Warning: Permanently added '10.128.0.73' (ECDSA) to the list of known hosts. 2022/04/06 15:01:20 fuzzer started 2022/04/06 15:01:20 dialing manager at 10.128.0.163:45821 [ 17.711312][ T24] audit: type=1400 audit(1649257281.090:74): avc: denied { mounton } for pid=1784 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 17.712084][ T1784] cgroup: Unknown subsys name 'net' [ 17.714471][ T24] audit: type=1400 audit(1649257281.090:75): avc: denied { mount } for pid=1784 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 17.718281][ T24] audit: type=1400 audit(1649257281.100:76): avc: denied { unmount } for pid=1784 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 17.806264][ T1784] cgroup: Unknown subsys name 'rlimit' 2022/04/06 15:01:21 syscalls: 2723 2022/04/06 15:01:21 code coverage: enabled 2022/04/06 15:01:21 comparison tracing: enabled 2022/04/06 15:01:21 extra coverage: enabled 2022/04/06 15:01:21 delay kcov mmap: enabled 2022/04/06 15:01:21 setuid sandbox: enabled 2022/04/06 15:01:21 namespace sandbox: enabled 2022/04/06 15:01:21 Android sandbox: enabled 2022/04/06 15:01:21 fault injection: enabled 2022/04/06 15:01:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/04/06 15:01:21 net packet injection: enabled 2022/04/06 15:01:21 net device setup: enabled 2022/04/06 15:01:21 concurrency sanitizer: enabled 2022/04/06 15:01:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/04/06 15:01:21 USB emulation: /dev/raw-gadget does not exist 2022/04/06 15:01:21 hci packet injection: /dev/vhci does not exist 2022/04/06 15:01:21 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2022/04/06 15:01:21 802.15.4 emulation: enabled [ 17.895771][ T24] audit: type=1400 audit(1649257281.280:77): avc: denied { mounton } for pid=1784 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 17.964890][ T24] audit: type=1400 audit(1649257281.280:78): avc: denied { mount } for pid=1784 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 17.988137][ T24] audit: type=1400 audit(1649257281.280:79): avc: denied { create } for pid=1784 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 18.008568][ T24] audit: type=1400 audit(1649257281.280:80): avc: denied { write } for pid=1784 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 18.029009][ T24] audit: type=1400 audit(1649257281.280:81): avc: denied { read } for pid=1784 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2022/04/06 15:01:23 suppressing KCSAN reports in functions: '__io_fill_cqe_req' 'mark_buffer_dirty_inode' 'page_cache_delete' 'shmem_file_read_iter' '__ip_make_skb' 'pcpu_alloc' 'sit_tunnel_xmit' '__filemap_add_folio' 'lookup_fast' 'tick_sched_timer' 'io_req_task_complete' 'io_wqe_enqueue' 'filemap_fdatawrite_wbc' 'generic_write_end' 'do_sys_poll' '_prb_read_valid' 'generic_fillattr' 'xas_find_marked' 'step_into' 'dd_has_work' 'do_select' 'prandom_seed' 'exit_mm' 'evdev_pass_values' 'filemap_read' 'fsnotify' 'blk_mq_sched_dispatch_requests' 'insert_work' 'io_wq_worker_running' 'udp_tunnel6_xmit_skb' 'tick_nohz_stop_tick' 2022/04/06 15:01:23 fetching corpus: 0, signal 0/2000 (executing program) 2022/04/06 15:01:23 fetching corpus: 50, signal 15591/19415 (executing program) 2022/04/06 15:01:23 fetching corpus: 100, signal 23328/28924 (executing program) 2022/04/06 15:01:23 fetching corpus: 150, signal 29464/36822 (executing program) 2022/04/06 15:01:23 fetching corpus: 200, signal 35864/44917 (executing program) 2022/04/06 15:01:24 fetching corpus: 250, signal 41095/51758 (executing program) 2022/04/06 15:01:24 fetching corpus: 300, signal 43490/55847 (executing program) 2022/04/06 15:01:24 fetching corpus: 350, signal 46172/60173 (executing program) 2022/04/06 15:01:24 fetching corpus: 400, signal 49164/64750 (executing program) 2022/04/06 15:01:24 fetching corpus: 450, signal 51020/68227 (executing program) 2022/04/06 15:01:24 fetching corpus: 500, signal 53307/72098 (executing program) 2022/04/06 15:01:24 fetching corpus: 550, signal 55723/76069 (executing program) 2022/04/06 15:01:24 fetching corpus: 600, signal 57888/79783 (executing program) 2022/04/06 15:01:24 fetching corpus: 650, signal 60304/83718 (executing program) 2022/04/06 15:01:24 fetching corpus: 700, signal 62025/86937 (executing program) 2022/04/06 15:01:24 fetching corpus: 750, signal 63910/90309 (executing program) 2022/04/06 15:01:24 fetching corpus: 800, signal 65978/93818 (executing program) 2022/04/06 15:01:24 fetching corpus: 850, signal 67046/96391 (executing program) 2022/04/06 15:01:24 fetching corpus: 900, signal 68298/99137 (executing program) 2022/04/06 15:01:24 fetching corpus: 950, signal 69957/102200 (executing program) 2022/04/06 15:01:24 fetching corpus: 1000, signal 71159/104904 (executing program) 2022/04/06 15:01:24 fetching corpus: 1050, signal 73013/108129 (executing program) 2022/04/06 15:01:24 fetching corpus: 1100, signal 74929/111402 (executing program) 2022/04/06 15:01:24 fetching corpus: 1150, signal 76031/113956 (executing program) 2022/04/06 15:01:24 fetching corpus: 1200, signal 76934/116303 (executing program) 2022/04/06 15:01:24 fetching corpus: 1250, signal 78412/119142 (executing program) 2022/04/06 15:01:25 fetching corpus: 1300, signal 79989/122049 (executing program) 2022/04/06 15:01:25 fetching corpus: 1350, signal 81064/124511 (executing program) 2022/04/06 15:01:25 fetching corpus: 1400, signal 81837/126748 (executing program) 2022/04/06 15:01:25 fetching corpus: 1450, signal 83177/129430 (executing program) 2022/04/06 15:01:25 fetching corpus: 1500, signal 84137/131750 (executing program) 2022/04/06 15:01:25 fetching corpus: 1550, signal 86672/135379 (executing program) 2022/04/06 15:01:25 fetching corpus: 1600, signal 87754/137787 (executing program) 2022/04/06 15:01:25 fetching corpus: 1650, signal 88848/140172 (executing program) 2022/04/06 15:01:25 fetching corpus: 1700, signal 90022/142625 (executing program) 2022/04/06 15:01:25 fetching corpus: 1750, signal 91051/144946 (executing program) 2022/04/06 15:01:25 fetching corpus: 1800, signal 92004/147191 (executing program) 2022/04/06 15:01:25 fetching corpus: 1850, signal 92703/149219 (executing program) 2022/04/06 15:01:25 fetching corpus: 1900, signal 94129/151836 (executing program) 2022/04/06 15:01:25 fetching corpus: 1950, signal 95640/154487 (executing program) 2022/04/06 15:01:25 fetching corpus: 2000, signal 96579/156684 (executing program) 2022/04/06 15:01:25 fetching corpus: 2050, signal 97508/158843 (executing program) 2022/04/06 15:01:25 fetching corpus: 2100, signal 98622/161144 (executing program) 2022/04/06 15:01:25 fetching corpus: 2150, signal 99348/163163 (executing program) 2022/04/06 15:01:25 fetching corpus: 2200, signal 100260/165316 (executing program) 2022/04/06 15:01:25 fetching corpus: 2250, signal 101155/167442 (executing program) 2022/04/06 15:01:25 fetching corpus: 2300, signal 102198/169687 (executing program) 2022/04/06 15:01:25 fetching corpus: 2350, signal 103107/171833 (executing program) 2022/04/06 15:01:26 fetching corpus: 2400, signal 104031/173941 (executing program) 2022/04/06 15:01:26 fetching corpus: 2450, signal 104724/175880 (executing program) 2022/04/06 15:01:26 fetching corpus: 2500, signal 107354/179138 (executing program) 2022/04/06 15:01:26 fetching corpus: 2550, signal 108263/181204 (executing program) 2022/04/06 15:01:26 fetching corpus: 2600, signal 109077/183182 (executing program) 2022/04/06 15:01:26 fetching corpus: 2650, signal 110186/185399 (executing program) 2022/04/06 15:01:26 fetching corpus: 2700, signal 110928/187334 (executing program) 2022/04/06 15:01:26 fetching corpus: 2750, signal 112464/189808 (executing program) 2022/04/06 15:01:26 fetching corpus: 2800, signal 112940/191493 (executing program) 2022/04/06 15:01:26 fetching corpus: 2850, signal 113662/193340 (executing program) 2022/04/06 15:01:26 fetching corpus: 2900, signal 114735/195483 (executing program) 2022/04/06 15:01:26 fetching corpus: 2950, signal 115451/197318 (executing program) 2022/04/06 15:01:26 fetching corpus: 3000, signal 115989/198994 (executing program) 2022/04/06 15:01:26 fetching corpus: 3050, signal 117021/201059 (executing program) 2022/04/06 15:01:26 fetching corpus: 3100, signal 117740/202874 (executing program) 2022/04/06 15:01:26 fetching corpus: 3150, signal 118612/204810 (executing program) 2022/04/06 15:01:26 fetching corpus: 3200, signal 119678/206873 (executing program) 2022/04/06 15:01:26 fetching corpus: 3250, signal 120533/208750 (executing program) 2022/04/06 15:01:26 fetching corpus: 3300, signal 121264/210550 (executing program) 2022/04/06 15:01:26 fetching corpus: 3350, signal 122141/212432 (executing program) 2022/04/06 15:01:26 fetching corpus: 3400, signal 123638/214696 (executing program) 2022/04/06 15:01:27 fetching corpus: 3450, signal 124603/216603 (executing program) 2022/04/06 15:01:27 fetching corpus: 3500, signal 125176/218257 (executing program) 2022/04/06 15:01:27 fetching corpus: 3550, signal 126226/220186 (executing program) 2022/04/06 15:01:27 fetching corpus: 3600, signal 126749/221761 (executing program) 2022/04/06 15:01:27 fetching corpus: 3650, signal 127446/223465 (executing program) 2022/04/06 15:01:27 fetching corpus: 3700, signal 128417/225344 (executing program) 2022/04/06 15:01:27 fetching corpus: 3750, signal 128914/226907 (executing program) 2022/04/06 15:01:27 fetching corpus: 3800, signal 129514/228567 (executing program) 2022/04/06 15:01:27 fetching corpus: 3850, signal 130370/230369 (executing program) 2022/04/06 15:01:27 fetching corpus: 3900, signal 130879/231877 (executing program) 2022/04/06 15:01:27 fetching corpus: 3950, signal 131340/233388 (executing program) 2022/04/06 15:01:27 fetching corpus: 4000, signal 131879/234941 (executing program) 2022/04/06 15:01:27 fetching corpus: 4050, signal 133063/236882 (executing program) 2022/04/06 15:01:27 fetching corpus: 4100, signal 133680/238492 (executing program) 2022/04/06 15:01:27 fetching corpus: 4150, signal 134879/240426 (executing program) 2022/04/06 15:01:27 fetching corpus: 4200, signal 135410/241948 (executing program) 2022/04/06 15:01:27 fetching corpus: 4250, signal 136239/243593 (executing program) 2022/04/06 15:01:27 fetching corpus: 4300, signal 137252/245375 (executing program) 2022/04/06 15:01:27 fetching corpus: 4350, signal 137683/246823 (executing program) 2022/04/06 15:01:27 fetching corpus: 4400, signal 138329/248378 (executing program) 2022/04/06 15:01:27 fetching corpus: 4450, signal 138947/249927 (executing program) 2022/04/06 15:01:27 fetching corpus: 4500, signal 139637/251509 (executing program) 2022/04/06 15:01:27 fetching corpus: 4550, signal 140594/253251 (executing program) 2022/04/06 15:01:27 fetching corpus: 4600, signal 141220/254820 (executing program) 2022/04/06 15:01:28 fetching corpus: 4650, signal 141939/256414 (executing program) 2022/04/06 15:01:28 fetching corpus: 4700, signal 142564/257933 (executing program) 2022/04/06 15:01:28 fetching corpus: 4750, signal 143210/259414 (executing program) 2022/04/06 15:01:28 fetching corpus: 4800, signal 143600/260854 (executing program) 2022/04/06 15:01:28 fetching corpus: 4850, signal 144057/262249 (executing program) 2022/04/06 15:01:28 fetching corpus: 4900, signal 144624/263699 (executing program) 2022/04/06 15:01:28 fetching corpus: 4950, signal 145286/265238 (executing program) 2022/04/06 15:01:28 fetching corpus: 5000, signal 145807/266702 (executing program) 2022/04/06 15:01:28 fetching corpus: 5050, signal 146371/268155 (executing program) 2022/04/06 15:01:28 fetching corpus: 5100, signal 146979/269610 (executing program) 2022/04/06 15:01:28 fetching corpus: 5150, signal 147413/271013 (executing program) 2022/04/06 15:01:28 fetching corpus: 5200, signal 147844/272375 (executing program) 2022/04/06 15:01:28 fetching corpus: 5250, signal 149010/274049 (executing program) 2022/04/06 15:01:28 fetching corpus: 5300, signal 149584/275477 (executing program) 2022/04/06 15:01:28 fetching corpus: 5350, signal 150245/276936 (executing program) 2022/04/06 15:01:28 fetching corpus: 5400, signal 150634/278268 (executing program) 2022/04/06 15:01:28 fetching corpus: 5450, signal 151078/279598 (executing program) 2022/04/06 15:01:28 fetching corpus: 5500, signal 151737/280980 (executing program) 2022/04/06 15:01:28 fetching corpus: 5550, signal 152348/282382 (executing program) 2022/04/06 15:01:28 fetching corpus: 5600, signal 152887/283776 (executing program) 2022/04/06 15:01:28 fetching corpus: 5650, signal 153267/285078 (executing program) 2022/04/06 15:01:29 fetching corpus: 5700, signal 153580/286351 (executing program) 2022/04/06 15:01:29 fetching corpus: 5750, signal 154138/287670 (executing program) 2022/04/06 15:01:29 fetching corpus: 5800, signal 154538/288962 (executing program) 2022/04/06 15:01:29 fetching corpus: 5850, signal 154960/290255 (executing program) 2022/04/06 15:01:29 fetching corpus: 5900, signal 155645/291638 (executing program) 2022/04/06 15:01:29 fetching corpus: 5950, signal 156218/292952 (executing program) 2022/04/06 15:01:29 fetching corpus: 6000, signal 156749/294273 (executing program) 2022/04/06 15:01:29 fetching corpus: 6050, signal 157359/295606 (executing program) 2022/04/06 15:01:29 fetching corpus: 6100, signal 157802/296860 (executing program) 2022/04/06 15:01:29 fetching corpus: 6150, signal 158251/298159 (executing program) 2022/04/06 15:01:29 fetching corpus: 6200, signal 158846/299491 (executing program) 2022/04/06 15:01:29 fetching corpus: 6250, signal 159208/300751 (executing program) 2022/04/06 15:01:29 fetching corpus: 6300, signal 159476/301933 (executing program) 2022/04/06 15:01:29 fetching corpus: 6350, signal 159871/303199 (executing program) 2022/04/06 15:01:29 fetching corpus: 6400, signal 160396/304462 (executing program) 2022/04/06 15:01:29 fetching corpus: 6450, signal 160773/305647 (executing program) 2022/04/06 15:01:29 fetching corpus: 6500, signal 161328/306916 (executing program) 2022/04/06 15:01:29 fetching corpus: 6550, signal 161667/308132 (executing program) 2022/04/06 15:01:29 fetching corpus: 6600, signal 162121/309358 (executing program) 2022/04/06 15:01:29 fetching corpus: 6650, signal 162545/310567 (executing program) 2022/04/06 15:01:29 fetching corpus: 6700, signal 163025/311810 (executing program) 2022/04/06 15:01:29 fetching corpus: 6750, signal 163387/312966 (executing program) 2022/04/06 15:01:29 fetching corpus: 6800, signal 163792/314103 (executing program) 2022/04/06 15:01:30 fetching corpus: 6850, signal 164223/315276 (executing program) 2022/04/06 15:01:30 fetching corpus: 6900, signal 164576/316436 (executing program) 2022/04/06 15:01:30 fetching corpus: 6950, signal 164967/317608 (executing program) 2022/04/06 15:01:30 fetching corpus: 7000, signal 165396/318803 (executing program) 2022/04/06 15:01:30 fetching corpus: 7050, signal 165952/319978 (executing program) 2022/04/06 15:01:30 fetching corpus: 7100, signal 166304/321179 (executing program) 2022/04/06 15:01:30 fetching corpus: 7150, signal 166603/322350 (executing program) 2022/04/06 15:01:30 fetching corpus: 7200, signal 167033/323538 (executing program) 2022/04/06 15:01:30 fetching corpus: 7250, signal 167436/324709 (executing program) 2022/04/06 15:01:30 fetching corpus: 7300, signal 167997/325859 (executing program) 2022/04/06 15:01:30 fetching corpus: 7350, signal 168336/327021 (executing program) 2022/04/06 15:01:30 fetching corpus: 7400, signal 168717/328185 (executing program) 2022/04/06 15:01:30 fetching corpus: 7450, signal 169266/329338 (executing program) 2022/04/06 15:01:30 fetching corpus: 7500, signal 169676/330483 (executing program) 2022/04/06 15:01:30 fetching corpus: 7550, signal 170037/331646 (executing program) 2022/04/06 15:01:30 fetching corpus: 7600, signal 170785/332806 (executing program) 2022/04/06 15:01:30 fetching corpus: 7650, signal 171848/334016 (executing program) 2022/04/06 15:01:30 fetching corpus: 7700, signal 172252/335144 (executing program) 2022/04/06 15:01:30 fetching corpus: 7750, signal 172935/336316 (executing program) 2022/04/06 15:01:30 fetching corpus: 7800, signal 173382/337435 (executing program) 2022/04/06 15:01:30 fetching corpus: 7850, signal 173716/338524 (executing program) 2022/04/06 15:01:30 fetching corpus: 7900, signal 174062/339630 (executing program) 2022/04/06 15:01:31 fetching corpus: 7950, signal 174366/340685 (executing program) 2022/04/06 15:01:31 fetching corpus: 8000, signal 174695/341754 (executing program) 2022/04/06 15:01:31 fetching corpus: 8050, signal 175003/342813 (executing program) 2022/04/06 15:01:31 fetching corpus: 8100, signal 175491/343914 (executing program) 2022/04/06 15:01:31 fetching corpus: 8150, signal 175770/344981 (executing program) 2022/04/06 15:01:31 fetching corpus: 8200, signal 176249/346096 (executing program) 2022/04/06 15:01:31 fetching corpus: 8250, signal 176549/347164 (executing program) 2022/04/06 15:01:31 fetching corpus: 8300, signal 177067/348177 (executing program) 2022/04/06 15:01:31 fetching corpus: 8350, signal 177472/349264 (executing program) 2022/04/06 15:01:31 fetching corpus: 8400, signal 177851/350301 (executing program) 2022/04/06 15:01:31 fetching corpus: 8450, signal 178374/351363 (executing program) 2022/04/06 15:01:31 fetching corpus: 8500, signal 178619/352394 (executing program) 2022/04/06 15:01:31 fetching corpus: 8550, signal 178995/353405 (executing program) 2022/04/06 15:01:31 fetching corpus: 8600, signal 179448/354446 (executing program) 2022/04/06 15:01:31 fetching corpus: 8650, signal 179737/355503 (executing program) 2022/04/06 15:01:31 fetching corpus: 8700, signal 180075/356537 (executing program) 2022/04/06 15:01:31 fetching corpus: 8750, signal 181364/357555 (executing program) 2022/04/06 15:01:31 fetching corpus: 8800, signal 181700/358571 (executing program) 2022/04/06 15:01:31 fetching corpus: 8850, signal 182021/359581 (executing program) 2022/04/06 15:01:31 fetching corpus: 8900, signal 182352/360565 (executing program) 2022/04/06 15:01:31 fetching corpus: 8950, signal 182748/361591 (executing program) 2022/04/06 15:01:31 fetching corpus: 9000, signal 183126/362610 (executing program) 2022/04/06 15:01:32 fetching corpus: 9050, signal 183534/363125 (executing program) 2022/04/06 15:01:32 fetching corpus: 9100, signal 183804/363125 (executing program) 2022/04/06 15:01:32 fetching corpus: 9150, signal 184088/363125 (executing program) 2022/04/06 15:01:32 fetching corpus: 9200, signal 184488/363125 (executing program) 2022/04/06 15:01:32 fetching corpus: 9250, signal 184756/363125 (executing program) 2022/04/06 15:01:32 fetching corpus: 9300, signal 185045/363125 (executing program) 2022/04/06 15:01:32 fetching corpus: 9350, signal 185339/363125 (executing program) 2022/04/06 15:01:32 fetching corpus: 9400, signal 185756/363125 (executing program) 2022/04/06 15:01:32 fetching corpus: 9450, signal 186054/363125 (executing program) 2022/04/06 15:01:32 fetching corpus: 9500, signal 186391/363127 (executing program) 2022/04/06 15:01:32 fetching corpus: 9550, signal 186913/363127 (executing program) 2022/04/06 15:01:32 fetching corpus: 9600, signal 187220/363127 (executing program) 2022/04/06 15:01:32 fetching corpus: 9650, signal 187729/363127 (executing program) 2022/04/06 15:01:32 fetching corpus: 9700, signal 188304/363127 (executing program) 2022/04/06 15:01:32 fetching corpus: 9750, signal 188621/363127 (executing program) 2022/04/06 15:01:32 fetching corpus: 9800, signal 188962/363127 (executing program) 2022/04/06 15:01:32 fetching corpus: 9850, signal 189466/363127 (executing program) 2022/04/06 15:01:32 fetching corpus: 9900, signal 189748/363127 (executing program) 2022/04/06 15:01:32 fetching corpus: 9950, signal 190153/363127 (executing program) 2022/04/06 15:01:32 fetching corpus: 10000, signal 190579/363127 (executing program) 2022/04/06 15:01:32 fetching corpus: 10050, signal 190957/363127 (executing program) 2022/04/06 15:01:32 fetching corpus: 10100, signal 192234/363127 (executing program) 2022/04/06 15:01:33 fetching corpus: 10150, signal 192666/363127 (executing program) 2022/04/06 15:01:33 fetching corpus: 10200, signal 192995/363127 (executing program) 2022/04/06 15:01:33 fetching corpus: 10250, signal 193373/363127 (executing program) 2022/04/06 15:01:33 fetching corpus: 10300, signal 193728/363127 (executing program) 2022/04/06 15:01:33 fetching corpus: 10350, signal 194030/363127 (executing program) 2022/04/06 15:01:33 fetching corpus: 10400, signal 194443/363127 (executing program) 2022/04/06 15:01:33 fetching corpus: 10450, signal 194670/363127 (executing program) 2022/04/06 15:01:33 fetching corpus: 10500, signal 195056/363127 (executing program) 2022/04/06 15:01:33 fetching corpus: 10550, signal 195488/363127 (executing program) 2022/04/06 15:01:33 fetching corpus: 10600, signal 195766/363127 (executing program) 2022/04/06 15:01:33 fetching corpus: 10650, signal 196117/363127 (executing program) 2022/04/06 15:01:33 fetching corpus: 10700, signal 196446/363127 (executing program) 2022/04/06 15:01:33 fetching corpus: 10750, signal 196735/363127 (executing program) 2022/04/06 15:01:33 fetching corpus: 10800, signal 196987/363127 (executing program) 2022/04/06 15:01:33 fetching corpus: 10850, signal 197342/363127 (executing program) 2022/04/06 15:01:33 fetching corpus: 10900, signal 197566/363127 (executing program) 2022/04/06 15:01:33 fetching corpus: 10950, signal 197887/363127 (executing program) 2022/04/06 15:01:33 fetching corpus: 11000, signal 198159/363127 (executing program) 2022/04/06 15:01:33 fetching corpus: 11050, signal 198515/363127 (executing program) 2022/04/06 15:01:33 fetching corpus: 11100, signal 198743/363127 (executing program) 2022/04/06 15:01:33 fetching corpus: 11150, signal 199067/363127 (executing program) 2022/04/06 15:01:33 fetching corpus: 11200, signal 199382/363127 (executing program) 2022/04/06 15:01:34 fetching corpus: 11250, signal 199802/363127 (executing program) 2022/04/06 15:01:34 fetching corpus: 11300, signal 200132/363127 (executing program) 2022/04/06 15:01:34 fetching corpus: 11350, signal 200454/363127 (executing program) 2022/04/06 15:01:34 fetching corpus: 11400, signal 200699/363127 (executing program) 2022/04/06 15:01:34 fetching corpus: 11450, signal 200978/363127 (executing program) 2022/04/06 15:01:34 fetching corpus: 11500, signal 201291/363127 (executing program) 2022/04/06 15:01:34 fetching corpus: 11550, signal 201660/363127 (executing program) 2022/04/06 15:01:34 fetching corpus: 11600, signal 202106/363127 (executing program) 2022/04/06 15:01:34 fetching corpus: 11650, signal 202320/363127 (executing program) 2022/04/06 15:01:34 fetching corpus: 11700, signal 202583/363129 (executing program) 2022/04/06 15:01:34 fetching corpus: 11750, signal 202890/363129 (executing program) 2022/04/06 15:01:34 fetching corpus: 11800, signal 203187/363129 (executing program) 2022/04/06 15:01:34 fetching corpus: 11850, signal 203460/363129 (executing program) 2022/04/06 15:01:34 fetching corpus: 11900, signal 203850/363129 (executing program) 2022/04/06 15:01:34 fetching corpus: 11950, signal 204018/363129 (executing program) 2022/04/06 15:01:34 fetching corpus: 12000, signal 204476/363129 (executing program) 2022/04/06 15:01:34 fetching corpus: 12050, signal 204746/363129 (executing program) 2022/04/06 15:01:34 fetching corpus: 12100, signal 205129/363129 (executing program) 2022/04/06 15:01:34 fetching corpus: 12150, signal 205462/363129 (executing program) 2022/04/06 15:01:34 fetching corpus: 12200, signal 205777/363129 (executing program) 2022/04/06 15:01:34 fetching corpus: 12250, signal 206085/363129 (executing program) 2022/04/06 15:01:34 fetching corpus: 12300, signal 206435/363129 (executing program) 2022/04/06 15:01:34 fetching corpus: 12350, signal 206835/363129 (executing program) 2022/04/06 15:01:35 fetching corpus: 12400, signal 207040/363129 (executing program) 2022/04/06 15:01:35 fetching corpus: 12450, signal 207411/363129 (executing program) 2022/04/06 15:01:35 fetching corpus: 12500, signal 207720/363129 (executing program) 2022/04/06 15:01:35 fetching corpus: 12550, signal 208039/363129 (executing program) 2022/04/06 15:01:35 fetching corpus: 12600, signal 208248/363129 (executing program) 2022/04/06 15:01:35 fetching corpus: 12650, signal 208542/363129 (executing program) 2022/04/06 15:01:35 fetching corpus: 12700, signal 208784/363129 (executing program) 2022/04/06 15:01:35 fetching corpus: 12750, signal 209103/363129 (executing program) 2022/04/06 15:01:35 fetching corpus: 12800, signal 209363/363129 (executing program) 2022/04/06 15:01:35 fetching corpus: 12850, signal 209755/363129 (executing program) 2022/04/06 15:01:35 fetching corpus: 12900, signal 210034/363129 (executing program) 2022/04/06 15:01:35 fetching corpus: 12950, signal 210333/363129 (executing program) 2022/04/06 15:01:35 fetching corpus: 13000, signal 210652/363129 (executing program) 2022/04/06 15:01:35 fetching corpus: 13050, signal 210871/363129 (executing program) 2022/04/06 15:01:35 fetching corpus: 13100, signal 211246/363129 (executing program) 2022/04/06 15:01:35 fetching corpus: 13150, signal 211524/363129 (executing program) 2022/04/06 15:01:35 fetching corpus: 13200, signal 211795/363129 (executing program) 2022/04/06 15:01:35 fetching corpus: 13250, signal 212142/363129 (executing program) 2022/04/06 15:01:35 fetching corpus: 13300, signal 212469/363129 (executing program) 2022/04/06 15:01:35 fetching corpus: 13350, signal 212779/363129 (executing program) 2022/04/06 15:01:35 fetching corpus: 13400, signal 213139/363129 (executing program) 2022/04/06 15:01:35 fetching corpus: 13450, signal 213549/363129 (executing program) 2022/04/06 15:01:35 fetching corpus: 13500, signal 213900/363129 (executing program) 2022/04/06 15:01:35 fetching corpus: 13550, signal 214164/363129 (executing program) 2022/04/06 15:01:36 fetching corpus: 13600, signal 214490/363129 (executing program) 2022/04/06 15:01:36 fetching corpus: 13650, signal 214910/363129 (executing program) 2022/04/06 15:01:36 fetching corpus: 13700, signal 215231/363129 (executing program) 2022/04/06 15:01:36 fetching corpus: 13750, signal 215536/363129 (executing program) 2022/04/06 15:01:36 fetching corpus: 13800, signal 215927/363129 (executing program) 2022/04/06 15:01:36 fetching corpus: 13850, signal 216178/363129 (executing program) 2022/04/06 15:01:36 fetching corpus: 13900, signal 216530/363129 (executing program) 2022/04/06 15:01:36 fetching corpus: 13950, signal 216748/363129 (executing program) 2022/04/06 15:01:36 fetching corpus: 14000, signal 217010/363129 (executing program) 2022/04/06 15:01:36 fetching corpus: 14050, signal 217229/363129 (executing program) 2022/04/06 15:01:36 fetching corpus: 14100, signal 217582/363129 (executing program) 2022/04/06 15:01:36 fetching corpus: 14150, signal 217801/363129 (executing program) 2022/04/06 15:01:36 fetching corpus: 14200, signal 218128/363129 (executing program) 2022/04/06 15:01:36 fetching corpus: 14250, signal 218437/363129 (executing program) 2022/04/06 15:01:36 fetching corpus: 14300, signal 218702/363129 (executing program) 2022/04/06 15:01:36 fetching corpus: 14350, signal 219005/363129 (executing program) 2022/04/06 15:01:36 fetching corpus: 14400, signal 219283/363129 (executing program) 2022/04/06 15:01:36 fetching corpus: 14450, signal 219524/363129 (executing program) 2022/04/06 15:01:36 fetching corpus: 14500, signal 219703/363129 (executing program) 2022/04/06 15:01:36 fetching corpus: 14550, signal 220007/363129 (executing program) 2022/04/06 15:01:36 fetching corpus: 14600, signal 220235/363129 (executing program) 2022/04/06 15:01:36 fetching corpus: 14650, signal 220477/363129 (executing program) 2022/04/06 15:01:36 fetching corpus: 14700, signal 220709/363129 (executing program) 2022/04/06 15:01:36 fetching corpus: 14750, signal 220970/363129 (executing program) 2022/04/06 15:01:37 fetching corpus: 14800, signal 221227/363129 (executing program) 2022/04/06 15:01:37 fetching corpus: 14850, signal 221503/363129 (executing program) 2022/04/06 15:01:37 fetching corpus: 14900, signal 221739/363129 (executing program) 2022/04/06 15:01:37 fetching corpus: 14950, signal 221986/363129 (executing program) 2022/04/06 15:01:37 fetching corpus: 15000, signal 222204/363129 (executing program) 2022/04/06 15:01:37 fetching corpus: 15050, signal 222503/363129 (executing program) 2022/04/06 15:01:37 fetching corpus: 15100, signal 222770/363129 (executing program) 2022/04/06 15:01:37 fetching corpus: 15150, signal 223011/363129 (executing program) 2022/04/06 15:01:37 fetching corpus: 15200, signal 223202/363129 (executing program) 2022/04/06 15:01:37 fetching corpus: 15250, signal 223418/363129 (executing program) 2022/04/06 15:01:37 fetching corpus: 15300, signal 223611/363129 (executing program) 2022/04/06 15:01:37 fetching corpus: 15350, signal 223850/363129 (executing program) 2022/04/06 15:01:37 fetching corpus: 15400, signal 224055/363129 (executing program) 2022/04/06 15:01:37 fetching corpus: 15450, signal 224332/363129 (executing program) 2022/04/06 15:01:37 fetching corpus: 15500, signal 224638/363129 (executing program) 2022/04/06 15:01:37 fetching corpus: 15550, signal 224831/363129 (executing program) 2022/04/06 15:01:37 fetching corpus: 15600, signal 225090/363129 (executing program) 2022/04/06 15:01:37 fetching corpus: 15650, signal 225463/363129 (executing program) 2022/04/06 15:01:37 fetching corpus: 15700, signal 225682/363129 (executing program) 2022/04/06 15:01:37 fetching corpus: 15750, signal 225947/363129 (executing program) 2022/04/06 15:01:37 fetching corpus: 15800, signal 226193/363129 (executing program) 2022/04/06 15:01:37 fetching corpus: 15850, signal 226457/363129 (executing program) 2022/04/06 15:01:38 fetching corpus: 15900, signal 226729/363129 (executing program) 2022/04/06 15:01:38 fetching corpus: 15950, signal 226928/363129 (executing program) 2022/04/06 15:01:38 fetching corpus: 16000, signal 227139/363129 (executing program) 2022/04/06 15:01:38 fetching corpus: 16050, signal 227471/363129 (executing program) 2022/04/06 15:01:38 fetching corpus: 16100, signal 227759/363129 (executing program) 2022/04/06 15:01:38 fetching corpus: 16150, signal 227990/363129 (executing program) 2022/04/06 15:01:38 fetching corpus: 16200, signal 228244/363129 (executing program) 2022/04/06 15:01:38 fetching corpus: 16250, signal 228443/363129 (executing program) 2022/04/06 15:01:38 fetching corpus: 16300, signal 228639/363129 (executing program) 2022/04/06 15:01:38 fetching corpus: 16350, signal 228898/363129 (executing program) 2022/04/06 15:01:38 fetching corpus: 16400, signal 229224/363129 (executing program) 2022/04/06 15:01:38 fetching corpus: 16450, signal 229426/363129 (executing program) 2022/04/06 15:01:38 fetching corpus: 16500, signal 229646/363129 (executing program) 2022/04/06 15:01:38 fetching corpus: 16550, signal 229841/363129 (executing program) 2022/04/06 15:01:38 fetching corpus: 16600, signal 230126/363129 (executing program) 2022/04/06 15:01:38 fetching corpus: 16650, signal 230300/363129 (executing program) 2022/04/06 15:01:38 fetching corpus: 16700, signal 230453/363129 (executing program) 2022/04/06 15:01:38 fetching corpus: 16750, signal 230711/363129 (executing program) 2022/04/06 15:01:38 fetching corpus: 16800, signal 230916/363129 (executing program) 2022/04/06 15:01:38 fetching corpus: 16850, signal 231135/363129 (executing program) 2022/04/06 15:01:38 fetching corpus: 16900, signal 231353/363129 (executing program) 2022/04/06 15:01:38 fetching corpus: 16950, signal 231665/363130 (executing program) 2022/04/06 15:01:38 fetching corpus: 17000, signal 231922/363130 (executing program) 2022/04/06 15:01:38 fetching corpus: 17050, signal 232132/363130 (executing program) 2022/04/06 15:01:39 fetching corpus: 17100, signal 232305/363130 (executing program) 2022/04/06 15:01:39 fetching corpus: 17150, signal 232607/363130 (executing program) 2022/04/06 15:01:39 fetching corpus: 17200, signal 232957/363130 (executing program) 2022/04/06 15:01:39 fetching corpus: 17250, signal 233253/363130 (executing program) 2022/04/06 15:01:39 fetching corpus: 17300, signal 233472/363130 (executing program) 2022/04/06 15:01:39 fetching corpus: 17350, signal 233691/363130 (executing program) 2022/04/06 15:01:39 fetching corpus: 17400, signal 233895/363130 (executing program) 2022/04/06 15:01:39 fetching corpus: 17450, signal 234130/363130 (executing program) 2022/04/06 15:01:39 fetching corpus: 17500, signal 234357/363130 (executing program) 2022/04/06 15:01:39 fetching corpus: 17550, signal 234515/363130 (executing program) 2022/04/06 15:01:39 fetching corpus: 17600, signal 234735/363130 (executing program) 2022/04/06 15:01:39 fetching corpus: 17650, signal 234977/363130 (executing program) 2022/04/06 15:01:39 fetching corpus: 17700, signal 235203/363130 (executing program) 2022/04/06 15:01:39 fetching corpus: 17750, signal 235427/363130 (executing program) 2022/04/06 15:01:39 fetching corpus: 17800, signal 235638/363130 (executing program) 2022/04/06 15:01:39 fetching corpus: 17850, signal 236372/363130 (executing program) 2022/04/06 15:01:39 fetching corpus: 17900, signal 236614/363130 (executing program) 2022/04/06 15:01:39 fetching corpus: 17950, signal 236854/363130 (executing program) 2022/04/06 15:01:39 fetching corpus: 18000, signal 237153/363130 (executing program) 2022/04/06 15:01:39 fetching corpus: 18050, signal 237762/363130 (executing program) 2022/04/06 15:01:39 fetching corpus: 18100, signal 237959/363130 (executing program) 2022/04/06 15:01:39 fetching corpus: 18150, signal 238150/363130 (executing program) 2022/04/06 15:01:39 fetching corpus: 18200, signal 238348/363130 (executing program) 2022/04/06 15:01:40 fetching corpus: 18250, signal 238582/363130 (executing program) 2022/04/06 15:01:40 fetching corpus: 18300, signal 238839/363130 (executing program) 2022/04/06 15:01:40 fetching corpus: 18350, signal 239114/363130 (executing program) 2022/04/06 15:01:40 fetching corpus: 18400, signal 239544/363130 (executing program) 2022/04/06 15:01:40 fetching corpus: 18450, signal 239784/363130 (executing program) 2022/04/06 15:01:40 fetching corpus: 18500, signal 239992/363130 (executing program) 2022/04/06 15:01:40 fetching corpus: 18550, signal 240219/363130 (executing program) 2022/04/06 15:01:40 fetching corpus: 18600, signal 240474/363130 (executing program) 2022/04/06 15:01:40 fetching corpus: 18650, signal 240657/363130 (executing program) 2022/04/06 15:01:40 fetching corpus: 18700, signal 240934/363131 (executing program) 2022/04/06 15:01:40 fetching corpus: 18750, signal 241249/363131 (executing program) 2022/04/06 15:01:40 fetching corpus: 18800, signal 241531/363131 (executing program) 2022/04/06 15:01:40 fetching corpus: 18850, signal 241709/363131 (executing program) 2022/04/06 15:01:40 fetching corpus: 18900, signal 241894/363131 (executing program) 2022/04/06 15:01:40 fetching corpus: 18950, signal 242148/363131 (executing program) 2022/04/06 15:01:40 fetching corpus: 19000, signal 242362/363131 (executing program) 2022/04/06 15:01:40 fetching corpus: 19050, signal 242633/363131 (executing program) 2022/04/06 15:01:40 fetching corpus: 19100, signal 242845/363131 (executing program) 2022/04/06 15:01:40 fetching corpus: 19150, signal 243037/363131 (executing program) 2022/04/06 15:01:40 fetching corpus: 19200, signal 243334/363131 (executing program) 2022/04/06 15:01:40 fetching corpus: 19250, signal 243578/363131 (executing program) 2022/04/06 15:01:40 fetching corpus: 19300, signal 243772/363131 (executing program) 2022/04/06 15:01:41 fetching corpus: 19350, signal 243949/363131 (executing program) 2022/04/06 15:01:41 fetching corpus: 19400, signal 244187/363131 (executing program) 2022/04/06 15:01:41 fetching corpus: 19450, signal 244433/363131 (executing program) 2022/04/06 15:01:41 fetching corpus: 19500, signal 244658/363131 (executing program) 2022/04/06 15:01:41 fetching corpus: 19550, signal 244839/363131 (executing program) 2022/04/06 15:01:41 fetching corpus: 19600, signal 245080/363131 (executing program) 2022/04/06 15:01:41 fetching corpus: 19650, signal 245234/363131 (executing program) 2022/04/06 15:01:41 fetching corpus: 19700, signal 245507/363131 (executing program) 2022/04/06 15:01:41 fetching corpus: 19750, signal 245804/363131 (executing program) 2022/04/06 15:01:41 fetching corpus: 19800, signal 246039/363131 (executing program) 2022/04/06 15:01:41 fetching corpus: 19850, signal 246256/363131 (executing program) 2022/04/06 15:01:41 fetching corpus: 19900, signal 246457/363131 (executing program) 2022/04/06 15:01:41 fetching corpus: 19950, signal 246689/363131 (executing program) 2022/04/06 15:01:41 fetching corpus: 20000, signal 246866/363131 (executing program) 2022/04/06 15:01:41 fetching corpus: 20050, signal 247045/363131 (executing program) 2022/04/06 15:01:41 fetching corpus: 20100, signal 247284/363131 (executing program) 2022/04/06 15:01:41 fetching corpus: 20150, signal 247511/363131 (executing program) 2022/04/06 15:01:41 fetching corpus: 20200, signal 247702/363131 (executing program) 2022/04/06 15:01:41 fetching corpus: 20250, signal 247937/363131 (executing program) 2022/04/06 15:01:41 fetching corpus: 20300, signal 248094/363131 (executing program) 2022/04/06 15:01:41 fetching corpus: 20350, signal 248301/363131 (executing program) 2022/04/06 15:01:41 fetching corpus: 20400, signal 248478/363131 (executing program) 2022/04/06 15:01:42 fetching corpus: 20450, signal 248659/363131 (executing program) 2022/04/06 15:01:42 fetching corpus: 20500, signal 248915/363133 (executing program) 2022/04/06 15:01:42 fetching corpus: 20550, signal 249173/363133 (executing program) 2022/04/06 15:01:42 fetching corpus: 20600, signal 249350/363133 (executing program) 2022/04/06 15:01:42 fetching corpus: 20650, signal 249511/363133 (executing program) 2022/04/06 15:01:42 fetching corpus: 20700, signal 249710/363133 (executing program) 2022/04/06 15:01:42 fetching corpus: 20750, signal 249879/363133 (executing program) 2022/04/06 15:01:42 fetching corpus: 20800, signal 250074/363133 (executing program) 2022/04/06 15:01:42 fetching corpus: 20850, signal 250252/363133 (executing program) 2022/04/06 15:01:42 fetching corpus: 20900, signal 250459/363133 (executing program) 2022/04/06 15:01:42 fetching corpus: 20950, signal 250655/363133 (executing program) 2022/04/06 15:01:42 fetching corpus: 21000, signal 250846/363133 (executing program) 2022/04/06 15:01:42 fetching corpus: 21050, signal 251080/363133 (executing program) 2022/04/06 15:01:42 fetching corpus: 21100, signal 251276/363133 (executing program) 2022/04/06 15:01:42 fetching corpus: 21150, signal 251524/363133 (executing program) 2022/04/06 15:01:42 fetching corpus: 21200, signal 251773/363133 (executing program) 2022/04/06 15:01:42 fetching corpus: 21250, signal 252069/363133 (executing program) 2022/04/06 15:01:42 fetching corpus: 21300, signal 252296/363133 (executing program) 2022/04/06 15:01:42 fetching corpus: 21350, signal 252526/363133 (executing program) 2022/04/06 15:01:42 fetching corpus: 21400, signal 252808/363133 (executing program) 2022/04/06 15:01:42 fetching corpus: 21450, signal 253045/363133 (executing program) 2022/04/06 15:01:42 fetching corpus: 21500, signal 253209/363133 (executing program) 2022/04/06 15:01:42 fetching corpus: 21550, signal 253375/363133 (executing program) 2022/04/06 15:01:42 fetching corpus: 21600, signal 253625/363133 (executing program) 2022/04/06 15:01:42 fetching corpus: 21650, signal 253833/363133 (executing program) 2022/04/06 15:01:42 fetching corpus: 21700, signal 254150/363133 (executing program) 2022/04/06 15:01:43 fetching corpus: 21750, signal 254378/363133 (executing program) 2022/04/06 15:01:43 fetching corpus: 21800, signal 254566/363133 (executing program) 2022/04/06 15:01:43 fetching corpus: 21850, signal 254726/363133 (executing program) 2022/04/06 15:01:43 fetching corpus: 21900, signal 254891/363133 (executing program) 2022/04/06 15:01:43 fetching corpus: 21950, signal 