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x5, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "550233bfef33da49"}}, 0x48}}, 0x0) dup3(r0, r1, 0x0) [ 49.454885][ T2564] loop4: detected capacity change from 0 to 512 22:13:50 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="05"], 0x48}, 0x300}, 0x0) sendmsg$can_bcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x5, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "550233bfef33da49"}}, 0x48}}, 0x0) dup3(r0, r1, 0x0) 22:13:50 executing program 1: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}, @generic={0x15}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000980)={r2, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000640)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000990, 0x8, 0x8, &(0x7f0000000840)}}, 0x10) 22:13:50 executing program 2: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x80400, 0x9}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, 0x0, &(0x7f00000000c0)=@tcp6}, 0x20) 22:13:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000000a) r4 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r4, r1, 0x0, 0x800000a1) [ 49.505078][ T2564] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 49.542631][ T2564] EXT4-fs (loop4): failed to initialize system zone (-117) [ 49.551112][ T2564] EXT4-fs (loop4): mount failed 22:13:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000000a) r4 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r4, r1, 0x0, 0x800000a1) 22:13:50 executing program 1: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}, @generic={0x15}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000980)={r2, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000640)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000990, 0x8, 0x8, &(0x7f0000000840)}}, 0x10) 22:13:50 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x121a02, 0x0) write$cgroup_int(r0, &(0x7f0000000040)=0x9, 0x12) 22:13:50 executing program 2: r0 = socket(0x1e, 0x1, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89a3, &(0x7f0000000000)={'caif0\x00'}) 22:13:51 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73668553b300080820003f00008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0f", 0xc, 0x10000}], 0x0, &(0x7f0000000140)=ANY=[]) 22:13:51 executing program 2: r0 = socket(0x1e, 0x1, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89a3, &(0x7f0000000000)={'caif0\x00'}) [ 50.323327][ T24] audit: type=1400 audit(1651961630.992:163): avc: denied { ioctl } for pid=2592 comm="syz-executor.2" path="socket:[18264]" dev="sockfs" ino=18264 ioctlcmd=0x89a3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 50.351770][ T2598] loop4: detected capacity change from 0 to 256 22:13:51 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000004900)=[{{0x0, 0x50, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0xffffffffffffff79, 0x0}}, {{0x0, 0x0, &(0x7f0000002e00)=[{0x0}, {0x0, 0x30}, {&(0x7f0000000000)="99", 0x1}], 0x3}}], 0x5, 0x0) close(r1) 22:13:51 executing program 2: r0 = socket(0x1e, 0x1, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89a3, &(0x7f0000000000)={'caif0\x00'}) 22:13:51 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x121a02, 0x0) write$cgroup_int(r0, &(0x7f0000000040)=0x9, 0x12) 22:13:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000000a) r4 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r4, r1, 0x0, 0x800000a1) [ 50.371495][ T2598] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 50.395185][ T24] audit: type=1400 audit(1651961631.062:164): avc: denied { write } for pid=2602 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 22:13:51 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000004900)=[{{0x0, 0x50, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0xffffffffffffff79, 0x0}}, {{0x0, 0x0, &(0x7f0000002e00)=[{0x0}, {0x0, 0x30}, {&(0x7f0000000000)="99", 0x1}], 0x3}}], 0x5, 0x0) close(r1) 22:13:51 executing program 2: r0 = socket(0x1e, 0x1, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89a3, &(0x7f0000000000)={'caif0\x00'}) [ 50.434782][ T2598] FAT-fs (loop4): Directory bread(block 95) failed [ 50.446100][ T2598] FAT-fs (loop4): Directory bread(block 96) failed [ 50.462837][ T2598] FAT-fs (loop4): Directory bread(block 97) failed [ 50.473016][ T2598] FAT-fs (loop4): Directory bread(block 98) failed [ 50.483746][ T2598] FAT-fs (loop4): Directory bread(block 99) failed [ 50.491876][ T2598] FAT-fs (loop4): Directory bread(block 100) failed [ 50.498979][ T2598] FAT-fs (loop4): Directory bread(block 101) failed [ 50.505825][ T2598] FAT-fs (loop4): Directory bread(block 102) failed 22:13:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000000a) r4 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r4, r1, 0x0, 0x800000a1) 22:13:51 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000004900)=[{{0x0, 0x50, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0xffffffffffffff79, 0x0}}, {{0x0, 0x0, &(0x7f0000002e00)=[{0x0}, {0x0, 0x30}, {&(0x7f0000000000)="99", 0x1}], 0x3}}], 0x5, 0x0) close(r1) 22:13:51 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000004900)=[{{0x0, 0x50, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0xffffffffffffff79, 0x0}}, {{0x0, 0x0, &(0x7f0000002e00)=[{0x0}, {0x0, 0x30}, {&(0x7f0000000000)="99", 0x1}], 0x3}}], 0x5, 0x0) close(r1) 22:13:51 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73668553b300080820003f00008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0f", 0xc, 0x10000}], 0x0, &(0x7f0000000140)=ANY=[]) 22:13:51 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x121a02, 0x0) write$cgroup_int(r0, &(0x7f0000000040)=0x9, 0x12) 22:13:51 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000004900)=[{{0x0, 0x50, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0xffffffffffffff79, 0x0}}, {{0x0, 0x0, &(0x7f0000002e00)=[{0x0}, {0x0, 0x30}, {&(0x7f0000000000)="99", 0x1}], 0x3}}], 0x5, 0x0) close(r1) 22:13:51 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000004900)=[{{0x0, 0x50, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0xffffffffffffff79, 0x0}}, {{0x0, 0x0, &(0x7f0000002e00)=[{0x0}, {0x0, 0x30}, {&(0x7f0000000000)="99", 0x1}], 0x3}}], 0x5, 0x0) close(r1) 22:13:51 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000004900)=[{{0x0, 0x50, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0xffffffffffffff79, 0x0}}, {{0x0, 0x0, &(0x7f0000002e00)=[{0x0}, {0x0, 0x30}, {&(0x7f0000000000)="99", 0x1}], 0x3}}], 0x5, 0x0) close(r1) 22:13:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = mq_open(&(0x7f0000000040)='@(.\x00', 0x44, 0x8, &(0x7f0000000080)={0x3ff, 0x19, 0x2b, 0x8000000000000000}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000000c0)={"580f702fcf07a2defa989e7071adfd8f", 0x0, 0x0, {0x4, 0x400}, {0x9, 0x9}, 0x9, [0x3, 0x80000001, 0x0, 0x0, 0x26, 0x8001, 0xb44, 0x40, 0x6, 0x100000001, 0x7, 0xfffffffffffffffe, 0x9, 0x4, 0x944, 0x1ff]}) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f00000001c0)={{r1}, r2, 0xa, @unused=[0x4, 0xffffffff, 0x8, 0x81], @name="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"}) close(r0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x5450, 0x0) mq_open(&(0x7f00000011c0)='{\x00', 0x1, 0x0, &(0x7f0000001200)={0x8, 0x5, 0x5cf, 0xffffffff}) 22:13:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000000a) r4 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r4, r1, 0x0, 0x800000a1) 22:13:51 executing program 2: perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 51.201034][ T2628] loop4: detected capacity change from 0 to 256 [ 51.220968][ T2628] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 51.237124][ T2628] FAT-fs (loop4): Directory bread(block 95) failed [ 51.243766][ T2628] FAT-fs (loop4): Directory bread(block 96) failed 22:13:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = mq_open(&(0x7f0000000040)='@(.\x00', 0x44, 0x8, &(0x7f0000000080)={0x3ff, 0x19, 0x2b, 0x8000000000000000}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000000c0)={"580f702fcf07a2defa989e7071adfd8f", 0x0, 0x0, {0x4, 0x400}, {0x9, 0x9}, 0x9, [0x3, 0x80000001, 0x0, 0x0, 0x26, 0x8001, 0xb44, 0x40, 0x6, 0x100000001, 0x7, 0xfffffffffffffffe, 0x9, 0x4, 0x944, 0x1ff]}) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f00000001c0)={{r1}, r2, 0xa, @unused=[0x4, 0xffffffff, 0x8, 0x81], @name="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"}) close(r0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x5450, 0x0) mq_open(&(0x7f00000011c0)='{\x00', 0x1, 0x0, &(0x7f0000001200)={0x8, 0x5, 0x5cf, 0xffffffff}) [ 51.279247][ T2628] FAT-fs (loop4): Directory bread(block 97) failed [ 51.308661][ T2628] FAT-fs (loop4): Directory bread(block 98) failed [ 51.315692][ T2628] FAT-fs (loop4): Directory bread(block 99) failed [ 51.322501][ T2628] FAT-fs (loop4): Directory bread(block 100) failed [ 51.331776][ T2628] FAT-fs (loop4): Directory bread(block 101) failed [ 51.338536][ T2628] FAT-fs (loop4): Directory bread(block 102) failed 22:13:52 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73668553b300080820003f00008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0f", 0xc, 0x10000}], 0x0, &(0x7f0000000140)=ANY=[]) 22:13:52 executing program 5: perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:13:52 executing program 2: perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:13:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000440)={&(0x7f0000000040), 0xc, &(0x7f0000000400)={&(0x7f00000001c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}, @ETHTOOL_A_WOL_SOPASS={0x4}]}, 0x30}}, 0x0) 22:13:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = mq_open(&(0x7f0000000040)='@(.\x00', 0x44, 0x8, &(0x7f0000000080)={0x3ff, 0x19, 0x2b, 0x8000000000000000}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000000c0)={"580f702fcf07a2defa989e7071adfd8f", 0x0, 0x0, {0x4, 0x400}, {0x9, 0x9}, 0x9, [0x3, 0x80000001, 0x0, 0x0, 0x26, 0x8001, 0xb44, 0x40, 0x6, 0x100000001, 0x7, 0xfffffffffffffffe, 0x9, 0x4, 0x944, 0x1ff]}) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f00000001c0)={{r1}, r2, 0xa, @unused=[0x4, 0xffffffff, 0x8, 0x81], @name="5c4a389c314cb4a9e7a25db0414e1600477c0314437f84977a25af29845c4dec527598b0ce18729133682f9f45467fbc3f21e805cd758ad8dbc7ce7e8fbc0c536ab5e9e39f2e952e43062b64eed64bc377b2f1b20584d5c44860eafea4d3ed560185860d6075f18a11caa1997b96084cb5f9c61c9d9fb17cfaa4a642eecff1cd5e2dc9033fc0228bb7a0d1e1a92a04a1e8077cfc1c77c4b185162471d84982558f57d29a82fdbaba6c143ae75aa977119de0139a63b1dde0592a0f4af48dd08b42fb6a7e4cfbc76855fac4a44228f32287a24f419a9719d83f6e0f40a95a81e69f3d9019ece3819e4bc711c1fff469cfe26f7f71a269892978c03be6bbe02cb966eaefd092f5171976a573c9df91451fc2f4a474e090d1bb791bf00a7fe08c7d681f8a3e197a1074497fed43fd5a7d82a746b8944e93ad8b9db274469925e7715da39f13ab4dfce2ed0c96fdb6e4a1cf85489e44b0bf2559049088e3a3b6a8f18c4f4680ce4abb27796489c612ce5fd08fe23c2795501630f98c38048f567a924cd27c0b5b413aaf35cc5240f8e348f67b6303c550dda86872031d080d45596852e300786a58c4a6a7f36f33e107188af76e526b38f36e67b8fbf860308a7955ebf6e73bf8903cefdc948bd0387d273c781524008fd110601c5e9f24757e7f39714b2361499bf83fa270e153066aec157388c53026a8b211636328e468b34ce764c1b8380d7d2657fd78231d1b6e1c30405f62a41d732ce56ae7a0b131fc36b9b490d8c5ca06b38440b89bf1a1e1c450af8bd10964ac53c683b50649b808e9bab63babd019efd0e54d1dc552e237e8faa093cba7c5c313f464efc7e9ed1256fe1abee5cf9165680cfb6141ca31bab7ef6e9064890052e1354c288e0d2360bab14628930a4007e14a98292b7e4b0f13b9b335d84981e6191576034ae2fc0537b3ac6447a3f4e60ceb6f9e680cdf5909d11a449505fd401d0c0692f11307cf5e1a107e7bb2e02a7d7f32599574f739d72e4eb11385dbaa0d369383d779a0294a856a411964c0b15dc801ed40484e791f6841ee4840d80e4d7d56c6e1b99d88c07c6d4623472de1631e269d4b838de0c5e9c7775b1be9eb5d7f810cc218aaebf95e2cabdeaf9fe4db82e02e8ce2da251fbe5c04d2725ce3dff2f34ff9454b22c7638e40a4beece54a9e8e9577053d22d7cb2a36ac4e39a21949a5890481320ef04ee48f645d9ddddc8a99d8b9a77a323218f2bf33c5606221e227ec6bc0aabd371f0ef9cf7d0411c72ab53a6c8c67a0e262f8ffbce29ded937ffc0d6fc5a33381705d534883967ec807220c0100c69dd4bcfb4aa9f763193f107cf7820bc2874b952161c4644fb8679671905904e2669feefc4ca51003f75b770c6a5e24cb71cb2301cbbd6ec6155a4202e6c3cf5de920c5e96e076a41681ad0cb1ef54e8ea8e2724b4166b2999cb4f570c5f9c3c1b613b7ebc0b15c3a9b491b191ffe7c0d0635b0dfafb354ac25da3a140cddfb95d228727450ab6d81b045f7e07f520261595e900a80651c0e54238262d5a2ffaf38383aec5370cb679ff7ad02b679dfb989093c8de36ebacb60fa17c1c9a61ff04f3f30ae473481d0cac346713a8aeaa3b1ece6a9ca84fdcc13e7619bc3dd0da16e0de7aae002342a57d84be0bb832494505b999da3cfd5d16ed2e19dc15f51fc8c2d210328fb0e46aa722df7e9f6ee131c9cef7be0193a5dcc263b71bdc2b3c57a76ba2685eac5b731eeb4bfff9d7c649d17e5168f57e518e441f4a038e9a933de2a7f59d9143f54e02bd1464cc8bfd4949dcc2a3111fb514d54896e332ad5a79779fdb7e14764f3b7a9bb8762d900921fd0233566729287b81b7b74af93f5b5e4358462f2348effb95b6ebeeb867d24e05892b48eb46c1fde7846e421c8a17c81c2a07e52c13d2a5bd27948448f408870b4a6800f9b9daccabe1e4b4e3907bf7f73d0b3e8fe58a629e07b2384e1500aeaae6bdc8cf7d366ac4ca375fe1d640fc27049eb7c3de0e1ac06dbb09408282f69d19b274f9eef1a74f666e158c1c1466c1c86cf4af20978ebb7776aa1439260ecda12b0678598ec22340c05b090702146348faeaea67a9d7eae4d27dd7e6c70fd9a85b3f603eed67f5ca3ee2b8b041d47000fe4d371f5d2ab643d010ffd8cddb44e87d2a25dabbd1de84dde474d8e5da9519816d3297515915dd081f03fed5cf32d9a5e7b45971d5b4d1a4be066bb67310dcc6fda777589e22f28e6d2d35f678108374f2061fba359fc5e5582bbe36745a64200bbf9f6d539ae4465da6f56495ef40ee1e5055adadf50423f420750f69b279f66326cd639f5e5d83d4aca460ef52f5280663dab7d8064f487007f7723325c23bc88fa7884aba32d22c8007ebe6e537ac950984b35052e69b05393b86067a4bdef981b058e1122f81c5a377b4a50a8a9693e05be697202794010c033e29f1d8859e5e95662af69a6468f9a34210d2cde5a32ac738d85df491105ea20db7ee44565b62a2e46aecb3d5f7250205578e09db3b4a84363a58c01ff6161fa190ad552b0cdb0a3552f4adf37d43561abfa98cc79300e86413bcdcf8e43a40568d3ad54204941fcc80c0f0d1ae95dcb597f17245cc7c0905acbd6d060cf7c073d91006111645fb6dccf2a42aa1e428f780411d17312b74a4429c21d7790af17eec35cabef294af911839ad7a41843996fc7bf5d06d8c5f38f55705a87d13f802b447a9245b4f53c65d9ef22e00e7ea4587bc511b170f41a56fcf1884eea697c00800ed2cd8b8ec2a6077e77ad40931c28150d24cd8b36c7cf4c306d475562f7fabe205c926896abe74aee26fd2261ca1d910afa1551b84f03af52dea463f3aaf79156185a97128e1f946090de192d1989ad190c9403a544a33c14ac952133968c72ffb0e8a5bd212f1b1df6a242f4c1e7f31d86ba36669cc68a3b508fc84457a7e089467a20aaac05ef89f5ac0cb014020258614a2438177c25b0fe38a6ee7a12598efcf7cebc933bbe08d7df5e5c59bc8c19d3036e0f1dd3c41d0989f8ad9f39c99d27a49c87cddba1fa430eb77d0c0a1c5dbb2735c067545f9ee6b80bd3aacb7d942f387e4e4fd6be7e562d5b30a701337bcab2a7b09995613745a49bf1e5e9febdc5ccaa67c95305405663bd41b3dbf58ef0b8d3e668a1f74abdb9b4908ab750b573573a6170bdb5246eb8119c70ed2a10a0c3cf14142c4c3e75267c9a84fd79b4c68210c93dfaa6dc75a6a5e2b1194b0c2069f2e248934dfd11e371d28e812d6b09a4b0093355c5353006cd9d7ee6351c69eeed64279432945d076275d660057c776ba38dc84c2f3082df2afc6664d4bee37827943831e4399afa962c8b92e647bd1774527ec547620f7088c644f3f2f742b0a0121f38c7bf07394158756491dfcaa1b411654c1ea354ddbf5a589ad2951758b322c809a9718887b2bce6dfb8707e0468328973636cb8cf15d62d29e2a1f1f6f80ea81aac8fde26aa626e3901958d2e125e8c68c0a3e263e62b6ae9facf30d784f5abf31622b8e612d42f7638a07e1902ccf8ec3cceefd5fd4d005276adbc4c1d2ef1c62e10ab3ff791c7b467bc5655b80b79ed1b6f1f83a421f2ffc28a6637772a2039ec2f2b5f1022e332281ddaacf8b4895011c4aa51778dfaa48f523994db77d98086337c8668c5973c0792afd184994b7182589280682d92676aff92c824f390779e0dd5e5d3d4f4f7bbed197a8bb5b3cc917517b428b0b638acf3dcc1bdb8f5bbdaf3f731a41f53b6f2a2dfe86ec1413b55be62492d024069811899000751d7ef886e321c2116013823181037025f28b8929e1e9537c6bfe8371abaa33d7faeae2361a55fbe90e886b8de99bfb28b496722846f3d82041efa52d599fb3e2f315185c92ddb10866534872274cd5f52d14dee5a306f641fdf4cd4f3c7b4d96a21578a2387faa9a8187de6a5e53a9a6c04af44843e06709f93fa30316ffe0651a1da256114bb75890af0bd8757119e417e25794392e8a0c3fed8c018d5ad926056809acf7e5fe101454b5903aa73f64b358fa4f4eb8e22d9b2c14da8557ee598c598b0f87e0f1aed2a0c1b3182a39161ee365413b47bc885ee3f04dc560b5dd44801c9a2588986b632e4a4b6978ccbf00ebbf00bf9c5ce220689d35b90cd4c965673d0b3c5c5bf036245e6f8843d8dd09d071f0a4e5c18877bd6f6079138cb3b910cf22c98b4c2c259a630f5312ff5bb45f51133d22e250283da7dfb8f39d1d2c311262abdb095f768b0da1c764d0da37c50f4daa7ec35682137ca9e7a28f0285b7abe77e1e22c4bfe98bc52f830e662de85c443f29dd0d6d2fb1fd79cde494386b13f22abe869dfd89590bd60825c93ba627e08c4fbe6e07304c0ee5fdc0649349447312aa5bdd03936783f32d77a8a4d924f89a57cace153bcf81550c7a2e711639f5034e320e98d1a7ea4fe0e8a5f86e107cf7c23300cecec978168f9cdb29bda667f73c49dabb7165cde894ec0e6245ac674f4cf17805ac136dd4a7204a47094ef6d91628a665f0e1b822d14669807d8cc62332ef2516bcd4478c0a8311d473c15f5f022310d7f37c30f821ded7f07228209e0c06579fb06990db7efe7eb771fe80865764e79b8757d5ce4fdfb130d19d08974ebb2d660eac8741d7d9fe59204be27f6c80237a14450dad57d8718e0ed18dc0c18a9ec3436b277f535af951102e76aa2b02db95d8adab8964e6993aaa936ae5f2dec87da2a6a29b99eb18ee4402cabe3d4824c14fa2734bbbf2fd79722ef77a18ec49d1c0d2a40f30c429be2d7b5d6844f24c55f3a62de50ea33a79755e8de57a582b3e4be4ceea204602c3aab421c8bf1ac3afdaa74ef93073a4cd7141df86814889c83782f328c1baf1666bf2a44d3d5d15dccb4c5e15140be39331589dafcb43b3c28adb6700012ad2b30b8d04b714e1b1d5e86fec71b520a1f549c50c970b8a71f4c83141a1bdff13680d1c5da936677975d9fbc319982dff6a7672be2ce349954028bd10e2a30935186ddcc954e33ee151b47e24cb1aa4e3decb20f0c830f507e0d974ce113a1b81925d21ab191cfdb0392642ce4a6ebf1f58b2235b998c8b2b094da8669f268212da4d1d4f45ef5245538b447e076c7412dded81ad398183da383de99a15cabe78a525699d05aced9c335d9602370da6f2020a71aa8735526f6c07f11febc992dba58d67893c6c0845a48747cac70ff971a8fb8b3061772d2203fbd98d4cc99516fe11f46479e26e5c2d3fcb8610906a6fca9b549cfc080b72519c4c915a8f327cf9cd366bdbe1c9dc957a651b47e8b72330d38884c6ea15b080af50867c0e905a5f9ba1bc48e0e645f35a8629d68dcc516904645b9aaaae7d159947d07a49e27508b96d5bc45589af8621e0efe2390c99b29534000c4408559e360bfa3f5e3c7967901a8002eb51cd0b5d1a7ceff0021bf3ba7dcfb71f748d60a2c72e4d38ed76815742b9b2fe7416b2611376a67ee7b2e47755a48df11cc853f0128645e16acd4329d00109c9a4fdee8d3b96f1fe4c3c7776a33a6e803ba0dfae7505658206f80220711bc59a10e83819a38a84d262cd8638f84d8c0b3485e85b39e354b218e7b5abb6496db99bee61b66f25393fb71e892d096e8d663c301d0fd3cac6d4ba189d35f8ccd1fe54517607ba31900dc9abf2584b1be6240d08288a395f4b9deb8acde4f54133e"}) close(r0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x5450, 0x0) mq_open(&(0x7f00000011c0)='{\x00', 0x1, 0x0, &(0x7f0000001200)={0x8, 0x5, 0x5cf, 0xffffffff}) 22:13:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000440)={&(0x7f0000000040), 0xc, &(0x7f0000000400)={&(0x7f00000001c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}, @ETHTOOL_A_WOL_SOPASS={0x4}]}, 0x30}}, 0x0) 22:13:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = mq_open(&(0x7f0000000040)='@(.\x00', 0x44, 0x8, &(0x7f0000000080)={0x3ff, 0x19, 0x2b, 0x8000000000000000}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000000c0)={"580f702fcf07a2defa989e7071adfd8f", 0x0, 0x0, {0x4, 0x400}, {0x9, 0x9}, 0x9, [0x3, 0x80000001, 0x0, 0x0, 0x26, 0x8001, 0xb44, 0x40, 0x6, 0x100000001, 0x7, 0xfffffffffffffffe, 0x9, 0x4, 0x944, 0x1ff]}) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f00000001c0)={{r1}, r2, 0xa, @unused=[0x4, 0xffffffff, 0x8, 0x81], @name="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"}) close(r0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x5450, 0x0) mq_open(&(0x7f00000011c0)='{\x00', 0x1, 0x0, &(0x7f0000001200)={0x8, 0x5, 0x5cf, 0xffffffff}) [ 52.053848][ T2651] loop4: detected capacity change from 0 to 256 [ 52.063926][ T2651] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 52.074074][ T2651] FAT-fs (loop4): Directory bread(block 95) failed [ 52.082046][ T2651] FAT-fs (loop4): Directory bread(block 96) failed [ 52.089216][ T2651] FAT-fs (loop4): Directory bread(block 97) failed [ 52.096176][ T2651] FAT-fs (loop4): Directory bread(block 98) failed 22:13:52 executing program 5: perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:13:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000440)={&(0x7f0000000040), 0xc, &(0x7f0000000400)={&(0x7f00000001c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}, @ETHTOOL_A_WOL_SOPASS={0x4}]}, 0x30}}, 0x0) 22:13:52 executing program 0: perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:13:52 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73668553b300080820003f00008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0f", 0xc, 0x10000}], 0x0, &(0x7f0000000140)=ANY=[]) 22:13:52 executing program 5: perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:13:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000440)={&(0x7f0000000040), 0xc, &(0x7f0000000400)={&(0x7f00000001c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}, @ETHTOOL_A_WOL_SOPASS={0x4}]}, 0x30}}, 0x0) 22:13:52 executing program 2: perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:13:52 executing program 1: perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:13:52 executing program 0: perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 52.104125][ T2651] FAT-fs (loop4): Directory bread(block 99) failed [ 52.110943][ T2651] FAT-fs (loop4): Directory bread(block 100) failed [ 52.124699][ T2651] FAT-fs (loop4): Directory bread(block 101) failed [ 52.134506][ T2651] FAT-fs (loop4): Directory bread(block 102) failed 22:13:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 22:13:52 executing program 1: perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:13:52 executing program 3: unshare(0x6c060000) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90000000000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0bd736005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15375027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="8c0300002c00270d00"/20, @ANYRES32=r5, @ANYBLOB="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"/884], 0x38c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 22:13:52 executing program 2: perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:13:52 executing program 0: perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:13:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) [ 52.213724][ T2683] loop4: detected capacity change from 0 to 256 [ 52.240524][ T2683] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 52.264878][ T2683] FAT-fs (loop4): Directory bread(block 95) failed [ 52.275265][ T2683] FAT-fs (loop4): Directory bread(block 96) failed [ 52.284287][ T24] kauditd_printk_skb: 2 callbacks suppressed [ 52.284332][ T24] audit: type=1400 audit(1651961632.952:167): avc: denied { bind } for pid=2684 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 22:13:53 executing program 1: perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:13:53 executing program 2: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "004004000000000000f5ffffffffffffff00"}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000140)) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 22:13:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 22:13:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 22:13:53 executing program 3: unshare(0x6c060000) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90000000000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0bd736005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15375027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="8c0300002c00270d00"/20, @ANYRES32=r5, @ANYBLOB="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"/884], 0x38c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 22:13:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 22:13:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 22:13:53 executing program 2: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "004004000000000000f5ffffffffffffff00"}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000140)) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) [ 52.310738][ T2683] FAT-fs (loop4): Directory bread(block 97) failed [ 52.322592][ T2683] FAT-fs (loop4): Directory bread(block 98) failed [ 52.329668][ T2683] FAT-fs (loop4): Directory bread(block 99) failed [ 52.336226][ T2683] FAT-fs (loop4): Directory bread(block 100) failed [ 52.344162][ T2683] FAT-fs (loop4): Directory bread(block 101) failed [ 52.351087][ T2683] FAT-fs (loop4): Directory bread(block 102) failed 22:13:53 executing program 