255050/363133 (executing program) 2022/04/06 15:01:43 fetching corpus: 22000, signal 255217/363133 (executing program) 2022/04/06 15:01:43 fetching corpus: 22050, signal 255538/363133 (executing program) 2022/04/06 15:01:43 fetching corpus: 22100, signal 255703/363133 (executing program) 2022/04/06 15:01:43 fetching corpus: 22150, signal 255907/363133 (executing program) 2022/04/06 15:01:43 fetching corpus: 22200, signal 256053/363133 (executing program) 2022/04/06 15:01:43 fetching corpus: 22250, signal 256326/363133 (executing program) 2022/04/06 15:01:43 fetching corpus: 22300, signal 256534/363133 (executing program) 2022/04/06 15:01:43 fetching corpus: 22350, signal 256780/363133 (executing program) 2022/04/06 15:01:43 fetching corpus: 22400, signal 256915/363133 (executing program) 2022/04/06 15:01:43 fetching corpus: 22450, signal 257137/363133 (executing program) 2022/04/06 15:01:43 fetching corpus: 22500, signal 257377/363133 (executing program) 2022/04/06 15:01:43 fetching corpus: 22550, signal 257522/363133 (executing program) 2022/04/06 15:01:43 fetching corpus: 22600, signal 257722/363133 (executing program) 2022/04/06 15:01:43 fetching corpus: 22650, signal 257859/363133 (executing program) 2022/04/06 15:01:43 fetching corpus: 22700, signal 258097/363133 (executing program) 2022/04/06 15:01:43 fetching corpus: 22750, signal 258422/363133 (executing program) 2022/04/06 15:01:43 fetching corpus: 22800, signal 258594/363133 (executing program) 2022/04/06 15:01:43 fetching corpus: 22850, signal 258750/363133 (executing program) 2022/04/06 15:01:43 fetching corpus: 22900, signal 258908/363135 (executing program) 2022/04/06 15:01:43 fetching corpus: 22950, signal 259103/363143 (executing program) 2022/04/06 15:01:44 fetching corpus: 23000, signal 259300/363143 (executing program) 2022/04/06 15:01:44 fetching corpus: 23050, signal 259542/363143 (executing program) 2022/04/06 15:01:44 fetching corpus: 23100, signal 259740/363143 (executing program) 2022/04/06 15:01:44 fetching corpus: 23150, signal 259904/363143 (executing program) 2022/04/06 15:01:44 fetching corpus: 23200, signal 260184/363143 (executing program) 2022/04/06 15:01:44 fetching corpus: 23250, signal 260358/363143 (executing program) 2022/04/06 15:01:44 fetching corpus: 23300, signal 260530/363143 (executing program) 2022/04/06 15:01:44 fetching corpus: 23350, signal 260707/363143 (executing program) 2022/04/06 15:01:44 fetching corpus: 23400, signal 260944/363143 (executing program) 2022/04/06 15:01:44 fetching corpus: 23450, signal 261133/363143 (executing program) 2022/04/06 15:01:44 fetching corpus: 23500, signal 261279/363143 (executing program) 2022/04/06 15:01:44 fetching corpus: 23550, signal 261518/363143 (executing program) 2022/04/06 15:01:44 fetching corpus: 23600, signal 261784/363143 (executing program) 2022/04/06 15:01:44 fetching corpus: 23650, signal 261970/363143 (executing program) 2022/04/06 15:01:44 fetching corpus: 23700, signal 262143/363143 (executing program) 2022/04/06 15:01:44 fetching corpus: 23750, signal 262375/363143 (executing program) 2022/04/06 15:01:44 fetching corpus: 23800, signal 262563/363148 (executing program) 2022/04/06 15:01:44 fetching corpus: 23850, signal 262767/363148 (executing program) 2022/04/06 15:01:44 fetching corpus: 23900, signal 263165/363148 (executing program) 2022/04/06 15:01:44 fetching corpus: 23950, signal 263341/363148 (executing program) 2022/04/06 15:01:44 fetching corpus: 24000, signal 263571/363148 (executing program) 2022/04/06 15:01:44 fetching corpus: 24050, signal 263722/363148 (executing program) 2022/04/06 15:01:44 fetching corpus: 24100, signal 263895/363148 (executing program) 2022/04/06 15:01:44 fetching corpus: 24150, signal 264079/363148 (executing program) 2022/04/06 15:01:44 fetching corpus: 24200, signal 264284/363148 (executing program) 2022/04/06 15:01:44 fetching corpus: 24250, signal 264454/363148 (executing program) 2022/04/06 15:01:45 fetching corpus: 24300, signal 264648/363148 (executing program) 2022/04/06 15:01:45 fetching corpus: 24350, signal 264853/363148 (executing program) 2022/04/06 15:01:45 fetching corpus: 24400, signal 265084/363148 (executing program) 2022/04/06 15:01:45 fetching corpus: 24450, signal 265333/363148 (executing program) 2022/04/06 15:01:45 fetching corpus: 24500, signal 265519/363148 (executing program) 2022/04/06 15:01:45 fetching corpus: 24550, signal 265730/363148 (executing program) 2022/04/06 15:01:45 fetching corpus: 24600, signal 265925/363148 (executing program) 2022/04/06 15:01:45 fetching corpus: 24650, signal 266092/363148 (executing program) 2022/04/06 15:01:45 fetching corpus: 24700, signal 266308/363148 (executing program) 2022/04/06 15:01:45 fetching corpus: 24750, signal 266490/363148 (executing program) 2022/04/06 15:01:45 fetching corpus: 24800, signal 266637/363148 (executing program) 2022/04/06 15:01:45 fetching corpus: 24850, signal 266802/363148 (executing program) 2022/04/06 15:01:45 fetching corpus: 24900, signal 267008/363148 (executing program) 2022/04/06 15:01:45 fetching corpus: 24950, signal 267210/363148 (executing program) 2022/04/06 15:01:45 fetching corpus: 25000, signal 267394/363148 (executing program) 2022/04/06 15:01:45 fetching corpus: 25050, signal 267550/363148 (executing program) 2022/04/06 15:01:45 fetching corpus: 25100, signal 267683/363148 (executing program) 2022/04/06 15:01:45 fetching corpus: 25150, signal 267882/363148 (executing program) 2022/04/06 15:01:45 fetching corpus: 25200, signal 268033/363148 (executing program) 2022/04/06 15:01:45 fetching corpus: 25250, signal 268330/363148 (executing program) 2022/04/06 15:01:45 fetching corpus: 25300, signal 268471/363148 (executing program) 2022/04/06 15:01:45 fetching corpus: 25350, signal 268692/363148 (executing program) 2022/04/06 15:01:45 fetching corpus: 25400, signal 268854/363148 (executing program) 2022/04/06 15:01:45 fetching corpus: 25450, signal 268990/363148 (executing program) 2022/04/06 15:01:45 fetching corpus: 25500, signal 269201/363148 (executing program) 2022/04/06 15:01:46 fetching corpus: 25550, signal 269479/363148 (executing program) 2022/04/06 15:01:46 fetching corpus: 25600, signal 269645/363148 (executing program) 2022/04/06 15:01:46 fetching corpus: 25650, signal 269848/363148 (executing program) 2022/04/06 15:01:46 fetching corpus: 25700, signal 270015/363148 (executing program) 2022/04/06 15:01:46 fetching corpus: 25750, signal 270165/363148 (executing program) 2022/04/06 15:01:46 fetching corpus: 25800, signal 270308/363148 (executing program) 2022/04/06 15:01:46 fetching corpus: 25850, signal 270512/363148 (executing program) 2022/04/06 15:01:46 fetching corpus: 25900, signal 270817/363148 (executing program) 2022/04/06 15:01:46 fetching corpus: 25950, signal 271008/363148 (executing program) 2022/04/06 15:01:46 fetching corpus: 26000, signal 271166/363148 (executing program) 2022/04/06 15:01:46 fetching corpus: 26050, signal 271399/363148 (executing program) 2022/04/06 15:01:46 fetching corpus: 26100, signal 271629/363148 (executing program) 2022/04/06 15:01:46 fetching corpus: 26150, signal 271796/363148 (executing program) 2022/04/06 15:01:46 fetching corpus: 26200, signal 271959/363148 (executing program) 2022/04/06 15:01:46 fetching corpus: 26250, signal 272100/363148 (executing program) 2022/04/06 15:01:46 fetching corpus: 26300, signal 272278/363148 (executing program) 2022/04/06 15:01:46 fetching corpus: 26350, signal 272448/363148 (executing program) 2022/04/06 15:01:46 fetching corpus: 26400, signal 272659/363148 (executing program) 2022/04/06 15:01:46 fetching corpus: 26450, signal 272834/363148 (executing program) 2022/04/06 15:01:46 fetching corpus: 26500, signal 273050/363148 (executing program) 2022/04/06 15:01:46 fetching corpus: 26550, signal 273228/363148 (executing program) 2022/04/06 15:01:46 fetching corpus: 26600, signal 273341/363149 (executing program) 2022/04/06 15:01:47 fetching corpus: 26650, signal 273573/363149 (executing program) 2022/04/06 15:01:47 fetching corpus: 26700, signal 273733/363149 (executing program) 2022/04/06 15:01:47 fetching corpus: 26750, signal 274009/363149 (executing program) 2022/04/06 15:01:47 fetching corpus: 26800, signal 274186/363149 (executing program) 2022/04/06 15:01:47 fetching corpus: 26850, signal 274385/363149 (executing program) 2022/04/06 15:01:47 fetching corpus: 26900, signal 274560/363149 (executing program) 2022/04/06 15:01:47 fetching corpus: 26950, signal 274780/363149 (executing program) 2022/04/06 15:01:47 fetching corpus: 27000, signal 274942/363149 (executing program) 2022/04/06 15:01:47 fetching corpus: 27050, signal 275097/363149 (executing program) 2022/04/06 15:01:47 fetching corpus: 27100, signal 275297/363149 (executing program) 2022/04/06 15:01:47 fetching corpus: 27150, signal 275563/363149 (executing program) 2022/04/06 15:01:47 fetching corpus: 27200, signal 275732/363149 (executing program) 2022/04/06 15:01:47 fetching corpus: 27250, signal 275853/363149 (executing program) 2022/04/06 15:01:47 fetching corpus: 27300, signal 276001/363149 (executing program) 2022/04/06 15:01:47 fetching corpus: 27350, signal 276181/363149 (executing program) 2022/04/06 15:01:47 fetching corpus: 27400, signal 276384/363149 (executing program) 2022/04/06 15:01:47 fetching corpus: 27450, signal 276632/363149 (executing program) 2022/04/06 15:01:47 fetching corpus: 27500, signal 276773/363149 (executing program) 2022/04/06 15:01:47 fetching corpus: 27550, signal 276948/363149 (executing program) 2022/04/06 15:01:47 fetching corpus: 27600, signal 277109/363149 (executing program) 2022/04/06 15:01:47 fetching corpus: 27650, signal 277329/363149 (executing program) 2022/04/06 15:01:47 fetching corpus: 27700, signal 277551/363149 (executing program) 2022/04/06 15:01:47 fetching corpus: 27750, signal 277680/363149 (executing program) 2022/04/06 15:01:47 fetching corpus: 27800, signal 277868/363149 (executing program) 2022/04/06 15:01:47 fetching corpus: 27850, signal 278051/363149 (executing program) 2022/04/06 15:01:47 fetching corpus: 27900, signal 278384/363149 (executing program) 2022/04/06 15:01:48 fetching corpus: 27950, signal 278522/363149 (executing program) 2022/04/06 15:01:48 fetching corpus: 28000, signal 278683/363149 (executing program) 2022/04/06 15:01:48 fetching corpus: 28050, signal 278834/363149 (executing program) 2022/04/06 15:01:48 fetching corpus: 28100, signal 279089/363149 (executing program) 2022/04/06 15:01:48 fetching corpus: 28150, signal 279251/363149 (executing program) 2022/04/06 15:01:48 fetching corpus: 28200, signal 279528/363149 (executing program) 2022/04/06 15:01:48 fetching corpus: 28250, signal 279744/363149 (executing program) 2022/04/06 15:01:48 fetching corpus: 28300, signal 279869/363149 (executing program) 2022/04/06 15:01:48 fetching corpus: 28350, signal 280032/363149 (executing program) 2022/04/06 15:01:48 fetching corpus: 28400, signal 280182/363149 (executing program) 2022/04/06 15:01:48 fetching corpus: 28450, signal 280333/363149 (executing program) 2022/04/06 15:01:48 fetching corpus: 28500, signal 280469/363149 (executing program) 2022/04/06 15:01:48 fetching corpus: 28550, signal 280611/363149 (executing program) 2022/04/06 15:01:48 fetching corpus: 28600, signal 280791/363149 (executing program) 2022/04/06 15:01:48 fetching corpus: 28650, signal 280988/363149 (executing program) 2022/04/06 15:01:48 fetching corpus: 28700, signal 281169/363149 (executing program) 2022/04/06 15:01:48 fetching corpus: 28750, signal 281407/363149 (executing program) 2022/04/06 15:01:48 fetching corpus: 28800, signal 281619/363149 (executing program) 2022/04/06 15:01:48 fetching corpus: 28850, signal 281767/363149 (executing program) 2022/04/06 15:01:48 fetching corpus: 28900, signal 281941/363149 (executing program) 2022/04/06 15:01:48 fetching corpus: 28950, signal 282084/363149 (executing program) 2022/04/06 15:01:48 fetching corpus: 29000, signal 282267/363149 (executing program) 2022/04/06 15:01:48 fetching corpus: 29050, signal 282399/363149 (executing program) 2022/04/06 15:01:49 fetching corpus: 29100, signal 282561/363149 (executing program) 2022/04/06 15:01:49 fetching corpus: 29150, signal 282706/363149 (executing program) 2022/04/06 15:01:49 fetching corpus: 29200, signal 282944/363149 (executing program) 2022/04/06 15:01:49 fetching corpus: 29250, signal 283097/363149 (executing program) 2022/04/06 15:01:49 fetching corpus: 29300, signal 283359/363149 (executing program) 2022/04/06 15:01:49 fetching corpus: 29350, signal 283523/363149 (executing program) 2022/04/06 15:01:49 fetching corpus: 29400, signal 283705/363149 (executing program) 2022/04/06 15:01:49 fetching corpus: 29450, signal 283838/363149 (executing program) 2022/04/06 15:01:49 fetching corpus: 29500, signal 283985/363149 (executing program) 2022/04/06 15:01:49 fetching corpus: 29550, signal 284154/363149 (executing program) 2022/04/06 15:01:49 fetching corpus: 29600, signal 284334/363149 (executing program) 2022/04/06 15:01:49 fetching corpus: 29650, signal 284476/363149 (executing program) 2022/04/06 15:01:49 fetching corpus: 29700, signal 284611/363149 (executing program) 2022/04/06 15:01:49 fetching corpus: 29750, signal 284809/363155 (executing program) 2022/04/06 15:01:49 fetching corpus: 29800, signal 284990/363155 (executing program) 2022/04/06 15:01:49 fetching corpus: 29850, signal 285123/363155 (executing program) 2022/04/06 15:01:49 fetching corpus: 29900, signal 285309/363155 (executing program) 2022/04/06 15:01:49 fetching corpus: 29950, signal 285582/363155 (executing program) 2022/04/06 15:01:49 fetching corpus: 30000, signal 285722/363155 (executing program) 2022/04/06 15:01:49 fetching corpus: 30050, signal 285902/363155 (executing program) 2022/04/06 15:01:49 fetching corpus: 30100, signal 286048/363155 (executing program) 2022/04/06 15:01:49 fetching corpus: 30150, signal 286183/363155 (executing program) 2022/04/06 15:01:49 fetching corpus: 30200, signal 286337/363155 (executing program) 2022/04/06 15:01:49 fetching corpus: 30250, signal 286499/363155 (executing program) 2022/04/06 15:01:49 fetching corpus: 30300, signal 286654/363155 (executing program) 2022/04/06 15:01:49 fetching corpus: 30350, signal 286815/363155 (executing program) 2022/04/06 15:01:50 fetching corpus: 30400, signal 286947/363155 (executing program) 2022/04/06 15:01:50 fetching corpus: 30450, signal 287083/363155 (executing program) 2022/04/06 15:01:50 fetching corpus: 30500, signal 287243/363155 (executing program) 2022/04/06 15:01:50 fetching corpus: 30550, signal 287397/363155 (executing program) 2022/04/06 15:01:50 fetching corpus: 30600, signal 287608/363155 (executing program) 2022/04/06 15:01:50 fetching corpus: 30650, signal 287768/363155 (executing program) 2022/04/06 15:01:50 fetching corpus: 30700, signal 287887/363155 (executing program) 2022/04/06 15:01:50 fetching corpus: 30750, signal 288153/363155 (executing program) 2022/04/06 15:01:50 fetching corpus: 30800, signal 288289/363155 (executing program) 2022/04/06 15:01:50 fetching corpus: 30850, signal 288442/363155 (executing program) 2022/04/06 15:01:50 fetching corpus: 30900, signal 288581/363155 (executing program) 2022/04/06 15:01:50 fetching corpus: 30950, signal 288772/363155 (executing program) 2022/04/06 15:01:50 fetching corpus: 31000, signal 288970/363155 (executing program) 2022/04/06 15:01:50 fetching corpus: 31050, signal 289134/363155 (executing program) 2022/04/06 15:01:50 fetching corpus: 31100, signal 289271/363155 (executing program) 2022/04/06 15:01:50 fetching corpus: 31150, signal 289465/363155 (executing program) 2022/04/06 15:01:50 fetching corpus: 31200, signal 289699/363155 (executing program) 2022/04/06 15:01:50 fetching corpus: 31250, signal 289904/363155 (executing program) 2022/04/06 15:01:50 fetching corpus: 31300, signal 290052/363155 (executing program) 2022/04/06 15:01:50 fetching corpus: 31350, signal 290194/363155 (executing program) 2022/04/06 15:01:50 fetching corpus: 31400, signal 290386/363155 (executing program) 2022/04/06 15:01:51 fetching corpus: 31450, signal 290485/363155 (executing program) 2022/04/06 15:01:51 fetching corpus: 31500, signal 290624/363155 (executing program) 2022/04/06 15:01:51 fetching corpus: 31550, signal 290757/363155 (executing program) 2022/04/06 15:01:51 fetching corpus: 31600, signal 291025/363155 (executing program) 2022/04/06 15:01:51 fetching corpus: 31650, signal 291161/363155 (executing program) 2022/04/06 15:01:51 fetching corpus: 31700, signal 291302/363155 (executing program) 2022/04/06 15:01:51 fetching corpus: 31750, signal 291482/363155 (executing program) 2022/04/06 15:01:51 fetching corpus: 31800, signal 291642/363155 (executing program) 2022/04/06 15:01:51 fetching corpus: 31850, signal 291822/363155 (executing program) 2022/04/06 15:01:51 fetching corpus: 31900, signal 291965/363155 (executing program) 2022/04/06 15:01:51 fetching corpus: 31950, signal 292113/363155 (executing program) 2022/04/06 15:01:51 fetching corpus: 32000, signal 292282/363155 (executing program) 2022/04/06 15:01:51 fetching corpus: 32050, signal 292417/363155 (executing program) 2022/04/06 15:01:51 fetching corpus: 32100, signal 292646/363155 (executing program) 2022/04/06 15:01:51 fetching corpus: 32150, signal 292790/363155 (executing program) 2022/04/06 15:01:51 fetching corpus: 32200, signal 292948/363155 (executing program) 2022/04/06 15:01:51 fetching corpus: 32250, signal 293129/363155 (executing program) 2022/04/06 15:01:51 fetching corpus: 32300, signal 293321/363155 (executing program) 2022/04/06 15:01:51 fetching corpus: 32350, signal 293447/363155 (executing program) 2022/04/06 15:01:51 fetching corpus: 32400, signal 293567/363155 (executing program) 2022/04/06 15:01:51 fetching corpus: 32450, signal 293725/363155 (executing program) 2022/04/06 15:01:51 fetching corpus: 32500, signal 293893/363155 (executing program) 2022/04/06 15:01:51 fetching corpus: 32550, signal 294020/363155 (executing program) 2022/04/06 15:01:51 fetching corpus: 32600, signal 294181/363155 (executing program) 2022/04/06 15:01:51 fetching corpus: 32650, signal 294328/363155 (executing program) 2022/04/06 15:01:52 fetching corpus: 32700, signal 294482/363155 (executing program) 2022/04/06 15:01:52 fetching corpus: 32750, signal 294663/363155 (executing program) 2022/04/06 15:01:52 fetching corpus: 32800, signal 294791/363155 (executing program) 2022/04/06 15:01:52 fetching corpus: 32850, signal 294953/363155 (executing program) 2022/04/06 15:01:52 fetching corpus: 32900, signal 295079/363155 (executing program) 2022/04/06 15:01:52 fetching corpus: 32950, signal 295247/363155 (executing program) 2022/04/06 15:01:52 fetching corpus: 33000, signal 295416/363155 (executing program) 2022/04/06 15:01:52 fetching corpus: 33050, signal 295563/363155 (executing program) 2022/04/06 15:01:52 fetching corpus: 33100, signal 295716/363155 (executing program) 2022/04/06 15:01:52 fetching corpus: 33150, signal 295894/363155 (executing program) 2022/04/06 15:01:52 fetching corpus: 33200, signal 296006/363155 (executing program) 2022/04/06 15:01:52 fetching corpus: 33250, signal 296131/363155 (executing program) 2022/04/06 15:01:52 fetching corpus: 33300, signal 296333/363155 (executing program) 2022/04/06 15:01:52 fetching corpus: 33350, signal 296523/363155 (executing program) 2022/04/06 15:01:52 fetching corpus: 33400, signal 296790/363155 (executing program) 2022/04/06 15:01:52 fetching corpus: 33450, signal 296974/363155 (executing program) 2022/04/06 15:01:52 fetching corpus: 33500, signal 297146/363155 (executing program) 2022/04/06 15:01:52 fetching corpus: 33550, signal 297281/363155 (executing program) 2022/04/06 15:01:52 fetching corpus: 33600, signal 297424/363155 (executing program) 2022/04/06 15:01:52 fetching corpus: 33650, signal 297879/363155 (executing program) 2022/04/06 15:01:52 fetching corpus: 33700, signal 298030/363155 (executing program) 2022/04/06 15:01:52 fetching corpus: 33750, signal 298264/363155 (executing program) 2022/04/06 15:01:52 fetching corpus: 33800, signal 298910/363155 (executing program) 2022/04/06 15:01:53 fetching corpus: 33850, signal 299101/363155 (executing program) 2022/04/06 15:01:53 fetching corpus: 33900, signal 299235/363155 (executing program) 2022/04/06 15:01:53 fetching corpus: 33950, signal 299380/363155 (executing program) 2022/04/06 15:01:53 fetching corpus: 34000, signal 299589/363155 (executing program) 2022/04/06 15:01:53 fetching corpus: 34050, signal 299739/363155 (executing program) 2022/04/06 15:01:53 fetching corpus: 34100, signal 299885/363155 (executing program) 2022/04/06 15:01:53 fetching corpus: 34150, signal 300017/363155 (executing program) 2022/04/06 15:01:53 fetching corpus: 34200, signal 300229/363155 (executing program) 2022/04/06 15:01:53 fetching corpus: 34250, signal 300366/363155 (executing program) 2022/04/06 15:01:53 fetching corpus: 34300, signal 300510/363155 (executing program) 2022/04/06 15:01:53 fetching corpus: 34350, signal 300677/363155 (executing program) 2022/04/06 15:01:53 fetching corpus: 34400, signal 300853/363155 (executing program) 2022/04/06 15:01:53 fetching corpus: 34450, signal 300978/363155 (executing program) 2022/04/06 15:01:53 fetching corpus: 34500, signal 301088/363155 (executing program) 2022/04/06 15:01:53 fetching corpus: 34550, signal 301257/363155 (executing program) 2022/04/06 15:01:53 fetching corpus: 34600, signal 301415/363155 (executing program) 2022/04/06 15:01:53 fetching corpus: 34650, signal 301531/363155 (executing program) 2022/04/06 15:01:53 fetching corpus: 34700, signal 301657/363155 (executing program) 2022/04/06 15:01:53 fetching corpus: 34750, signal 301798/363155 (executing program) 2022/04/06 15:01:53 fetching corpus: 34800, signal 301924/363155 (executing program) 2022/04/06 15:01:53 fetching corpus: 34850, signal 302087/363155 (executing program) 2022/04/06 15:01:53 fetching corpus: 34900, signal 302262/363155 (executing program) 2022/04/06 15:01:53 fetching corpus: 34950, signal 302413/363155 (executing program) 2022/04/06 15:01:54 fetching corpus: 35000, signal 302590/363155 (executing program) 2022/04/06 15:01:54 fetching corpus: 35050, signal 302795/363155 (executing program) 2022/04/06 15:01:54 fetching corpus: 35100, signal 302926/363155 (executing program) 2022/04/06 15:01:54 fetching corpus: 35150, signal 303016/363155 (executing program) 2022/04/06 15:01:54 fetching corpus: 35200, signal 303175/363155 (executing program) 2022/04/06 15:01:54 fetching corpus: 35250, signal 303306/363155 (executing program) 2022/04/06 15:01:54 fetching corpus: 35300, signal 303464/363155 (executing program) 2022/04/06 15:01:54 fetching corpus: 35350, signal 303586/363155 (executing program) 2022/04/06 15:01:54 fetching corpus: 35400, signal 303722/363155 (executing program) 2022/04/06 15:01:54 fetching corpus: 35450, signal 303892/363155 (executing program) 2022/04/06 15:01:54 fetching corpus: 35500, signal 304122/363155 (executing program) 2022/04/06 15:01:54 fetching corpus: 35550, signal 304256/363155 (executing program) 2022/04/06 15:01:54 fetching corpus: 35600, signal 304467/363155 (executing program) 2022/04/06 15:01:54 fetching corpus: 35650, signal 304632/363155 (executing program) 2022/04/06 15:01:54 fetching corpus: 35700, signal 304850/363155 (executing program) 2022/04/06 15:01:54 fetching corpus: 35750, signal 304997/363155 (executing program) 2022/04/06 15:01:54 fetching corpus: 35800, signal 305152/363155 (executing program) 2022/04/06 15:01:54 fetching corpus: 35850, signal 305343/363155 (executing program) 2022/04/06 15:01:54 fetching corpus: 35900, signal 305567/363155 (executing program) 2022/04/06 15:01:54 fetching corpus: 35950, signal 305708/363155 (executing program) 2022/04/06 15:01:54 fetching corpus: 36000, signal 305852/363155 (executing program) 2022/04/06 15:01:54 fetching corpus: 36050, signal 306035/363155 (executing program) 2022/04/06 15:01:54 fetching corpus: 36100, signal 306267/363155 (executing program) 2022/04/06 15:01:54 fetching corpus: 36150, signal 306672/363155 (executing program) 2022/04/06 15:01:54 fetching corpus: 36200, signal 306842/363155 (executing program) 2022/04/06 15:01:55 fetching corpus: 36250, signal 307050/363155 (executing program) 2022/04/06 15:01:55 fetching corpus: 36300, signal 307158/363155 (executing program) 2022/04/06 15:01:55 fetching corpus: 36350, signal 307350/363155 (executing program) 2022/04/06 15:01:55 fetching corpus: 36400, signal 309035/363155 (executing program) 2022/04/06 15:01:55 fetching corpus: 36450, signal 309191/363155 (executing program) 2022/04/06 15:01:55 fetching corpus: 36500, signal 309326/363155 (executing program) 2022/04/06 15:01:55 fetching corpus: 36550, signal 309457/363155 (executing program) 2022/04/06 15:01:55 fetching corpus: 36600, signal 309564/363155 (executing program) 2022/04/06 15:01:55 fetching corpus: 36650, signal 309707/363155 (executing program) 2022/04/06 15:01:55 fetching corpus: 36700, signal 309893/363155 (executing program) 2022/04/06 15:01:55 fetching corpus: 36750, signal 309988/363155 (executing program) 2022/04/06 15:01:55 fetching corpus: 36800, signal 310114/363155 (executing program) 2022/04/06 15:01:55 fetching corpus: 36850, signal 310282/363155 (executing program) 2022/04/06 15:01:55 fetching corpus: 36900, signal 310517/363155 (executing program) 2022/04/06 15:01:55 fetching corpus: 36950, signal 310686/363155 (executing program) 2022/04/06 15:01:55 fetching corpus: 37000, signal 310828/363155 (executing program) 2022/04/06 15:01:55 fetching corpus: 37050, signal 311142/363155 (executing program) 2022/04/06 15:01:55 fetching corpus: 37100, signal 311287/363155 (executing program) 2022/04/06 15:01:55 fetching corpus: 37150, signal 311460/363155 (executing program) 2022/04/06 15:01:55 fetching corpus: 37200, signal 311646/363155 (executing program) 2022/04/06 15:01:55 fetching corpus: 37250, signal 311844/363155 (executing program) 2022/04/06 15:01:55 fetching corpus: 37300, signal 312008/363155 (executing program) 2022/04/06 15:01:56 fetching corpus: 37350, signal 312142/363155 (executing program) 2022/04/06 15:01:56 fetching corpus: 37400, signal 312278/363155 (executing program) 2022/04/06 15:01:56 fetching corpus: 37450, signal 312438/363155 (executing program) 2022/04/06 15:01:56 fetching corpus: 37500, signal 312551/363155 (executing program) 2022/04/06 15:01:56 fetching corpus: 37550, signal 312709/363155 (executing program) 2022/04/06 15:01:56 fetching corpus: 37600, signal 312836/363155 (executing program) 2022/04/06 15:01:56 fetching corpus: 37650, signal 312975/363155 (executing program) 2022/04/06 15:01:56 fetching corpus: 37700, signal 313102/363155 (executing program) 2022/04/06 15:01:56 fetching corpus: 37750, signal 313238/363155 (executing program) 2022/04/06 15:01:56 fetching corpus: 37800, signal 313387/363155 (executing program) 2022/04/06 15:01:56 fetching corpus: 37850, signal 313487/363155 (executing program) 2022/04/06 15:01:56 fetching corpus: 37900, signal 313655/363155 (executing program) 2022/04/06 15:01:56 fetching corpus: 37950, signal 313755/363155 (executing program) 2022/04/06 15:01:56 fetching corpus: 38000, signal 313887/363155 (executing program) 2022/04/06 15:01:56 fetching corpus: 38050, signal 314073/363155 (executing program) 2022/04/06 15:01:56 fetching corpus: 38100, signal 314224/363155 (executing program) 2022/04/06 15:01:56 fetching corpus: 38150, signal 314364/363155 (executing program) 2022/04/06 15:01:56 fetching corpus: 38200, signal 314492/363155 (executing program) 2022/04/06 15:01:56 fetching corpus: 38250, signal 314604/363155 (executing program) 2022/04/06 15:01:56 fetching corpus: 38300, signal 314755/363155 (executing program) 2022/04/06 15:01:56 fetching corpus: 38350, signal 314874/363155 (executing program) 2022/04/06 15:01:56 fetching corpus: 38400, signal 315002/363157 (executing program) 2022/04/06 15:01:56 fetching corpus: 38450, signal 315102/363157 (executing program) 2022/04/06 15:01:56 fetching corpus: 38500, signal 315236/363157 (executing program) 2022/04/06 15:01:56 fetching corpus: 38550, signal 315422/363157 (executing program) 2022/04/06 15:01:57 fetching corpus: 38600, signal 315559/363157 (executing program) 2022/04/06 15:01:57 fetching corpus: 38650, signal 315984/363157 (executing program) 2022/04/06 15:01:57 fetching corpus: 38700, signal 316128/363157 (executing program) 2022/04/06 15:01:57 fetching corpus: 38750, signal 316330/363157 (executing program) 2022/04/06 15:01:57 fetching corpus: 38800, signal 316562/363157 (executing program) 2022/04/06 15:01:57 fetching corpus: 38850, signal 316698/363157 (executing program) 2022/04/06 15:01:57 fetching corpus: 38900, signal 316975/363157 (executing program) 2022/04/06 15:01:57 fetching corpus: 38950, signal 317074/363157 (executing program) 2022/04/06 15:01:57 fetching corpus: 39000, signal 317236/363157 (executing program) 2022/04/06 15:01:57 fetching corpus: 39050, signal 317397/363157 (executing program) 2022/04/06 15:01:57 fetching corpus: 39100, signal 317515/363157 (executing program) 2022/04/06 15:01:57 fetching corpus: 39150, signal 317686/363157 (executing program) 2022/04/06 15:01:57 fetching corpus: 39200, signal 317793/363157 (executing program) 2022/04/06 15:01:57 fetching corpus: 39250, signal 317967/363157 (executing program) 2022/04/06 15:01:57 fetching corpus: 39300, signal 318084/363157 (executing program) 2022/04/06 15:01:57 fetching corpus: 39350, signal 318201/363157 (executing program) 2022/04/06 15:01:57 fetching corpus: 39400, signal 318348/363157 (executing program) 2022/04/06 15:01:57 fetching corpus: 39450, signal 318500/363157 (executing program) 2022/04/06 15:01:57 fetching corpus: 39500, signal 318601/363157 (executing program) 2022/04/06 15:01:57 fetching corpus: 39550, signal 318697/363157 (executing program) 2022/04/06 15:01:57 fetching corpus: 39600, signal 318849/363157 (executing program) 2022/04/06 15:01:57 fetching corpus: 39650, signal 318981/363159 (executing program) 2022/04/06 15:01:57 fetching corpus: 39700, signal 319112/363159 (executing program) 2022/04/06 15:01:57 fetching corpus: 39750, signal 319231/363159 (executing program) 2022/04/06 15:01:57 fetching corpus: 39800, signal 319353/363159 (executing program) 2022/04/06 15:01:57 fetching corpus: 39850, signal 319457/363159 (executing program) 2022/04/06 15:01:57 fetching corpus: 39900, signal 319574/363159 (executing program) 2022/04/06 15:01:58 fetching corpus: 39950, signal 319725/363159 (executing program) 2022/04/06 15:01:58 fetching corpus: 40000, signal 319898/363159 (executing program) 2022/04/06 15:01:58 fetching corpus: 40050, signal 320004/363159 (executing program) 2022/04/06 15:01:58 fetching corpus: 40100, signal 320121/363159 (executing program) 2022/04/06 15:01:58 fetching corpus: 40150, signal 320236/363159 (executing program) 2022/04/06 15:01:58 fetching corpus: 40200, signal 320354/363159 (executing program) 2022/04/06 15:01:58 fetching corpus: 40250, signal 320521/363159 (executing program) 2022/04/06 15:01:58 fetching corpus: 40300, signal 320650/363159 (executing program) 2022/04/06 15:01:58 fetching corpus: 40350, signal 320801/363159 (executing program) 2022/04/06 15:01:58 fetching corpus: 40400, signal 320903/363159 (executing program) 2022/04/06 15:01:58 fetching corpus: 40450, signal 321043/363159 (executing program) 2022/04/06 15:01:58 fetching corpus: 40500, signal 321166/363159 (executing program) 2022/04/06 15:01:58 fetching corpus: 40550, signal 321317/363159 (executing program) 2022/04/06 15:01:58 fetching corpus: 40600, signal 321442/363159 (executing program) 2022/04/06 15:01:58 fetching corpus: 40650, signal 321612/363159 (executing program) 2022/04/06 15:01:58 fetching corpus: 40700, signal 321734/363159 (executing program) 2022/04/06 15:01:58 fetching corpus: 40750, signal 321862/363159 (executing program) 2022/04/06 15:01:58 fetching corpus: 40800, signal 322009/363159 (executing program) 2022/04/06 15:01:58 fetching corpus: 40850, signal 322158/363159 (executing program) 2022/04/06 15:01:58 fetching corpus: 40900, signal 322266/363159 (executing program) 2022/04/06 15:01:58 fetching corpus: 40950, signal 322456/363159 (executing program) 2022/04/06 15:01:59 fetching corpus: 41000, signal 322583/363159 (executing program) 2022/04/06 15:01:59 fetching corpus: 41050, signal 322730/363159 (executing program) 2022/04/06 15:01:59 fetching corpus: 41100, signal 322888/363159 (executing program) 2022/04/06 15:01:59 fetching corpus: 41150, signal 323041/363159 (executing program) 2022/04/06 15:01:59 fetching corpus: 41200, signal 323170/363159 (executing program) 2022/04/06 15:01:59 fetching corpus: 41250, signal 323350/363159 (executing program) 2022/04/06 15:01:59 fetching corpus: 41300, signal 323456/363159 (executing program) 2022/04/06 15:01:59 fetching corpus: 41350, signal 323597/363159 (executing program) 2022/04/06 15:01:59 fetching corpus: 41400, signal 323714/363159 (executing program) 2022/04/06 15:01:59 fetching corpus: 41450, signal 323890/363159 (executing program) 2022/04/06 15:01:59 fetching corpus: 41500, signal 324093/363159 (executing program) 2022/04/06 15:01:59 fetching corpus: 41550, signal 324221/363159 (executing program) 2022/04/06 15:01:59 fetching corpus: 41600, signal 324321/363159 (executing program) 2022/04/06 15:01:59 fetching corpus: 41650, signal 324457/363159 (executing program) 2022/04/06 15:01:59 fetching corpus: 41700, signal 324567/363159 (executing program) 2022/04/06 15:01:59 fetching corpus: 41750, signal 324721/363159 (executing program) 2022/04/06 15:01:59 fetching corpus: 41800, signal 324848/363159 (executing program) 2022/04/06 15:01:59 fetching corpus: 41850, signal 324974/363159 (executing program) 2022/04/06 15:01:59 fetching corpus: 41900, signal 325118/363159 (executing program) 2022/04/06 15:01:59 fetching corpus: 41950, signal 325271/363159 (executing program) 2022/04/06 15:01:59 fetching corpus: 42000, signal 325381/363159 (executing program) 2022/04/06 15:01:59 fetching corpus: 42050, signal 325545/363159 (executing program) 2022/04/06 15:01:59 fetching corpus: 42100, signal 325679/363159 (executing program) 2022/04/06 15:01:59 fetching corpus: 42150, signal 325777/363159 (executing program) 2022/04/06 15:01:59 fetching corpus: 42200, signal 325869/363159 (executing program) 2022/04/06 15:01:59 fetching corpus: 42250, signal 326049/363159 (executing program) 2022/04/06 15:01:59 fetching corpus: 42300, signal 326162/363159 (executing program) 2022/04/06 15:02:00 fetching corpus: 42350, signal 326301/363159 (executing program) 2022/04/06 15:02:00 fetching corpus: 42400, signal 326448/363159 (executing program) 2022/04/06 15:02:00 fetching corpus: 42450, signal 326532/363159 (executing program) 2022/04/06 15:02:00 fetching corpus: 42500, signal 326687/363159 (executing program) 2022/04/06 15:02:00 fetching corpus: 42550, signal 326823/363159 (executing program) 2022/04/06 15:02:00 fetching corpus: 42600, signal 326988/363159 (executing program) 2022/04/06 15:02:00 fetching corpus: 42650, signal 327119/363159 (executing program) 2022/04/06 15:02:00 fetching corpus: 42700, signal 327707/363159 (executing program) 2022/04/06 15:02:00 fetching corpus: 42750, signal 327838/363159 (executing program) 2022/04/06 15:02:00 fetching corpus: 42800, signal 327965/363159 (executing program) 2022/04/06 15:02:00 fetching corpus: 42850, signal 328061/363159 (executing program) 2022/04/06 15:02:00 fetching corpus: 42900, signal 328245/363159 (executing program) 2022/04/06 15:02:00 fetching corpus: 42950, signal 328339/363159 (executing program) 2022/04/06 15:02:00 fetching corpus: 43000, signal 328475/363159 (executing program) 2022/04/06 15:02:00 fetching corpus: 43050, signal 328593/363159 (executing program) 2022/04/06 15:02:00 fetching corpus: 43100, signal 328733/363159 (executing program) 2022/04/06 15:02:00 fetching corpus: 43150, signal 328875/363159 (executing program) 2022/04/06 15:02:00 fetching corpus: 43200, signal 329057/363159 (executing program) 2022/04/06 15:02:00 fetching corpus: 43250, signal 329208/363159 (executing program) 2022/04/06 15:02:00 fetching corpus: 43300, signal 329407/363159 (executing program) 2022/04/06 15:02:00 fetching corpus: 43350, signal 329521/363159 (executing program) 2022/04/06 15:02:00 fetching corpus: 43400, signal 329640/363159 (executing program) 2022/04/06 15:02:00 fetching corpus: 43450, signal 329749/363159 (executing program) 2022/04/06 15:02:00 fetching corpus: 43500, signal 329948/363159 (executing program) 2022/04/06 15:02:00 fetching corpus: 43550, signal 330065/363159 (executing program) 2022/04/06 15:02:00 fetching corpus: 43600, signal 330186/363159 (executing program) 2022/04/06 15:02:01 fetching corpus: 43650, signal 330317/363159 (executing program) 2022/04/06 15:02:01 fetching corpus: 43700, signal 330439/363159 (executing program) 2022/04/06 15:02:01 fetching corpus: 43750, signal 330652/363159 (executing program) 2022/04/06 15:02:01 fetching corpus: 43800, signal 330807/363159 (executing program) 2022/04/06 15:02:01 fetching corpus: 43850, signal 330922/363159 (executing program) 2022/04/06 15:02:01 fetching corpus: 43900, signal 331045/363159 (executing program) 2022/04/06 15:02:01 fetching corpus: 43950, signal 331134/363159 (executing program) 2022/04/06 15:02:01 fetching corpus: 44000, signal 331248/363159 (executing program) 2022/04/06 15:02:01 fetching corpus: 44050, signal 331398/363159 (executing program) 2022/04/06 15:02:01 fetching corpus: 44100, signal 331504/363159 (executing program) 2022/04/06 15:02:01 fetching corpus: 44150, signal 331603/363159 (executing program) 2022/04/06 15:02:01 fetching corpus: 44200, signal 331733/363159 (executing program) 2022/04/06 15:02:01 fetching corpus: 44250, signal 331831/363159 (executing program) 2022/04/06 15:02:01 fetching corpus: 44300, signal 331960/363159 (executing program) 2022/04/06 15:02:01 fetching corpus: 44350, signal 332080/363159 (executing program) 2022/04/06 15:02:01 fetching corpus: 44400, signal 332197/363159 (executing program) 2022/04/06 15:02:01 fetching corpus: 44450, signal 332307/363159 (executing program) 2022/04/06 15:02:01 fetching corpus: 44500, signal 332460/363159 (executing program) 2022/04/06 15:02:01 fetching corpus: 44550, signal 332586/363159 (executing program) 2022/04/06 15:02:01 fetching corpus: 44600, signal 332713/363159 (executing program) 2022/04/06 15:02:01 fetching corpus: 44650, signal 332834/363159 (executing program) 2022/04/06 15:02:01 fetching corpus: 44700, signal 332961/363159 (executing program) 2022/04/06 15:02:01 fetching corpus: 44750, signal 333127/363159 (executing program) 2022/04/06 15:02:01 fetching corpus: 44800, signal 333257/363159 (executing program) 2022/04/06 15:02:02 fetching corpus: 44850, signal 333395/363159 (executing program) 2022/04/06 15:02:02 fetching corpus: 44900, signal 333501/363160 (executing program) 2022/04/06 15:02:02 fetching corpus: 44950, signal 333631/363160 (executing program) 2022/04/06 15:02:02 fetching corpus: 45000, signal 333767/363160 (executing program) 2022/04/06 15:02:02 fetching corpus: 45050, signal 333932/363160 (executing program) 2022/04/06 15:02:02 fetching corpus: 45100, signal 334036/363160 (executing program) 2022/04/06 15:02:02 fetching corpus: 45150, signal 334195/363160 (executing program) 2022/04/06 15:02:02 fetching corpus: 45200, signal 334327/363160 (executing program) 2022/04/06 15:02:02 fetching corpus: 45250, signal 334436/363160 (executing program) 2022/04/06 15:02:02 fetching corpus: 45300, signal 334593/363160 (executing program) 2022/04/06 15:02:02 fetching corpus: 45350, signal 334755/363160 (executing program) 2022/04/06 15:02:02 fetching corpus: 45400, signal 334893/363160 (executing program) 2022/04/06 15:02:02 fetching corpus: 45450, signal 335052/363160 (executing program) 2022/04/06 15:02:02 fetching corpus: 45500, signal 335172/363160 (executing program) 2022/04/06 15:02:02 fetching corpus: 45550, signal 335297/363160 (executing program) 2022/04/06 15:02:02 fetching corpus: 45600, signal 335442/363160 (executing program) 2022/04/06 15:02:02 fetching corpus: 45650, signal 335553/363160 (executing program) 2022/04/06 15:02:02 fetching corpus: 45700, signal 335725/363160 (executing program) 2022/04/06 15:02:02 fetching corpus: 45750, signal 335844/363160 (executing program) 2022/04/06 15:02:02 fetching corpus: 45800, signal 335977/363160 (executing program) 2022/04/06 15:02:02 fetching corpus: 45850, signal 336116/363160 (executing program) 2022/04/06 15:02:02 fetching corpus: 45900, signal 336216/363160 (executing program) 2022/04/06 15:02:02 fetching corpus: 45950, signal 336343/363160 (executing program) 2022/04/06 15:02:02 fetching corpus: 46000, signal 336537/363160 (executing program) 2022/04/06 15:02:02 fetching corpus: 46050, signal 336639/363160 (executing program) 2022/04/06 15:02:03 fetching corpus: 46100, signal 336753/363160 (executing program) 2022/04/06 15:02:03 fetching corpus: 46150, signal 336888/363160 (executing program) 2022/04/06 15:02:03 fetching corpus: 46200, signal 337043/363160 (executing program) 2022/04/06 15:02:03 fetching corpus: 46250, signal 337152/363160 (executing program) 2022/04/06 15:02:03 fetching corpus: 46300, signal 337379/363160 (executing program) 2022/04/06 15:02:03 fetching corpus: 46350, signal 337530/363160 (executing program) 2022/04/06 15:02:03 fetching corpus: 46400, signal 337648/363160 (executing program) 2022/04/06 15:02:03 fetching corpus: 46450, signal 337757/363160 (executing program) 2022/04/06 15:02:03 fetching corpus: 46500, signal 337871/363160 (executing program) 2022/04/06 15:02:03 fetching corpus: 46550, signal 337961/363160 (executing program) 2022/04/06 15:02:03 fetching corpus: 46600, signal 338077/363160 (executing program) 2022/04/06 15:02:03 fetching corpus: 46650, signal 338237/363161 (executing program) 2022/04/06 15:02:03 fetching corpus: 46700, signal 338400/363161 (executing program) 2022/04/06 15:02:03 fetching corpus: 46750, signal 338529/363161 (executing program) 2022/04/06 15:02:03 fetching corpus: 46800, signal 338656/363161 (executing program) 2022/04/06 15:02:03 fetching corpus: 46850, signal 338788/363161 (executing program) 2022/04/06 15:02:03 fetching corpus: 46900, signal 338969/363161 (executing program) 2022/04/06 15:02:03 fetching corpus: 46950, signal 339083/363161 (executing program) 2022/04/06 15:02:03 fetching corpus: 47000, signal 339211/363161 (executing program) 2022/04/06 15:02:03 fetching corpus: 47050, signal 339314/363161 (executing program) 2022/04/06 15:02:03 fetching corpus: 47100, signal 339428/363161 (executing program) 2022/04/06 15:02:03 fetching corpus: 47150, signal 339547/363161 (executing program) 2022/04/06 15:02:03 fetching corpus: 47200, signal 339671/363161 (executing program) 2022/04/06 15:02:03 fetching corpus: 47250, signal 339793/363161 (executing program) 2022/04/06 15:02:04 fetching corpus: 47300, signal 339916/363161 (executing program) 2022/04/06 15:02:04 fetching corpus: 47350, signal 340036/363161 (executing program) 2022/04/06 15:02:04 fetching corpus: 47400, signal 340152/363161 (executing program) 2022/04/06 15:02:04 fetching corpus: 47450, signal 340312/363161 (executing program) 2022/04/06 15:02:04 fetching corpus: 47500, signal 340434/363161 (executing program) 2022/04/06 15:02:04 fetching corpus: 47550, signal 340536/363161 (executing program) 2022/04/06 15:02:04 fetching corpus: 47600, signal 340656/363161 (executing program) 2022/04/06 15:02:04 fetching corpus: 47650, signal 340784/363161 (executing program) 2022/04/06 15:02:04 fetching corpus: 47700, signal 340894/363161 (executing program) 2022/04/06 15:02:04 fetching corpus: 47750, signal 340996/363161 (executing program) 2022/04/06 15:02:04 fetching corpus: 47800, signal 341103/363161 (executing program) 2022/04/06 15:02:04 fetching corpus: 47850, signal 341224/363161 (executing program) 2022/04/06 15:02:04 fetching corpus: 47900, signal 341307/363161 (executing program) 2022/04/06 15:02:04 fetching corpus: 47950, signal 341413/363161 (executing program) 2022/04/06 15:02:04 fetching corpus: 48000, signal 341511/363161 (executing program) 2022/04/06 15:02:04 fetching corpus: 48050, signal 341629/363161 (executing program) 2022/04/06 15:02:04 fetching corpus: 48100, signal 341740/363161 (executing program) 2022/04/06 15:02:04 fetching corpus: 48150, signal 341863/363161 (executing program) 2022/04/06 15:02:04 fetching corpus: 48200, signal 341959/363161 (executing program) 2022/04/06 15:02:04 fetching corpus: 48250, signal 342073/363161 (executing program) 2022/04/06 15:02:05 fetching corpus: 48300, signal 342283/363161 (executing program) 2022/04/06 15:02:05 fetching corpus: 48350, signal 342377/363161 (executing program) 2022/04/06 15:02:05 fetching corpus: 48400, signal 342470/363161 (executing program) 2022/04/06 15:02:05 fetching corpus: 48450, signal 342575/363161 (executing program) 2022/04/06 15:02:05 fetching corpus: 48500, signal 342679/363161 (executing program) 2022/04/06 15:02:05 fetching corpus: 48550, signal 342822/363161 (executing program) 2022/04/06 15:02:05 fetching corpus: 48600, signal 342934/363161 (executing program) 2022/04/06 15:02:05 fetching corpus: 48650, signal 343114/363161 (executing program) 2022/04/06 15:02:05 fetching corpus: 48700, signal 343212/363161 (executing program) 2022/04/06 15:02:05 fetching corpus: 48750, signal 343348/363161 (executing program) 2022/04/06 15:02:05 fetching corpus: 48800, signal 343506/363161 (executing program) 2022/04/06 15:02:05 fetching corpus: 48850, signal 343620/363161 (executing program) 2022/04/06 15:02:05 fetching corpus: 48900, signal 343705/363161 (executing program) 2022/04/06 15:02:05 fetching corpus: 48950, signal 343795/363161 (executing program) 2022/04/06 15:02:05 fetching corpus: 49000, signal 343897/363161 (executing program) 2022/04/06 15:02:05 fetching corpus: 49050, signal 344001/363161 (executing program) 2022/04/06 15:02:05 fetching corpus: 49100, signal 344146/363161 (executing program) 2022/04/06 15:02:05 fetching corpus: 49150, signal 344253/363161 (executing program) 2022/04/06 15:02:05 fetching corpus: 49200, signal 344410/363161 (executing program) 2022/04/06 15:02:05 fetching corpus: 49250, signal 344513/363161 (executing program) 2022/04/06 15:02:05 fetching corpus: 49300, signal 344622/363161 (executing program) 2022/04/06 15:02:05 fetching corpus: 49350, signal 344736/363161 (executing program) 2022/04/06 15:02:05 fetching corpus: 49400, signal 344829/363161 (executing program) 2022/04/06 15:02:05 fetching corpus: 49450, signal 345155/363161 (executing program) 2022/04/06 15:02:05 fetching corpus: 49500, signal 345259/363161 (executing program) 2022/04/06 15:02:05 fetching corpus: 49550, signal 345416/363161 (executing program) 2022/04/06 15:02:06 fetching corpus: 49600, signal 345568/363161 (executing program) 2022/04/06 15:02:06 fetching corpus: 49650, signal 345669/363161 (executing program) 2022/04/06 15:02:06 fetching corpus: 49700, signal 345769/363161 (executing program) 2022/04/06 15:02:06 fetching corpus: 49750, signal 345883/363161 (executing program) 2022/04/06 15:02:06 fetching corpus: 49800, signal 345982/363161 (executing program) 2022/04/06 15:02:06 fetching corpus: 49850, signal 346089/363161 (executing program) 2022/04/06 15:02:06 fetching corpus: 49900, signal 346192/363161 (executing program) 2022/04/06 15:02:06 fetching corpus: 49950, signal 346325/363161 (executing program) 2022/04/06 15:02:06 fetching corpus: 50000, signal 346497/363161 (executing program) 2022/04/06 15:02:06 fetching corpus: 50050, signal 346607/363161 (executing program) 2022/04/06 15:02:06 fetching corpus: 50100, signal 346694/363161 (executing program) 2022/04/06 15:02:06 fetching corpus: 50150, signal 346782/363161 (executing program) 2022/04/06 15:02:06 fetching corpus: 50200, signal 346874/363161 (executing program) 2022/04/06 15:02:06 fetching corpus: 50250, signal 346953/363161 (executing program) 2022/04/06 15:02:06 fetching corpus: 50300, signal 347046/363161 (executing program) 2022/04/06 15:02:06 fetching corpus: 50350, signal 347173/363161 (executing program) 2022/04/06 15:02:06 fetching corpus: 50400, signal 347271/363161 (executing program) 2022/04/06 15:02:06 fetching corpus: 50450, signal 347383/363161 (executing program) 2022/04/06 15:02:06 fetching corpus: 50500, signal 347517/363161 (executing program) 2022/04/06 15:02:06 fetching corpus: 50550, signal 347668/363161 (executing program) 2022/04/06 15:02:06 fetching corpus: 50600, signal 347789/363161 (executing program) 2022/04/06 15:02:06 fetching corpus: 50650, signal 347885/363161 (executing program) 2022/04/06 15:02:06 fetching corpus: 50700, signal 347994/363161 (executing program) 2022/04/06 15:02:06 fetching corpus: 50750, signal 348099/363161 (executing program) 2022/04/06 15:02:06 fetching corpus: 50800, signal 348209/363161 (executing program) 2022/04/06 15:02:07 fetching corpus: 50850, signal 348313/363161 (executing program) 2022/04/06 15:02:07 fetching corpus: 50900, signal 348422/363161 (executing program) 2022/04/06 15:02:07 fetching corpus: 50950, signal 348589/363162 (executing program) 2022/04/06 15:02:07 fetching corpus: 51000, signal 348703/363162 (executing program) 2022/04/06 15:02:07 fetching corpus: 51050, signal 348828/363162 (executing program) 2022/04/06 15:02:07 fetching corpus: 51100, signal 348955/363162 (executing program) 2022/04/06 15:02:07 fetching corpus: 51150, signal 349085/363162 (executing program) 2022/04/06 15:02:07 fetching corpus: 51200, signal 349201/363162 (executing program) 2022/04/06 15:02:07 fetching corpus: 51250, signal 349341/363162 (executing program) 2022/04/06 15:02:07 fetching corpus: 51300, signal 349456/363163 (executing program) 2022/04/06 15:02:07 fetching corpus: 51350, signal 349577/363163 (executing program) 2022/04/06 15:02:07 fetching corpus: 51400, signal 349658/363163 (executing program) 2022/04/06 15:02:07 fetching corpus: 51450, signal 349775/363163 (executing program) 2022/04/06 15:02:07 fetching corpus: 51500, signal 349891/363163 (executing program) 2022/04/06 15:02:07 fetching corpus: 51550, signal 350015/363163 (executing program) 2022/04/06 15:02:07 fetching corpus: 51600, signal 350106/363163 (executing program) 2022/04/06 15:02:07 fetching corpus: 51650, signal 350270/363163 (executing program) 2022/04/06 15:02:07 fetching corpus: 51700, signal 350459/363163 (executing program) 2022/04/06 15:02:07 fetching corpus: 51750, signal 350601/363163 (executing program) 2022/04/06 15:02:07 fetching corpus: 51800, signal 350754/363163 (executing program) 2022/04/06 15:02:07 fetching corpus: 51850, signal 350881/363163 (executing program) 2022/04/06 15:02:07 fetching corpus: 51900, signal 350978/363163 (executing program) 2022/04/06 15:02:07 fetching corpus: 51950, signal 351101/363163 (executing program) 2022/04/06 15:02:07 fetching corpus: 52000, signal 351215/363163 (executing program) 2022/04/06 15:02:08 fetching corpus: 52050, signal 351334/363163 (executing program) 2022/04/06 15:02:08 fetching corpus: 52100, signal 351442/363163 (executing program) 2022/04/06 15:02:08 fetching corpus: 52150, signal 351559/363163 (executing program) 2022/04/06 15:02:08 fetching corpus: 52200, signal 351689/363163 (executing program) 2022/04/06 15:02:08 fetching corpus: 52250, signal 351827/363163 (executing program) 2022/04/06 15:02:08 fetching corpus: 52300, signal 351934/363163 (executing program) 2022/04/06 15:02:08 fetching corpus: 52350, signal 352029/363163 (executing program) 2022/04/06 15:02:08 fetching corpus: 52400, signal 352178/363163 (executing program) 2022/04/06 15:02:08 fetching corpus: 52450, signal 352285/363163 (executing program) 2022/04/06 15:02:08 fetching corpus: 52500, signal 352390/363163 (executing program) 2022/04/06 15:02:08 fetching corpus: 52550, signal 352497/363163 (executing program) 2022/04/06 15:02:08 fetching corpus: 52600, signal 352617/363163 (executing program) 2022/04/06 15:02:08 fetching corpus: 52650, signal 352742/363163 (executing program) 2022/04/06 15:02:08 fetching corpus: 52700, signal 352833/363163 (executing program) 2022/04/06 15:02:08 fetching corpus: 52750, signal 352945/363163 (executing program) 2022/04/06 15:02:08 fetching corpus: 52800, signal 353070/363163 (executing program) 2022/04/06 15:02:08 fetching corpus: 52850, signal 353233/363163 (executing program) 2022/04/06 15:02:08 fetching corpus: 52900, signal 353378/363163 (executing program) 2022/04/06 15:02:08 fetching corpus: 52950, signal 353463/363163 (executing program) 2022/04/06 15:02:08 fetching corpus: 52980, signal 353526/363163 (executing program) 2022/04/06 15:02:08 fetching corpus: 52980, signal 353526/363163 (executing program) 2022/04/06 15:02:10 starting 6 fuzzer processes 15:02:10 executing program 0: openat$vcsa(0xffffff9c, &(0x7f0000000000), 0xa240, 0x0) 15:02:10 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r0, 0xc6c1d36dd87eeb4b, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 15:02:10 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$vcs(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u}]}}) 15:02:10 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@huge_within_size}]}) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff6, 0x4002011, r1, 0x0) 15:02:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x10, 0x0, 0x0) 15:02:10 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$vcs(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 67.321107][ T24] audit: type=1400 audit(1649257330.700:82): avc: denied { execmem } for pid=1821 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 67.366083][ T24] audit: type=1400 audit(1649257330.750:83): avc: denied { read } for pid=1826 comm="syz-executor.1" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 67.387454][ T24] audit: type=1400 audit(1649257330.750:84): avc: denied { open } for pid=1826 comm="syz-executor.1" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 67.411002][ T24] audit: type=1400 audit(1649257330.750:85): avc: denied { mounton } for pid=1826 comm="syz-executor.1" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 67.440200][ T24] audit: type=1400 audit(1649257330.830:86): avc: denied { module_request } for pid=1826 comm="syz-executor.1" kmod="netdev-nr1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 67.524986][ T24] audit: type=1400 audit(1649257330.830:87): avc: denied { sys_module } for pid=1827 comm="syz-executor.0" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 67.719153][ T1827] chnl_net:caif_netlink_parms(): no params data found [ 67.839157][ T1828] chnl_net:caif_netlink_parms(): no params data found [ 67.852109][ T1832] chnl_net:caif_netlink_parms(): no params data found [ 67.862384][ T1826] chnl_net:caif_netlink_parms(): no params data found [ 67.879239][ T1827] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.886370][ T1827] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.893782][ T1827] device bridge_slave_0 entered promiscuous mode [ 67.903170][ T1827] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.910251][ T1827] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.918004][ T1827] device bridge_slave_1 entered promiscuous mode [ 67.962082][ T1827] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.972580][ T1827] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.016903][ T1833] chnl_net:caif_netlink_parms(): no params data found [ 68.034237][ T1827] team0: Port device team_slave_0 added [ 68.065957][ T1827] team0: Port device team_slave_1 added [ 68.071768][ T1828] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.078842][ T1828] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.086429][ T1828] device bridge_slave_0 entered promiscuous mode [ 68.108195][ T1826] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.115256][ T1826] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.122755][ T1826] device bridge_slave_0 entered promiscuous mode [ 68.133720][ T1828] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.140858][ T1828] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.148563][ T1828] device bridge_slave_1 entered promiscuous mode [ 68.171174][ T1826] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.178396][ T1826] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.186038][ T1826] device bridge_slave_1 entered promiscuous mode [ 68.198440][ T1827] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 68.205415][ T1827] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.231327][ T1827] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 68.247102][ T1828] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.259899][ T1833] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.266990][ T1833] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.274544][ T1833] device bridge_slave_0 entered promiscuous mode [ 68.287695][ T1838] chnl_net:caif_netlink_parms(): no params data found [ 68.296250][ T1827] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 68.303182][ T1827] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.329081][ T1827] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 68.340677][ T1828] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.349835][ T1832] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.356938][ T1832] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.364444][ T1832] device bridge_slave_0 entered promiscuous mode [ 68.371459][ T1833] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.378530][ T1833] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.386337][ T1833] device bridge_slave_1 entered promiscuous mode [ 68.410985][ T1832] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.418161][ T1832] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.425842][ T1832] device bridge_slave_1 entered promiscuous mode [ 68.437715][ T1826] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.455472][ T1828] team0: Port device team_slave_0 added [ 68.470179][ T1826] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.485742][ T1828] team0: Port device team_slave_1 added [ 68.496639][ T1833] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.518319][ T1827] device hsr_slave_0 entered promiscuous mode [ 68.524776][ T1827] device hsr_slave_1 entered promiscuous mode [ 68.540866][ T1832] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.550597][ T1833] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.562777][ T1826] team0: Port device team_slave_0 added [ 68.573688][ T1832] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.590579][ T1826] team0: Port device team_slave_1 added [ 68.596312][ T1828] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 68.605208][ T1828] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.631439][ T1828] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 68.661608][ T1828] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 68.668604][ T1828] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.694512][ T1828] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 68.713877][ T1833] team0: Port device team_slave_0 added [ 68.719745][ T1838] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.726864][ T1838] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.734485][ T1838] device bridge_slave_0 entered promiscuous mode [ 68.746942][ T1826] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 68.753951][ T1826] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.780782][ T1826] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 68.793904][ T1832] team0: Port device team_slave_0 added [ 68.800386][ T1832] team0: Port device team_slave_1 added [ 68.808674][ T1833] team0: Port device team_slave_1 added [ 68.818448][ T1838] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.825531][ T1838] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.833047][ T1838] device bridge_slave_1 entered promiscuous mode [ 68.844437][ T1826] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 68.851408][ T1826] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.877426][ T1826] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 68.912223][ T1838] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.927796][ T1833] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 68.935089][ T1833] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.961857][ T1833] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 68.978389][ T1828] device hsr_slave_0 entered promiscuous mode [ 68.984801][ T1828] device hsr_slave_1 entered promiscuous mode [ 68.991183][ T1828] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 68.998841][ T1828] Cannot create hsr debugfs directory [ 69.009969][ T1838] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.025585][ T1832] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.032514][ T1832] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.059236][ T1832] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.070154][ T1833] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.077111][ T1833] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.103000][ T1833] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.126875][ T1832] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.133814][ T1832] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.159710][ T1832] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.179532][ T1826] device hsr_slave_0 entered promiscuous mode [ 69.186244][ T1826] device hsr_slave_1 entered promiscuous mode [ 69.192456][ T1826] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 69.200039][ T1826] Cannot create hsr debugfs directory [ 69.220648][ T1838] team0: Port device team_slave_0 added [ 69.232827][ T1833] device hsr_slave_0 entered promiscuous mode [ 69.239915][ T1833] device hsr_slave_1 entered promiscuous mode [ 69.246171][ T1833] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 69.253690][ T1833] Cannot create hsr debugfs directory [ 69.264101][ T1838] team0: Port device team_slave_1 added [ 69.278712][ T1832] device hsr_slave_0 entered promiscuous mode [ 69.287567][ T1832] device hsr_slave_1 entered promiscuous mode [ 69.293863][ T1832] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 69.301441][ T1832] Cannot create hsr debugfs directory [ 69.334142][ T1838] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.341107][ T1838] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.367066][ T1838] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.389616][ T1838] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.396608][ T1838] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.427998][ T1838] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.463220][ T1838] device hsr_slave_0 entered promiscuous mode [ 69.469676][ T1838] device hsr_slave_1 entered promiscuous mode [ 69.476031][ T1838] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 69.483563][ T1838] Cannot create hsr debugfs directory [ 69.494804][ T1827] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 69.503206][ T1827] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 69.517297][ T1827] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 69.533487][ T1827] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 69.561002][ T1828] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 69.571512][ T1828] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 69.590662][ T1828] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 69.602303][ T1828] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 69.605572][ T24] audit: type=1400 audit(1649257332.990:88): avc: denied { remove_name } for pid=1423 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 69.631428][ T24] audit: type=1400 audit(1649257332.990:89): avc: denied { rename } for pid=1423 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 69.674209][ T1833] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 69.683360][ T1833] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 69.692296][ T1833] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 69.708723][ T1833] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 69.728877][ T1826] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 69.739095][ T1826] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 69.747525][ T1826] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 69.756643][ T1826] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 69.769642][ T1827] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.803592][ T1832] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 69.815666][ T1827] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.834250][ T1832] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 69.847071][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 69.854586][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.875729][ T1838] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 69.884700][ T1838] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 69.893064][ T1838] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 69.901578][ T1832] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 69.911517][ T1832] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 69.936971][ T1838] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 69.950576][ T1826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.963567][ T1828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.971816][ T1922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.980749][ T1922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.989075][ T1922] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.996103][ T1922] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.004371][ T1922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.012810][ T1922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.021263][ T1922] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.028368][ T1922] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.036125][ T1922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 70.053646][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 70.061432][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 70.070087][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 70.078490][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 70.100070][ T1826] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.109619][ T1828] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.120258][ T1833] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.127519][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 70.135541][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 70.143120][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.150775][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 70.158552][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.189088][ T1833] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.200159][ T1827] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 70.210675][ T1827] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 70.222197][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 70.230544][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 70.239570][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 70.248202][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.256391][ T1921] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.263397][ T1921] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.271244][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 70.279821][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.288173][ T1921] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.295236][ T1921] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.302728][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.311263][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.319560][ T1921] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.326677][ T1921] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.334389][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 70.342985][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 70.351643][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 70.359314][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.366977][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 70.375172][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 70.383481][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.392059][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.400342][ T1921] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.407402][ T1921] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.415127][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 70.423457][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 70.442939][ T1838] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.459265][ T1828] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 70.469707][ T1828] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 70.493555][ T1827] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.503478][ T1832] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.512329][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 70.521079][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 70.529137][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 70.537073][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 70.545738][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 70.554128][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 70.562663][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 70.570914][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 70.579775][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 70.588264][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 70.596803][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.605092][ T1924] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.612150][ T1924] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.620077][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.628670][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.637008][ T1924] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.644089][ T1924] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.651889][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 70.660178][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 70.668313][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 70.677005][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 70.685736][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 70.694277][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 70.703178][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 70.711934][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 70.719380][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 70.726835][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 70.734218][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 70.744288][ T1838] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.752982][ T1828] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.767680][ T1826] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 70.778112][ T1826] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 70.789695][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 70.797892][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 70.805817][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 70.813556][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 70.821402][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 70.828996][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.836833][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 70.845789][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 70.854180][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 70.862715][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 70.871108][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 70.879594][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 70.887881][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 70.906101][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 70.913675][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 70.922331][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.930615][ T1924] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.937665][ T1924] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.945826][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.955102][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.963510][ T1924] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.970536][ T1924] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.978308][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 70.986985][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 70.995819][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 71.004070][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 71.012454][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 71.020941][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 71.029383][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 71.037727][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.046073][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 71.054331][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.063624][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.071545][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 71.079386][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.086868][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.100647][ T1833] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 71.111079][ T1833] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 71.131952][ T1826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.140602][ T1832] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.152885][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 71.161564][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 71.170086][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 71.178768][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 71.187218][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 71.195597][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.203847][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 71.212191][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.220398][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 71.227911][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 71.235349][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 71.243278][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 71.255341][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 71.262775][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 71.283165][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.292922][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.301348][ T1920] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.308379][ T1920] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.316497][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.324945][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.333208][ T1920] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.340409][ T1920] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.348158][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 71.359622][ T1838] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.376810][ T1832] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 71.387191][ T1832] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 71.408092][ T1833] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.417097][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.425206][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 71.433865][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 71.442506][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 71.451171][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 71.459463][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 71.468100][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 71.476719][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.484927][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 71.493201][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.501499][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 71.508949][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 71.516586][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 71.524422][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 71.533394][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 71.549436][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 71.570324][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 71.579547][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 71.588323][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 71.595814][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 71.616962][ T1832] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.625206][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 71.633750][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 71.714227][ T1828] device veth0_vlan entered promiscuous mode [ 71.731913][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 71.740420][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 71.758541][ T1828] device veth1_vlan entered promiscuous mode [ 71.770273][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 71.778879][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 71.794014][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 71.802189][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 71.812201][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 71.820691][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 71.829456][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 71.838471][ T1827] device veth0_vlan entered promiscuous mode [ 71.850464][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 71.858828][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 71.873200][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 71.880974][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 71.889873][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 71.903067][ T1828] device veth0_macvtap entered promiscuous mode [ 71.916067][ T1827] device veth1_vlan entered promiscuous mode [ 71.922895][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 71.932317][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 71.947137][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 71.956370][ T1828] device veth1_macvtap entered promiscuous mode [ 71.966434][ T1826] device veth0_vlan entered promiscuous mode [ 71.973090][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 71.981329][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 71.989167][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 71.997254][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 72.005560][ T1920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 72.017618][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 72.025287][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 72.037970][ T1827] device veth0_macvtap entered promiscuous mode [ 72.045046][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 72.053410][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 72.070544][ T1833] device veth0_vlan entered promiscuous mode [ 72.080421][ T1828] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 72.090348][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 72.099514][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 72.107596][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 72.116015][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 72.124339][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 72.133973][ T1826] device veth1_vlan entered promiscuous mode [ 72.147602][ T1828] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 72.157363][ T1828] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.166122][ T1828] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.174877][ T1828] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.190611][ T1828] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.200931][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 72.208764][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 72.216607][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 72.224755][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 72.233499][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 72.241877][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 72.250525][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 72.259024][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 72.267875][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 72.275677][ T1923] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 72.284580][ T1833] device veth1_vlan entered promiscuous mode [ 72.295765][ T1827] device veth1_macvtap entered promiscuous mode [ 72.309639][ T1826] device veth0_macvtap entered promiscuous mode [ 72.317413][ T1838] device veth0_vlan entered promiscuous mode [ 72.332456][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 72.341030][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 72.352063][ T1826] device veth1_macvtap entered promiscuous mode [ 72.361632][ T1827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 72.372166][ T1827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.382924][ T1827] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 72.397298][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 72.405515][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 72.413367][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 72.422034][ T1891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 72.433504][ T1838] device veth1_vlan entered promiscuous mode [ 72.448381][ T1827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 72.458842][ T1827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.470155][ T1827] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 72.484658][ T1838] device veth0_macvtap entered promiscuous mode [ 72.498442][ T24] audit: type=1400 audit(1649257335.880:90): avc: denied { mounton } for pid=1828 comm="syz-executor.2" path="/dev/binderfs" dev="devtmpfs" ino=450 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 72.500242][ T1833] device veth0_macvtap entered promiscuous mode [ 72.529795][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 72.538229][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 72.546301][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 72.556039][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 72.564673][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 72.576537][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 72.584787][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 72.593209][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 72.601790][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 72.610273][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 72.619371][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 72.627447][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 72.635469][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 72.643130][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 72.652082][ T1827] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.660936][ T1827] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.669732][ T1827] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.678468][ T1827] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.689054][ T1826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 72.699569][ T1826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.709462][ T1826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 72.719886][ T1826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.730616][ T1826] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 72.739555][ T1832] device veth0_vlan entered promiscuous mode [ 72.748444][ T1833] device veth1_macvtap entered promiscuous mode [ 72.765173][ T1838] device veth1_macvtap entered promiscuous mode [ 72.772820][ T2013] tmpfs: Unsupported parameter 'huge' 15:02:16 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0/file0\x00', 0x2) 15:02:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) [ 72.775045][ T24] audit: type=1400 audit(1649257336.140:91): avc: denied { read write } for pid=1828 comm="syz-executor.2" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 72.802379][ T24] audit: type=1400 audit(1649257336.140:92): avc: denied { open } for pid=1828 comm="syz-executor.2" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 15:02:16 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x301, 0x0) 15:02:16 executing program 2: socketpair(0x26, 0x0, 0x0, &(0x7f0000000100)) 15:02:16 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x5, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BACKEND_IDENTIFIER={0x6, 0xa, ':-'}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x48}}, 0x0) [ 72.826570][ T24] audit: type=1400 audit(1649257336.140:93): avc: denied { ioctl } for pid=1828 comm="syz-executor.2" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 72.852216][ T24] audit: type=1400 audit(1649257336.150:94): avc: denied { mounton } for pid=2012 comm="syz-executor.2" path="/root/syzkaller-testdir2029909007/syzkaller.FnQrU3/0/bus" dev="sda1" ino=1156 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 15:02:16 executing program 2: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000100)) [ 72.879292][ T24] audit: type=1400 audit(1649257336.250:95): avc: denied { create } for pid=2020 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 72.899006][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 72.907472][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 72.915611][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 72.924929][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 72.937636][ T1826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 72.948201][ T1826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.958117][ T1826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 72.968543][ T1826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.979514][ T1826] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 72.990245][ T1833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 73.000700][ T1833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.010643][ T1833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 73.021144][ T1833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.030955][ T1833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 73.042222][ T1833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.053023][ T1833] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 73.061407][ T1838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 73.072249][ T1838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.082087][ T1838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 73.092492][ T1838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.102378][ T1838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 73.112787][ T1838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.122613][ T1838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 73.133045][ T1838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.143937][ T1838] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 73.155109][ T1832] device veth1_vlan entered promiscuous mode [ 73.165115][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 73.173193][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 73.181335][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 73.189894][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 73.198481][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 73.207248][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 73.215985][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 73.224478][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 73.233616][ T1833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 73.244133][ T1833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.253948][ T1833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 73.264361][ T1833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.274160][ T1833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 73.284681][ T1833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.296516][ T1833] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 73.305334][ T1833] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.314029][ T1833] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.322740][ T1833] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.331558][ T1833] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.346136][ T1826] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.355035][ T1826] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.363807][ T1826] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.372523][ T1826] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.383951][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 73.393692][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 73.402466][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 73.411793][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 73.423037][ T1838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 73.433515][ T1838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.443369][ T1838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 73.453797][ T1838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.463619][ T1838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 73.474102][ T1838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.483912][ T1838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 73.494338][ T1838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.507277][ T1838] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 73.516491][ T1832] device veth0_macvtap entered promiscuous mode [ 73.528794][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 73.538357][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 15:02:16 executing program 0: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) writev(r0, &(0x7f0000001680)=[{&(0x7f0000000240)="9b8dd4d05d4133952e548ef65ac7683fc0e33e7929a38a2ad452d067ef3932bcf7cb890e6aa238709d014bcd2f1c41f3c0b77ae21b150e3b54b8e941f9a084f852f896ce228ad595851bbc2262d92ba2e9a9f1b2d72ab60f309a45e47535335b11e806b48bace75043c33bbbf35f2b7163542bbd1f759ba703b28ce3135297665b8035a96cb91a6d3142271fce43d317062431", 0x93}, {&(0x7f0000000300)="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", 0xf6e}, {0x0}, {&(0x7f0000001400)="c2", 0x1}, {0x0}, {0x0}], 0x6) [ 73.546963][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 73.566220][ T1838] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.574982][ T1838] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.583671][ T1838] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.592457][ T1838] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.604627][ T1832] device veth1_macvtap entered promiscuous mode [ 73.633826][ T1832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 73.644453][ T1832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.654291][ T1832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 73.664712][ T1832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.674515][ T1832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 73.685106][ T1832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.695109][ T1832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 73.705603][ T1832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.715405][ T1832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 73.725888][ T1832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.738044][ T1832] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 73.755719][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 73.768653][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 73.777336][ T1919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 73.795607][ T1832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 73.806144][ T1832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.816006][ T1832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 73.826586][ T1832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.836393][ T1832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 73.846812][ T1832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.856622][ T1832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 73.867077][ T1832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.876938][ T1832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 73.887422][ T1832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.899789][ T1832] batman_adv: batadv0: Interface activated: batadv_slave_1 15:02:17 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r0, 0xc6c1d36dd87eeb4b, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) [ 73.918120][ T24] audit: type=1400 audit(1649257337.300:96): avc: denied { create } for pid=2037 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 73.938330][ T24] audit: type=1400 audit(1649257337.300:97): avc: denied { setopt } for pid=2037 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 73.960512][ T2023] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 73.977163][ T2023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 73.987515][ T1832] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.996422][ T1832] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.005131][ T1832] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.013801][ T1832] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 15:02:17 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:17 executing program 2: rt_tgsigqueueinfo(0x0, 0x0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x1}) 15:02:17 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000001480)=[{0x0}, {&(0x7f0000000180)="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", 0xe81}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 15:02:17 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r0, 0xc6c1d36dd87eeb4b, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 15:02:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 15:02:17 executing program 4: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 15:02:17 executing program 2: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x700, 0x0) 15:02:17 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r0, 0xc6c1d36dd87eeb4b, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 15:02:17 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) writev(r0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000080)="13", 0x1}], 0x2) 15:02:17 executing program 0: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x40049409, 0x0) 15:02:17 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) acct(0x0) 15:02:17 executing program 2: clock_gettime(0x0, &(0x7f0000000500)={0x0}) pselect6(0x40, &(0x7f0000000440)={0x400}, &(0x7f0000000480)={0x101}, 0x0, &(0x7f0000000540)={r0}, 0x0) 15:02:17 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:17 executing program 0: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x541b, 0x0) 15:02:17 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x12, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x2, 0x0}]}, 0x1c}}, 0x0) 15:02:17 executing program 2: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f0000000000)="da", 0x1}], 0x1, 0x2) 15:02:17 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x21000004) 15:02:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000040), 0x4) [ 74.167098][ T24] audit: type=1326 audit(1649257337.550:98): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2061 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5ec54c049 code=0x7ffc0000 [ 74.190875][ T24] audit: type=1326 audit(1649257337.550:99): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2061 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7ff5ec54c049 code=0x7ffc0000 15:02:17 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000040)='&', 0x1}], 0x1) 15:02:17 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x1f}, 0x0, 0x0) 15:02:17 executing program 0: syz_clone3(&(0x7f00000002c0)={0x8b000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff], 0x1}, 0x58) 15:02:17 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001f40)={0x24, r1, 0x1, 0x0, 0x0, {0x5}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 15:02:17 executing program 1: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x2}) 15:02:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f00000003c0), 0x4) 15:02:17 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:17 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380), r0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="0100000000000000000003000000080001000000ce"], 0x1c}}, 0x0) 15:02:17 executing program 0: mq_unlink(&(0x7f0000000040)='/,\'@{\\\',\x00') 15:02:17 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x3c, r2, 0x21, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x3c}}, 0x0) 15:02:17 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) set_mempolicy(0x3, &(0x7f0000000040)=0x80000001, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x410000, 0x8, 0x215000, 0x8}, 0x1c) 15:02:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) 15:02:17 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000280), 0x8, 0x0) read$watch_queue(r0, 0x0, 0x0) [ 74.360740][ T2112] loop0: detected capacity change from 0 to 264192 [ 74.424827][ C0] hrtimer: interrupt took 22520 ns 15:02:18 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), r1) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001f40)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 15:02:18 executing program 1: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x4020940d, 0x0) 15:02:18 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:18 executing program 3: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fallocate(r0, 0x0, 0x0, 0x1) 15:02:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:02:18 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) set_mempolicy(0x3, &(0x7f0000000040)=0x80000001, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x410000, 0x8, 0x215000, 0x8}, 0x1c) 15:02:18 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000480)={0x0, 0x13b4, &(0x7f0000000440)={0x0}, 0x9}, 0x0) 15:02:18 executing program 0: syz_io_uring_setup(0x7ab, &(0x7f0000001540)={0x0, 0x73a9, 0x2e}, &(0x7f0000ff2000/0xc000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000001c0), &(0x7f00000015c0)) 15:02:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) 15:02:18 executing program 2: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$watch_queue(r0, 0x0, 0x0) 15:02:18 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x11, &(0x7f0000000100)={0x0, 0x0, 0xfffffffe}) 15:02:18 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 15:02:18 executing program 4: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x5452, 0x0) 15:02:18 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000280), 0x8, 0x0) syz_io_uring_setup(0x10cb, &(0x7f0000000100)={0x0, 0x0, 0x30, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) 15:02:18 executing program 3: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x702, 0x0) 15:02:18 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001f40)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 15:02:18 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, 0x0, 0x0) 15:02:18 executing program 1: r0 = getpid() r1 = getpid() tgkill(r0, r1, 0x20) 15:02:18 executing program 4: pipe2$9p(&(0x7f0000000200), 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8}, &(0x7f0000000140), 0x0) 15:02:18 executing program 3: r0 = gettid() rt_sigqueueinfo(r0, 0x17, &(0x7f0000000000)={0x0, 0x0, 0x37}) 15:02:18 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_FREEZE(r0, 0x40305839, 0x0) 15:02:18 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f00000000c0)=[{0x20, 0x7f, 0x7, 0xe200}, {0x3, 0x9, 0x1, 0x8}, {0x9, 0x1, 0x80, 0x8001}]}) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x101, 0x125) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x0) fstat(r1, &(0x7f0000000040)) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) openat$cgroup_ro(r3, &(0x7f00000003c0)='memory.numa_stat\x00', 0x0, 0x0) vmsplice(r0, &(0x7f0000000300)=[{&(0x7f0000000280)="4966147f1aef998a33d478294f7c8d022e41823105ab034d688b568a73aa6af9a0d5bc89563f5b10ab96bb7ebe4f6b7951861bfc4db0", 0x36}], 0x1, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), r2) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000380)={0x0, 0x9d, &(0x7f0000000240)={&(0x7f0000001f40)={0x30, r4, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x683e2082a2bf2351}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 15:02:18 executing program 4: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 15:02:19 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 15:02:19 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_FREEZE(r0, 0x40305829, 0x0) 15:02:19 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop0', 0x622282, 0x0) 15:02:19 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:02:19 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f00000000c0)=[{0x20, 0x7f, 0x7, 0xe200}, {0x3, 0x9, 0x1, 0x8}, {0x9, 0x1, 0x80, 0x8001}]}) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x101, 0x125) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x0) fstat(r1, &(0x7f0000000040)) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) openat$cgroup_ro(r3, &(0x7f00000003c0)='memory.numa_stat\x00', 0x0, 0x0) vmsplice(r0, &(0x7f0000000300)=[{&(0x7f0000000280)="4966147f1aef998a33d478294f7c8d022e41823105ab034d688b568a73aa6af9a0d5bc89563f5b10ab96bb7ebe4f6b7951861bfc4db0", 0x36}], 0x1, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), r2) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000380)={0x0, 0x9d, &(0x7f0000000240)={&(0x7f0000001f40)={0x30, r4, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x683e2082a2bf2351}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 15:02:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000540)="fb", 0x1}], 0x1) 15:02:19 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f00000000c0)=[{0x20, 0x7f, 0x7, 0xe200}, {0x3, 0x9, 0x1, 0x8}, {0x9, 0x1, 0x80, 0x8001}]}) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x101, 0x125) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x0) fstat(r1, &(0x7f0000000040)) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) openat$cgroup_ro(r3, &(0x7f00000003c0)='memory.numa_stat\x00', 0x0, 0x0) vmsplice(r0, &(0x7f0000000300)=[{&(0x7f0000000280)="4966147f1aef998a33d478294f7c8d022e41823105ab034d688b568a73aa6af9a0d5bc89563f5b10ab96bb7ebe4f6b7951861bfc4db0", 0x36}], 0x1, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), r2) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000380)={0x0, 0x9d, &(0x7f0000000240)={&(0x7f0000001f40)={0x30, r4, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x683e2082a2bf2351}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 15:02:19 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 15:02:19 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x1f}, &(0x7f0000000140), 0x0) 15:02:19 executing program 2: nanosleep(&(0x7f00000001c0), 0x0) 15:02:19 executing program 0: syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0xc702) 15:02:19 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) faccessat(0xffffffffffffff9c, 0x0, 0x0) 15:02:20 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 15:02:20 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001f40)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 15:02:20 executing program 1: r0 = getpid() rt_sigqueueinfo(r0, 0xfffffffc, &(0x7f00000003c0)={0x0, 0x0, 0x80000000}) 15:02:20 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) set_mempolicy(0x3, &(0x7f0000000040)=0x80000001, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) 15:02:20 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) chroot(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0xe100000000000000) 15:02:20 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 15:02:20 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 15:02:20 executing program 2: bpf$BPF_PROG_DETACH(0x2, 0x0, 0x0) 15:02:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, &(0x7f0000000140)={'team0\x00'}) 15:02:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x6, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_BIND_MAP(0xb, 0x0, 0x0) 15:02:20 executing program 0: syz_clone(0x50089000, 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)) [ 76.926104][ T2201] loop3: detected capacity change from 0 to 264192 15:02:20 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) [ 77.786518][ T24] kauditd_printk_skb: 151 callbacks suppressed [ 77.786541][ T24] audit: type=1326 audit(1649257341.170:251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2205 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5ec54c049 code=0x7ffc0000 15:02:21 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:21 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 15:02:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x6, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_BIND_MAP(0xb, 0x0, 0x0) 15:02:21 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) writev(r0, &(0x7f0000000540)=[{0x0}, {0x0}, {&(0x7f0000000180)='\v', 0x1}], 0x3) 15:02:21 executing program 0: r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0xffffffff}) 15:02:21 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 15:02:21 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x6, &(0x7f0000000080)={0x0, r0}, 0x10) 15:02:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, &(0x7f0000000100)=""/205, 0x0, 0xcd, 0x8001}, 0x20) 15:02:21 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:21 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 77.816743][ T24] audit: type=1326 audit(1649257341.170:252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2205 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5ec54c049 code=0x7ffc0000 15:02:21 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001640)={r0, 0x0, 0x0}, 0x10) 15:02:21 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000400)="92", 0x1}], 0x1}, 0x8011) 15:02:21 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:21 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 15:02:21 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000c80)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000024c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 15:02:21 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 15:02:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001880)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xc}, {}]}]}}, &(0x7f0000000880)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 15:02:21 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x4000044) 15:02:21 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) [ 77.930974][ T2252] Driver unsupported XDP return value 0 on prog (id 3) dev N/A, expect packet loss! [ 77.947542][ T24] audit: type=1326 audit(1649257341.230:253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2225 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5ec54c049 code=0x7ffc0000 15:02:21 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) 15:02:21 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001640)={r0, 0xe0, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000013c0)=[0x0], &(0x7f0000001400)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f0000001500)}}, 0x10) 15:02:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0xd}]}]}}, &(0x7f0000000000)=""/209, 0x32, 0xd1, 0x1}, 0x20) 15:02:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1, 0x4, 0x3ff, 0x54a}, 0x48) 15:02:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x7, [@var={0x5, 0x0, 0x0, 0xe, 0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000900)=""/4096, 0x2f, 0x1000, 0x1}, 0x20) 15:02:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001880)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x3}]}]}}, &(0x7f0000000880)=""/4096, 0x36, 0x1000, 0x1}, 0x20) [ 77.971545][ T24] audit: type=1326 audit(1649257341.240:254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2225 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=47 compat=0 ip=0x7ff5ec54c049 code=0x7ffc0000 15:02:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x1}]}}, &(0x7f0000000240)=""/188, 0x26, 0xbc, 0x3}, 0x20) 15:02:21 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x34000}, 0x0) [ 77.971572][ T24] audit: type=1326 audit(1649257341.240:255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2225 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5ec54c049 code=0x7ffc0000 [ 77.971592][ T24] audit: type=1326 audit(1649257341.240:256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2225 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7ff5ec54c049 code=0x7ffc0000 [ 77.971651][ T24] audit: type=1326 audit(1649257341.240:257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2225 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5ec54c049 code=0x7ffc0000 [ 77.971676][ T24] audit: type=1400 audit(1649257341.250:258): avc: denied { bpf } for pid=2234 comm="syz-executor.3" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 77.971728][ T24] audit: type=1400 audit(1649257341.260:259): avc: denied { prog_run } for pid=2236 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 15:02:21 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 15:02:21 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x7, &(0x7f0000000000)=@framed={{}, [@initr0, @btf_id]}, &(0x7f0000000380)='syzkaller\x00', 0x3, 0xeb, &(0x7f00000003c0)=""/235, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:02:21 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=[{0x1010, 0x0, 0x0, "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"}, {0xff8, 0x0, 0x0, "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"}], 0x5000}, 0x0) 15:02:21 executing program 1: readv(0xffffffffffffffff, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) 15:02:21 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000380)='syzkaller\x00', 0x3, 0xeb, &(0x7f00000003c0)=""/235, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 15:02:21 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)) 15:02:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x3, 0xeb, &(0x7f00000003c0)=""/235, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:02:21 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) [ 77.971794][ T24] audit: type=1400 audit(1649257341.270:260): avc: denied { cpu } for pid=2238 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 15:02:21 executing program 3: syz_clone(0x50089000, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 15:02:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x18, 0x1, 0x1, "4e53a5c3"}], 0x18}, 0x0) 15:02:21 executing program 1: readv(0xffffffffffffffff, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) 15:02:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x7, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x5}, {0x8}, {0x0, 0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f00000001c0)=""/193, 0x43, 0xc1, 0x1}, 0x20) 15:02:21 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=@base={0x2, 0x4, 0x2200, 0x311}, 0x48) 15:02:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000000000)=""/209, 0x32, 0xd1, 0x1}, 0x20) 15:02:21 executing program 4: readv(0xffffffffffffffff, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) write$evdev(0xffffffffffffffff, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 15:02:21 executing program 1: readv(0xffffffffffffffff, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) 15:02:21 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_clone(0x84000, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), 0x0) 15:02:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0045878, 0x0) 15:02:21 executing program 4: readv(0xffffffffffffffff, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) write$evdev(0xffffffffffffffff, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 15:02:21 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x490200, 0x0) 15:02:21 executing program 1: r0 = syz_open_dev$evdev(0x0, 0x0, 0x20002) readv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) 15:02:21 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:21 executing program 4: readv(0xffffffffffffffff, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) write$evdev(0xffffffffffffffff, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 15:02:21 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="a4", 0x1}, {&(0x7f0000000400)="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", 0x1000}], 0x2}, 0x0) 15:02:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x9, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:02:21 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4d030000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x50089000, &(0x7f0000000080), 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002d40)={0x18, 0x0, 0x0, &(0x7f0000002a40)='syzkaller\x00', 0xc7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x3, 0x2, 0x7, 0x7, 0x0, 0x5, 0x4042, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x6, 0x8}, 0x100d0, 0x3, 0x1, 0x3, 0x3, 0x6, 0x8001, 0x0, 0x7fffffff}, 0x0, 0x1, r0, 0xb) 15:02:21 executing program 4: r0 = syz_open_dev$evdev(0x0, 0x0, 0x20002) readv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 15:02:21 executing program 1: r0 = syz_open_dev$evdev(0x0, 0x0, 0x20002) readv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) 15:02:21 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@cgroup=r0}, 0x10) 15:02:21 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:02:21 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:21 executing program 4: r0 = syz_open_dev$evdev(0x0, 0x0, 0x20002) readv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 15:02:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x18, 0x0, 0x0, 0xcd5, 0x1, 0x1}, 0x48) 15:02:21 executing program 4: r0 = syz_open_dev$evdev(0x0, 0x0, 0x20002) readv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 15:02:21 executing program 1: r0 = syz_open_dev$evdev(0x0, 0x0, 0x20002) readv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) 15:02:21 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x3, 0xeb, &(0x7f00000003c0)=""/235, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 15:02:21 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) 15:02:21 executing program 0: socketpair$unix(0x2, 0x0, 0x0, &(0x7f0000000000)) socket$kcm(0x29, 0x0, 0x0) socketpair(0x0, 0xa, 0x0, &(0x7f00000004c0)) 15:02:21 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x3, 0xeb, &(0x7f00000003c0)=""/235, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r0}, 0x10) 15:02:21 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 15:02:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}], {0x95, 0x0, 0x0, 0x4}}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:02:21 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:21 executing program 3: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040), 0xfffffffffffffd59) 15:02:21 executing program 2: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 15:02:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x9, 0x3, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000}}, &(0x7f0000000380)='syzkaller\x00', 0x3, 0xeb, &(0x7f00000003c0)=""/235, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:02:22 executing program 3: bpf$BPF_PROG_DETACH(0x21, &(0x7f0000000100)={@map, 0xffffffffffffffff, 0x7}, 0x10) 15:02:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x3, &(0x7f0000000340)=@framed={{0x21}}, &(0x7f0000000380)='syzkaller\x00', 0x3, 0xeb, &(0x7f00000003c0)=""/235, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:02:22 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:22 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) 15:02:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000060000000000000000000003"], &(0x7f00000001c0)=""/195, 0x36, 0xc3, 0x1}, 0x20) 15:02:22 executing program 0: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x94d) 15:02:22 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 15:02:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000000000)=""/209, 0x32, 0xd1, 0x1}, 0x20) 15:02:22 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x1, 0x0, 0x0, 0x0, 0x2}, 0x48) 15:02:22 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000c80)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000024c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, &(0x7f0000002380)="09b102ca2a71464419d2e0fe7ac2da6768adfa3b39f9c05cf6", 0x0}, 0x48) 15:02:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x0, 0x0, 0x4}}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:02:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000000)=""/209, 0x26, 0xd1, 0x1}, 0x20) 