4: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "004004000000000000f5ffffffffffffff00"}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000140)) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 22:13:53 executing program 1: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000), 0x2000000) 22:13:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b400000000000000611280000000000046000000000000009500000000000000abbb1937ea5badc10959c63aa9ed60beb8251b729d213d0654a8667a3fd06f01c655b3a30bc5151f2278862cfa841190646a468d0a78edd8c05823b5d764071724f20a8ad2da17ddc05f1e89011432bf2449bbedccbcdb7f42719e7cd523c5e543cd2ed3612834763ac4facb547e159ea1c1663725bf1488bb463602b3cbf682fe00273597172830898c542c24d02ae1feb254d2c7dde9024ad222eb23b6e29e57b8fb42d8d4e11df61d0644704ed8855a8182a94391802a4d24b9a686950a43a43005aa9fe1ebe317426816f3d9f9e5b0523fff2292797b6d00bda931262c787b03a5f52fd26ed99dae8777aa45f384cdd03bb21c2355f6c0e1a5d78195ee90803255cf722035c198d40296a11f9c149308674320d2ecdf73aaa4e53510ffbc97086596585450c00197a684e2d75a42ea56bd35c400c17641643ea61363060aeed522bcf87408871694f7be8c92796612cdc6c42b3a08005149fa529af4406dd4c6bf7bb2cac5b3d74112ec60b8c989a49766287ed21551ba17ab8e14be6211ba600acc6c16c6c1ee4117e91d7aafa2ce0000000000000000000060366ea5dc626a82140506035b5be9217f170306e16ea590538d8b5b3f9724d3693164450fc23eb1ac17669c8fbd4c0cedb3eb93c112d4963ee60a446eaf8cf77b7590c3b4ce61f17480a9bd88402f5add676ecb5be1375d274376dec004a1a983da8cf34ecbf6aac4694688674a2a15be38ec1a4f42083f22dac779335703dcd3acf2dd1408f468aa7a6c1ab21a9e75190d29367369cd8ed7f688db486ab44c0ba16170547a9738257436e656f6f62b06a386e0eb692e1fda8d43db2722f82706746ad938eec601bef4172abe12d3232ee5f3e116f3ac67ef375b6ef69a76843db530da06bb78510dc9732da57e14e0f5b399adf5cd7d971b5e981e6abdb9d7187c807dae69865984266b174b19292cf1dc27ba945cf06e067b28dd7f3587064860423c4d53a01e6c5334a19fb5ab26ab882d54e415e02c96"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 22:13:53 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000140), &(0x7f0000ee4000/0x3000)=nil, &(0x7f0000ee5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x448a, 0x0, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f00000002c0)=@abs, 0x6e) shutdown(r3, 0x0) 22:13:53 executing program 4: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "004004000000000000f5ffffffffffffff00"}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000140)) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 22:13:53 executing program 2: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "004004000000000000f5ffffffffffffff00"}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000140)) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 22:13:53 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000140), &(0x7f0000ee4000/0x3000)=nil, &(0x7f0000ee5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x448a, 0x0, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f00000002c0)=@abs, 0x6e) shutdown(r3, 0x0) 22:13:53 executing program 2: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "004004000000000000f5ffffffffffffff00"}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000140)) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 22:13:53 executing program 3: unshare(0x6c060000) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90000000000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0bd736005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15375027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="8c0300002c00270d00"/20, @ANYRES32=r5, @ANYBLOB="00000a00000000001000000009000100666c6f77000000005c030200080004000080000008000100f930010008000300f1ff0e0030030b8064000280140001000200090009000000080001000300000018000100ff0301000700000000000000ff0000000200a13218000100070002000700000055a10700d011c7ebe037c8001c000100000002002600000006000a00e9b6c9fa94c8c2d98d4e00002001028014000200070002003d65000008000300ca1045001400020000000200070000000001030001a90c0014000200a3c8090009000000050004000c00000014000100001007000000000003000020010000c0b0000100f3be0400040000000c000100ef03600009007f1bfe6b0900000072d1cc577e190827c3090000008c17ba97703ae1e2db8a1c2b02000000c9b0a3439d5a8600000c0001000180b50000fe84000c00010007000000040009020c00010001000001cc0f1f010b0002000149a862641303000c0003000600000001000000170003000600000006000000bedd580700000002000000000c00010000083f01090008001c000200200003000300000000000401000000000000000002000000080000cc00028018000100ff0701003feb000001000080040000163afa9a8d3f3d0003000502840002000300040008000000170002000200000012481380c01a870900000001000000001100030006000000b404000000080000000000000c00010000800101010000001400020026d8a92b46b221d3f7be5109030000000a000300d2b92cfdbfc600002000030085ecb6d4ee77c2869b070200000005000000c70152b51c2bddf28da61400030005000700080000000100000003000020180002005a02010000080000dec30000010000007f00b010080001000700000008000100ff00000008000100830000000800010007000000940002801000030001040800c773000003000104180001000080010001000000238c000001800000523147111800020005000100030000000300000001000100070024123800030004000400010100000c00010007001f00080080010c0001002000080300084600130002000900000077a725a1bc8751090000000018000100e7ae010008000000010000000104000000809620200002801c000300ba47090004000000080001000000000005000300050000000800060000000008080002000100"/884], 0x38c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 22:13:53 executing program 4: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "004004000000000000f5ffffffffffffff00"}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000140)) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 22:13:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 22:13:53 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000140), &(0x7f0000ee4000/0x3000)=nil, &(0x7f0000ee5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x448a, 0x0, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f00000002c0)=@abs, 0x6e) shutdown(r3, 0x0) 22:13:53 executing program 2: r0 = syz_io_uring_setup(0x87, &(0x7f0000000140), &(0x7f0000ee4000/0x3000)=nil, &(0x7f0000ee5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x448a, 0x0, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f00000002c0)=@abs, 0x6e) shutdown(r3, 0x0) [ 52.470159][ T2717] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 52.491410][ T2717] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.3'. [ 52.596769][ T2742] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 52.606083][ T2742] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.3'. 22:13:53 executing program 1: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000), 0x2000000) 22:13:53 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000140), &(0x7f0000ee4000/0x3000)=nil, &(0x7f0000ee5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x448a, 0x0, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f00000002c0)=@abs, 0x6e) shutdown(r3, 0x0) 22:13:53 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000140), &(0x7f0000ee4000/0x3000)=nil, &(0x7f0000ee5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x448a, 0x0, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f00000002c0)=@abs, 0x6e) shutdown(r3, 0x0) 22:13:53 executing program 2: r0 = syz_io_uring_setup(0x87, &(0x7f0000000140), &(0x7f0000ee4000/0x3000)=nil, &(0x7f0000ee5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x448a, 0x0, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f00000002c0)=@abs, 0x6e) shutdown(r3, 0x0) 22:13:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv6_newnexthop={0x24, 0x19, 0x1, 0x0, 0x0, {0xa, 0x2}, [@NHA_RES_GROUP={0xc, 0xc, 0x0, 0x1, [@NHA_RES_GROUP_BUCKETS={0x4}]}]}, 0x24}}, 0x0) 22:13:53 executing program 3: unshare(0x6c060000) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90000000000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0bd736005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15375027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="8c0300002c00270d00"/20, @ANYRES32=r5, @ANYBLOB="00000a00000000001000000009000100666c6f77000000005c030200080004000080000008000100f930010008000300f1ff0e0030030b8064000280140001000200090009000000080001000300000018000100ff0301000700000000000000ff0000000200a13218000100070002000700000055a10700d011c7ebe037c8001c000100000002002600000006000a00e9b6c9fa94c8c2d98d4e00002001028014000200070002003d65000008000300ca1045001400020000000200070000000001030001a90c0014000200a3c8090009000000050004000c00000014000100001007000000000003000020010000c0b0000100f3be0400040000000c000100ef03600009007f1bfe6b0900000072d1cc577e190827c3090000008c17ba97703ae1e2db8a1c2b02000000c9b0a3439d5a8600000c0001000180b50000fe84000c00010007000000040009020c00010001000001cc0f1f010b0002000149a862641303000c0003000600000001000000170003000600000006000000bedd580700000002000000000c00010000083f01090008001c000200200003000300000000000401000000000000000002000000080000cc00028018000100ff0701003feb000001000080040000163afa9a8d3f3d0003000502840002000300040008000000170002000200000012481380c01a870900000001000000001100030006000000b404000000080000000000000c00010000800101010000001400020026d8a92b46b221d3f7be5109030000000a000300d2b92cfdbfc600002000030085ecb6d4ee77c2869b070200000005000000c70152b51c2bddf28da61400030005000700080000000100000003000020180002005a02010000080000dec30000010000007f00b010080001000700000008000100ff00000008000100830000000800010007000000940002801000030001040800c773000003000104180001000080010001000000238c000001800000523147111800020005000100030000000300000001000100070024123800030004000400010100000c00010007001f00080080010c0001002000080300084600130002000900000077a725a1bc8751090000000018000100e7ae010008000000010000000104000000809620200002801c000300ba47090004000000080001000000000005000300050000000800060000000008080002000100"/884], 0x38c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 22:13:53 executing program 2: r0 = syz_io_uring_setup(0x87, &(0x7f0000000140), &(0x7f0000ee4000/0x3000)=nil, &(0x7f0000ee5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x448a, 0x0, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f00000002c0)=@abs, 0x6e) shutdown(r3, 0x0) 22:13:53 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000140), &(0x7f0000ee4000/0x3000)=nil, &(0x7f0000ee5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x448a, 0x0, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f00000002c0)=@abs, 0x6e) shutdown(r3, 0x0) 22:13:53 executing program 5: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000), 0x2000000) 22:13:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv6_newnexthop={0x24, 0x19, 0x1, 0x0, 0x0, {0xa, 0x2}, [@NHA_RES_GROUP={0xc, 0xc, 0x0, 0x1, [@NHA_RES_GROUP_BUCKETS={0x4}]}]}, 0x24}}, 0x0) 22:13:53 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) socket$phonet_pipe(0x23, 0x5, 0x2) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 53.263505][ T2751] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 22:13:54 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000140), &(0x7f0000ee4000/0x3000)=nil, &(0x7f0000ee5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x448a, 0x0, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f00000002c0)=@abs, 0x6e) shutdown(r3, 0x0) [ 53.309442][ T2764] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 53.315085][ T24] audit: type=1400 audit(1651961633.982:168): avc: denied { mounton } for pid=2769 comm="syz-executor.2" path="/root/syzkaller-testdir3234854077/syzkaller.tmbO0C/68/file0" dev="sda1" ino=1181 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=file permissive=1 [ 53.320002][ T2771] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 53.358717][ T2771] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.3'. 22:13:54 executing program 1: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000), 0x2000000) 22:13:54 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x3) listen(r0, 0x0) r1 = dup(r0) accept4$bt_l2cap(r1, 0x0, 0x0, 0x0) 22:13:54 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80000000, 0x7fffffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2719, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}]}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MTU={0x8, 0x4, 0x8001}]}, 0x74}}, 0x0) 22:13:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv6_newnexthop={0x24, 0x19, 0x1, 0x0, 0x0, {0xa, 0x2}, [@NHA_RES_GROUP={0xc, 0xc, 0x0, 0x1, [@NHA_RES_GROUP_BUCKETS={0x4}]}]}, 0x24}}, 0x0) 22:13:54 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x3) listen(r0, 0x0) r1 = dup(r0) accept4$bt_l2cap(r1, 0x0, 0x0, 0x0) 22:13:54 executing program 5: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000), 0x2000000) 22:13:54 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) socket$phonet_pipe(0x23, 0x5, 0x2) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 22:13:54 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80000000, 0x7fffffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2719, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}]}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MTU={0x8, 0x4, 0x8001}]}, 0x74}}, 0x0) [ 54.126036][ T24] audit: type=1400 audit(1651961634.792:169): avc: denied { create } for pid=2777 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 54.154382][ T2782] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 22:13:54 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x3) listen(r0, 0x0) r1 = dup(r0) accept4$bt_l2cap(r1, 0x0, 0x0, 0x0) 22:13:54 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x3) listen(r0, 0x0) r1 = dup(r0) accept4$bt_l2cap(r1, 0x0, 0x0, 0x0) 22:13:54 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x3) listen(r0, 0x0) r1 = dup(r0) accept4$bt_l2cap(r1, 0x0, 0x0, 0x0) 22:13:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv6_newnexthop={0x24, 0x19, 0x1, 0x0, 0x0, {0xa, 0x2}, [@NHA_RES_GROUP={0xc, 0xc, 0x0, 0x1, [@NHA_RES_GROUP_BUCKETS={0x4}]}]}, 0x24}}, 0x0) [ 54.159113][ T24] audit: type=1400 audit(1651961634.792:170): avc: denied { bind } for pid=2777 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 54.183578][ T24] audit: type=1400 audit(1651961634.792:171): avc: denied { listen } for pid=2777 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 54.203747][ T24] audit: type=1400 audit(1651961634.792:172): avc: denied { accept } for pid=2777 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 54.241651][ T2801] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 22:13:55 executing program 1: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000), 0x2000000) 22:13:55 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x3) listen(r0, 0x0) r1 = dup(r0) accept4$bt_l2cap(r1, 0x0, 0x0, 0x0) 22:13:55 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80000000, 0x7fffffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2719, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}]}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MTU={0x8, 0x4, 0x8001}]}, 0x74}}, 0x0) 22:13:55 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x92224, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) write(r3, &(0x7f0000000100), 0xfffffe5d) 22:13:55 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80000000, 0x7fffffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2719, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}]}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MTU={0x8, 0x4, 0x8001}]}, 0x74}}, 0x0) [ 54.985316][ T24] audit: type=1400 audit(1651961635.652:173): avc: denied { read } for pid=2806 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 55.012299][ T24] audit: type=1400 audit(1651961635.682:174): avc: denied { read } for pid=1423 comm="syslogd" name="log" dev="sda1" ino=1125 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 22:13:55 executing program 5: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000), 0x2000000) 22:13:55 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) socket$phonet_pipe(0x23, 0x5, 0x2) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 22:13:55 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x3) listen(r0, 0x0) r1 = dup(r0) accept4$bt_l2cap(r1, 0x0, 0x0, 0x0) 22:13:55 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e000000000000000e000a000f00000400800000121f", 0x2e}], 0x1}, 0x0) 22:13:55 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x5437, 0x0) 22:13:55 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e000000000000000e000a000f00000400800000121f", 0x2e}], 0x1}, 0x0) [ 55.076350][ T2819] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 55.109196][ T2819] syz-executor.3 (2819) used greatest stack depth: 10832 bytes left [ 55.117309][ T2823] ================================================================== [ 55.125381][ T2823] BUG: KCSAN: data-race in do_exit / do_exit [ 55.131359][ T2823] [ 55.133670][ T2823] write to 0xffffffff85a4f880 of 4 bytes by task 2819 on cpu 1: [ 55.138948][ T2825] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 55.141308][ T2823] do_exit+0x1177/0x1720 [ 55.141329][ T2823] do_group_exit+0xa5/0x160 [ 55.158138][ T2823] get_signal+0xf54/0x1020 [ 55.162546][ T2823] arch_do_signal_or_restart+0x87/0x2d0 [ 55.168089][ T2823] exit_to_user_mode_loop+0x78/0x130 22:13:55 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e000000000000000e000a000f00000400800000121f", 0x2e}], 0x1}, 0x0) [ 55.173372][ T2823] syscall_exit_to_user_mode+0x6a/0x90 [ 55.178827][ T2823] do_syscall_64+0x37/0x70 [ 55.183242][ T2823] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 55.189129][ T2823] [ 55.191447][ T2823] read to 0xffffffff85a4f880 of 4 bytes by task 2823 on cpu 0: [ 55.197362][ T2827] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 55.198979][ T2823] do_exit+0x10e7/0x1720 [ 55.199001][ T2823] do_group_exit+0xa5/0x160 [ 55.215818][ T2823] get_signal+0xf54/0x1020 [ 55.220232][ T2823] arch_do_signal_or_restart+0x87/0x2d0 [ 55.225777][ T2823] exit_to_user_mode_loop+0x78/0x130 [ 55.231051][ T2823] syscall_exit_to_user_mode+0x6a/0x90 [ 55.236495][ T2823] do_syscall_64+0x37/0x70 [ 55.240901][ T2823] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 55.246780][ T2823] [ 55.249088][ T2823] value changed: 0x00002c30 -> 0x00002a50 [ 55.254786][ T2823] [ 55.257097][ T2823] Reported by Kernel Concurrency Sanitizer on: [ 55.263228][ T2823] CPU: 0 PID: 2823 Comm: syz-executor.4 Not tainted 5.18.0-rc5-syzkaller-00178-g30c8e80f7932-dirty #0 [ 55.274146][ T2823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 55.284182][ T2823] ================================================================== 22:13:56 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x5437, 0x0) 22:13:56 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e000000000000000e000a000f00000400800000121f", 0x2e}], 0x1}, 0x0) 22:13:56 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x92224, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) write(r3, &(0x7f0000000100), 0xfffffe5d) 22:13:56 executing program 1: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{}, {0x77359400}}, &(0x7f0000000340)) 22:13:56 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x5437, 0x0) 22:13:56 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x2, 0xf, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x80, 0x0, @in={0x2, 0x0, @local}}]}, 0x28}}, 0x0) [ 55.858379][ T2832] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 22:13:56 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) socket$phonet_pipe(0x23, 0x5, 0x2) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 22:13:56 executing program 1: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{}, {0x77359400}}, &(0x7f0000000340)) 22:13:56 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x5437, 0x0) 22:13:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_ORIG={0x1c, 0x6, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x6}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}]}, 0x80}}, 0x0) 22:13:56 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x2, 0xf, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x80, 0x0, @in={0x2, 0x0, @local}}]}, 0x28}}, 0x0) 22:13:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}]}, 0x38}}, 0x0) 22:13:56 executing program 1: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{}, {0x77359400}}, &(0x7f0000000340)) [ 55.917052][ T24] audit: type=1400 audit(1651961636.582:175): avc: denied { create } for pid=2839 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 55.950526][ T2848] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 22:13:56 executing program 1: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{}, {0x77359400}}, &(0x7f0000000340)) [ 55.961928][ T24] audit: type=1400 audit(1651961636.602:176): avc: denied { write } for pid=2839 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 22:13:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}]}, 0x38}}, 0x0) 22:13:56 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x92224, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) write(r3, &(0x7f0000000100), 0xfffffe5d) 22:13:56 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x2, 0xf, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x80, 0x0, @in={0x2, 0x0, @local}}]}, 0x28}}, 0x0) 22:13:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_ORIG={0x1c, 0x6, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x6}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}]}, 0x80}}, 0x0) [ 56.131348][ T2863] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 22:13:57 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x2, 0xf, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x80, 0x0, @in={0x2, 0x0, @local}}]}, 0x28}}, 0x0) 22:13:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x10, &(0x7f0000000100), &(0x7f0000000180)=0x10) 22:13:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_ORIG={0x1c, 0x6, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x6}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}]}, 0x80}}, 0x0) 22:13:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}]}, 0x38}}, 0x0) 22:13:57 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x92224, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) write(r3, &(0x7f0000000100), 0xfffffe5d) 22:13:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x24, r1, 0x31, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}}, 0x0) 22:13:57 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x1041}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r2, &(0x7f0000001540)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) 22:13:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}]}, 0x38}}, 0x0) 22:13:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x28, 0x3, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 22:13:57 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000000)=[{0x64}, {0x35, 0x0, 0x0, 0x7fff}, {0x6, 0x0, 0x0, 0x7ffffdbd}]}) pipe(&(0x7f0000000040)) 22:13:57 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x1041}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r2, &(0x7f0000001540)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) 22:13:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_ORIG={0x1c, 0x6, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x6}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}]}, 0x80}}, 0x0) 22:13:57 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x1041}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r2, &(0x7f0000001540)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) [ 56.800383][ T2871] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 56.863808][ T2889] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 22:13:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x10, &(0x7f0000000100), &(0x7f0000000180)=0x10) 22:13:58 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000000)=[{0x64}, {0x35, 0x0, 0x0, 0x7fff}, {0x6, 0x0, 0x0, 0x7ffffdbd}]}) pipe(&(0x7f0000000040)) 22:13:58 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x1041}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r2, &(0x7f0000001540)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) 22:13:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x28, 0x3, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 22:13:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000000)=[{0x64}, {0x35, 0x0, 0x0, 0x7fff}, {0x6, 0x0, 0x0, 0x7ffffdbd}]}) pipe(&(0x7f0000000040)) 22:13:58 executing program 0: set_mempolicy(0x1, &(0x7f0000000200)=0x5, 0x7) fsopen(&(0x7f0000006cc0)='nfs\x00', 0x0) 22:13:58 executing program 0: set_mempolicy(0x1, &(0x7f0000000200)=0x5, 0x7) fsopen(&(0x7f0000006cc0)='nfs\x00', 