15:02:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002dc0)=ANY=[@ANYBLOB="1010000000000000000000000000000069ca6e3f759bbefc5b522b13089f06039a86bafbac93c2a9ccaecaaf549db89e7b2d8651832e1dbaaa719ed37eebe80d336bd2581d1d6ae6f9b2dab9f8c3a9280a4eaf95f26e8c96912b5c68f9c6024e13be99028adae866b7f1bc7fcc57e0292db388d4649367a5369e184e24c0a9d11bbff402fb9a4e6f7b5f2b062dd9a62af2d001a439d641eb65f47594c906644f97b66bc248a5c190236ddc4abab09bb4b6d659083aa3fd9fcb2d62ea9183cb72cda145c6d3d999801295015b8d028d1f45a493cb7a1e1275bd10fd0864d83e4c0abdf0c54edfb655895714ed44360413e0647bff423cde0f1686358b233fea85a56f3fe2cfea55117f0fc4bbf346757c2032a11ccc3cfba1cdb4f91f61e5d44a60e0d48063faa15001cbad51b501ad8a4ba8ac0b61c62ce407e454ae8aa804cb4dfbaf6d3ffd1cae59ea8dbfcfc8c7d7ac5325cb18dc3c4b9f53edc782d404e0a7b8ef9e37605892e86e707c556dba659ec7ca79ea8cd52115cc4cd1c8fef359348e8d7383dda2edca1c548e0abd9c35e3d729440cd9b7bdf30078d863b4059a1be4b8cab651033f2b3fcf49681f4365ba4746bf9f3d82fdc14cebd67ccbbbb8f29b8f952b67a7225ce83fe16022458b6dfa2e88b8206a4825a6b5edd50d4ef7b535be20f6e1439a4e28e883e9c495c7ec5e2f298ae22b70ae73b5040af8a196b8a8ceb207be6eb34f02d511f7bfa6a91fb6bfe0b953881843a797d3f810f1610aa6248d480bf016a97c970780fa0def48d69549c525c89e0ce0f2391d814b5eaeefc9ca3dc15b873e86acb3fca6d7f2d7a00a5eb9961f2e0dd8e9d762ac886056d884617cf34fefcb2df424a516336eab15f8653af65db3e51481781b5c7155eb59c2770cac35a1d0df7ba16e819c6f87bbdf10a1a0974c5f68f0d37af3cbcfa1b530466276c0b06fcdba709b0cdd0fe9ca7aab3843e8946a88a7c90f6b6d5724534ad09a87a339ef7ecbb72d5cf4e86b7a6ff428930cdec0753763a109f3614a62fc29220790e5a751ace3c67c3841c7b7d9f8f637cca88ec4bdb18a4d142c7d582077ce4c734fdd8bbe70b4a6ac586d12b00955045d39e0b2ed6795c231734b657d92b952d39bae450225d6863037059e719eac5a80ae26a684fbe0be4618ac389ce4287c7b52f620ce376f21952cc229ef0c071cd0720e7411cff3e72b7d611783d9490ea89e3dd193dc1dd829a992f8f4519d77941da3c54d55097a60934e7f965b5fdb465f7f9366377ac8e7bdfd9864243e39913c85248e054a724cea6a37291f0dbe4ff137ed28bf9c41ca7823c78049239ec25f035d953d45a0ed84c8d869b10b90d6d103db04fd37cad00c1fefcd355d6fa8b8063c4f94b521b62976f9edf3d1cb81d7fa150441213d3fd63974a70803d9c483e61f291098cc17542680819049fa77f7e85d0d25d1ceb3ce74c417bfb5504a349bc9623a3b705e9ef4fda7db70fd26ba2220934d89da4d9f6e79ed36b3249af8416332d833247de56dc4be677feff4cfd60f2a6dc075853377dc6126c754ec2ac5ac24d93010b74dd490dbf6ca75cf1f74e386098f99904b3321f73c2cd127eb46d4a58ced0f3a334fb6853c5c8e8d3d993bcccd501769a86ae4c95b81287a523f72cc83b8c62695acc663a2e599c0d0c332d88aab2164248a7595e2b62dec5cc920c48a6b24a22050a828fc3c738d8e8df7813a53780e989ac03ea3a86844bce58553205aa81fbc65e266dae19210789881ddbe1552903de5560a8e946917e13febe97e34ed0ce18c69bb097fc38a3351a090c51d75dc001fa02bbad3318fe27f8f271d913e26d822bf95b147598a39b2678090963058ca1964f1d06f7ddce72f598334577d3c98026aa3103d44094249ee47f9556b66459c46bcb59f4b98839494c1b4bbd4a2038b975430723aa3cab5831cd880dd68245f849931fa28aeafd1624a1bcbc10ddbb0b1b3b18e006cd53048fa7b121d473fd2c1543197dd3cb3e41d36ad8c973016e107c9f1d7fc7a70720eaa3ba54df2e9bf9bd26abeb50bce45d502cb71d79ec63b0e4fdff15ecb2a2e5dfde26395ce341845f9c674d1913153db4d8bb4b40c5d18301b9d7eeec7c44f4cbccee941651c55ca06a41373cf969d26872831623cfb740e76184de35b4ece67aa85c0ff6530a80cb3dea741238e90e7ded5660afaa4d98852374baa0292bd848d5ee7624a45c7eff4f221f011907502fb36b14d59cfc40657c39bf054d7fc349ba5719754750ca973a6ea01c7f06173fedfc56cbf8cc51ed606b0174280e1a1ba92836ea217c8a3570981bd6f3f9317be5748de7c5d2207600a2f21e3d1cf65afd3f619607b559ee767d529f8ae3963212da08f03b4049129d3218cad13c20e8bf62211caa7f3432d9046c426401c96e7da4c5d9bc6799a929ddf8dd580b2cbde91640223d2e8334a7cb0194a11fed4e9ebf29dc91dea9e825654010f2a6c20a99da31e5d7742e18c9dc6f84007361cd075940fd712e3b86dec3ed44392c876b1334a9686c7700af12c453a40256f93f216aa621fb5d8d109f05235cfb1851221324e75a29465172bfa9f9066e81811a4e706061eb0282ec9d6853269aa1253c11188428a3f26ce95ec2db2d194c2e5b3d0927e78e0dfc7b2f26a74351990f2391b54a16cde2df0d9aa383ff9c21008be4bd0a947c5d65d559f620bf622a714a75588a1a995c113d7d0880b08132a5399075033b263e6f8ae24abdf6b429c805c779807d4a0fbc147c81fba0f41a783c346cac415553f4774a0cbea8edbc4386f67b7b582fb4b13cc8dc58e3da7e2fce7aa5272ded3849be4d97c1dee7a5af950fb0839dc9bdf3fcf193391b5f348a2cd3534d3353f7e0bd363994168b316e05875c286f996aeb5222ba149a38868cb41220ae95dc2d5bfe9e28b11646f826d7555ab789738fad1977ec2e366238dd39ed6e65bd2bbc581b5a9e86754b534d4df8d296c23747a2ed2dd4955c806d0997cf273c53dff4d9ce6e2cf88019ffc6c6b73cff8ae21ec93a65a338e02c6006fc79f254e4646677f2724543bd2b6469e66a5ad1bee0eb4cb50768f749c6c25a34a59a2e2716d9b18d672c0dde20547c5f90b9ea4a8be0c599f982673cfcdb69a5f22e358949abed1c7f8df623af0e3611646b56ddcddf99651f55d3b2922f38290b8463312a402ac1efbaea95f0d0c92d0dec4b3ed33716b03b90275cb28de7c26f08b0beee12d0813f0a6e1a57802d499f047fe7b2882ac9c1928c081854afebba4d25e4d7231405302b977ca5554465ca6252dbc45f5203c9afbd52263436b5867f2749682d67d28ec80d10dd244367041f543d2159c511e7ba2296f8bd10449749d017e062ce71a10b18de8917c82ccc688f98dad0a3ec92c1c10ad7033ee8215d6efad87f2f683f88f034088d822a11614c8e3ac5d9279c7b4bb23eac8ea866daccccb163c7da2d6a8f81eafbfe6b4d29b2d21983b300403249271a4ebfa958c8a17848786bf4b090d5b8d5fbfefb6b4c45037c18a977cff37d9244bf8a1ade6effd32b23a4e36b301545dd1369bd7185af0c9d3b7d97ca607b7bc8a61a69921117616d32b208faf986eb768a83af3bff85fabe9a275d132abb5234dfbc51b64b55c54ba70f64d6704b79c46beb965725a55599986fecd1991f71eac523bf0ae18030140e1d9f9b8b7ea507d5c936661a1cf1075c1a6965c7e35c55675126ba5152a8351206fb5b8bc0bdc856c2a7a0cfb96982cbc4f13bc5a5415505cbea4d7b0e6bc626df421553d807f2fdea8442e8e6d27a8598a7445dbf527cd5b77f88771e783a92e123c612f097158bea877afd9d04045450f5beb2b71ffef483cd92798d82c6e352212d48c26326d11566e65843938711b2d197f970f218dcf878fdc030b969e40b2bcd13b0a906ae95f475a02de0be77e8bc5c5289dc0827480f47afacc5d64ec8e4b3d83e9bd034f5bb138c5ba35232ccab9b622673b6e02085dd6188cf96aba6a6db194e5a606af120bd1d291394d51c1ecaba22ed98fc94e72aca66cf95c46a4f97cc2f1052a3f221ab462063673abe493fb2d83122ef98384f26c8fb03d7ed4973c3d23adc72a0e02b2a3905305febc89de783e90268427ce4d6a4909c96d0f51cd3324aa6996b965c9056c2bb182a98e1d2a5fe4c39a361036a225effe258177f417e9c86b03cbb9eecb44fc20fb4c8ede8a9f94435d081c14b158d66c2d601f0c7813027c7115026221258637adfe4e2fe53997655c946c445432c02b689e25a883d898faaf709da3a5e6b7f331ba7a718c5ff4585570ccf426cdf5486520616dbe474c806928538fa71b649994f19270cff58ea8fee5e73c4f4a42bbe278d4c611afc7fb5eb9bc21274f4e8401376aa58ab8319fa85cf8fbce0544749c8775edff00ff102aa067cc9c6f40b135c24b00347e7b66d0d9432c2b79d962933b932b69e5ebbb69ed427d51187853b34f0742f26070a98c4573b70ff84bc3fc4b248d9514854ee0ea9928a2c4e28fc73b28e2c451d1fca587687dcd06ad0c8b7c6246077bdd40570197b206b29ab1a4bcddf52adc3f3d7d6e71ce184e961d8fb1054be96725006dd81418ab498493bb401c7a618e635f3b16ecb348dd87f42bce548bb06568750da0c2fbb17cdb1ab5dde4019eaaa5f371a8f80f8a298fe5066d1baa7afdb7b301cc1fa6c466133b57c00c8cdfbd3695bc4250eb68d48a99bca7c61e9701639fff6c4b6c7588bc5de8fbf86cd5333d9682ed95bf2cbdee8f37be08a5af1b231bfef0b6fad9d9ecc2ff614d9d07000000901e1b6298fad32c4081ffcfeaf182cbc1821109e7609c062d4cf1b693a553eec4c6c45a0a4b8233bd20019b2898671fbb9816454948469c85e8f7c6bb6fa44e9d529640959c202834c1b8ebd3c97c101ec03cca84037a59f11e788fca1aaad6c3dcf30441b7f019863bf91b19d8a46a4c8021145f6c5494d9188f7d897a8da9273b257f61b412f1a20d0d509e0bf7fa18a0e0f220738f0a9ebaeb7eeb942803ac1ed76420a17a009b2cd2fbea6616a8bf2b96c35387498b32944ba64a0f4015bc1ee1d0fe9bd3409b77cd85a0e13aa8aabfa47110ee0b38980bd7ab582e66bf346cb09f9e36b325fc0ea47b446d2dec0620903aa6e3b11f49b22f9504a474788bcae4ddc8ce2252e361cf0be4d740ec9ce4aec27efc94681ed3f2cfc5789a81b1a9bf6153291c7e7f011303665ba0b1a781e7ebaa58d0846a27c58c5459370f7cb493e44a8dbce223fad6f6c7ba7fcfef051f33afd54e55eb7fc2ec694f304de961ec68435e650e948549e174b5d613c40659451dba0ba3688d7eeb7c898131b0c038300daa3051e0fda525920fc86d93c164c8434344da2dcbefd2a26f079d82801dadf9cd801a870000f3fac8d57f0544d0de17bb521fbc7922fcd82aa4941730faaf12e9a4d83c37df350d7010aeedd1368c1a832e8e81b8f12e13034175bf9772ed4f98e33706ec968710c1a47460f667621b79506902e00f4226e9619f95ff301b6336c9b78c655daa93bc587545ab70a943db097a12efeeaec91b6dfd2eeccf169609965010e4f189d0281899edfc1534e91087057a786ee936a3f2239f3c4114a999e8084373cd75a7787536ff32af6dbe3750bc44709861b74a2e10ee0a67b72d83028ed7eb4faddeec1af1d0fa6ad4c8e064935b863cdd87c8a49bda88606391a0edc8c46a29a684e3a93dc9c70581785347b53ad7c46094375d66bf2a01fa65636c789ce5b6c39c1e7f265d000000000000000801000000000000000000000000000049129508d4d85bb5943bd47c95f1143845591c677e7df1cbb569af9a1938ea135097412d75d19b8f0890390bfe5a159f899360dfa381f1f26b821c39c45092385b8804967aeb96d5dcfaa93c9120ca2cc283a2acc1fb4cd80ba7b9d4d11593267c6f45171ca5f1df758e9004c418bcd35ee005a2412e5be7904ab836e84d059e9bb46a9d3583131ef3b2576490f9442f77e7f85ab831ba7208d11a1bf00101e410773ce189341d147c7d39f836caf49ccce5b4c2ec2061caba1426786dcb9a8f5cbefde45ee4946e89a238287a4b1cc2730bbc612458f08af67e00bcf225f15dab500f35366ab010ce8b1b13064d6bdf5d00000000000000a0000000000000000000000000000000ff1781bbf782e10480e5b8639eb53e66cca0ab3d65d9a110c556ad45b14c6953044cb85e7b96f047787808adf94fdb94db8507a29c8b61aaff41a980db334d8260e1f92a81f1e6654bf1b8c9946316734456b53765b8d1b4254dd0a851c4dbd56d4785fe332c0e1917c982bee6cab396f274a59e5de30e8891d27983b02fc0ae79e8d9471af26fa00b00000000000000b0000000000000000000000000000000b80326f8744bda1ec1124596181c9b8d729035ac728e5353465b9c240bc24599a6f565b7c4b363ee4a12fc0553538a3d3e125ac8afc446cf84e9d95c0357c0462a4c19885dd61ca4a46967cbbdff9df675f2f258a0ca6a8860f17bdb497185d54923f457d3968b35d3419143480bb00c2dbd3c64f21eef6f64aadd42335f68cd248093ebff18cf06b96970a78f7f25f46e93760cb7cee1a74b0000000000000010010000000000000000000000000000a487534ffdc97f67064026d5fef68754312911bcf50aea8a14c2de75ab7b192f10edfaf3a630ba3fe5e1971ef83cebc576cae895bdb331016cd23762f4c36745412d66744894902c8f2239c2218d1c69cb3a85748bd9d0ad3d809ff5054da8a79c0d3f1d0a562ed9ce52baf8ee87e0bd5f1ea2c0d56f5e88245c28e1d36b6feb4d7b999953495dbfb23915a5b8062f786ee4959d0cc1258b17f964642ee30408fdf750b5ae24d62390490045cf775dd624dad48f19b8e676f3d76818064b11950f8f58c6ab7e0c13179024b94b4d21f4a35bfd5c312879f958cbc0b11cd4ce493f4bccd6989047709d555f0bd5302b125afa9d0d7fe1e794850000000000000060000000000000000000000000000000a735ad1af3b2a0f602597361c936e8ef5167b6d51578434bb40b153cdbc34e28c90044424c275695e98e0bb9fddd00f0314aea2344f44a400dbb2f0e36bcdefbbbadcc3d7acb09e2cc00000000000000300c"], 0x2008}, 0x0) close(r1) 15:02:22 executing program 0: socketpair(0x23, 0x0, 0xad, &(0x7f0000000040)) 15:02:23 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) 15:02:23 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000c80)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)=','}, 0x48) 15:02:23 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000c80)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='objagg_obj_destroy\x00', r0}, 0x10) 15:02:23 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 15:02:23 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 15:02:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x2, 0xfff, 0x40, 0x1}, 0x48) 15:02:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="9feb01001800000000000000d0000000d0000000060000000100000000000001"], &(0x7f00000007c0)=""/204, 0xee, 0xcc, 0x1}, 0x20) 15:02:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x6, &(0x7f0000000340)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc0}, @initr0]}, &(0x7f0000000380)='syzkaller\x00', 0x3, 0xeb, &(0x7f00000003c0)=""/235, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:02:23 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'team0\x00', 0x8000}) 15:02:23 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000c80)=ANY=[@ANYBLOB="180000000000000000000000a400000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='timer_start\x00', r0}, 0x10) 15:02:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=@base={0x2, 0x4, 0x0, 0x311}, 0x48) 15:02:24 executing program 1: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(0xffffffffffffffff, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) 15:02:24 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:02:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@enum={0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000200)=""/208, 0x27, 0xd0, 0x1}, 0x20) 15:02:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(0xffffffffffffffff, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 15:02:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@map_fd]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:02:24 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x0, 0x0}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:24 executing program 1: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(0xffffffffffffffff, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) 15:02:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x3, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7100}}, &(0x7f0000000380)='syzkaller\x00', 0x3, 0xeb, &(0x7f00000003c0)=""/235, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:02:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x3, &(0x7f0000000340)=@framed={{}, [], {0x95, 0x0, 0x0, 0x18}}, &(0x7f0000000380)='syzkaller\x00', 0x3, 0xeb, &(0x7f00000003c0)=""/235, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:02:24 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="ee", 0x1}], 0x1}, 0x4008013) sendmsg$sock(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 15:02:24 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x20) 15:02:24 executing program 1: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(0xffffffffffffffff, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) 15:02:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(0xffffffffffffffff, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 15:02:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x280c00, 0x0) close(r0) 15:02:24 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4d030000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_clone(0x50089000, &(0x7f0000000080)="50e502138cb78a067d9da1be493939827afc82fa501f9e04ff99cf8f009a7bc7d9907aaf95a8cbf864b4c12864c22271fe048f87d855198e41c18e03430fd78db9a40083b5fd12f2abb1ad137301b2bfe288fe64bdec162cbad50109c3688f7c90a8c0876dd977991068cb0d2cba21baf24a987d69b730963de5474595a3fafb4aa4b36c5d2e3d88c5e28b059127258aea7e9dcbfe61a1da49787c980e7fb1944d928411f93df3d80a73fb47b526adbaa7d89a7b3e26f7380b010639b94dee4bf124d40fabbcf83082dc2c946bc0", 0xce, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="6d3c6e189cbf7e13cac74ca3228d6e9f69f560ac4c07167402278c27125759e05f9692a2a942d55b0777cd32") r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x3, 0x2, 0x7, 0x7, 0x0, 0x5, 0x4042, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x6, 0x8}, 0x100d0, 0x3, 0x1, 0x3, 0x3, 0x6, 0x8001, 0x0, 0x7fffffff, 0x0, 0x85dd}, r0, 0x1, r1, 0xb) 15:02:24 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) 15:02:24 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x0, 0x0}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:24 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000500)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={r0, 0x20, &(0x7f0000000040)={&(0x7f0000001540)=""/4096, 0x1000, 0x0, 0x0}}, 0x10) 15:02:24 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(r0, 0x0, 0x0) 15:02:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(0xffffffffffffffff, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 15:02:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0xd}]}]}}, &(0x7f0000000000)=""/209, 0x32, 0xd1, 0x1}, 0x20) 15:02:24 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(r0, 0x0, 0x0) 15:02:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(r0, 0x0, 0x0) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 15:02:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x0, 0x8, 0x0, 0x0, 0x40}]}, &(0x7f0000000380)='syzkaller\x00', 0x3, 0xeb, &(0x7f00000003c0)=""/235, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:02:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x12}]}}, &(0x7f0000000100)=""/175, 0x26, 0xaf, 0x1}, 0x20) 15:02:24 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(r0, 0x0, 0x0) 15:02:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000140)={'team0\x00'}) 15:02:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(r0, 0x0, 0x0) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 15:02:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x3, &(0x7f0000000040)=@framed={{0x61}}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:02:24 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x0, 0x0}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:24 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(r0, &(0x7f0000001180), 0x0) 15:02:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1c, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 15:02:24 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x7) 15:02:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(r0, 0x0, 0x0) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 15:02:24 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x1, 0x0, [0x0]}) 15:02:24 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(r0, &(0x7f0000001180), 0x0) 15:02:24 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000c80)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000024c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, &(0x7f0000002380)="09b102ca2a71464419", 0x0}, 0x48) 15:02:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(r0, &(0x7f0000001180), 0x0) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 15:02:24 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000010c0)='ns/user\x00') 15:02:24 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(r0, &(0x7f0000001180), 0x0) 15:02:24 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x0, &(0x7f0000000180)}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0xe, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x3, 0xeb, &(0x7f00000003c0)=""/235, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:02:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(r0, &(0x7f0000001180), 0x0) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 15:02:24 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:02:24 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(r0, &(0x7f0000001180)=[{0x0}], 0x1) 15:02:24 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 15:02:24 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 15:02:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(r0, &(0x7f0000001180), 0x0) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 15:02:24 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000c80)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = getpid() r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_discard_blocks\x00', r0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r1, r2, 0x0, 0x0, 0x0}, 0x30) 15:02:24 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(r0, &(0x7f0000001180)=[{0x0}], 0x1) 15:02:24 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:02:24 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x0, &(0x7f0000000180)}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(r0, &(0x7f0000001180)=[{0x0}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 15:02:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000100)=""/175, 0x2e, 0xaf, 0x1}, 0x20) 15:02:24 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, 0x0) 15:02:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x6, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000000000b777d1b735a846fd95"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:02:24 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000c80)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000640)={r1}, 0x4) 15:02:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(r0, &(0x7f0000001180)=[{0x0}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 15:02:24 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(r0, &(0x7f0000001180)=[{0x0}], 0x1) 15:02:24 executing program 0: bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1, 0x4, 0x3ff, 0x54a, 0x4}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 15:02:24 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x3, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x3, 0xeb, &(0x7f00000003c0)=""/235, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) close(r0) 15:02:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb0100180000000000000018000000180000000600000000000000000000030000000005"], &(0x7f00000001c0)=""/195, 0x36, 0xc3, 0x1}, 0x20) 15:02:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(r0, &(0x7f0000001180)=[{0x0}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 15:02:24 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x0, &(0x7f0000000180)}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:02:24 executing program 3: socketpair(0x2, 0x6, 0x1, &(0x7f0000000040)) 15:02:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) write$evdev(0xffffffffffffffff, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 15:02:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x15, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:02:24 executing program 1: perf_event_open$cgroup(&(0x7f00000008c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:02:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x3, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x6}}, &(0x7f0000000380)='syzkaller\x00', 0x3, 0xeb, &(0x7f00000003c0)=""/235, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:02:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 15:02:24 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x3, 0xeb, &(0x7f00000003c0)=""/235, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000000)=@raw=[@map_fd], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x80) 15:02:25 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x7ffc0005}]}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:25 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x8, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x3, 0xeb, &(0x7f00000003c0)=""/235, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000004c0)={@cgroup, r0}, 0x14) 15:02:25 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000c80)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 15:02:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000006"], &(0x7f00000001c0)=""/195, 0x36, 0xc3, 0x1}, 0x20) 15:02:25 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x3, 0xeb, &(0x7f00000003c0)=""/235, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='net_dev_start_xmit\x00', r0}, 0x10) 15:02:25 executing program 2: r0 = getpid() perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 15:02:25 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) write$evdev(0xffffffffffffffff, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 15:02:25 executing program 1: syz_clone(0x50089000, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="6d3c6e189cbf7e13cac74ca3228d6e9f69f560ac4c07167402278c27125759e05f9692a2a942d55b0777cd32") 15:02:25 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x8, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffbb6, 0x0, 0x0, 0x0, 0x3}, [@initr0, @kfunc, @map_val]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x7}, 0x8, 0x10, &(0x7f0000000380), 0x10}, 0x80) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x2, 0xfff, 0x40, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:02:25 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000c80)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000024c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}, 0x48) 15:02:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="9feb01001800000000000000d0000000d0000000060000000100000003000001"], &(0x7f00000007c0)=""/204, 0xee, 0xcc, 0x1}, 0x20) 15:02:25 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x7ffc0005}]}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:25 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x3, 0xeb, &(0x7f00000003c0)=""/235, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1374c, r0}, 0x80) 15:02:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x5}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/193, 0x3a, 0xc1, 0x1}, 0x20) 15:02:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x1b, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:02:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x3, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}}, &(0x7f0000000380)='syzkaller\x00', 0x3, 0xeb, &(0x7f00000003c0)=""/235, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:02:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x63, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000100)=""/175, 0x3e, 0xaf, 0x1}, 0x20) 15:02:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 15:02:26 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) write$evdev(0xffffffffffffffff, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 15:02:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f00000014c0)="a6", 0x1}], 0x1, &(0x7f00000028c0)=ANY=[@ANYBLOB="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"], 0x1c8}, 0x0) recvmsg$unix(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x12142) 15:02:26 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x7ffc0005}]}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:26 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000200)="e5", 0x1}], 0x1}, 0x0) close(r0) 15:02:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x12142) 15:02:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="9feb01001800000000000000d0000000d0000000060000000100000000000001000000004b"], &(0x7f00000007c0)=""/204, 0xee, 0xcc, 0x1}, 0x20) 15:02:26 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x3, &(0x7f0000000340)=@framed={{0x18, 0xe}}, &(0x7f0000000380)='syzkaller\x00', 0x3, 0xeb, &(0x7f00000003c0)=""/235, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:02:26 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/175, 0x1a, 0xaf, 0x1}, 0x20) 15:02:26 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={0x0, &(0x7f00000001c0)=""/193, 0x0, 0xc1, 0x8}, 0x20) 15:02:26 executing program 1: bpf$OBJ_PIN_PROG(0x8, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x2}, 0x10) 15:02:26 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000200)="e5", 0x1}], 0x1}, 0x0) close(r0) 15:02:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x3, &(0x7f0000000340)=@framed={{0x18, 0x0, 0xa}}, &(0x7f0000000380)='syzkaller\x00', 0x3, 0xeb, &(0x7f00000003c0)=""/235, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:02:27 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) write$evdev(r0, 0x0, 0x0) 15:02:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x0, 0x300, 0x80000000}, 0x48) 15:02:27 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000200)="e5", 0x1}], 0x1}, 0x0) close(r0) 15:02:27 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006}]}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:27 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) 15:02:27 executing program 3: socketpair(0x2b, 0x1, 0x3973, &(0x7f0000000000)) 15:02:27 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:02:27 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e0, 0x0) 15:02:27 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000200)="e5", 0x1}], 0x1}, 0x0) close(r0) [ 84.152317][ T24] kauditd_printk_skb: 17 callbacks suppressed [ 84.152330][ T24] audit: type=1400 audit(1649257347.530:278): avc: denied { create } for pid=2675 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 15:02:27 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 84.197596][ T24] audit: type=1326 audit(1649257347.570:279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2679 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff5ec54c049 code=0x0 15:02:27 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000c80)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x30, 0x0, &(0x7f0000000000)=""/48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 15:02:27 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) [ 84.240790][ T24] audit: type=1400 audit(1649257347.590:280): avc: denied { create } for pid=2683 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 84.260586][ T24] audit: type=1400 audit(1649257347.590:281): avc: denied { ioctl } for pid=2683 comm="syz-executor.3" path="socket:[18334]" dev="sockfs" ino=18334 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 15:02:28 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) write$evdev(r0, 0x0, 0x0) 15:02:28 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) 15:02:28 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:02:28 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006}]}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:28 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x50089000, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 15:02:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40049409, 0x0) 15:02:28 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) 15:02:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xf, 0x4, 0x0, 0x81}, 0x48) 15:02:28 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 15:02:28 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000200)="e5", 0x1}], 0x1}, 0x0) close(0xffffffffffffffff) 15:02:28 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$kcm(0x29, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r0, 0x0, 0x0, 0x0}, 0x30) [ 85.026009][ T24] audit: type=1326 audit(1649257348.410:282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2708 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff5ec54c049 code=0x0 15:02:28 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="ee", 0x1}], 0x1}, 0x4008013) sendmsg$sock(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) [ 85.122800][ T24] audit: type=1400 audit(1649257348.500:283): avc: denied { read } for pid=2723 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 15:02:29 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) write$evdev(r0, 0x0, 0x0) 15:02:29 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000200)="e5", 0x1}], 0x1}, 0x0) close(0xffffffffffffffff) 15:02:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x3, 0xeb, &(0x7f00000003c0)=""/235, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:02:29 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006}]}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:29 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) 15:02:29 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000200)="e5", 0x1}], 0x1}, 0x0) close(0xffffffffffffffff) 15:02:29 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 15:02:29 executing program 0: socketpair(0x18, 0x0, 0x5, &(0x7f0000000000)) 15:02:29 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000003b00)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000040)="96", 0x1}], 0x1}}, {{&(0x7f0000000480)={0x2, 0x0, @private=0xa010101}, 0x10, 0x0}}], 0x2, 0x0) 15:02:29 executing program 2: r0 = socket$kcm(0x29, 0x0, 0x0) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000200)="e5", 0x1}], 0x1}, 0x0) close(r0) [ 85.881509][ T24] audit: type=1326 audit(1649257349.260:284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2735 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff5ec54c049 code=0x0 15:02:29 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2a, 0x0, &(0x7f00000003c0)) 15:02:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x2, 0xfff, 0x40, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) [ 85.918651][ T24] audit: type=1400 audit(1649257349.300:285): avc: denied { create } for pid=2742 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 85.956668][ T24] audit: type=1400 audit(1649257349.320:286): avc: denied { write } for pid=2744 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 85.976670][ T24] audit: type=1400 audit(1649257349.330:287): avc: denied { create } for pid=2748 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 15:02:30 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) write$evdev(r0, &(0x7f000004d000), 0x0) 15:02:30 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e5) 15:02:30 executing program 2: r0 = socket$kcm(0x29, 0x0, 0x0) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000200)="e5", 0x1}], 0x1}, 0x0) close(r0) 15:02:30 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) socketpair(0x0, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:30 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x7, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x3, 0xeb, &(0x7f00000003c0)=""/235, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:02:30 executing program 1: bpf$BPF_PROG_DETACH(0xd, &(0x7f0000000100)={@map}, 0x10) 15:02:30 executing program 2: r0 = socket$kcm(0x29, 0x0, 0x0) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000200)="e5", 0x1}], 0x1}, 0x0) close(r0) 15:02:30 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 15:02:30 executing program 1: r0 = socket(0x1, 0x3, 0x0) connect$802154_dgram(r0, 0x0, 0x0) 15:02:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc) 15:02:30 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000200)="e5", 0x1}], 0x1}, 0x0) close(r0) 15:02:30 executing program 3: r0 = socket(0x2, 0x3, 0x9) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 15:02:30 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) write$evdev(r0, &(0x7f000004d000), 0x0) 15:02:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0xb, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 15:02:30 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) socketpair(0x0, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:30 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x6, 0x0, &(0x7f0000000580)) 15:02:30 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "72822b", 0x0, 0x4, 0x0, @private1, @mcast1}}}}, 0x0) 15:02:30 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000200)="e5", 0x1}], 0x1}, 0x0) close(r0) 15:02:30 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000200)="e5", 0x1}], 0x1}, 0x0) close(r0) 15:02:30 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'rose0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x1}}) 15:02:30 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000000)={'wlan0\x00'}) 15:02:30 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x80108906, 0x0) 15:02:30 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) socketpair(0x0, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f00000002c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000300)="8d", 0x1}], 0x1}, 0x0) [ 87.554013][ T2790] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 15:02:31 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) write$evdev(r0, &(0x7f000004d000), 0x0) 15:02:31 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:31 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, 0x0, 0x0) close(r0) 15:02:31 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x10, 0x0, &(0x7f0000000040)) 15:02:31 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x5411, &(0x7f0000000040)={'sit0\x00', 0x0}) 15:02:31 executing program 3: r0 = socket(0x18, 0x0, 0x2) sendmsg$802154_dgram(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:02:31 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8982, &(0x7f0000000000)={'wlan0\x00'}) 15:02:31 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, 0x0, 0x0) close(r0) 15:02:31 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:31 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, 0x0, 0x0) close(r0) 15:02:31 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8914, &(0x7f0000000040)={'vlan0\x00', 0x0}) 15:02:31 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'wlan1\x00', &(0x7f0000000080)=@ethtool_stats}) 15:02:32 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:32 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}}], 0x79) 15:02:32 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x80000142, 0x0) 15:02:32 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) close(r0) 15:02:32 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f00000001c0)="024ca04f48551dbdd2177d9e0a1435c846b699b888276ec09dd43f1543c6ddb2ad8e0f5c26c01370ac85f724bf36f0bef79909b177a35d7aa41c02357cfe23307a9eaae21b1e27f4d492efa771663af2352a38861d0cd54e81768356bb27fca2d19ff823c152ca3a79e3aae90d3afa04b9e12a6275f28f8bde17d821bb", 0x7d}], 0x1, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8, 0x800}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000012c0)}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001800)="0074dd4d96ec277ce1a5bb5cea29f84a43bc84", 0x13}], 0x1}}], 0x3, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 15:02:32 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0}, 0x0) 15:02:32 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) close(r0) 15:02:32 executing program 0: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89e1, &(0x7f0000000280)={'wlan1\x00'}) 15:02:32 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a2, &(0x7f0000000000)={'wlan0\x00'}) [ 89.273126][ T24] kauditd_printk_skb: 56 callbacks suppressed [ 89.273139][ T24] audit: type=1400 audit(1649257352.650:344): avc: denied { connect } for pid=2842 comm="syz-executor.1" lport=44 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 89.300033][ T24] audit: type=1326 audit(1649257352.650:345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2837 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5ec54c049 code=0x7ffc0000 [ 89.323879][ T24] audit: type=1326 audit(1649257352.650:346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2837 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5ec54c049 code=0x7ffc0000 [ 89.347684][ T24] audit: type=1326 audit(1649257352.650:347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2837 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7ff5ec54c049 code=0x7ffc0000 15:02:32 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) socketpair(0x1, 0x5, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000180)={&(0x7f00000001c0), 0xff46, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) [ 89.371489][ T24] audit: type=1326 audit(1649257352.650:348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2837 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5ec54c049 code=0x7ffc0000 [ 89.395301][ T24] audit: type=1326 audit(1649257352.650:349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2837 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5ec54c049 code=0x7ffc0000 15:02:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000005b40)={0x0, 0x0, &(0x7f0000005b00)={&(0x7f0000005ac0)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 15:02:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x4, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x24}}, 0x0) [ 89.419145][ T24] audit: type=1326 audit(1649257352.650:350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2837 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=47 compat=0 ip=0x7ff5ec54c049 code=0x7ffc0000 [ 89.443264][ T24] audit: type=1326 audit(1649257352.650:351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2837 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5ec54c049 code=0x7ffc0000 [ 89.467080][ T24] audit: type=1326 audit(1649257352.650:352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2837 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5ec54c049 code=0x7ffc0000 [ 89.492280][ T24] audit: type=1400 audit(1649257352.660:353): avc: denied { write } for pid=2841 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 15:02:33 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}}], 0x79) 15:02:33 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) close(r0) 15:02:33 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x7040, 0x0) 15:02:33 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'rose0\x00', &(0x7f0000000000)=@ethtool_cmd={0x1b}}) 15:02:33 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) socketpair(0x1, 0x5, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:33 executing program 1: r0 = socket(0x18, 0x0, 0x0) connect$802154_dgram(r0, 0x0, 0x0) 15:02:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x8, 0x5}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x34, 0x0, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}]}, 0x34}}, 0x0) 15:02:33 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001600)}, 0x0) close(r0) 15:02:33 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) socketpair(0x1, 0x5, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:33 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000140)="d1", 0x1}], 0x2, &(0x7f0000000700)=[{0x28, 0x0, 0x0, "8a11539a4a6c06abe6ed8586414329ef19"}], 0x28}, 0x0) 15:02:33 executing program 1: r0 = socket(0x2a, 0x2, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4004) 15:02:33 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x8}}) 15:02:34 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) readv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/214, 0xd6}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}}], 0x79) 15:02:34 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:34 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001600)}, 0x0) close(r0) 15:02:34 executing program 1: r0 = socket(0x2a, 0x2, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:02:34 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x1d}}) 15:02:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x70, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @dev}}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x3}}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_PRIV_DATA_LEN={0x8}]}, 0x70}}, 0x0) 15:02:34 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:34 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 15:02:34 executing program 1: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=')', 0x1}, {&(0x7f0000000040)="f1", 0x1}], 0x2, 0x0) 15:02:34 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001600)}, 0x0) close(r0) 15:02:34 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x8, 0x5}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x3c, 0x0, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_TIME_WAIT={0x8}]}]}, 0x3c}}, 0x0) [ 90.996137][ T2908] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 91.004231][ T2908] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 91.014889][ T2911] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 15:02:35 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:35 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x9, &(0x7f0000000080)=0x80000, 0x4) 15:02:35 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001600)=[{0x0}], 0x1}, 0x0) close(r0) 15:02:35 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x50}}) 15:02:35 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x8, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58}, {'syzkaller1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 15:02:35 executing program 4: socketpair(0x23, 0x2, 0x0, &(0x7f0000000100)) 15:02:35 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001600)=[{0x0}], 0x1}, 0x0) close(r0) 15:02:35 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000003b00)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:02:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x4, 0x7, 0x101}, 0x14}}, 0x0) 15:02:35 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:35 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8993, &(0x7f0000000000)={'wlan0\x00'}) 15:02:35 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/time\x00') 15:02:35 executing program 3: bpf$MAP_CREATE(0x15, &(0x7f00000002c0)=@bloom_filter, 0x48) 15:02:35 executing program 4: socketpair(0x23, 0x2, 0x0, &(0x7f0000000100)) 15:02:35 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001600)=[{0x0}], 0x1}, 0x0) close(r0) 15:02:35 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:35 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xf, 0x0, 0x0) 15:02:35 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg$sock(r0, &(0x7f0000006800)=[{{&(0x7f0000000300)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'veth0_to_bond\x00'}}, 0x80, &(0x7f0000000440)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0) 15:02:35 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:35 executing program 4: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=@ethtool_pauseparam={0xc}}) 15:02:35 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'rose0\x00', &(0x7f0000000000)=@ethtool_cmd={0x33}}) 15:02:35 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000200)}], 0x1}, 0x0) close(r0) 15:02:35 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0x85, &(0x7f00000000c0)=""/133, 0x0, 0x1a, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:02:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'gre0\x00', &(0x7f0000000140)={'tunl0\x00', 0x0, 0x0, 0x8741, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @dev}}}}) 15:02:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000980)={'hsr0\x00', &(0x7f0000000900)=@ethtool_coalesce={0xe}}) 15:02:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x1f00, &(0x7f0000000080)={&(0x7f00000054c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 15:02:35 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000200)}], 0x1}, 0x0) close(r0) 15:02:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:02:35 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000200)}], 0x1}, 0x0) close(r0) 15:02:35 executing program 4: bpf$MAP_CREATE(0x7, &(0x7f00000002c0)=@bloom_filter, 0x48) [ 92.013816][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 92.027984][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 92.036217][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 92.103287][ T2978] syz-executor.3 (2978) used greatest stack depth: 11216 bytes left 15:02:36 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:36 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000200)="e5", 0x1}], 0x1}, 0x0) close(0xffffffffffffffff) 15:02:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)) 15:02:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000980)={'hsr0\x00', &(0x7f0000000900)=@ethtool_coalesce={0xe}}) 15:02:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r1, 0xf5d1b9a9a42d8033, 0x0, 0x0, {{}, {@val={0x8, 0x117}, @void, @void}}}, 0x1c}}, 0x0) 15:02:36 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f0000000000)) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x0, 'geneve0\x00'}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x37, 0x0, "ebc21e71f8429f0cb735a835c872496fb6e5f9aa211bae896184c60f1b8f36c22e3c7f53d076e95fcc80a8d4fae6f7fedd06c9a638fad917502b2ae3def539f2b00536437d8d6c4d1ea70cee3c6a326e"}, 0xd8) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000180)="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", 0x1000) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000940)={0x0, 'xfrm0\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000001180)) 15:02:36 executing program 4: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, &(0x7f0000000280)={'wlan1\x00'}) 15:02:36 executing program 0: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000280)={'wlan1\x00'}) 15:02:36 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000200)="e5", 0x1}], 0x1}, 0x0) close(0xffffffffffffffff) 15:02:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote}, @in={0x2, 0x0, @loopback}], 0x2c) 15:02:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x3c, 0x0, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_TIME_WAIT={0x5}]}]}, 0x3c}}, 0x0) 15:02:36 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000200)="e5", 0x1}], 0x1}, 0x0) close(0xffffffffffffffff) [ 92.873657][ T3010] netlink: 'syz-executor.4': attribute type 7 has an invalid length. 