0x0) 22:13:58 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000000)=[{0x64}, {0x35, 0x0, 0x0, 0x7fff}, {0x6, 0x0, 0x0, 0x7ffffdbd}]}) pipe(&(0x7f0000000040)) 22:13:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000000)=[{0x64}, {0x35, 0x0, 0x0, 0x7fff}, {0x6, 0x0, 0x0, 0x7ffffdbd}]}) pipe(&(0x7f0000000040)) 22:13:58 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000023000000850000000700000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) bpf$BPF_LINK_UPDATE(0x22, 0x0, 0x0) 22:13:58 executing program 0: set_mempolicy(0x1, &(0x7f0000000200)=0x5, 0x7) fsopen(&(0x7f0000006cc0)='nfs\x00', 0x0) 22:13:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x28, 0x3, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 22:13:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x10, &(0x7f0000000100), &(0x7f0000000180)=0x10) 22:13:59 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000000)=[{0x64}, {0x35, 0x0, 0x0, 0x7fff}, {0x6, 0x0, 0x0, 0x7ffffdbd}]}) pipe(&(0x7f0000000040)) 22:13:59 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000000)=[{0x64}, {0x35, 0x0, 0x0, 0x7fff}, {0x6, 0x0, 0x0, 0x7ffffdbd}]}) pipe(&(0x7f0000000040)) 22:13:59 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000023000000850000000700000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) bpf$BPF_LINK_UPDATE(0x22, 0x0, 0x0) 22:13:59 executing program 0: set_mempolicy(0x1, &(0x7f0000000200)=0x5, 0x7) fsopen(&(0x7f0000006cc0)='nfs\x00', 0x0) 22:13:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x28, 0x3, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 22:13:59 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000023000000850000000700000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) bpf$BPF_LINK_UPDATE(0x22, 0x0, 0x0) 22:13:59 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc8}) 22:13:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') lseek(r0, 0x4, 0x1) 22:13:59 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x7f, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, 0xfffffffffffffffe) [ 58.519184][ T24] kauditd_printk_skb: 2 callbacks suppressed [ 58.519197][ T24] audit: type=1400 audit(1651961639.192:179): avc: denied { read } for pid=2927 comm="syz-executor.0" name="rtc0" dev="devtmpfs" ino=219 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 58.553649][ T24] audit: type=1400 audit(1651961639.222:180): avc: denied { getopt } for pid=2930 comm="syz-executor.5" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 58.574318][ T24] audit: type=1400 audit(1651961639.222:181): avc: denied { open } for pid=2927 comm="syz-executor.0" path="/dev/rtc0" dev="devtmpfs" ino=219 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 22:13:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') lseek(r0, 0x4, 0x1) 22:13:59 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000040)=0xffffffffffffffff) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000000)=0x2) 22:13:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x10, &(0x7f0000000100), &(0x7f0000000180)=0x10) 22:13:59 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc8}) [ 58.597968][ T24] audit: type=1400 audit(1651961639.222:182): avc: denied { ioctl } for pid=2927 comm="syz-executor.0" path="/dev/rtc0" dev="devtmpfs" ino=219 ioctlcmd=0x700a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 58.630372][ T24] audit: type=1400 audit(1651961639.222:183): avc: denied { write } for pid=2929 comm="syz-executor.4" name="tcp6" dev="proc" ino=4026532968 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 58.668198][ T24] audit: type=1400 audit(1651961639.332:184): avc: denied { read } for pid=2940 comm="syz-executor.2" name="mISDNtimer" dev="devtmpfs" ino=223 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 58.691430][ T24] audit: type=1400 audit(1651961639.332:185): avc: denied { open } for pid=2940 comm="syz-executor.2" path="/dev/mISDNtimer" dev="devtmpfs" ino=223 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 22:13:59 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x7f, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, 0xfffffffffffffffe) 22:13:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') lseek(r0, 0x4, 0x1) 22:13:59 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000040)=0xffffffffffffffff) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000000)=0x2) 22:13:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') lseek(r0, 0x4, 0x1) [ 58.715114][ T24] audit: type=1400 audit(1651961639.332:186): avc: denied { ioctl } for pid=2940 comm="syz-executor.2" path="/dev/mISDNtimer" dev="devtmpfs" ino=223 ioctlcmd=0x4940 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 22:13:59 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000023000000850000000700000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) bpf$BPF_LINK_UPDATE(0x22, 0x0, 0x0) 22:13:59 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc8}) 22:13:59 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000040)=0xffffffffffffffff) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000000)=0x2) 22:13:59 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000040)=0xffffffffffffffff) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000000)=0x2) 22:13:59 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000040)=0xffffffffffffffff) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000000)=0x2) 22:13:59 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000040)=0xffffffffffffffff) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000000)=0x2) 22:13:59 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc8}) 22:13:59 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000040)=0xffffffffffffffff) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000000)=0x2) 22:13:59 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x7f, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, 0xfffffffffffffffe) 22:13:59 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000040)=0xffffffffffffffff) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000000)=0x2) 22:13:59 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x7f, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, 0xfffffffffffffffe) 22:13:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000480)={0x0, 0x1, &(0x7f0000000440)="f4"}) [ 58.839541][ T24] audit: type=1400 audit(1651961639.512:187): avc: denied { read } for pid=2974 comm="syz-executor.2" name="event0" dev="devtmpfs" ino=217 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 22:13:59 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x7f, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, 0xfffffffffffffffe) 22:13:59 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000040)=0xffffffffffffffff) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000000)=0x2) 22:13:59 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000040)=0xffffffffffffffff) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000000)=0x2) 22:13:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000480)={0x0, 0x1, &(0x7f0000000440)="f4"}) 22:13:59 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x90000000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012100)="ffff", 0x2, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000013200)="ed41000000080000d8f4655fd8f4655fd8f4655f0c000000000002", 0x1b, 0x11580}], 0x0, &(0x7f0000013c00)) 22:13:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a80)=ANY=[@ANYBLOB='<\x00\x00\x00.\x00\'\r\x00'/20, @ANYRES32=r2], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22:13:59 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x7f, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, 0xfffffffffffffffe) [ 58.871503][ T24] audit: type=1400 audit(1651961639.532:188): avc: denied { open } for pid=2974 comm="syz-executor.2" path="/dev/input/event0" dev="devtmpfs" ino=217 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 22:13:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000480)={0x0, 0x1, &(0x7f0000000440)="f4"}) 22:13:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x2, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x61, 0xa}, [@call={0x45}]}, &(0x7f0000000140)='GPL\x00', 0x2, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x23) 22:13:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000480)={0x0, 0x1, &(0x7f0000000440)="f4"}) 22:13:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x2, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x61, 0xa}, [@call={0x45}]}, &(0x7f0000000140)='GPL\x00', 0x2, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x23) 22:13:59 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x7f, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, 0xfffffffffffffffe) [ 58.960823][ T2990] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 58.968189][ T2993] loop3: detected capacity change from 0 to 264192 22:13:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x2, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x61, 0xa}, [@call={0x45}]}, &(0x7f0000000140)='GPL\x00', 0x2, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x23) 22:13:59 executing program 5: syz_emit_ethernet(0x50, &(0x7f0000000000)={@multicast, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "8294f6", 0x1a, 0x0, 0x0, @private2, @private1, {[@srh={0x2c, 0x2, 0x4, 0x1, 0x0, 0x0, 0xdb6, [@empty]}], "cbff"}}}}}, 0x0) 22:13:59 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') copy_file_range(r0, 0x0, r0, &(0x7f00000000c0)=0xfffffffffffffff8, 0x0, 0x0) 22:13:59 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') copy_file_range(r0, 0x0, r0, &(0x7f00000000c0)=0xfffffffffffffff8, 0x0, 0x0) [ 59.006122][ T2993] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 59.034451][ T2990] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 59.049196][ T2990] Zero length message leads to an empty skb 22:13:59 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x90000000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012100)="ffff", 0x2, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000013200)="ed41000000080000d8f4655fd8f4655fd8f4655f0c000000000002", 0x1b, 0x11580}], 0x0, &(0x7f0000013c00)) 22:13:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a80)=ANY=[@ANYBLOB='<\x00\x00\x00.\x00\'\r\x00'/20, @ANYRES32=r2], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22:13:59 executing program 5: syz_emit_ethernet(0x50, &(0x7f0000000000)={@multicast, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "8294f6", 0x1a, 0x0, 0x0, @private2, @private1, {[@srh={0x2c, 0x2, 0x4, 0x1, 0x0, 0x0, 0xdb6, [@empty]}], "cbff"}}}}}, 0x0) 22:13:59 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') copy_file_range(r0, 0x0, r0, &(0x7f00000000c0)=0xfffffffffffffff8, 0x0, 0x0) 22:13:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x2, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x61, 0xa}, [@call={0x45}]}, &(0x7f0000000140)='GPL\x00', 0x2, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x23) 22:13:59 executing program 5: syz_emit_ethernet(0x50, &(0x7f0000000000)={@multicast, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "8294f6", 0x1a, 0x0, 0x0, @private2, @private1, {[@srh={0x2c, 0x2, 0x4, 0x1, 0x0, 0x0, 0xdb6, [@empty]}], "cbff"}}}}}, 0x0) [ 59.064134][ T2993] EXT4-fs (loop3): 2 truncates cleaned up [ 59.069903][ T2993] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. 22:13:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a80)=ANY=[@ANYBLOB='<\x00\x00\x00.\x00\'\r\x00'/20, @ANYRES32=r2], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22:13:59 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') copy_file_range(r0, 0x0, r0, &(0x7f00000000c0)=0xfffffffffffffff8, 0x0, 0x0) 22:13:59 executing program 4: syz_emit_ethernet(0x3b6, &(0x7f0000000680)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0xe}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "fec000", 0x380, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, [{0x0, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af031a"}, {0x0, 0x1, "ff12ef04000000ff00000000"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa235a670670ffc5dc49dfb58d89310000000000"}, {0x0, 0xb, "17dcea46805d6309c20547c06b18901b0aeff04cdb95f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c023cfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f001"}, {0x21, 0x7, "fc000005dcc1876d4e6fa3b20519bbaa8a029cee00b8d3485e4163ed09bdb581c9fe68a356f542b043059ff05932e740e077e1d16212fb"}, {0x0, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26fb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c258a6f"}, {0x0, 0x5, "d517eb4cdce9674a1fda018dff16e70b8b14c4b7a94fe18e88605aa6be1a02a326a6bce65f81ed"}]}}}}}}, 0x0) 22:13:59 executing program 5: syz_emit_ethernet(0x50, &(0x7f0000000000)={@multicast, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "8294f6", 0x1a, 0x0, 0x0, @private2, @private1, {[@srh={0x2c, 0x2, 0x4, 0x1, 0x0, 0x0, 0xdb6, [@empty]}], "cbff"}}}}}, 0x0) 22:13:59 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fsetxattr(r0, &(0x7f0000000080)=@random={'os2.', 'illinois\x00'}, 0x0, 0x0, 0x0) [ 59.121509][ T3021] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 59.144652][ T3028] loop3: detected capacity change from 0 to 264192 22:13:59 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fsetxattr(r0, &(0x7f0000000080)=@random={'os2.', 'illinois\x00'}, 0x0, 0x0, 0x0) 22:13:59 executing program 4: syz_emit_ethernet(0x3b6, &(0x7f0000000680)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0xe}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "fec000", 0x380, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, [{0x0, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af031a"}, {0x0, 0x1, "ff12ef04000000ff00000000"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa235a670670ffc5dc49dfb58d89310000000000"}, {0x0, 0xb, "17dcea46805d6309c20547c06b18901b0aeff04cdb95f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c023cfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f001"}, {0x21, 0x7, "fc000005dcc1876d4e6fa3b20519bbaa8a029cee00b8d3485e4163ed09bdb581c9fe68a356f542b043059ff05932e740e077e1d16212fb"}, {0x0, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26fb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c258a6f"}, {0x0, 0x5, "d517eb4cdce9674a1fda018dff16e70b8b14c4b7a94fe18e88605aa6be1a02a326a6bce65f81ed"}]}}}}}}, 0x0) [ 59.163405][ T3028] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 59.179598][ T3028] EXT4-fs (loop3): 2 truncates cleaned up [ 59.185371][ T3028] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 59.199515][ T3027] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:13:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a80)=ANY=[@ANYBLOB='<\x00\x00\x00.\x00\'\r\x00'/20, @ANYRES32=r2], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22:13:59 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x90000000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012100)="ffff", 0x2, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000013200)="ed41000000080000d8f4655fd8f4655fd8f4655f0c000000000002", 0x1b, 0x11580}], 0x0, &(0x7f0000013c00)) 22:13:59 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fsetxattr(r0, &(0x7f0000000080)=@random={'os2.', 'illinois\x00'}, 0x0, 0x0, 0x0) 22:13:59 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0xa, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='exz') 22:13:59 executing program 4: syz_emit_ethernet(0x3b6, &(0x7f0000000680)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0xe}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "fec000", 0x380, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, [{0x0, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af031a"}, {0x0, 0x1, "ff12ef04000000ff00000000"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa235a670670ffc5dc49dfb58d89310000000000"}, {0x0, 0xb, "17dcea46805d6309c20547c06b18901b0aeff04cdb95f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c023cfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f001"}, {0x21, 0x7, "fc000005dcc1876d4e6fa3b20519bbaa8a029cee00b8d3485e4163ed09bdb581c9fe68a356f542b043059ff05932e740e077e1d16212fb"}, {0x0, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26fb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c258a6f"}, {0x0, 0x5, "d517eb4cdce9674a1fda018dff16e70b8b14c4b7a94fe18e88605aa6be1a02a326a6bce65f81ed"}]}}}}}}, 0x0) [ 59.233416][ T3037] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 59.243701][ T3040] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:13:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a80)=ANY=[@ANYBLOB='<\x00\x00\x00.\x00\'\r\x00'/20, @ANYRES32=r2], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22:13:59 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0xa, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='exz') 22:13:59 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fsetxattr(r0, &(0x7f0000000080)=@random={'os2.', 'illinois\x00'}, 0x0, 0x0, 0x0) 22:13:59 executing program 4: syz_emit_ethernet(0x3b6, &(0x7f0000000680)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0xe}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "fec000", 0x380, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, [{0x0, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af031a"}, {0x0, 0x1, "ff12ef04000000ff00000000"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa235a670670ffc5dc49dfb58d89310000000000"}, {0x0, 0xb, "17dcea46805d6309c20547c06b18901b0aeff04cdb95f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c023cfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f001"}, {0x21, 0x7, "fc000005dcc1876d4e6fa3b20519bbaa8a029cee00b8d3485e4163ed09bdb581c9fe68a356f542b043059ff05932e740e077e1d16212fb"}, {0x0, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26fb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c258a6f"}, {0x0, 0x5, "d517eb4cdce9674a1fda018dff16e70b8b14c4b7a94fe18e88605aa6be1a02a326a6bce65f81ed"}]}}}}}}, 0x0) 22:13:59 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0x5, 0x2) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xe, 0x0, 0x0, 0x20eb, 0x0, 0x1}, 0x48) 22:13:59 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0x5, 0x2) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xe, 0x0, 0x0, 0x20eb, 0x0, 0x1}, 0x48) 22:13:59 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0xa, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='exz') [ 59.275343][ T3052] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 59.307597][ T3049] loop3: detected capacity change from 0 to 264192 [ 59.326495][ T3049] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 59.347678][ T3049] EXT4-fs (loop3): 2 truncates cleaned up [ 59.353443][ T3049] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 59.363525][ T3058] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:14:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a80)=ANY=[@ANYBLOB='<\x00\x00\x00.\x00\'\r\x00'/20, @ANYRES32=r2], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22:14:00 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x5}, {0x15, 0x1, 0x1, 0x3ff}, {0x0, 0x4}, {0x6}]}) syz_open_procfs(0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) epoll_create(0x3) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xa}, 0x8010, 0x2, 0x0, 0x0, 0xdb1, 0x0, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000), 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r0 = semget$private(0x0, 0x2, 0x409) semget$private(0x0, 0x0, 0x10) semtimedop(0x0, &(0x7f0000000200)=[{0x2, 0x1293, 0xc00}, {0x2, 0x9, 0x1000}, {0x2, 0x4, 0x1000}], 0x3, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) r1 = semget$private(0x0, 0x207, 0x0) semtimedop(r1, &(0x7f00000001c0)=[{0x1, 0x100}, {0x0, 0xf2f, 0x800}, {0x0, 0xffff, 0x1800}, {0x0, 0x5, 0x1000}, {0x0, 0xffff}, {0x1, 0x3, 0x2000}], 0x6, &(0x7f0000000140)={0x0, 0x3938700}) semtimedop(0x0, &(0x7f0000000380)=[{0x3, 0x5, 0x1800}, {0x4, 0x7, 0x1800}], 0x2, &(0x7f0000000040)) semtimedop(0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={0x0, 0x989680}) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(r1, &(0x7f0000000180)=[{0x4, 0x4156, 0x1800}, {0x0, 0x2, 0x1800}, {0x3, 0xd36b}, {0x1, 0x6, 0x1800}, {0x2, 0x8, 0x1800}, {0x0, 0x2, 0x1000}, {0x1, 0x200, 0x1800}, {0x0, 0x8, 0x42a3145839a2a05c}, {0x3, 0x108}, {0x2, 0x7fff, 0x1000}], 0xa) semctl$IPC_RMID(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000440)=[{0x1, 0x7, 0xe78dbc243656c9dc}, {0x0, 0xe4, 0xc00}, {0x4, 0x1fe, 0x800}, {0x4, 0x7cb7}, {0x1, 0x7f, 0x800}, {0x1, 0x9, 0x800}, {0x7, 0xf4fe, 0x800}, {0x0, 0x3f, 0x800}, {0x2, 0x5, 0x800}, {0x1, 0xfff, 0xc00}, {0x1, 0x9, 0x1c00}, {0x4, 0x0, 0x3000}], 0xc, &(0x7f00000000c0)={0x77359400}) semop(r0, 0x0, 0x0) 22:14:00 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0xa, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='exz') 22:14:00 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0x5, 0x2) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xe, 0x0, 0x0, 0x20eb, 0x0, 0x1}, 0x48) 22:14:00 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x90000000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012100)="ffff", 0x2, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000013200)="ed41000000080000d8f4655fd8f4655fd8f4655f0c000000000002", 0x1b, 0x11580}], 0x0, &(0x7f0000013c00)) 22:14:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a80)=ANY=[@ANYBLOB='<\x00\x00\x00.\x00\'\r\x00'/20, @ANYRES32=r2], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22:14:00 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0x5, 0x2) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xe, 0x0, 0x0, 0x20eb, 0x0, 0x1}, 0x48) 22:14:00 executing program 5: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) r3 = socket$caif_seqpacket(0x25, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x10163}, 0x0) io_uring_enter(r0, 0x102a71, 0x0, 0x0, 0x0, 0x0) [ 59.394985][ T3069] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 59.405250][ T3067] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 59.414353][ T3058] syz-executor.0 (3058) used greatest stack depth: 10632 bytes left 22:14:00 executing program 2: set_mempolicy(0x5, &(0x7f0000000000)=0x3, 0x82) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) 22:14:00 executing program 5: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) r3 = socket$caif_seqpacket(0x25, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x10163}, 0x0) io_uring_enter(r0, 0x102a71, 0x0, 0x0, 0x0, 0x0) 22:14:00 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) fcntl$notify(r0, 0x8, 0x19) 22:14:00 executing program 2: set_mempolicy(0x5, &(0x7f0000000000)=0x3, 0x82) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) [ 59.466521][ T3085] loop3: detected capacity change from 0 to 264192 22:14:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f00000000c0)=r1) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 59.542816][ T3085] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 59.564699][ T3085] EXT4-fs (loop3): 2 truncates cleaned up [ 59.570476][ T3085] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. 