15:02:37 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:02:37 executing program 3: r0 = socket(0x2, 0x3, 0x8) setsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, 0x0, 0x0) 15:02:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x70, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @dev}}}]}, @NFCTH_POLICY={0x4, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_PRIV_DATA_LEN={0x8}]}, 0x70}}, 0x0) 15:02:37 executing program 4: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 15:02:37 executing program 2: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89e0, &(0x7f0000000280)={'wlan1\x00'}) 15:02:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x3, &(0x7f00000000c0)=""/235, &(0x7f0000000000)=0xeb) 15:02:37 executing program 4: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8971, &(0x7f0000000040)={'sit0\x00', 0x0}) 15:02:37 executing program 0: r0 = socket(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0xb, 0x0, &(0x7f0000000080)) 15:02:37 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/user\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 15:02:37 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'bond_slave_1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 15:02:37 executing program 3: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x4020940d, &(0x7f0000000280)={'wlan1\x00'}) 15:02:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x0, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x34}}, 0x0) [ 93.681899][ T3021] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 93.690047][ T3021] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:02:37 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r1, 0x0, 0x0) 15:02:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x70, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @dev}}}]}, @NFCTH_POLICY={0x4, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_PRIV_DATA_LEN={0x8}]}, 0x70}}, 0x0) 15:02:37 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) recvmmsg(r0, &(0x7f0000000240), 0x400000000000377, 0x0, 0x0) 15:02:37 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)='k', 0x1) 15:02:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 15:02:37 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f00000001c0)="10", 0x1) getsockopt$inet_tcp_buf(r0, 0x6, 0x3, 0x0, &(0x7f0000000000)) [ 94.504576][ T24] kauditd_printk_skb: 96 callbacks suppressed [ 94.504586][ T24] audit: type=1326 audit(1649257357.880:450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3018 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5ec54c049 code=0x7ffc0000 [ 94.550603][ T24] audit: type=1400 audit(1649257357.930:451): avc: denied { create } for pid=3041 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 94.556729][ T3053] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 94.578642][ T3053] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:02:37 executing program 3: r0 = socket(0x18, 0x0, 0x0) accept(r0, 0x0, 0x0) 15:02:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x0, 0xb, 0x3, 0x0, 0x0, {0xa}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_NAME={0x19, 0x1, ']}@s$&\xee\\\\a)-]]]}$#{/\x00'}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x40}}, 0x0) 15:02:38 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000d00)=[{{&(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000400)='\b', 0x1}], 0x1}}, {{&(0x7f00000009c0)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a40)='h', 0x1}], 0x1}}], 0x2, 0x0) [ 94.591095][ T24] audit: type=1400 audit(1649257357.930:452): avc: denied { read } for pid=3041 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 94.595444][ T3052] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 15:02:38 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000100), 0x4) 15:02:38 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000100), 0x4) 15:02:38 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'rose0\x00', &(0x7f0000000000)=@ethtool_cmd={0x19}}) [ 94.636758][ T24] audit: type=1400 audit(1649257358.010:453): avc: denied { accept } for pid=3056 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 94.674715][ T24] audit: type=1326 audit(1649257358.050:454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3047 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5ec54c049 code=0x7ffc0000 [ 94.680235][ T3052] syz-executor.2 (3052) used greatest stack depth: 11208 bytes left [ 94.698625][ T24] audit: type=1326 audit(1649257358.050:455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3047 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5ec54c049 code=0x7ffc0000 [ 94.740710][ T24] audit: type=1326 audit(1649257358.120:456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3047 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7ff5ec54c049 code=0x7ffc0000 [ 94.764574][ T24] audit: type=1326 audit(1649257358.120:457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3047 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5ec54c049 code=0x7ffc0000 [ 94.788405][ T24] audit: type=1326 audit(1649257358.120:458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3047 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5ec54c049 code=0x7ffc0000 15:02:38 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r1, 0x0, 0x0) 15:02:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000005b40)={0x0, 0x0, &(0x7f0000005b00)={&(0x7f0000005ac0)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {0x60}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 15:02:38 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000100), 0x4) 15:02:38 executing program 2: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x891e, &(0x7f0000000280)={'wlan1\x00'}) 15:02:38 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20008801) 15:02:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r1, 0xf5d1b9a9a42d8033, 0x0, 0x0, {{0x5}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 15:02:38 executing program 4: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5411, &(0x7f0000000280)={'wlan1\x00'}) 15:02:38 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000100), 0x4) 15:02:38 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000040)={'rose0\x00', 0x0}) 15:02:38 executing program 4: socketpair(0x1d, 0x2, 0x7, &(0x7f0000000280)) 15:02:38 executing program 3: setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x6, &(0x7f0000000100), 0x4) 15:02:38 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x14}}) [ 95.389443][ T24] audit: type=1400 audit(1649257358.770:459): avc: denied { write } for pid=3073 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 15:02:39 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r1, 0x0, 0x0) 15:02:39 executing program 0: r0 = socket(0x1, 0x3, 0x0) bind$802154_dgram(r0, &(0x7f0000000100)={0x24, @long}, 0x14) 15:02:39 executing program 3: setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x6, &(0x7f0000000100), 0x4) 15:02:39 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000300)=0x2f) 15:02:39 executing program 2: r0 = socket(0x28, 0x5, 0x0) accept4$x25(r0, 0x0, 0x0, 0x0) 15:02:39 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'rose0\x00', &(0x7f0000000000)=@ethtool_cmd={0x3d}}) 15:02:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x30, r1, 0xf5d1b9a9a42d8033, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc, 0x99, {0x0, 0x53}}}}}, 0x30}}, 0x0) 15:02:39 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000300)=0x2f) 15:02:39 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f00000001c0)="024ca04f48551dbdd2177d9e0a1435c846b699b888276ec09dd43f1543c6ddb2ad8e0f5c26c01370ac85f724bf36f0bef79909b177a35d7aa41c02357cfe23307a9eaae21b1e27f4d492efa771663af2352a38861d0cd54e81768356bb27fca2d19ff823c152ca3a79e3aae90d3afa04b9e12a6275f28f8bde17d821bbd159e6e601b757f6db2f8ea04ed408d54b", 0x8e}], 0x1, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xa8}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000012c0)}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001800)="0074dd4d96ec277ce1a5bb5cea29f84a43bc84", 0x13}], 0x1}}], 0x3, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 15:02:39 executing program 3: setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x6, &(0x7f0000000100), 0x4) 15:02:39 executing program 2: r0 = socket(0x2, 0x3, 0x8) sendmsg$802154_dgram(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x2}, 0x14, &(0x7f0000000240)={0x0}}, 0x20000884) 15:02:39 executing program 4: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8910, &(0x7f0000000280)={'wlan1\x00'}) 15:02:40 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 15:02:40 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000100), 0x4) 15:02:40 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'rose0\x00', &(0x7f0000000000)=@ethtool_cmd={0x11}}) 15:02:40 executing program 4: bpf$MAP_CREATE(0xa, &(0x7f00000002c0)=@bloom_filter, 0x48) 15:02:40 executing program 5: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'wlan1\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x12}}) 15:02:40 executing program 0: r0 = gettid() pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 15:02:40 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) sendmmsg(r0, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:02:40 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000100), 0x4) 15:02:40 executing program 0: r0 = socket(0x18, 0x0, 0x1) connect$802154_dgram(r0, 0x0, 0x0) 15:02:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r1, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 15:02:40 executing program 1: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a1, &(0x7f0000000280)={'wlan1\x00'}) 15:02:40 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:02:40 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000100), 0x4) 15:02:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}}, 0x1c}, 0x31}, 0x0) 15:02:40 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f00000005c0)) 15:02:40 executing program 1: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000380)={'ip_vti0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0xf866, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @dev}}}}) 15:02:40 executing program 0: socket$inet_mptcp(0x2, 0x1, 0x106) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x8}, 0x0, &(0x7f0000000180)={0x0, 0x989680}, 0x0) 15:02:40 executing program 1: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x891d, &(0x7f0000000040)={'sit0\x00', 0x0}) 15:02:40 executing program 5: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=@ethtool_pauseparam={0xb}}) 15:02:40 executing program 3: syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x6, &(0x7f0000000100), 0x4) 15:02:40 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)) 15:02:40 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:02:40 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000000)=@raw=[@cb_func], &(0x7f0000000080)='GPL\x00', 0x5, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:02:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x0, 0x8001, 0xe000000}, 0x48) 15:02:40 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000040)={'rose0\x00', &(0x7f0000000000)=@ethtool_cmd={0x19}}) 15:02:40 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'rose0\x00', &(0x7f0000000000)=@ethtool_cmd={0x42}}) 15:02:40 executing program 3: syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x6, &(0x7f0000000100), 0x4) 15:02:40 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:02:40 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[{0x28, 0x0, 0x0, "8a11539a4a6c06abe6ed8586414329ef19"}], 0x28}, 0x0) 15:02:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x20, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 15:02:40 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:02:40 executing program 3: syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x6, &(0x7f0000000100), 0x4) 15:02:40 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) recvmmsg(r0, &(0x7f0000002a80)=[{{&(0x7f0000002240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0}, 0xfffffffe}], 0x1, 0x80, 0x0) write$binfmt_script(r1, &(0x7f0000002bc0)={'#! ', './file0'}, 0xfffffdef) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0xb5732000) getsockopt$nfc_llcp(r1, 0x118, 0x0, &(0x7f0000000000)=""/145, 0x91) socket(0x0, 0x80000, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x0) 15:02:40 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:02:40 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f0000000100), 0x4) 15:02:40 executing program 0: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc0189436, &(0x7f0000000280)={'wlan1\x00'}) 15:02:40 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'wlan1\x00', &(0x7f0000000000)=@ethtool_channels}) 15:02:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x0, 0x8001, 0x10000000}, 0x48) 15:02:40 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:02:40 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f0000000100), 0x4) 15:02:40 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:02:40 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f0000000100), 0x4) 15:02:40 executing program 0: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8941, 0x0) 15:02:40 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 15:02:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x23, 0x0, &(0x7f00000000c0)) 15:02:41 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, 0x0, 0x0) 15:02:41 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x23, 0x0, 0x0) 15:02:41 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8929, &(0x7f0000000000)={'wlan0\x00'}) 15:02:41 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 15:02:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x0, 0x8001, 0x10000000}, 0x48) 15:02:41 executing program 0: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8924, &(0x7f0000000280)={'wlan1\x00'}) 15:02:41 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, 0x0, 0x0) 15:02:41 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 15:02:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r1}, @IFLA_HSR_SLAVE1={0x8, 0x1, r3}]}}}]}, 0x40}}, 0x0) 15:02:41 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000940)={0x0, 'xfrm0\x00'}) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000940)={0x0, 'xfrm0\x00'}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000040)={0x0, 'virt_wifi0\x00', {0x2}, 0x401}) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f00000000c0)=""/238, &(0x7f0000000000)=0xee) 15:02:41 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, 0x0, 0x0) 15:02:41 executing program 2: r0 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r0, 0x1}, 0x14}}, 0x0) 15:02:41 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc020660b, 0x0) 15:02:41 executing program 2: r0 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r0, 0x1}, 0x14}}, 0x0) 15:02:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, 0x3a, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0x4, 0x1}]}, 0x1c}, 0x1, 0x2000}, 0x0) 15:02:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x0, 0x2d0, 0x198, 0xffffffff, 0xffffffff, 0x3a0, 0x3a0, 0x3a0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, [], [], 'virt_wifi0\x00', 'wg2\x00', {}, {}, 0x0, 0x0, 0x9}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, [], [], 'veth1_to_batadv\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'ip_vti0\x00'}}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @empty}, [], [], 'wg2\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) [ 97.675384][ T3247] device veth0_to_bridge entered promiscuous mode [ 97.705667][ T3247] device batadv_slave_0 entered promiscuous mode 15:02:41 executing program 4: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, 0x0) 15:02:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv6_newaddrlabel={0x1c, 0x48, 0x1}, 0x1c}}, 0x0) 15:02:41 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='bridge0\x00') 15:02:41 executing program 1: r0 = socket(0x18, 0x0, 0x0) connect$802154_dgram(r0, 0x0, 0x1e) 15:02:41 executing program 2: r0 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r0, 0x1}, 0x14}}, 0x0) 15:02:41 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x41}}) [ 97.771329][ T3264] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 15:02:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(0x0, r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:02:41 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x8, &(0x7f0000000000)=@framed={{}, [@func, @map_idx_val, @btf_id]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xdb, &(0x7f0000000100)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:02:41 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, 0x0, 0x0) 15:02:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x70, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @dev}}}]}, @NFCTH_POLICY={0xa, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_PRIV_DATA_LEN={0x8}]}, 0x70}}, 0x0) 15:02:41 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x5}}) 15:02:41 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x44, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x2d, 0x7, 'system_u:object_r:dhcpd_initrc_exec_t:s0\x00'}]}, 0x44}}, 0x0) 15:02:41 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz0\x00', 0x1ff) 15:02:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(0x0, r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:02:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x38, 0x1, 0x2, 0x5, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 15:02:41 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x93d29b43ae143825}, 0x10) 15:02:41 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x801c581f, 0x0) 15:02:41 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8943, &(0x7f0000000000)={'wlan0\x00'}) 15:02:41 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'bond0\x00', {0x2, 0x0, @empty}}) 15:02:41 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8942, &(0x7f0000000040)={'sit0\x00', 0x0}) [ 97.882075][ T3285] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 97.890209][ T3285] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:02:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(0x0, r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:02:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x70, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @dev}}}]}, @NFCTH_POLICY={0xa, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_PRIV_DATA_LEN={0x8}]}, 0x70}}, 0x0) 15:02:41 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000100)={0x0, 'vlan0\x00'}) 15:02:41 executing program 5: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8904, &(0x7f0000000280)={'wlan1\x00'}) 15:02:41 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x80086601, 0x0) 15:02:41 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r0, 0x1}, 0x14}}, 0x0) [ 97.931524][ T3285] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 15:02:41 executing program 5: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x894c, 0x0) 15:02:41 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan0\x00'}) 15:02:41 executing program 3: bpf$MAP_CREATE(0xd, &(0x7f00000002c0)=@bloom_filter, 0x48) [ 97.984947][ T3318] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 97.993082][ T3318] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:02:41 executing program 0: bpf$MAP_CREATE(0xe, &(0x7f00000002c0)=@bloom_filter, 0x48) 15:02:41 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'rose0\x00', &(0x7f0000000000)=@ethtool_cmd={0x3b}}) 15:02:41 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5452, &(0x7f0000000000)={'wlan0\x00'}) 15:02:41 executing program 5: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, &(0x7f0000000280)={'wlan1\x00'}) 15:02:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x70, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @dev}}}]}, @NFCTH_POLICY={0xa, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_PRIV_DATA_LEN={0x8}]}, 0x70}}, 0x0) 15:02:41 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r0, 0x1}, 0x14}}, 0x0) 15:02:41 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x9, &(0x7f0000000100), 0x4) 15:02:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000001500), 0x4) 15:02:41 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r0, 0x1}, 0x14}}, 0x0) 15:02:41 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={0x0, &(0x7f00000001c0)=""/178, 0x4f, 0xb2, 0x1}, 0x20) [ 98.030160][ T3318] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 15:02:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:02:41 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)={0x3, 'vlan0\x00'}) 15:02:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x0, 0x8001, 0x1000000}, 0x48) 15:02:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, 0x0) 15:02:41 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'rose0\x00', &(0x7f0000000000)=@ethtool_cmd={0x4d}}) 15:02:41 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5460, 0x0) [ 98.105726][ T3346] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 98.113833][ T3346] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:02:41 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x8, &(0x7f0000001400)=0x1ff, 0x4) 15:02:41 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000800)=0x10001, 0x4) 15:02:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:02:41 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8937, &(0x7f0000000000)={'wlan0\x00'}) 15:02:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x2, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 15:02:41 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'wg2\x00'}) 15:02:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 15:02:41 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x7, 0x0, &(0x7f00000001c0)) [ 98.170294][ T3346] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 15:02:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:02:41 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) 15:02:41 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000003b00)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x1, 0x0) 15:02:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r1, 0x0, 0x0) 15:02:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000040)=0xfffffffffffffdf8) 15:02:41 executing program 1: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8911, &(0x7f0000000280)={'wlan1\x00'}) 15:02:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x70, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @dev}}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_PRIV_DATA_LEN={0x8}]}, 0x70}}, 0x0) 15:02:41 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8932, &(0x7f0000000040)={'sit0\x00', 0x0}) 15:02:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r1, 0x0, 0x0) 15:02:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x0, 0xb, 0x3, 0x0, 0x0, {0xa}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x2c}}, 0x0) 15:02:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r1, 0x0, 0x0) 15:02:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) accept$phonet_pipe(r0, 0x0, 0x0) 15:02:41 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) 15:02:41 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1, 0x0, &(0x7f0000000040)) 15:02:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x2, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x28}}, 0x0) 15:02:41 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x20040000) 15:02:41 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xb8}}], 0x1, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 15:02:41 executing program 1: socketpair(0x15, 0x5, 0xf38, &(0x7f0000000080)) [ 98.330911][ T3396] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 98.339079][ T3396] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 15:02:41 executing program 0: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x0, 0x0, 0x0, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000280)='FREEZING\x00', 0x9) 15:02:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 15:02:41 executing program 4: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x2c}}) 15:02:41 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000003b00)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000040)="96", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:02:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 15:02:41 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'rose0\x00', &(0x7f0000000000)=@ethtool_cmd={0x28}}) 15:02:41 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'rose0\x00', &(0x7f0000000000)=@ethtool_cmd={0x4}}) 15:02:41 executing program 3: r0 = socket(0x2, 0x3, 0x8) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)) 15:02:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x1, 0x7, 0x401, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 15:02:41 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind(r0, &(0x7f0000000000)=@rc={0x1f, @fixed}, 0x80) 15:02:42 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x8901, &(0x7f0000000040)='bridge0\x00') 15:02:42 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 15:02:42 executing program 3: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5452, &(0x7f0000000280)={'wlan1\x00'}) 15:02:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, 0x0) 15:02:42 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001e00)=[{{&(0x7f0000000040)=@isdn, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001f40)="bc", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000340)='<', 0x1}], 0x1}}], 0x3, 0x0) 15:02:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) ioctl(r0, 0x8b1b, &(0x7f0000000040)) 15:02:42 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8913, &(0x7f0000000040)={'sit0\x00', 0x0}) 15:02:42 executing program 4: socketpair(0x29, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, 0x0, 0x20000801) sendmsg$IPCTNL_MSG_CT_GET_DYING(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x6, 0x1, 0x301, 0x0, 0x0, {0x2, 0x0, 0xa}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000100}, 0x80) r2 = socket(0x2, 0x3, 0x8) sendmsg$802154_dgram(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x2, @short}, 0x14, &(0x7f0000000240)={0x0}}, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000000)={0x1, 'vlan0\x00', {}, 0x3ff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400009f83f0b84300", @ANYRES16=0x0, @ANYBLOB="000026bd70000000000007000000"], 0x14}}, 0xc4) sendmsg$NL80211_CMD_REGISTER_BEACONS(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void, @val={0xc, 0x99, {0xfffff801, 0x3f}}}}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x80) socketpair(0xb, 0x1, 0x7, &(0x7f0000000480)={0xffffffffffffffff}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r5, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x28, r6, 0xcaee25edfd83ac3b, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(r4, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r6, 0x20, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x731}]}, 0x24}, 0x1, 0x0, 0x0, 0x20050000}, 0x404c800) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, 0x0, 0x300, 0x70bd29, 0x25dfdbfb, {{}, {@void, @void, @val={0xc, 0x99, {0x5, 0x24}}}}, ["", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000040}, 0x40) 15:02:42 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8970, &(0x7f0000000000)={'wlan0\x00'}) 15:02:42 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 15:02:42 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000000100)=0x1000, 0x4) 15:02:42 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 15:02:42 executing program 3: r0 = socket(0x2, 0x3, 0x8) bind$802154_dgram(r0, &(0x7f0000000040), 0x14) 15:02:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}]}, 0x28}}, 0x0) 15:02:42 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x5452, &(0x7f0000000040)='bridge0\x00') 15:02:42 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) [ 99.295426][ T3463] Zero length message leads to an empty skb 15:02:42 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8932, &(0x7f0000000000)={'wlan0\x00'}) 15:02:42 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 15:02:42 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)='c', 0x1}, {&(0x7f0000000140)="d1", 0x1}], 0x2, &(0x7f0000000700)=[{0x28, 0x0, 0x0, "8a11539a4a6c06abe6ed8586414329ef19"}], 0x28}, 0x0) 15:02:42 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 15:02:42 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000040)) 15:02:42 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8932, &(0x7f0000000000)={'wlan0\x00'}) 15:02:42 executing program 0: socketpair(0x25, 0x5, 0x4, &(0x7f00000000c0)) 15:02:42 executing program 4: socketpair(0x29, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, 0x0, 0x20000801) sendmsg$IPCTNL_MSG_CT_GET_DYING(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x6, 0x1, 0x301, 0x0, 0x0, {0x2, 0x0, 0xa}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000100}, 0x80) r2 = socket(0x2, 0x3, 0x8) sendmsg$802154_dgram(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x2, @short}, 0x14, &(0x7f0000000240)={0x0}}, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000000)={0x1, 'vlan0\x00', {}, 0x3ff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400009f83f0b84300", @ANYRES16=0x0, @ANYBLOB="000026bd70000000000007000000"], 0x14}}, 0xc4) sendmsg$NL80211_CMD_REGISTER_BEACONS(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void, @val={0xc, 0x99, {0xfffff801, 0x3f}}}}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x80) socketpair(0xb, 0x1, 0x7, &(0x7f0000000480)={0xffffffffffffffff}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r5, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x28, r6, 0xcaee25edfd83ac3b, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(r4, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r6, 0x20, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x731}]}, 0x24}, 0x1, 0x0, 0x0, 0x20050000}, 0x404c800) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, 0x0, 0x300, 0x70bd29, 0x25dfdbfb, {{}, {@void, @void, @val={0xc, 0x99, {0x5, 0x24}}}}, ["", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000040}, 0x40) 15:02:42 executing program 1: r0 = socket(0x1, 0x3, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x7) [ 99.424482][ T3485] RDS: rds_bind could not find a transport for ::ffff:172.30.0.2, load rds_tcp or rds_rdma? 15:02:42 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a1, 0x0) 15:02:42 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 15:02:42 executing program 1: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x3e}}) 15:02:42 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_proto_private(r0, 0x89e0, 0x0) 15:02:42 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x0}) 15:02:42 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89a0, &(0x7f0000000040)={'rose0\x00', 0x0}) 15:02:42 executing program 1: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x46}}) 15:02:42 executing program 4: socketpair(0x29, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, 0x0, 0x20000801) sendmsg$IPCTNL_MSG_CT_GET_DYING(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x6, 0x1, 0x301, 0x0, 0x0, {0x2, 0x0, 0xa}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000100}, 0x80) r2 = socket(0x2, 0x3, 0x8) sendmsg$802154_dgram(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x2, @short}, 0x14, &(0x7f0000000240)={0x0}}, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000000)={0x1, 'vlan0\x00', {}, 0x3ff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400009f83f0b84300", @ANYRES16=0x0, @ANYBLOB="000026bd70000000000007000000"], 0x14}}, 0xc4) sendmsg$NL80211_CMD_REGISTER_BEACONS(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void, @val={0xc, 0x99, {0xfffff801, 0x3f}}}}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x80) socketpair(0xb, 0x1, 0x7, &(0x7f0000000480)={0xffffffffffffffff}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r5, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x28, r6, 0xcaee25edfd83ac3b, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(r4, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r6, 0x20, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x731}]}, 0x24}, 0x1, 0x0, 0x0, 0x20050000}, 0x404c800) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, 0x0, 0x300, 0x70bd29, 0x25dfdbfb, {{}, {@void, @void, @val={0xc, 0x99, {0x5, 0x24}}}}, ["", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000040}, 0x40) 15:02:42 executing program 5: r0 = socket(0x2a, 0x2, 0x0) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x24) 15:02:42 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 15:02:42 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000002c0)={'wg0\x00', {0x2, 0x0, @loopback}}) 15:02:42 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89a0, &(0x7f0000000040)={'rose0\x00', 0x0}) 15:02:42 executing program 1: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x51}}) 15:02:42 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r1}, 0x14}}, 0x0) 15:02:43 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'rose0\x00', &(0x7f0000000000)=@ethtool_cmd={0x29}}) 15:02:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x38, 0x1, 0x2, 0x5, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}]}, 0x38}}, 0x0) 15:02:43 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0xa) 15:02:43 executing program 4: socketpair(0x29, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, 0x0, 0x20000801) sendmsg$IPCTNL_MSG_CT_GET_DYING(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x6, 0x1, 0x301, 0x0, 0x0, {0x2, 0x0, 0xa}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000100}, 0x80) r2 = socket(0x2, 0x3, 0x8) sendmsg$802154_dgram(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x2, @short}, 0x14, &(0x7f0000000240)={0x0}}, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000000)={0x1, 'vlan0\x00', {}, 0x3ff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400009f83f0b84300", @ANYRES16=0x0, @ANYBLOB="000026bd70000000000007000000"], 0x14}}, 0xc4) sendmsg$NL80211_CMD_REGISTER_BEACONS(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void, @val={0xc, 0x99, {0xfffff801, 0x3f}}}}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x80) socketpair(0xb, 0x1, 0x7, &(0x7f0000000480)={0xffffffffffffffff}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r5, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x28, r6, 0xcaee25edfd83ac3b, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(r4, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r6, 0x20, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x731}]}, 0x24}, 0x1, 0x0, 0x0, 0x20050000}, 0x404c800) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, 0x0, 0x300, 0x70bd29, 0x25dfdbfb, {{}, {@void, @void, @val={0xc, 0x99, {0x5, 0x24}}}}, ["", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000040}, 0x40) 15:02:43 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r1}, 0x14}}, 0x0) 15:02:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000880), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:02:43 