22:14:00 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x5}, {0x15, 0x1, 0x1, 0x3ff}, {0x0, 0x4}, {0x6}]}) syz_open_procfs(0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) epoll_create(0x3) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xa}, 0x8010, 0x2, 0x0, 0x0, 0xdb1, 0x0, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000), 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r0 = semget$private(0x0, 0x2, 0x409) semget$private(0x0, 0x0, 0x10) semtimedop(0x0, &(0x7f0000000200)=[{0x2, 0x1293, 0xc00}, {0x2, 0x9, 0x1000}, {0x2, 0x4, 0x1000}], 0x3, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) r1 = semget$private(0x0, 0x207, 0x0) semtimedop(r1, &(0x7f00000001c0)=[{0x1, 0x100}, {0x0, 0xf2f, 0x800}, {0x0, 0xffff, 0x1800}, {0x0, 0x5, 0x1000}, {0x0, 0xffff}, {0x1, 0x3, 0x2000}], 0x6, &(0x7f0000000140)={0x0, 0x3938700}) semtimedop(0x0, &(0x7f0000000380)=[{0x3, 0x5, 0x1800}, {0x4, 0x7, 0x1800}], 0x2, &(0x7f0000000040)) semtimedop(0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={0x0, 0x989680}) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(r1, &(0x7f0000000180)=[{0x4, 0x4156, 0x1800}, {0x0, 0x2, 0x1800}, {0x3, 0xd36b}, {0x1, 0x6, 0x1800}, {0x2, 0x8, 0x1800}, {0x0, 0x2, 0x1000}, {0x1, 0x200, 0x1800}, {0x0, 0x8, 0x42a3145839a2a05c}, {0x3, 0x108}, {0x2, 0x7fff, 0x1000}], 0xa) semctl$IPC_RMID(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000440)=[{0x1, 0x7, 0xe78dbc243656c9dc}, {0x0, 0xe4, 0xc00}, {0x4, 0x1fe, 0x800}, {0x4, 0x7cb7}, {0x1, 0x7f, 0x800}, {0x1, 0x9, 0x800}, {0x7, 0xf4fe, 0x800}, {0x0, 0x3f, 0x800}, {0x2, 0x5, 0x800}, {0x1, 0xfff, 0xc00}, {0x1, 0x9, 0x1c00}, {0x4, 0x0, 0x3000}], 0xc, &(0x7f00000000c0)={0x77359400}) semop(r0, 0x0, 0x0) 22:14:00 executing program 5: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) r3 = socket$caif_seqpacket(0x25, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x10163}, 0x0) io_uring_enter(r0, 0x102a71, 0x0, 0x0, 0x0, 0x0) 22:14:00 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) fcntl$notify(r0, 0x8, 0x19) 22:14:00 executing program 2: set_mempolicy(0x5, &(0x7f0000000000)=0x3, 0x82) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) 22:14:00 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x210}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x6c1}, {&(0x7f0000000740)=""/73, 0x386}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x4e4}, {&(0x7f0000000280)=""/27, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41, 0x500}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x210}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x6c1}, {&(0x7f0000000740)=""/73, 0x386}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x4e4}, {&(0x7f0000000280)=""/27, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41, 0x500}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000dff4655fdff4655f0100ffff53ef010001000000def4655f000000000000000001000000000000000b0000000002000028020000028401001b0000000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e33393232303833393500"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000a5a61a17476642268b9f70cd9d05b303010000000c00000000000000def4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000000000002600000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0000000000000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="030000000400000005000000d4000f000300040000000000000000000f00c7e0", 0x20, 0x7ff}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000def4655fdef4655fdef4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010e00)="ed41000000040000def4655fdff4655fdff4655f00000000000004000200000000000000050000001500"/64, 0x40, 0x1600}, {&(0x7f0000010f00)="20000000706b0911706b091100000000def4655f00"/32, 0x20, 0x1680}, {&(0x7f0000011000)="c0410000002c0000def4655fdef4655fdef4655f0000000000000200160000000000000000000000160000001700000018000000190000001a0000001b0000001c0000001d0000001e0000001f00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000def4655f000000000000000000000000000002ea00"/192, 0xc0, 0x2800}, {&(0x7f0000011100)="ed4100003c000000dff4655fdff4655fdff4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000003330002500000000000000000000000000000000000000000000000020000000706b0911706b0911706b0911dff4655f706b09110000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x2a00}, {&(0x7f0000011200)="ed8100001a040000dff4655fdff4655fdff4655f0000000000000100040000000000000001000000210000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000507d044100000000000000000000000000000000000000000000000020000000706b0911706b0911706b0911dff4655f706b09110000000000000000", 0xa0, 0x2c00}, {&(0x7f0000011300)="ffa1000026000000dff4655fdff4655fdff4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3339323230383339352f66696c65302f66696c6530000000000000000000000000000000000000000000005300b05d00000000000000000000000000000000000000000000000020000000706b0911706b0911706b0911dff4655f706b09110000000000000000", 0xa0, 0x2e00}, {&(0x7f0000011400)="ed8100000a000000dff4655fdff4655fdff4655f000000000000010000000000000000100100000073797a6b616c6c6572730000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d02741e300000000000000000000000000000000000000000000000020000000706b0911706b0911706b0911dff4655f706b09110000000000000000000002ea040700000000000000000000000000006461746106015401000000000600000000000000786174747231000006014c0100000000060000000000000078617474723200"/256, 0x100, 0x3000}, {&(0x7f0000011500)="0000000000000000000000000000000078617474723200007861747472310000ed81000028230000dff4655fdff4655fdff4655f0000000000000200120000000000000001000000230000002400000025000000260000002700000028000000290000002a0000002b0000000000000000000000000000000000000000000000000000002fe9e02200000000000000000000000000000000000000000000000020000000706b0911706b0911706b0911dff4655f706b09110000000000000000", 0xc0, 0x31e0}, {&(0x7f0000011600)="ed81000064000000dff4655fdff4655fdff4655f000000000000010000000000000000100100000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616cbaee901500000000000000000000000000000000000000000000000020000000706b0911706b0911706b0911dff4655f706b09110000000000000000000002ea04073401000000002800000000000000646174610000000000000000", 0xc0, 0x3400}, {&(0x7f0000011700)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00lersyzkallersyzkallersyzkallersyzkallers', 0x40, 0x35c0}, {&(0x7f0000011800)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x5400}, {&(0x7f0000011900)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8030000", 0x20, 0x5800}, {&(0x7f0000011a00)="00000000000400"/32, 0x20, 0x5c00}, {&(0x7f0000011b00)="00000000000400"/32, 0x20, 0x6000}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0x6400}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0x6800}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0x6c00}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0x7000}, {&(0x7f0000012000)="00000000000400"/32, 0x20, 0x7400}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0x7800}, {&(0x7f0000012200)="00000000000400"/32, 0x20, 0x7c00}, {&(0x7f0000012300)="00000000000400"/32, 0x20, 0x8000}, {&(0x7f0000012400)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x8400}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6f02d3d45723e2a91cb06e873f054fa5783ca8ed67695500bb431564b9a9c7c7556f0c9aebddcf8d3b8806bf0cfd475e150e3f961169559ba7984b00f44ca621b68fd327285603b49d202ade66fb41b6cdc10fbe0e466f40a840995cb2ec22d0c1ea9c3c5d27b5ec0af37847dd26c0120704852fc5642733927cb0cf8e29e891d7bab59b83d99debc2a44c"]) 22:14:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f00000000c0)=r1) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:14:00 executing program 2: set_mempolicy(0x5, &(0x7f0000000000)=0x3, 0x82) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) 22:14:01 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) fcntl$notify(r0, 0x8, 0x19) 22:14:01 executing program 5: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) r3 = socket$caif_seqpacket(0x25, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x10163}, 0x0) io_uring_enter(r0, 0x102a71, 0x0, 0x0, 0x0, 0x0) 22:14:01 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x5}, {0x15, 0x1, 0x1, 0x3ff}, {0x0, 0x4}, {0x6}]}) syz_open_procfs(0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) epoll_create(0x3) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xa}, 0x8010, 0x2, 0x0, 0x0, 0xdb1, 0x0, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000), 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r0 = semget$private(0x0, 0x2, 0x409) semget$private(0x0, 0x0, 0x10) semtimedop(0x0, &(0x7f0000000200)=[{0x2, 0x1293, 0xc00}, {0x2, 0x9, 0x1000}, {0x2, 0x4, 0x1000}], 0x3, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) r1 = semget$private(0x0, 0x207, 0x0) semtimedop(r1, &(0x7f00000001c0)=[{0x1, 0x100}, {0x0, 0xf2f, 0x800}, {0x0, 0xffff, 0x1800}, {0x0, 0x5, 0x1000}, {0x0, 0xffff}, {0x1, 0x3, 0x2000}], 0x6, &(0x7f0000000140)={0x0, 0x3938700}) semtimedop(0x0, &(0x7f0000000380)=[{0x3, 0x5, 0x1800}, {0x4, 0x7, 0x1800}], 0x2, &(0x7f0000000040)) semtimedop(0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={0x0, 0x989680}) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(r1, &(0x7f0000000180)=[{0x4, 0x4156, 0x1800}, {0x0, 0x2, 0x1800}, {0x3, 0xd36b}, {0x1, 0x6, 0x1800}, {0x2, 0x8, 0x1800}, {0x0, 0x2, 0x1000}, {0x1, 0x200, 0x1800}, {0x0, 0x8, 0x42a3145839a2a05c}, {0x3, 0x108}, {0x2, 0x7fff, 0x1000}], 0xa) semctl$IPC_RMID(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000440)=[{0x1, 0x7, 0xe78dbc243656c9dc}, {0x0, 0xe4, 0xc00}, {0x4, 0x1fe, 0x800}, {0x4, 0x7cb7}, {0x1, 0x7f, 0x800}, {0x1, 0x9, 0x800}, {0x7, 0xf4fe, 0x800}, {0x0, 0x3f, 0x800}, {0x2, 0x5, 0x800}, {0x1, 0xfff, 0xc00}, {0x1, 0x9, 0x1c00}, {0x4, 0x0, 0x3000}], 0xc, &(0x7f00000000c0)={0x77359400}) semop(r0, 0x0, 0x0) 22:14:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x5}, {0x15, 0x1, 0x1, 0x3ff}, {0x0, 0x4}, {0x6}]}) syz_open_procfs(0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) epoll_create(0x3) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xa}, 0x8010, 0x2, 0x0, 0x0, 0xdb1, 0x0, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000), 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r0 = semget$private(0x0, 0x2, 0x409) semget$private(0x0, 0x0, 0x10) semtimedop(0x0, &(0x7f0000000200)=[{0x2, 0x1293, 0xc00}, {0x2, 0x9, 0x1000}, {0x2, 0x4, 0x1000}], 0x3, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) r1 = semget$private(0x0, 0x207, 0x0) semtimedop(r1, &(0x7f00000001c0)=[{0x1, 0x100}, {0x0, 0xf2f, 0x800}, {0x0, 0xffff, 0x1800}, {0x0, 0x5, 0x1000}, {0x0, 0xffff}, {0x1, 0x3, 0x2000}], 0x6, &(0x7f0000000140)={0x0, 0x3938700}) semtimedop(0x0, &(0x7f0000000380)=[{0x3, 0x5, 0x1800}, {0x4, 0x7, 0x1800}], 0x2, &(0x7f0000000040)) semtimedop(0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={0x0, 0x989680}) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(r1, &(0x7f0000000180)=[{0x4, 0x4156, 0x1800}, {0x0, 0x2, 0x1800}, {0x3, 0xd36b}, {0x1, 0x6, 0x1800}, {0x2, 0x8, 0x1800}, {0x0, 0x2, 0x1000}, {0x1, 0x200, 0x1800}, {0x0, 0x8, 0x42a3145839a2a05c}, {0x3, 0x108}, {0x2, 0x7fff, 0x1000}], 0xa) semctl$IPC_RMID(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000440)=[{0x1, 0x7, 0xe78dbc243656c9dc}, {0x0, 0xe4, 0xc00}, {0x4, 0x1fe, 0x800}, {0x4, 0x7cb7}, {0x1, 0x7f, 0x800}, {0x1, 0x9, 0x800}, {0x7, 0xf4fe, 0x800}, {0x0, 0x3f, 0x800}, {0x2, 0x5, 0x800}, {0x1, 0xfff, 0xc00}, {0x1, 0x9, 0x1c00}, {0x4, 0x0, 0x3000}], 0xc, &(0x7f00000000c0)={0x77359400}) semop(r0, 0x0, 0x0) 22:14:01 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) fcntl$notify(r0, 0x8, 0x19) [ 60.310464][ T3108] loop3: detected capacity change from 0 to 512 [ 60.320321][ T3108] ext4: Unknown parameter 'oÓÔW#â©°n‡?O¥x<¨ígiU' 22:14:01 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x5}, {0x15, 0x1, 0x1, 0x3ff}, {0x0, 0x4}, {0x6}]}) syz_open_procfs(0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) epoll_create(0x3) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xa}, 0x8010, 0x2, 0x0, 0x0, 0xdb1, 0x0, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000), 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r0 = semget$private(0x0, 0x2, 0x409) semget$private(0x0, 0x0, 0x10) semtimedop(0x0, &(0x7f0000000200)=[{0x2, 0x1293, 0xc00}, {0x2, 0x9, 0x1000}, {0x2, 0x4, 0x1000}], 0x3, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) r1 = semget$private(0x0, 0x207, 0x0) semtimedop(r1, &(0x7f00000001c0)=[{0x1, 0x100}, {0x0, 0xf2f, 0x800}, {0x0, 0xffff, 0x1800}, {0x0, 0x5, 0x1000}, {0x0, 0xffff}, {0x1, 0x3, 0x2000}], 0x6, &(0x7f0000000140)={0x0, 0x3938700}) semtimedop(0x0, &(0x7f0000000380)=[{0x3, 0x5, 0x1800}, {0x4, 0x7, 0x1800}], 0x2, &(0x7f0000000040)) semtimedop(0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={0x0, 0x989680}) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(r1, &(0x7f0000000180)=[{0x4, 0x4156, 0x1800}, {0x0, 0x2, 0x1800}, {0x3, 0xd36b}, {0x1, 0x6, 0x1800}, {0x2, 0x8, 0x1800}, {0x0, 0x2, 0x1000}, {0x1, 0x200, 0x1800}, {0x0, 0x8, 0x42a3145839a2a05c}, {0x3, 0x108}, {0x2, 0x7fff, 0x1000}], 0xa) semctl$IPC_RMID(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000440)=[{0x1, 0x7, 0xe78dbc243656c9dc}, {0x0, 0xe4, 0xc00}, {0x4, 0x1fe, 0x800}, {0x4, 0x7cb7}, {0x1, 0x7f, 0x800}, {0x1, 0x9, 0x800}, {0x7, 0xf4fe, 0x800}, {0x0, 0x3f, 0x800}, {0x2, 0x5, 0x800}, {0x1, 0xfff, 0xc00}, {0x1, 0x9, 0x1c00}, {0x4, 0x0, 0x3000}], 