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x58, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6_vti0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x2d, 0x7, 'system_u:object_r:dhcpd_initrc_exec_t:s0\x00'}]}, 0x58}}, 0x0) 15:02:43 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89a0, &(0x7f0000000040)={'rose0\x00', 0x0}) 15:02:43 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, 0x0, 0x0) [ 99.606665][ T24] kauditd_printk_skb: 30 callbacks suppressed [ 99.606677][ T24] audit: type=1400 audit(1649257362.990:490): avc: denied { connect } for pid=3524 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 15:02:43 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @remote}}) 15:02:43 executing program 1: r0 = socket(0x2, 0x3, 0x8) sendmsg$802154_dgram(r0, &(0x7f0000000280)={&(0x7f0000000400), 0xffe0, &(0x7f0000000240)={0x0}}, 0x0) 15:02:43 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r1}, 0x14}}, 0x0) 15:02:43 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89a0, &(0x7f0000000040)={'rose0\x00', 0x0}) 15:02:43 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x2, 'vlan0\x00'}) 15:02:43 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg$sock(r0, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f0000001680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 15:02:43 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'rose0\x00', &(0x7f0000000000)=@ethtool_cmd={0x39}}) 15:02:43 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, 0x0) 15:02:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x19, 0x4, 0x0, 0x7}, 0x48) 15:02:43 executing program 3: socketpair(0x18, 0x0, 0x1, &(0x7f0000000440)) [ 99.732696][ T3561] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 15:02:43 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x3c, 0x0, &(0x7f0000000040)) 15:02:43 executing program 5: r0 = socket(0x2a, 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 15:02:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x8, 0x5}, 0x14}}, 0x0) 15:02:43 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000004) 15:02:43 executing program 3: socketpair(0x18, 0x0, 0x1, &(0x7f0000000440)) 15:02:43 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x8}, 0x10) 15:02:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x300}, 0x0) 15:02:43 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000200)={0x3, 0x0, 0x11, &(0x7f0000000180)="633d016d2d60babba0e1721acf2600f313"}) 15:02:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'ip_vti0\x00', &(0x7f0000000180)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @broadcast, @empty, {[@cipso={0x86, 0x6}]}}}}}) [ 99.776433][ T24] audit: type=1400 audit(1649257363.160:491): avc: denied { setopt } for pid=3567 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 15:02:43 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5450, 0x0) 15:02:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x48) 15:02:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private=0xa010100}}}}) 15:02:43 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000002280)=0x80000001) syz_clone(0x800000, 0x0, 0x0, 0x0, 0x0, 0x0) 15:02:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100b1e965000000005004"], 0x14}}, 0x0) 15:02:43 executing program 3: sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x25dfdbfc, {}, [@GTPA_VERSION={0x40}]}, 0x1c}}, 0x0) 15:02:43 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x80605414, 0x0) 15:02:43 executing program 0: creat(&(0x7f0000005a40)='./file0\x00', 0x0) creat(&(0x7f0000000140)='./file1/file0\x00', 0x0) 15:02:43 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'rose0\x00', &(0x7f0000000000)=@ethtool_cmd={0x1a}}) 15:02:43 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5421, &(0x7f0000000040)) [ 99.864241][ T24] audit: type=1400 audit(1649257363.190:492): avc: denied { setopt } for pid=3573 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 99.884377][ T24] audit: type=1400 audit(1649257363.210:493): avc: denied { write } for pid=3579 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 15:02:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)='R', 0x1}], 0x1) 15:02:43 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) 15:02:43 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000006e00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x28, 0x0, 0x0, "623a23bcbb56ff7ec0dd02b0d7e13f9462"}, 0x28}], 0x1, 0x0) 15:02:43 executing program 1: mmap$usbmon(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 99.929138][ T3601] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 15:02:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000240)=""/154, &(0x7f0000000300)=0x9a) 15:02:43 executing program 1: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0xcbf85ab5e06d1bb7) 15:02:43 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x4}}) 15:02:43 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x40001, 0x0) 15:02:43 executing program 4: socket$inet_sctp(0x2, 0xa, 0x84) 15:02:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000340)=[@in={0x2, 0x0, @multicast1}], 0x10) 15:02:43 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 15:02:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'ip_vti0\x00', &(0x7f0000000180)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @empty}}}}) [ 99.964268][ T24] audit: type=1400 audit(1649257363.340:494): avc: denied { write } for pid=3613 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 99.983904][ T24] audit: type=1400 audit(1649257363.340:495): avc: denied { setopt } for pid=3610 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 15:02:43 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) poll(&(0x7f0000000000)=[{r0}, {r0, 0x9656}], 0x2, 0x800) 15:02:43 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0x1276, 0x0) 15:02:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f00000000c0)) 15:02:43 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) fallocate(r0, 0x12, 0x0, 0xaca1) 15:02:43 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 15:02:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x77, &(0x7f0000000340)=[@in], 0x10) 15:02:43 executing program 5: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x200}, 0x0) 15:02:43 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x1}}) 15:02:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, 0x0) 15:02:43 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 100.080737][ T24] audit: type=1400 audit(1649257363.410:496): avc: denied { write } for pid=3626 comm="syz-executor.5" name="vsock" dev="devtmpfs" ino=231 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 100.103740][ T24] audit: type=1400 audit(1649257363.410:497): avc: denied { open } for pid=3626 comm="syz-executor.5" path="/dev/vsock" dev="devtmpfs" ino=231 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 15:02:43 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x694a}, 0xe) 15:02:43 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5452, &(0x7f0000000040)) 15:02:43 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000003700), 0x8, 0x0) signalfd4(r0, &(0x7f0000000080), 0x8, 0x0) 15:02:43 executing program 2: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x77359400}) pkey_mprotect(&(0x7f0000fee000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000240)='!\x00') pkey_mprotect(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 15:02:43 executing program 3: syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) 15:02:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x5, 0x4) 15:02:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fstat(r0, &(0x7f0000001140)) [ 100.186685][ T24] audit: type=1400 audit(1649257363.570:498): avc: denied { create } for pid=3652 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 15:02:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYRES16=0x0, @ANYBLOB='\b'], 0x24}}, 0x0) [ 100.251016][ T24] audit: type=1400 audit(1649257363.600:499): avc: denied { write } for pid=3656 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 15:02:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) 15:02:44 executing program 0: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000019c0)=[{0x0, 0x0, 0x7ff}]) 15:02:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getflags(r0, 0x1) 15:02:44 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000140)={{0x1, 0x1, 0x18}, './file0\x00'}) 15:02:44 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3, 0x0, 0xaf3}}) 15:02:44 executing program 3: clock_nanosleep(0x7, 0x0, &(0x7f0000000080), 0x0) 15:02:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4}, 0xc) 15:02:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, 0x8, 0x6, 0x101, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r1) 15:02:44 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40045402, &(0x7f0000000040)) 15:02:44 executing program 4: r0 = creat(&(0x7f0000005a40)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000001c0)={0x80}) 15:02:44 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100), 0x6) 15:02:44 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000140)={0x1, 0x0, "522d16", 0x2}) 15:02:44 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x10040, 0x0) 15:02:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}, 0x1, 0x0, 0x60}, 0x0) 15:02:44 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x87, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000000100)={0x0, r0/1000+10000}) 15:02:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x7, 0x0, 0x0, 0x0, 0x814}, 0x48) 15:02:44 executing program 1: mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)) 15:02:44 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x400}}) 15:02:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:02:44 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x1000000, 0x2, 0x0, 0x0) 15:02:44 executing program 1: clock_nanosleep(0x2, 0x0, &(0x7f0000000040), &(0x7f0000000080)) 15:02:44 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x614003, 0x0) 15:02:44 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0x3, 0x0, "5c691d", 0x20}) 15:02:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1ff, 0x4) 15:02:44 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x189201, 0x0) write$bt_hci(r0, 0x0, 0x0) 15:02:44 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "8ca432"}) 15:02:44 executing program 2: syz_read_part_table(0x0, 0x3, &(0x7f0000001480)=[{0x0}, {0x0, 0x0, 0x6}, {&(0x7f00000010c0), 0x0, 0xfffffffffffffffc}]) 15:02:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0xfffffffffffffffd, 0x0) ioctl$BLKPG(r0, 0x127c, 0x0) 15:02:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8947, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 15:02:44 executing program 3: unshare(0x30040000) 15:02:44 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000080)={0x1, 0x0, "f8b378"}) 15:02:44 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000340)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @dev, 0x6}, r1}}, 0x30) 15:02:44 executing program 3: syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) 15:02:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x16, 0x8}, 0x10) 15:02:44 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x500, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x0) 15:02:44 executing program 3: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x503) 15:02:44 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000001800), r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000001840)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:02:44 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x2) 15:02:44 executing program 4: r0 = eventfd2(0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000080)=[{r0}, {r1}], 0x2, 0x0) [ 101.171498][ T3731] loop2: detected capacity change from 0 to 16383 15:02:44 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 15:02:44 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000040)={{0x1}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 15:02:44 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000280), 0x8, 0x0) syz_io_uring_setup(0x10cb, &(0x7f0000000100)={0x0, 0x0, 0x30, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 15:02:44 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000001480)=[{0x0, 0x0, 0x8001}]) 15:02:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}, 0x1, 0x0, 0x2}, 0x0) 15:02:44 executing program 5: syz_clone(0x4100000, 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000200)='\b') 15:02:44 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, "5683c9"}) 15:02:44 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000014c0)={&(0x7f0000000300)=@l2={0x1f, 0x0, @fixed}, 0x80, 0x0}, 0x0) 15:02:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000280)={'ip_vti0\x00', &(0x7f0000000180)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @empty}}}}) 15:02:44 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5423, 0x0) [ 101.251368][ T3757] loop3: detected capacity change from 0 to 128 15:02:44 executing program 2: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, 0x0, 0x5e) 15:02:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5421, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)='=', 0x1}], 0x1) 15:02:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 15:02:44 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000006e00)=[{&(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "5bcb7d1084dd52a79a7f2a654dfabee7478621b2f654f8d702467d1dfee74ede96c5edec5aaffb59a84fe9b4f528c7852209657c3d0fc1db5d35fb66680f13"}, 0x60, 0x0, 0x0, &(0x7f0000000340)={0x10}, 0x10}], 0x1, 0x0) 15:02:44 executing program 5: mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x4) 15:02:44 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x18}, 0x10) 15:02:44 executing program 3: socket(0x1e, 0x2, 0x0) 15:02:44 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x84000, 0x0) 15:02:44 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 15:02:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_tos={0x0, r1}}, 0x20) 15:02:45 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5422, 0x0) 15:02:45 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x0) 15:02:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x1) 15:02:45 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 15:02:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) 15:02:45 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x3, 0x0, 0x685}}) 15:02:45 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) write$binfmt_elf32(r0, 0x0, 0x0) 15:02:45 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000200)={0x0, 0x0, 0x11, &(0x7f0000000180)="633d016d2d60babba0e1721acf2600f313"}) 15:02:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0xc0045878, 0x0) 15:02:45 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, &(0x7f0000000040)) 15:02:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000080)) 15:02:45 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0x40049409, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 15:02:45 executing program 3: socket$inet6(0xa, 0x80006, 0x7) 15:02:46 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0x5452, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 15:02:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891e, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 15:02:46 executing program 5: syz_clone(0x1208000, 0x0, 0x0, 0x0, 0x0, 0x0) 15:02:46 executing program 4: socket$inet(0x2, 0x1001, 0x0) 15:02:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 15:02:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000180)=ANY=[]}) 15:02:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000180)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 15:02:46 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) connect$bt_l2cap(r0, 0x0, 0x0) 15:02:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8993, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 15:02:46 executing program 5: mount$9p_fd(0x0, 0x0, 0x0, 0x68236d6f4bbb41eb, 0x0) 15:02:46 executing program 1: rt_sigaction(0x19, &(0x7f0000001240)={0x0, 0x0, 0x0}, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000001600)) 15:02:46 executing program 1: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000000), 0x4, 0x0) 15:02:46 executing program 2: mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 15:02:46 executing program 3: clock_gettime(0x2, &(0x7f0000000340)) 15:02:46 executing program 4: syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x4040) 15:02:46 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000000)=@usbdevfs_driver={0x0, 0xfffffe00, 0x0}) 15:02:46 executing program 5: socket$inet6(0xa, 0x5, 0x2) 15:02:46 executing program 2: socket$inet6(0xa, 0x3, 0x40) 15:02:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x16, 0x0, 0x0) 15:02:46 executing program 3: mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) 15:02:46 executing program 1: mmap$usbmon(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8) 15:02:46 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x5, 0x1}, 0xe) 15:02:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, 0x0}, 0x0) 15:02:46 executing program 4: sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, 0x0, 0x5089704dbfa8039a) 15:02:46 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x54a1, 0x0) 15:02:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 15:02:46 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x101, 0x0) 15:02:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000000)=0x401) 15:02:46 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x0, 0x2}}) 15:02:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000200)={0x2, 0x0, 0x11, &(0x7f0000000180)="633d016d2d60babba0e1721acf2600f313"}) 15:02:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)='I', 0x1}, {&(0x7f00000002c0)=']', 0x1}], 0x2) 15:02:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100b1e96500000000503e"], 0x14}}, 0x0) 15:02:46 executing program 1: r0 = creat(&(0x7f0000005a40)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) 15:02:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0x2, 0x0) 15:02:46 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x0, 0x2}}) 15:02:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100b1e96500000000503e"], 0x14}}, 0x0) 15:02:46 executing program 3: r0 = socket(0x23, 0x5, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x74}}, 0x0) 15:02:46 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001500), 0x20800, 0x0) 15:02:46 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f00000000c0)={0x0, "81c9f377db80654a51bc91c430764de72e4d67219a1d152974bb5f9bfdf13ced2512d17e7590dfd378a8d1a3b4dc41a4d3554f1428e73e8115a4215763e181a483d18e11c8e262672ae4296ebe8e9d5b360d4084f192c183471880deed8f37b346bf8e018288fda0da720aacc9658e20046051168e5db3fbf700"}) 15:02:46 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x0, 0x2}}) 15:02:46 executing program 5: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000019c0)=[{&(0x7f0000001980)='|', 0x1, 0x7ff}]) 15:02:46 executing program 3: rt_sigaction(0x17, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000001600)) 15:02:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100b1e96500000000503e"], 0x14}}, 0x0) 15:02:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0xfec1}, 0x10) 15:02:46 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x0, 0x2}}) 15:02:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:02:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) 15:02:46 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x26201, 0x0) 15:02:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100b1e96500000000503e"], 0x14}}, 0x0) 15:02:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:02:46 executing program 0: select(0x87, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)) 15:02:46 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x8, 0x0, &(0x7f0000000100)) 15:02:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), 0x4) 15:02:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000340)=[@in], 0x10) 15:02:46 executing program 3: creat(&(0x7f0000005a40)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) 15:02:46 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000002200f6d7fb17837368", @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f0000001e00000000001f4b00", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f00005800020001000000000000000000000000000000000010"], 0x88}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newtfilter={0x24, 0x2a, 0x1, 0x0, 0x0, {0xe, 0x0, 0x0, r2, {0xffe0}}}, 0x24}}, 0x0) 15:02:46 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 15:02:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, r1, 0x3}, 0x14}}, 0x0) 15:02:46 executing program 1: unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs2/binder0\x00') 15:02:46 executing program 0: creat(&(0x7f0000005a40)='./file0\x00', 0x0) creat(&(0x7f0000005a40)='./file0\x00', 0x0) 15:02:46 executing program 5: clock_gettime(0x1, &(0x7f00000002c0)) 15:02:46 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1000}, &(0x7f0000000080)={0x200}, &(0x7f00000000c0)={0x77359400}) 15:02:46 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x1, @random="0021e900", 'lo\x00'}}, 0x1e) [ 103.337572][ T3934] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 15:02:46 executing program 1: rt_sigaction(0x1e, &(0x7f00000000c0)={&(0x7f0000000000)="67f30faef0660f71e6ed0f0fbb00000100b464470f2a59f5c4e2d593b4476e280000f240a7c4a3b90f3358c4a1bde5520141ff800e00000067400f50f6", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000100)) 15:02:46 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) 15:02:46 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8005) 15:02:46 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) fallocate(r0, 0x20, 0x0, 0x6) [ 103.383311][ T3934] device bond1 entered promiscuous mode [ 103.416217][ T3934] 8021q: adding VLAN 0 to HW filter on device bond1 15:02:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x77, 0x0, 0x0) 15:02:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x401) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 15:02:46 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:02:46 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d4, &(0x7f0000001680)) 15:02:46 executing program 1: setgroups(0x4, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]) 15:02:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000240)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x0, @loopback}, r1}}, 0x30) 15:02:46 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendfile(0xffffffffffffffff, r0, 0x0, 0xffffffffffffffff) 15:02:46 executing program 3: r0 = creat(&(0x7f0000005a40)='./file0\x00', 0x0) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) 15:02:46 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 15:02:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'gre0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="00080010ffffffff000007ff4e22003800680000812f"]}) 15:02:46 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read$char_usb(r0, 0x0, 0x0) 15:02:46 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0x1, 0x0, 0x11, &(0x7f0000000180)="633d016d2d60babba0e1721acf2600f313"}) 15:02:46 executing program 1: mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x2820014, 0x0) 15:02:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89b1, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 15:02:46 executing program 4: creat(&(0x7f0000005a40)='./file0\x00', 0x0) creat(&(0x7f00000001c0)='./file1\x00', 0x0) 15:02:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891d, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 15:02:47 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000a80), 0xfffffffffffffffd, 0x0) write$binfmt_elf32(r0, 0x0, 0x9b6) 15:02:47 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) 15:02:47 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0189436, &(0x7f0000000040)) 15:02:47 executing program 3: creat(&(0x7f0000005a40)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x110b0, 0x0) 15:02:47 executing program 2: write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x4}, 0xc) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000000), 0x4, 0x0) 15:02:47 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0xfffffec5) 15:02:47 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x9, r1, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1b}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000280)="0503092c8f0b480301020d00c52cf7c25975e010b02f0800eb2b2ff0dac8897c6b118777faffffff3066100cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 15:02:47 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0x1274, 0x0) 15:02:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2={0x1f, 0x0, @fixed}, @can, @sco={0x1f, @fixed}}) 15:02:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, 0x8, 0x6, 0x101, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), r1) 15:02:47 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$msr(r0, &(0x7f0000000040)=""/197, 0x20000105) 15:02:47 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x1f) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) 15:02:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) 15:02:47 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') 15:02:47 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) read$char_usb(r0, 0x0, 0x0) 15:02:47 executing program 5: socket(0x26, 0x5, 0x401) 15:02:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, 0x8, 0x6, 0x101, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), r1) 15:02:47 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f00000000c0), 0x4) 15:02:47 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0xc0481273, 0x0) 15:02:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) dup3(r1, r0, 0x0) 15:02:47 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0x127d, 0x0) 15:02:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, 0x8, 0x6, 0x101, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), r1) 15:02:47 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$msr(r0, &(0x7f0000000040)=""/197, 0x20000105) 15:02:47 executing program 5: getitimer(0x3, &(0x7f0000000140)) 15:02:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f00000000c0)=ANY=[]}) 15:02:47 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) 15:02:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r1, 0x0, 0x2, 0x4}}, 0x20) 15:02:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, 0x8, 0x6, 0x101, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), r1) 15:02:47 executing program 2: mkdirat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2\x00', 0x1ff) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000040)) 15:02:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x64, 0x0, &(0x7f0000000040)) 15:02:47 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f0000000040)={0x8, {"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", 0x1000}}, 0x1006) 15:02:47 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 15:02:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 15:02:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x2}}, 0x20) [ 104.624318][ T24] kauditd_printk_skb: 24 callbacks suppressed [ 104.624330][ T24] audit: type=1400 audit(1649257368.000:524): avc: denied { getopt } for pid=4067 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 15:02:48 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$msr(r0, &(0x7f0000000040)=""/197, 0x20000105) 15:02:48 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000080)=0xff07, 0x4) 15:02:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_SPORT={0x6}, @L2TP_ATTR_PEER_COOKIE={0xc}]}, 0x28}}, 0x0) 15:02:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) 15:02:48 executing program 2: clock_gettime(0x7, &(0x7f0000000680)) 15:02:48 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0x40) 15:02:48 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, 0x0) ioctl$sock_bt_hci(r0, 0x400448e0, &(0x7f0000000240)) 15:02:48 executing program 2: creat(&(0x7f0000005a40)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, 0x0, 0x48880) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:02:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 15:02:48 executing program 5: r0 = creat(&(0x7f0000005a40)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000001c0)={0x80}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) 15:02:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1}}, 0x20) 15:02:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'ip_vti0\x00', &(0x7f0000000180)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @broadcast, @empty}}}}) [ 105.436911][ T24] audit: type=1400 audit(1649257368.820:525): avc: denied { setopt } for pid=4072 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 15:02:49 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$msr(r0, &(0x7f0000000040)=""/197, 0x20000105) 15:02:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 15:02:49 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x694a, @any, 0x0, 0x1}, 0xe) 15:02:49 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0x40101283, 0x0) 15:02:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) 15:02:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}, r1}}, 0x30) 15:02:49 executing program 3: r0 = creat(&(0x7f0000005a40)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x3}) 15:02:49 executing program 0: r0 = creat(&(0x7f0000005a40)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)) 15:02:49 executing program 2: syz_open_dev$char_usb(0xc, 0xb4, 0x9) 15:02:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 15:02:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 15:02:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8914, 0x0) 15:02:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r1, 0x3, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'team_slave_1\x00'}]}, 0x28}}, 0x0) 15:02:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000580)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000780)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) 15:02:50 executing program 0: socket(0x15, 0x5, 0x100) 15:02:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8913, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 15:02:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000180), 0x4) 15:02:50 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001500), 0x226842, 0x0) 15:02:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket$vsock_stream(0x28, 0x1, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x9, r1, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1b}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000280)="0503092c8f0b480301020d00c52cf7c25975e010b02f0800eb2b2ff0dac8897c6b118777faffffff3066100cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 15:02:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x9) 15:02:50 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000006e00)=[{&(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "5bcb7d1084dd52a79a7f2a654dfabee7478621b2f654f8d702467d1dfee74ede96c5edec5aaffb59a84fe9b4f528c7852209657c3d0fc1db5d35fb66680f13"}, 0x60, 0x0, 0x0, &(0x7f0000000340)={0x28, 0x0, 0x0, "623a23bcbb56ff7ec0dd02b0d7e13f9462"}, 0x28}], 0x1, 0x0) 15:02:50 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0xc0481273, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 15:02:50 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x4020940d, &(0x7f0000000040)) 15:02:50 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0x3, 0xad, "5c691d", 0x20}) 15:02:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140), 0x4) 15:02:50 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 15:02:50 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_INPUT(r0, 0x0, 0x0) 15:02:50 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) open(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001d40)={0x0, [], 0x0, "00e60cbceb1c00"}) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240040000f801", 0xffffffffffffffbc}, {0x0}], 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB="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"]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) mkdirat(r1, &(0x7f0000000240)='./file1\x00', 0x0) 15:02:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x50, 0x2, 0x6, 0x101, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x50}}, 0x0) 15:02:50 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x2, &(0x7f0000000040)) 15:02:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000250007031dfffd946fa2830020200a0009000000281d8568081ba3a20400ff7e280000005e00ffffba16a0aa1c8653b1cc7eae6a7702cdc70e5953308ecd9a649c8363975c0ac47b", 0x4c}], 0x1}, 0x0) 15:02:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}, 0x1, 0x0, 0x6000}, 0x0) 15:02:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8924, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 15:02:50 executing program 5: socketpair(0x27, 0x0, 0x0, &(0x7f0000000080)) 15:02:50 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 15:02:50 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000040)) 15:02:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 15:02:50 executing program 1: ioctl$X86_IOC_RDMSR_REGS(0xffffffffffffffff, 0xc02063a0, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 15:02:50 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) socket(0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x2fffa, 0x0) [ 107.303350][ T4148] loop0: detected capacity change from 0 to 3806 [ 107.304106][ T4157] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 15:02:50 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0x127c, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 15:02:50 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xfffffec5) 15:02:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'gre0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @broadcast}}}}) 15:02:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x40}]}, 0x1c}}, 0x0) 15:02:50 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0x40101283, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 15:02:50 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{}], &(0x7f0000000080)=0x8) 15:02:50 executing program 4: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000000)={r0, r1+10000000}, 0x0) 15:02:50 executing program 5: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) mkdirat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2\x00', 0x1ff) [ 107.416888][ T4178] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 107.426326][ T24] audit: type=1400 audit(1649257370.810:526): avc: denied { getopt } for pid=4179 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 15:02:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"d47ce6bd1ee9382bf88b10cd2b4721ef"}}}}, 0x90) 15:02:50 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0xfffffec5) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000001900)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 15:02:50 executing program 4: socket$inet(0x2, 0xa, 0x91af) [ 107.455276][ T24] audit: type=1400 audit(1649257370.810:527): avc: denied { node_bind } for pid=4169 comm="syz-executor.3" saddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 15:02:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@GTPA_VERSION={0x40}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) 15:02:51 executing program 0: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x1000012, 0x0) [ 108.222223][ T4198] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 108.235195][ T24] audit: type=1400 audit(1649257371.620:528): avc: denied { append } for pid=1423 comm="syslogd" name="messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 15:02:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000080), r1, 0x0, 0x0, 0x1}}, 0x20) 15:02:51 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0xfffffec5) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000001900)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 15:02:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x1c}}, 0x0) 15:02:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14"], 0xc0}}, 0x0) 15:02:51 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000040)="f33a") 15:02:51 executing program 3: setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000), 0xfffffffffffffeea) 15:02:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[], 0x14}}, 0x0) 15:02:51 executing program 4: syz_clone(0x882080, 0x0, 0x0, 0x0, 0x0, 0x0) 15:02:51 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0xfffffec5) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000001900)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 15:02:51 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000080)={0x1, 0x0, "f8b378", 0x6}) 15:02:51 executing program 3: socket$phonet_pipe(0x23, 0x5, 0x2) select(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000040)={0x8}, 0x0, &(0x7f0000000100)) 15:02:51 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0xfffffec5) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000001900)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 15:02:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000340)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"c7661a644a863514b2e90501c320e0d0"}}}}, 0x90) [ 108.257680][ T24] audit: type=1400 audit(1649257371.620:529): avc: denied { open } for pid=1423 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 108.296650][ T24] audit: type=1400 audit(1649257371.620:530): avc: denied { getattr } for pid=1423 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 15:02:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 15:02:51 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x2}}) 15:02:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0x127c, 0x0) 15:02:51 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040), r1, 0x0, 0x1, 0x4}}, 0x20) 15:02:51 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) fadvise64(r0, 0xffffffffffffffff, 0x51f28abd, 0x0) 15:02:51 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0x5452, 0x0) 15:02:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r0, &(0x7f0000000040)) 15:02:51 executing program 4: socket$inet(0x2c, 0x0, 0x0) 15:02:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0x4020940d, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 15:02:51 executing program 5: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)) 15:02:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000010480)={0x0, 0x0, &(0x7f0000010440)={&(0x7f0000000040)=@newtaction={0x48, 0x32, 0x201, 0x0, 0x0, {}, [{0x34, 0x1, [@m_pedit={0x30, 0x1, 0x0, 0x0, {{0xa}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 15:02:51 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0x4020940d, 0x0) 15:02:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, 0x8, 0x6, 0x101, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 15:02:51 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0xf0, &(0x7f00000000c0)="b9ffe0ff600d698cff9e14f008004de7f9c764362ae28eff070003e00000e000000107080594e5d04e0d861800000002b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$AUTOFS_IOC_CATATONIC(0xffffffffffffffff, 0x9362, 0x0) 15:02:51 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x3) 15:02:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x9}}, 0x10) 15:02:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000380)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}, @ib={0x1b, 0x0, 0x0, {"276a07872b3cc4cc0ddfb58370d1682d"}}}}, 0x118) 15:02:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'gre0\x00', &(0x7f0000000140)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty}}}}) 15:02:51 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000000080), 0x10) [ 108.444375][ T24] audit: type=1400 audit(1649257371.820:531): avc: denied { create } for pid=4243 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 15:02:51 executing program 4: creat(&(0x7f0000005a40)='./file0\x00', 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) 15:02:51 executing program 5: mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, 0x0) 15:02:51 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x4180, 0x0) 15:02:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100b1e965000000005006"], 0x14}}, 0x0) 15:02:51 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) ftruncate(r1, 0x81fd) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) io_submit(r2, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x16000}]) 15:02:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x0, @private}}}, 0x90) [ 108.501621][ T24] audit: type=1400 audit(1649257371.850:532): avc: denied { prog_load } for pid=4252 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 108.521027][ T24] audit: type=1400 audit(1649257371.850:533): avc: denied { prog_run } for pid=4252 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 15:02:52 executing program 0: unshare(0x2030a00) 15:02:52 executing program 5: rseq(&(0x7f0000000100), 0x20, 0x1, 0x0) 15:02:52 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x35) 15:02:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) 15:02:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) 15:02:52 executing program 2: socket$inet(0x2, 0xa, 0x300) 15:02:52 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 15:02:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:02:52 executing program 3: r0 = socket$inet_sctp(0x2, 0xa, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) 15:02:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="1d63"], 0x14}}, 0x0) 15:02:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:02:52 executing program 2: creat(&(0x7f0000005a40)='./file0\x00', 0x0) creat(&(0x7f0000005a40)='./file0\x00', 0x0) creat(&(0x7f0000005a40)='./file0\x00', 0x0) 15:02:52 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$msr(r0, &(0x7f0000000040)=""/197, 0xc5) 15:02:52 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000040)) 15:02:52 executing program 5: statx(0xffffffffffffffff, 0x0, 0x4a00, 0x0, 0x0) 15:02:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x11}, 0x48) 15:02:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x0) 15:02:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}, 0x1, 0x0, 0x8c370000}, 0x0) 15:02:52 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$msr(r0, &(0x7f0000000040)=""/197, 0xc5) 15:02:52 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, 0x0) 15:02:52 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) 15:02:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fallocate(r0, 0x8, 0x0, 0x9) 15:02:52 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$msr(r0, &(0x7f0000000040)=""/197, 0xc5) 15:02:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 15:02:52 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$msr(r0, &(0x7f0000000040)=""/197, 0xc5) 15:02:52 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 15:02:52 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000005c0), 0x81000, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) dup3(r1, r0, 0x0) 15:02:52 executing program 2: poll(&(0x7f0000000280)=[{}, {}], 0xfffffffc, 0x0) 15:02:52 executing program 1: socket$inet6(0xa, 0x0, 0x8001) 15:02:52 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$msr(r0, 0x0, 0x0) 15:02:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, 0x0, 0x0) 15:02:52 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "8ca432", 0xff}) 15:02:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x11, 0x0, 0x0, 0xfa}, 0x48) 15:02:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000340)=[@in={0x2, 0x2}], 0x10) 15:02:52 executing program 5: socket$inet6(0xa, 0x5, 0x0) 15:02:52 executing program 3: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 15:02:52 executing program 2: openat$hwrng(0xffffffffffffff9c, 0x0, 0x5d5000, 0x0) 15:02:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x33fe0}}, 0x0) 15:02:52 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000180)={0x0, {}, 0x0, {}, 0x0, 0x12, 0x0, 0x0, "b186a0759b985151a64e8154748b25e85e52d2bd60ffc8735d87b33163b91e97633760d85e279185b48e974a1f325e6188c7857b7de342d01e58b7024fa8112c", "a64202dbe07639eb20663109c7c06859553e610cac0a901d8e25782408362d5b"}) 15:02:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x33fe0}}, 0x0) 15:02:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x6, 0x0, 0x0) 15:02:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e23, @loopback}], 0x10) 15:02:52 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) fadvise64(r0, 0x0, 0x298, 0x4) 15:02:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x9, r1, 0x1, 0x1, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1b}}, 0x14) bind$packet(r0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000280)="0503092c8f0b480301020d00c52cf7c25975e010b02f0800eb2b2ff0dac8897c6b118777faffffff3066100cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 15:02:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f0000000300)) 15:02:52 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40049409, &(0x7f0000000040)) 15:02:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000340)=[@in], 0x20000350) 15:02:52 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000080)=[{r0}, {r1}], 0x2, 0x0) 15:02:52 executing program 5: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1000}, 0x0, &(0x7f00000000c0)={0x77359400}) 15:02:52 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x5}, 0xe) 15:02:52 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/cgroup\x00') ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 15:02:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000000), 0x4) 15:02:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 15:02:52 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000001480)=[{&(0x7f0000001000)}, {0x0, 0x0, 0xfffffffffffffffc}]) 15:02:52 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 15:02:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@dev, @dev}, &(0x7f0000000040)=0xc) 15:02:52 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x8502) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)=0xfffffffffffffc00) 15:02:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 15:02:52 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x4, 0x1}, 0x6) 15:02:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{0x0}, {&(0x7f00000002c0)=']', 0x1}], 0x2) 15:02:52 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x8502) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)=0xfffffffffffffc00) 15:02:52 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000000), 0x10) 15:02:52 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001500), 0x311a80, 0x0) 15:02:52 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f00000019c0)=[{0x0, 0x0, 0x7ff}]) 15:02:52 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x8502) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)=0xfffffffffffffc00) [ 108.997365][ T4391] loop1: detected capacity change from 0 to 16383 [ 109.039363][ T4403] loop4: detected capacity change from 0 to 7 15:02:52 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000001480)=[{&(0x7f0000001000)}, {0x0, 0x0, 0xfffffffffffffffc}]) 15:02:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) 15:02:52 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x8502) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)=0xfffffffffffffc00) 15:02:52 executing program 5: unshare(0x20010300) 15:02:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8943, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 15:02:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8921, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 15:02:52 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000040)="f3") 15:02:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5421, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 15:02:52 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f4406938baef39a1bdf0f45a1519a26207e96baa127e8205af379d1a175de173c13487da13b2a59e9a7d1e1c8707e97cd2e4297ad5702ba4c2ab6391a7d74c"}, 0x60, 0x0}, 0x0) [ 109.085817][ T1441] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 109.094985][ T1441] Buffer I/O error on dev loop1, logical block 0, async page read [ 109.102865][ T1441] loop1: unable to read partition table [ 109.108579][ T1441] loop1: partition table beyond EOD, truncated 15:02:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000340)=[@in={0x2, 0x0, @rand_addr=0x1000000}], 0x10) 15:02:52 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000400), r0) 15:02:52 executing program 5: creat(&(0x7f0000005a40)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000002100)='./file0\x00', 0x0, 0x0, 0x0) [ 109.150172][ T4422] loop1: detected capacity change from 0 to 16383 15:02:52 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000001480)=[{&(0x7f0000001000)}, {0x0, 0x0, 0xfffffffffffffffc}]) 15:02:52 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 15:02:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, @in={0x2, 0x0, @broadcast}], 0x20) 15:02:52 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$bt_hci(r0, 0x0, 0x6) 15:02:52 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x0, 0x1}, 0xe) 15:02:52 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x270}}, 0x0) 15:02:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x1ff, 0x4) 15:02:52 executing program 0: syz_clone(0xb4009080, 0x0, 0x0, 0x0, 0x0, 0x0) 15:02:52 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0x5450, 0x0) 15:02:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10008004) bind$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x11, 0x0, 0x1, 0x4, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x9, r2, 0x1, 0x1, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1b}}, 0x14) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000200)={0x3, &(0x7f00000001c0)=[{0x3, 0x8, 0x10, 0x401}, {0x8001, 0x40, 0x4, 0x1}, {0x80, 0x7, 0x1, 0x3}]}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x200, 0x70bd26, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r5, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x1c, r6, 0x331, 0x0, 0x0, {0xc}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x1e, r7}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000280)="0503092c8f0b480301020d00c52cf7c25975e010b02f0800eb2b2ff0dac8897c6b118777faffffff3066100cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 15:02:52 executing program 5: socket$inet6(0xa, 0x80006, 0x0) 15:02:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8910, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) [ 109.262573][ T4444] loop1: detected capacity change from 0 to 16383 15:02:52 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000001480)=[{&(0x7f0000001000)}, {0x0, 0x0, 0xfffffffffffffffc}]) 15:02:52 executing program 4: pipe2$9p(&(0x7f00000004c0), 0x0) 15:02:52 executing program 2: creat(&(0x7f0000005a40)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000002100)='./file0\x00', 0x0, 0x108607c, 0x0) 15:02:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000680)=ANY=[], 0x270}}, 0x0) 15:02:52 executing program 0: syz_clone3(&(0x7f0000000940)={0x20301000, 0x0, 0x0, &(0x7f0000000700), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:02:52 executing program 5: syz_genetlink_get_family_id$mptcp(&(0x7f0000000300), 0xffffffffffffffff) [ 109.345190][ T1441] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 109.354475][ T1441] Buffer I/O error on dev loop1, logical block 0, async page read [ 109.362411][ T1441] loop1: unable to read partition table [ 109.368181][ T1441] loop1: partition table beyond EOD, truncated [ 109.387659][ T4463] ======================================================= 15:02:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x894a, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 15:02:52 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x3) 15:02:52 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000040)={{0x3}}) 15:02:52 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000001c0), 0x0, 0x0, 0x2) 15:02:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x1f, 0x4) 15:02:52 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{}], 0x8) [ 109.387659][ T4463] WARNING: The mand mount option has been deprecated and [ 109.387659][ T4463] and is ignored by this kernel. Remove the mand [ 109.387659][ T4463] option from the mount to silence this warning. [ 109.387659][ T4463] ======================================================= [ 109.409555][ T4468] loop1: detected capacity change from 0 to 16383 15:02:52 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x167000) 15:02:52 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1000}, 0x0, 0x0) 15:02:52 executing program 2: socket$inet(0x14, 0x0, 0x0) 15:02:52 executing program 4: syz_open_dev$loop(&(0x7f0000000040), 0xffffffffffffffff, 0x20140) 15:02:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'gre0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @broadcast, {[@generic={0x0, 0x2}]}}}}}) 15:02:52 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d3, &(0x7f0000000080)=' ') 15:02:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5c, 0x2, 0x6, 0x101, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x8}]}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) 15:02:52 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) read$char_usb(r0, &(0x7f0000000080)=""/229, 0xffffffffffffffcd) 15:02:52 executing program 4: syz_read_part_table(0xffffffffffff0000, 0x0, 0x0) 15:02:52 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5460, 0x0) 15:02:52 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 15:02:52 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40000042) 15:02:52 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0xc0189436, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 15:02:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, r1}}, 0x30) 15:02:52 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0xffffffffffffffd5}, 0xffffffffffffffc9) 15:02:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast2}}}}) 15:02:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 15:02:52 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f0000000080), 0x0) 15:02:52 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 15:02:52 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0x5421, 0x0) [ 109.549898][ T4504] loop4: detected capacity change from 0 to 264192 15:02:53 executing program 4: syz_read_part_table(0xffffffffffff0000, 0x0, 0x0) 15:02:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x75, 0x0, 0x0) 15:02:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0x5451, 0x0) 15:02:53 executing program 2: syz_open_dev$usbmon(&(0x7f0000000080), 0x3, 0x4040) 15:02:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getflags(r0, 0x8) 15:02:53 executing program 5: mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000240)) 15:02:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000440)=[@in6={0xa, 0x0, 0x0, @dev}, @in6={0xa, 0x0, 0x0, @dev}], 0x38) 15:02:53 executing program 5: r0 = creat(&(0x7f0000005a40)='./file0\x00', 0x0) write$cgroup_subtree(r0, 0x0, 0x228e7a7b76821ee9) 15:02:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x50, 0x2, 0x6, 0x101, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x50}}, 0x0) 15:02:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) fadvise64(r0, 0x200000000000000, 0x4, 0x4) 15:02:53 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) [ 109.655331][ T1441] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 109.664477][ T1441] Buffer I/O error on dev loop4, logical block 0, async page read [ 109.672311][ T1441] loop4: unable to read partition table [ 109.678288][ T1441] loop4: partition table beyond EOD, truncated 15:02:53 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0xffffff80}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) [ 109.730634][ T4539] loop4: detected capacity change from 0 to 264192 15:02:53 executing program 4: syz_read_part_table(0xffffffffffff0000, 0x0, 0x0) 15:02:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x50, 0x2, 0x6, 0x101, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x50}}, 0x0) 15:02:53 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345402, 0x0) 15:02:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100b1e965000000005007"], 0x14}}, 0x0) 15:02:53 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 15:02:53 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 15:02:53 executing program 5: bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) 15:02:53 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000340)=[{}], 0x1, 0x0, &(0x7f00000003c0)={[0x2]}, 0x8) [ 109.855240][ T1441] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 109.864645][ T1441] Buffer I/O error on dev loop4, logical block 0, async page read [ 109.872485][ T1441] loop4: unable to read partition table [ 109.878236][ T1441] loop4: partition table beyond EOD, truncated 15:02:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x50, 0x2, 0x6, 0x101, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x50}}, 0x0) 15:02:53 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5421, &(0x7f0000000040)={{0x2}}) 15:02:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) open(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x114) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001d40)={0x0, [], 0x0, "00e60cbceb1c00"}) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240040000f801", 0xffffffffffffffbc}, {0x0}], 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB="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"]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) mkdirat(r1, &(0x7f0000000240)='./file1\x00', 0x0) 15:02:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_mreq(r0, 0x29, 0x1, 0x0, &(0x7f0000000340)) 15:02:53 executing program 4: syz_read_part_table(0xffffffffffff0000, 0x0, 0x0) 15:02:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) writev(r0, 0x0, 0x0) 15:02:53 executing program 2: mkdirat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2\x00', 0x1ff) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) 15:02:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0x2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 15:02:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x50, 0x2, 0x6, 0x101, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x50}}, 0x0) 15:02:53 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0x5421, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 15:02:53 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x7f) [ 109.920050][ T4558] loop4: detected capacity change from 0 to 264192 [ 109.949071][ T4561] loop0: detected capacity change from 0 to 3806 15:02:53 executing program 1: r0 = creat(&(0x7f0000005a40)='./file0\x00', 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000340), r0) 15:02:53 executing program 3: syz_open_dev$usbmon(&(0x7f0000000080), 0x3, 0x0) 15:02:53 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) poll(&(0x7f0000000280)=[{r0}, {r0}], 0x2, 0x0) 15:02:53 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:02:53 executing program 5: r0 = creat(&(0x7f0000005a40)='./file0\x00', 0x0) openat$incfs(r0, &(0x7f00000002c0)='.pending_reads\x00', 0x0, 0x0) [ 110.023805][ T4587] loop4: detected capacity change from 0 to 264192 15:02:53 executing program 0: write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000340)={0xb, {'syz1\x00', 'syz1\x00', 'syz0\x00'}}, 0x118) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 15:02:53 executing program 3: r0 = eventfd2(0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x9) 15:02:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x2, 0x0, &(0x7f0000000440)) 15:02:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 15:02:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) 15:02:53 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 15:02:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, 0x0) 15:02:53 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000800)={0x1, &(0x7f00000007c0)=[{0x6}]}) [ 110.115305][ T1441] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 110.124456][ T1441] Buffer I/O error on dev loop4, logical block 0, async page read [ 110.132411][ T1441] loop4: unable to read partition table [ 110.138073][ T1441] loop4: partition table beyond EOD, truncated 15:02:53 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$nfc_llcp(r0, &(0x7f00000011c0)={&(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "13d4cadad6417513f0adc3ee4b8fefcd7597ee6842495e7a54b5647ab06c9040c782389364cca824c71a7b179988a325c4566780c7c440885621602bf8612f"}, 0x60, &(0x7f0000001180)=[{&(0x7f0000000080)="98413e43965ffe6653c700c2c9cba7562427d7fef614718b7c72e1707ed9c4831d53232838efe46fa446a64585c96176fcd9d55fa8a7df1d69e32bde25853fa353c32e825b4d74479df2423fa7f3d65dcfe60d81d55f419ce94762a456ed3b3271c7f09ab68477e6396961fd8f663dab51313efd7f49412bf2da4a324a804ca980c0e8a1cbff0c272161e5df5c3f10a5e8f3a9dfb9bcc258d1e32d997e367f816f927680f6f09baab7c4c38fe0cd52493e7fff6500cd7d589b978d7cbea73ca390948dad1a553509bad6819299c340ee446deaa2ba69a45e4a632773db1df21ac160c7a6ae376773d5578b", 0xeb}, {&(0x7f0000000180)="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", 0xf24}], 0x2}, 0x0) 15:02:53 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 15:02:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, &(0x7f0000000200)) 15:02:53 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00'}) 15:02:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8911, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 15:02:53 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x14, &(0x7f0000000440)={0xa, 0x0, 0x0, @local, 0x7}, 0x20) 15:02:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e756d44ab4ea6f7ae55d88fecf90b1a7516bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100), 0x4) 15:02:53 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002dbd7000fbdbdf25210000eb5e"], 0x28}}, 0x0) 15:02:53 executing program 0: syz_clone(0x41800080, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = syz_clone(0xa02a0000, &(0x7f0000000000)="58a483201cbf5249ff67b10118137c2fa54c1e17af39d4ed", 0x18, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="8b2e61cccd70e1a926deb529d09662f2390ed9f157") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000140)=':\\:${\x00'}, 0x30) 15:02:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@rights={{0x18, 0x1, 0x1, [r0, r2]}}], 0x18}, 0x0) [ 110.185332][ T24] kauditd_printk_skb: 8 callbacks suppressed [ 110.185345][ T24] audit: type=1326 audit(1649257373.570:542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4606 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f135c296049 code=0x0 15:02:53 executing program 1: pipe2(&(0x7f0000002f40)={0xffffffffffffffff}, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:02:53 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)) 15:02:53 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@dev, @dev, @val={@void, {0x8100, 0x0, 0x1}}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @multicast1, @local, @remote}}}}, 0x0) [ 110.283324][ T4630] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 110.291264][ T24] audit: type=1400 audit(1649257373.630:543): avc: denied { create } for pid=4622 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 15:02:53 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind(r0, &(0x7f0000000100)=@l2tp={0x2, 0x0, @empty}, 0x80) [ 110.313394][ T24] audit: type=1400 audit(1649257373.640:544): avc: denied { ioctl } for pid=4622 comm="syz-executor.2" path="socket:[25239]" dev="sockfs" ino=25239 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 110.339342][ T24] audit: type=1400 audit(1649257373.650:545): avc: denied { name_bind } for pid=4620 comm="syz-executor.5" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 15:02:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000009700)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x2004a0a0) 15:02:53 executing program 2: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0xb40) 15:02:53 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs/binder1\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000240)='\''}) 15:02:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="3b4747ecda79fcad000408"], 0x14}}, 0x0) [ 110.361242][ T24] audit: type=1400 audit(1649257373.650:546): avc: denied { node_bind } for pid=4620 comm="syz-executor.5" saddr=255.255.255.255 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 110.461067][ T24] audit: type=1400 audit(1649257373.770:547): avc: denied { bind } for pid=4633 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 15:02:54 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x500000, 0x4}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x1c) 15:02:54 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000005c0)=[{&(0x7f0000000440)='?', 0x1, 0x5fd1}, {&(0x7f0000000500)="fc", 0xfffffffffffffdef, 0xffffffffffffffff}], 0x0, 0x0) 15:02:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='veth0_to_hsr\x00') 15:02:54 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x202041, 0x0) 15:02:54 executing program 0: syz_clone(0x41800080, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = syz_clone(0xa02a0000, &(0x7f0000000000)="58a483201cbf5249ff67b10118137c2fa54c1e17af39d4ed", 0x18, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="8b2e61cccd70e1a926deb529d09662f2390ed9f157") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000140)=':\\:${\x00'}, 0x30) 15:02:54 executing program 3: syz_clone(0x4003000, 0x0, 0x0, 0x0, 0x0, 0x0) 15:02:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "b1faab3bcd74febe"}) 15:02:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x1f0, 0x1f0, 0x1f0, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private0, @loopback, [], [], 'bridge_slave_0\x00', 'nr0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, 'NS'}}]}, @REJECT={0x28}}, {{@ipv6={@private1, @ipv4={'\x00', '\xff\xff', @remote}, [], [], 'bond_slave_0\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@remote, @mcast1, [], [], 'bond0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 15:02:54 executing program 2: syz_open_dev$evdev(&(0x7f0000001200), 0x4000000000000000, 0x4002) 15:02:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x5412, &(0x7f0000000100)={0x6d, 0xe5}) 15:02:54 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) [ 111.133972][ T24] audit: type=1400 audit(1649257374.510:548): avc: denied { map_read map_write } for pid=4662 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 15:02:54 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBLED(r0, 0x4b65, 0x9) 15:02:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x6, 0x4, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1a}, 0x48) 15:02:54 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000002540)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2, 0x1}, 0x1c, 0x0}}], 0x1, 0x0) 15:02:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0}}], 0x1, 0x4004011) 15:02:54 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), &(0x7f0000000300)=[&(0x7f0000000180)='.pending_reads\x00', &(0x7f00000001c0)='/dev/ptmx\x00', 0x0], 0x1000) 15:02:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)={0x24, r1, 0x121, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_USE_MFP={0x4}]}, 0x24}}, 0x0) 15:02:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x3, [@func_proto, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3}}, @struct={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000140)=""/155, 0x4b, 0x9b, 0x1}, 0x20) 15:02:54 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 15:02:54 executing program 2: mknod(&(0x7f0000000840)='./file0\x00', 0x8000, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 15:02:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xd8}, 0x20) sendmsg$inet(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000400)='p', 0x1}], 0x1}, 0x0) 15:02:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x230, 0xffffffff, 0xffffffff, 0x230, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@ipv6={@remote, @remote, [], [], 'vlan1\x00', 'wg0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 15:02:54 executing program 2: add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f0000000280)={0x0, 0x0, @c}, 0x29, 0xfffffffffffffff8) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x8000, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000740)={@desc={0x1, 0x0, @desc3}}) 15:02:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@rights={{0x18, 0x1, 0x1, [r0, r2]}}], 0x18}, 0x0) 15:02:54 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000380), 0x1, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) [ 111.293700][ T4660] loop4: detected capacity change from 0 to 32765 [ 111.320553][ T4685] process 'syz-executor.3' launched '/dev/fd/-1/./file0' with NULL argv: empty string added [ 111.323837][ T4687] netlink: 'syz-executor.5': attribute type 66 has an invalid length. 15:02:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs={0x8, 0x1}, 0x8) 15:02:54 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x28}}, 0x0) 15:02:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f00000044c0)=[{{&(0x7f0000000400)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x2000c840) 15:02:54 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x24, 0x0, 0x0, 0x0}, 0x20) 15:02:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000640)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000000c0)="d0", 0x1}, {0x0}, {&(0x7f0000000440)="10", 0x1}], 0x3}}], 0x1, 0x0) 15:02:54 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/block/loop0', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000003100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@version_9p2000}, {@privport}]}}) [ 111.410247][ T2615] I/O error, dev loop4, sector 32512 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 15:02:54 executing program 2: syz_mount_image$tmpfs(&(0x7f0000005f40), &(0x7f0000005f80)='./file0\x00', 0x0, 0x0, &(0x7f0000007380), 0x0, &(0x7f0000007440)) 15:02:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000076c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x238, 0x238, 0x238, 0x0, 0x0, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @mcast2, [], [], 'veth0_to_bridge\x00', 'team0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv6=@private0}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4, @ipv4=@broadcast}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@mcast1, @loopback, [], [], 'veth0_to_bond\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private2}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 15:02:54 executing program 4: socketpair(0x18, 0x0, 0x1, &(0x7f0000001200)) 15:02:54 executing program 5: socketpair(0x25, 0x1, 0x20, 0x0) 15:02:54 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{}, {0x3}, {0x6}]}) 15:02:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x13f}}, 0x20) [ 111.471807][ T4715] 9pnet_fd: Insufficient options for proto=fd 15:02:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000100)=@in={0x2, 0x0, @empty=0xe0000000}, 0x80) 15:02:54 executing program 1: io_setup(0x8, &(0x7f0000000180)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000001280)=[{}], 0x0) 15:02:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x5, 0xfff, 0x310, 0x0, 0x2}, 0x98) [ 111.518045][ T24] audit: type=1400 audit(1649257374.900:549): avc: denied { mount } for pid=4720 comm="syz-executor.2" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 15:02:54 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={'xcbc(aes)\x00'}}) 15:02:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_pts(r0, 0x600400) 15:02:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xb, 0x4, &(0x7f0000000340)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x18}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:02:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8943, &(0x7f0000000480)={'ip6gre0\x00', 0x0}) 15:02:55 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, 0x0, 0x0) 15:02:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x60001) 15:02:55 executing program 3: syz_emit_ethernet(0x262, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaabb00000000000081002b0008"], 0x0) [ 111.560582][ T24] audit: type=1400 audit(1649257374.930:550): avc: denied { read write } for pid=4726 comm="syz-executor.0" name="rdma_cm" dev="devtmpfs" ino=226 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 111.584170][ T24] audit: type=1400 audit(1649257374.930:551): avc: denied { open } for pid=4726 comm="syz-executor.0" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=226 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 15:02:55 executing program 5: sched_rr_get_interval(0x0, &(0x7f0000000040)) pipe2(&(0x7f0000002f40), 0x0) 15:02:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 15:02:55 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000040)) 15:02:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8936, &(0x7f0000000240)={'batadv_slave_1\x00', 0x0}) 15:02:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000140)={'syz_tun\x00', {0x2, 0x0, @local}}) 15:02:55 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000280)={'vxcan0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x6558, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 15:02:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002540)={0x0}}, 0x0) 15:02:55 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x9, 0x88, 0x4, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0}, 0x20) 15:02:55 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001700)={'ip6_vti0\x00', &(0x7f0000001680)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty}}) 15:02:55 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) 15:02:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000400)="70b73aa22539e008c9390d6193c22ea42c37a2f626b1b07ca2f7e56a20618207a843c6ea8a2bdfd41de88b6b84c216108ce47757c9704a100ed2a9d400c5efae916bece8b475d1fba27cd282cca739", 0x4f}, {&(0x7f00000004c0)="344dcda7617c831bea9d78270681119934381144ba92eb5fbe23b644f4d7a539f5bc46e30e4075650d2422d43939e33fa4610642a34cdc4724649b96ad368791d99e432b67efb88c10be5acbfa6255dedd482e0b32090f4150b5a2ec40a40a5842c52d617413101cc166efbd9b19fdfe07cad67b58004d3ed45e9897f9c15e64bb29d35b267b6a764ed97943522be02133ecf4d0169bc305ee94d687f992847892082adf01e753c97d18c92485eba3cc6f096db15b60404636dbe77acb64f10e0f6c7a8a0b00c5c09f8a9420a7a728467ea0c0010c910258d35b67b5558063b95023e930fe071757d10ac75bafadd67f389985eb1267eb3a3c14e3bfe2ace55adf8aa54f784d58299df95fde17a2e09f6694a76947b8eee2709c4b90db4bbbded93d813de38c56b24ce65bff70e2e2fa85cbf743300ff7f631db6102f038d6d0a9d699d1f965a35613be5ccaabace909601c9e0de55a0113c31460e01ecb44c327e25b82dd020a8061dd7307187b45c1a0bd7d5577f7d60d8f64296d29ecf3539838d78bc94b3247fcd6da328777a9510dc299ea78ca8f153c4b4a722f5301969a8b85eb44bb96b0c6bbfe580f2f7cd284d5546ea637eb6a7928de0fdfaf3a69bab41a30bfe19aa5aa736088063db79b076f5a7c28467d2a13de53775d57b8678d8d4c08a477e3992aed8a00b220d2956995a8ef677b6f986fa1c35ef13f273afea3ec7aae63bb75e971cc160f52641ffd04c485574187668a31bb8e8243d982968c4657e5e9b0d44c91fdcd97848e82c8636961110175e11ed0a9710ffcc75a524e3b42533fe2a1ca31a051b081a4c2b85e4c6bcd9ce176d9df66951bee871e572dc3ff8a6975ebb13b3b67612f6578fb38261614c862c9a3182168dfbdb43a7ee6a18c96ed5ce431b13963a70d2b98b49f7b7ad8a59357ab986c88690e0982f050ee01d931579fd4971745d58531dfdfc996b7f554fde76669a83efc1988be97b137c881b754add169e57929dcad4234913073310c1f6e04430a594964a272c5dacb80f793bccb048c21a6a33d78ec53825d63a3687dd12e007483923698659e9474aad7ba44ecb139c5494a950c97436c5548daeea9f151d1ec977b0061738c778ecf861d0227f01f516336ab895823568e52e8e842832fb346534efb3ddea5b2946868295846ebe62b591fe57bfff3d7394eaa3f791eb6aef082fe96dc834d5eadc4b926c57f7038be7d37fc8eeeb2fe960bb8794be688fccc17b21d0e3eb67d760aa26b7baeafff17914bc1b83a067629d19c8ee38dc093b42a9b7dded56e4e7074e07cfba615086218355318699f8e5ed35bdb451bb335773511194859c23b4b74b900d55ec4da70c0b941db287c1507aec058c4e312fad60f651d30467a0b1cf9be63531c45df7692d1f3b6af355ec5444b87a9f9174ffe51f9a5d41277d86ea21e3919448c2c5884b30e091d3af2021be1c325be158f48a4f984ffc64b5e9c142975945364b159f2d5329c68e3e6f4b715034815054396afbbee1317e56f5e33cacb826c71bab4f8732190a6744ea2fbe3d8c2c8e8af451d9846207aa3e052e8b165b4639082c500d562b6d98711e40506418c4fb02cc740c0117f247bf9557cf4684d977785ca649b409fd7a220de880b184c9a7f5971278e121b0a8941b87d107e2faebf60e464ac3f409633bbba3e10c1f3d4857b9e7e06bc726f97638ee83cd1c7f657ef9cd96576924492e851603d1bc97877e5434f7e6e7c590e1da29d9c1c3df5954c5d7e1c91b5e5e5f686f59e52baffb5b267dfa1db76a60023609e75a3277e902f94d3d72b84b4dc0e9063f61c217fae346a559d3bcda1ce71bb83d23571f727fa097181a6c733577cd1cd2149e498976f0ba35777a56143ae67eb4bd2cf4da127e939ec33da669a43d2019b489db06de63e462f0c862e3ae8f879b628c57301adf98fb3a5dd64e7f8282dd75b5605347c1a400036d6425016e06a2309687d6e0290fdec4a69a27a094b3d6437eb7d4bbdd9185fd81f4489368847b1645f3881abb2900c0a120fe2c39063bc8a9de55db0e3e2fb88c28df5e17f7364d540630d43f8d67a95ab256d2e6e466187b74ff323074ef673b548c208f2f4cbb9ca79788e778e1136a982cf38ef3f2c80aafd884976f9fbfa662334566b66729af8cf0718ca9c33b94515345ff7bb7ababedbb30864a5ed1f8446ef27824a63cb7ae55a1ef52496786449b6d6207bdc961984f1fe0a6f8eb2ed423f74759031746629770d01dc970d27dac008f2b373f5cce69ca079e3dfc146523f08e5f13bb48d29dcc56af1553829c0213d04d93ddce6da034a52f214b26b29c2830d52a26cafbbb68e6eef739d9fb92945cef66d6b1e6ec005b14becff624f12d93c1609e7a35d3700b64d3aef7f93932c326c20742d47e8c6c94ad72d84b5f034ac41c870ee2d6822b0b845b1614a9fdae786b4f025f190d584b9e7f9b9261ec2ab63aeaf1f2fd5bd87a28f964a5768a090fe0d17534ad2e9b505a02d4032c488b500bd5b2e695e6cae23393b919adfee947c28656f7e4ba596d159a628dc78c248338d41b115ca4fe2c91c7f64162f4187bf662d44f1cb9d6e739313d272665973bc98198caed04f7c27004398d338c56a13e3eb741bdcdfeda3b80db328fe20a768569a735c153174500f63752260d06cdb0d5c343b5e471b072d22d9f832ddc0d70faed30ed50cbbd499dbe6c3a694512e9b8605462ac131c56618fee26890311ac93cb8c095aa3f9e7fc766fc92e5dad85fa69710437547e659c01eba7c8ca6e994e6e72ff5e1567cefb5916bae1962839d1f7622a98263b1ef1bf3b26180440a8f1c6d94f320d27104519c342f6a00109a9a2c6bedaed6e77baedbd48ef0e842636c50d5f68479c20fb33d22f654eb718a5b418b19414fa9abfcc9877c5e61f95269c87dc2437b106704cb960be709aabb4490a438d19dd93cd1c7261f2235537831a6bc80422b80a93c96a2ab56989f3d431715f8474977226767cc29a32cdcaedbbb7b33a67b205cfd23e887f5dc2123147526657ad6617093aa644ae21ad0a788428e5a536bb280916c90ce53599d6d2833c50cdf7c4a87861d25381b2582a302b07c532c9ec9d38ef2beeb5b44a40f952355610e8e1e5fc519a50478d7158dedd073d6ad679c1e838140f78065e3c57bc1eb7948d46b2f5bdf53efbb6b05f04cda2db11871d64e8ed51cf72f77b275ae8a2e99a46bbf7066a1ae0d6c800af73df7646ba3fb11d7fb426e00c15d09b690b3389cbfcf51ef94692d57a296b4e27988aaaecafa945a0d46686163e416e9775a595247fd630a202ae959b64ab759db746562c0742d6f872830c7af20426bcc7b78a53648ccadea6f5a2a605656fb6bad7581a76b82b3b40246babe1f55411d5a0621c978d4c685da9cabcf286962d42940764844f2e1d4aadaa5d2a280fdeb7a0e2bc9c7ffc55304d2ea420ff1b6fad6041589077c8e1f5956eba22f086d171d8c5c40cf57d687b6f0de92c39a3f83f23986d55e9d82d4e879767153e572c1292fbbf1b595bff87cb31db8577492988997f8351c6d47151f85e841ea078bf59205efe3ddd8ee4d713ead284a40ef2e6e20d9d842eb86d6633494e845e0b18e4e3bdab28a55d1f5b6befaa7aaf1ef9ebfa919f23bbe0780001746b92633d3599b322c117be9af4ec0a7e8a66e7332570b4d7924b801b5a6555a5359c7e5528646611439a8f0db4b5cb721b0f183afbba271fc1ff8577fea0d66af16d2e1b13df7c6b6d150177e7c3b7fa51cb771be0a9a1c4a9ddadfd9921ce683b479e4aef3796212132181c4a8fbc9fcdb251bb2a3a8fb505649713c5bf5af2982e24c35cd0fcf4b5e0129e4f6eb83f9177fdde329935133d7612c54fa6f3ee6bbb4e6aeb4aa58b45c37cf312c39325c9041fb6db550838326a336272b894b067655c59dc55e96777480a4f4653a57a10dc38d0a3c72e5328eacb066e10b5c99f1cd59d61284d02f67f6a2b09f7c68ac6bfdd2cd810224e8424fa8d95235ae3f608b6f6cb08939f1ed5e6