0xc, &(0x7f00000000c0)={0x77359400}) semop(r0, 0x0, 0x0) 22:14:01 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x210}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x6c1}, {&(0x7f0000000740)=""/73, 0x386}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x4e4}, {&(0x7f0000000280)=""/27, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41, 0x500}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x210}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x6c1}, {&(0x7f0000000740)=""/73, 0x386}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x4e4}, {&(0x7f0000000280)=""/27, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41, 0x500}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000dff4655fdff4655f0100ffff53ef010001000000def4655f000000000000000001000000000000000b0000000002000028020000028401001b0000000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e33393232303833393500"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000a5a61a17476642268b9f70cd9d05b303010000000c00000000000000def4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000000000002600000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0000000000000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="030000000400000005000000d4000f000300040000000000000000000f00c7e0", 0x20, 0x7ff}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000def4655fdef4655fdef4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010e00)="ed41000000040000def4655fdff4655fdff4655f00000000000004000200000000000000050000001500"/64, 0x40, 0x1600}, {&(0x7f0000010f00)="20000000706b0911706b091100000000def4655f00"/32, 0x20, 0x1680}, {&(0x7f0000011000)="c0410000002c0000def4655fdef4655fdef4655f0000000000000200160000000000000000000000160000001700000018000000190000001a0000001b0000001c0000001d0000001e0000001f00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000def4655f000000000000000000000000000002ea00"/192, 0xc0, 0x2800}, {&(0x7f0000011100)="ed4100003c000000dff4655fdff4655fdff4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000003330002500000000000000000000000000000000000000000000000020000000706b0911706b0911706b0911dff4655f706b09110000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x2a00}, {&(0x7f0000011200)="ed8100001a040000dff4655fdff4655fdff4655f0000000000000100040000000000000001000000210000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000507d044100000000000000000000000000000000000000000000000020000000706b0911706b0911706b0911dff4655f706b09110000000000000000", 0xa0, 0x2c00}, {&(0x7f0000011300)="ffa1000026000000dff4655fdff4655fdff4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3339323230383339352f66696c65302f66696c6530000000000000000000000000000000000000000000005300b05d00000000000000000000000000000000000000000000000020000000706b0911706b0911706b0911dff4655f706b09110000000000000000", 0xa0, 0x2e00}, {&(0x7f0000011400)="ed8100000a000000dff4655fdff4655fdff4655f000000000000010000000000000000100100000073797a6b616c6c6572730000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d02741e300000000000000000000000000000000000000000000000020000000706b0911706b0911706b0911dff4655f706b09110000000000000000000002ea040700000000000000000000000000006461746106015401000000000600000000000000786174747231000006014c0100000000060000000000000078617474723200"/256, 0x100, 0x3000}, {&(0x7f0000011500)="0000000000000000000000000000000078617474723200007861747472310000ed81000028230000dff4655fdff4655fdff4655f0000000000000200120000000000000001000000230000002400000025000000260000002700000028000000290000002a0000002b0000000000000000000000000000000000000000000000000000002fe9e02200000000000000000000000000000000000000000000000020000000706b0911706b0911706b0911dff4655f706b09110000000000000000", 0xc0, 0x31e0}, {&(0x7f0000011600)="ed81000064000000dff4655fdff4655fdff4655f000000000000010000000000000000100100000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616cbaee901500000000000000000000000000000000000000000000000020000000706b0911706b0911706b0911dff4655f706b09110000000000000000000002ea04073401000000002800000000000000646174610000000000000000", 0xc0, 0x3400}, {&(0x7f0000011700)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00lersyzkallersyzkallersyzkallersyzkallers', 0x40, 0x35c0}, {&(0x7f0000011800)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x5400}, {&(0x7f0000011900)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8030000", 0x20, 0x5800}, {&(0x7f0000011a00)="00000000000400"/32, 0x20, 0x5c00}, {&(0x7f0000011b00)="00000000000400"/32, 0x20, 0x6000}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0x6400}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0x6800}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0x6c00}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0x7000}, {&(0x7f0000012000)="00000000000400"/32, 0x20, 0x7400}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0x7800}, {&(0x7f0000012200)="00000000000400"/32, 0x20, 0x7c00}, {&(0x7f0000012300)="00000000000400"/32, 0x20, 0x8000}, {&(0x7f0000012400)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x8400}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6f02d3d45723e2a91cb06e873f054fa5783ca8ed67695500bb431564b9a9c7c7556f0c9aebddcf8d3b8806bf0cfd475e150e3f961169559ba7984b00f44ca621b68fd327285603b49d202ade66fb41b6cdc10fbe0e466f40a840995cb2ec22d0c1ea9c3c5d27b5ec0af37847dd26c0120704852fc5642733927cb0cf8e29e891d7bab59b83d99debc2a44c"]) 22:14:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f00000000c0)=r1) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:14:01 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x5}, {0x15, 0x1, 0x1, 0x3ff}, {0x0, 0x4}, {0x6}]}) syz_open_procfs(0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) epoll_create(0x3) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xa}, 0x8010, 0x2, 0x0, 0x0, 0xdb1, 0x0, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000), 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r0 = semget$private(0x0, 0x2, 0x409) semget$private(0x0, 0x0, 0x10) semtimedop(0x0, &(0x7f0000000200)=[{0x2, 0x1293, 0xc00}, {0x2, 0x9, 0x1000}, {0x2, 0x4, 0x1000}], 0x3, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) r1 = semget$private(0x0, 0x207, 0x0) semtimedop(r1, &(0x7f00000001c0)=[{0x1, 0x100}, {0x0, 0xf2f, 0x800}, {0x0, 0xffff, 0x1800}, {0x0, 0x5, 0x1000}, {0x0, 0xffff}, {0x1, 0x3, 0x2000}], 0x6, &(0x7f0000000140)={0x0, 0x3938700}) semtimedop(0x0, &(0x7f0000000380)=[{0x3, 0x5, 0x1800}, {0x4, 0x7, 0x1800}], 0x2, &(0x7f0000000040)) semtimedop(0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={0x0, 0x989680}) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(r1, &(0x7f0000000180)=[{0x4, 0x4156, 0x1800}, {0x0, 0x2, 0x1800}, {0x3, 0xd36b}, {0x1, 0x6, 0x1800}, {0x2, 0x8, 0x1800}, {0x0, 0x2, 0x1000}, {0x1, 0x200, 0x1800}, {0x0, 0x8, 0x42a3145839a2a05c}, {0x3, 0x108}, {0x2, 0x7fff, 0x1000}], 0xa) semctl$IPC_RMID(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000440)=[{0x1, 0x7, 0xe78dbc243656c9dc}, {0x0, 0xe4, 0xc00}, {0x4, 0x1fe, 0x800}, {0x4, 0x7cb7}, {0x1, 0x7f, 0x800}, {0x1, 0x9, 0x800}, {0x7, 0xf4fe, 0x800}, {0x0, 0x3f, 0x800}, {0x2, 0x5, 0x800}, {0x1, 0xfff, 0xc00}, {0x1, 0x9, 0x1c00}, {0x4, 0x0, 0x3000}], 0xc, &(0x7f00000000c0)={0x77359400}) semop(r0, 0x0, 0x0) 22:14:01 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x5}, {0x15, 0x1, 0x1, 0x3ff}, {0x0, 0x4}, {0x6}]}) syz_open_procfs(0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) epoll_create(0x3) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xa}, 0x8010, 0x2, 0x0, 0x0, 0xdb1, 0x0, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000), 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r0 = semget$private(0x0, 0x2, 0x409) semget$private(0x0, 0x0, 0x10) semtimedop(0x0, &(0x7f0000000200)=[{0x2, 0x1293, 0xc00}, {0x2, 0x9, 0x1000}, {0x2, 0x4, 0x1000}], 0x3, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) r1 = semget$private(0x0, 0x207, 0x0) semtimedop(r1, &(0x7f00000001c0)=[{0x1, 0x100}, {0x0, 0xf2f, 0x800}, {0x0, 0xffff, 0x1800}, {0x0, 0x5, 0x1000}, {0x0, 0xffff}, {0x1, 0x3, 0x2000}], 0x6, &(0x7f0000000140)={0x0, 0x3938700}) semtimedop(0x0, &(0x7f0000000380)=[{0x3, 0x5, 0x1800}, {0x4, 0x7, 0x1800}], 0x2, &(0x7f0000000040)) semtimedop(0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={0x0, 0x989680}) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(r1, &(0x7f0000000180)=[{0x4, 0x4156, 0x1800}, {0x0, 0x2, 0x1800}, {0x3, 0xd36b}, {0x1, 0x6, 0x1800}, {0x2, 0x8, 0x1800}, {0x0, 0x2, 0x1000}, {0x1, 0x200, 0x1800}, {0x0, 0x8, 0x42a3145839a2a05c}, {0x3, 0x108}, {0x2, 0x7fff, 0x1000}], 0xa) semctl$IPC_RMID(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000440)=[{0x1, 0x7, 0xe78dbc243656c9dc}, {0x0, 0xe4, 0xc00}, {0x4, 0x1fe, 0x800}, {0x4, 0x7cb7}, {0x1, 0x7f, 0x800}, {0x1, 0x9, 0x800}, {0x7, 0xf4fe, 0x800}, {0x0, 0x3f, 0x800}, {0x2, 0x5, 0x800}, {0x1, 0xfff, 0xc00}, {0x1, 0x9, 0x1c00}, {0x4, 0x0, 0x3000}], 0xc, &(0x7f00000000c0)={0x77359400}) semop(r0, 0x0, 0x0) 22:14:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f00000000c0)=r1) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:14:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x5}, {0x15, 0x1, 0x1, 0x3ff}, {0x0, 0x4}, {0x6}]}) syz_open_procfs(0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) epoll_create(0x3) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xa}, 0x8010, 0x2, 0x0, 0x0, 0xdb1, 0x0, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000), 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r0 = semget$private(0x0, 0x2, 0x409) semget$private(0x0, 0x0, 0x10) semtimedop(0x0, &(0x7f0000000200)=[{0x2, 0x1293, 0xc00}, {0x2, 0x9, 0x1000}, {0x2, 0x4, 0x1000}], 0x3, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) r1 = semget$private(0x0, 0x207, 0x0) semtimedop(r1, &(0x7f00000001c0)=[{0x1, 0x100}, {0x0, 0xf2f, 0x800}, {0x0, 0xffff, 0x1800}, {0x0, 0x5, 0x1000}, {0x0, 0xffff}, {0x1, 0x3, 0x2000}], 0x6, &(0x7f0000000140)={0x0, 0x3938700}) semtimedop(0x0, &(0x7f0000000380)=[{0x3, 0x5, 0x1800}, {0x4, 0x7, 0x1800}], 0x2, &(0x7f0000000040)) semtimedop(0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={0x0, 0x989680}) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(r1, &(0x7f0000000180)=[{0x4, 0x4156, 0x1800}, {0x0, 0x2, 0x1800}, {0x3, 0xd36b}, {0x1, 0x6, 0x1800}, {0x2, 0x8, 0x1800}, {0x0, 0x2, 0x1000}, {0x1, 0x200, 0x1800}, {0x0, 0x8, 0x42a3145839a2a05c}, {0x3, 0x108}, {0x2, 0x7fff, 0x1000}], 0xa) semctl$IPC_RMID(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000440)=[{0x1, 0x7, 0xe78dbc243656c9dc}, {0x0, 0xe4, 0xc00}, {0x4, 0x1fe, 0x800}, {0x4, 0x7cb7}, {0x1, 0x7f, 0x800}, {0x1, 0x9, 0x800}, {0x7, 0xf4fe, 0x800}, {0x0, 0x3f, 0x800}, {0x2, 0x5, 0x800}, {0x1, 0xfff, 0xc00}, {0x1, 0x9, 0x1c00}, {0x4, 0x0, 0x3000}], 0xc, &(0x7f00000000c0)={0x77359400}) semop(r0, 0x0, 0x0) [ 61.159317][ T3137] loop3: detected capacity change from 0 to 512 [ 61.166310][ T3137] ext4: Unknown parameter 'oÓÔW#â©°n‡?O¥x<¨ígiU' 22:14:01 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x210}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x6c1}, {&(0x7f0000000740)=""/73, 0x386}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x4e4}, {&(0x7f0000000280)=""/27, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41, 0x500}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x210}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x6c1}, {&(0x7f0000000740)=""/73, 0x386}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x4e4}, {&(0x7f0000000280)=""/27, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41, 0x500}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000dff4655fdff4655f0100ffff53ef010001000000def4655f000000000000000001000000000000000b0000000002000028020000028401001b0000000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e33393232303833393500"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000a5a61a17476642268b9f70cd9d05b303010000000c00000000000000def4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000000000002600000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0000000000000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="030000000400000005000000d4000f000300040000000000000000000f00c7e0", 0x20, 0x7ff}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff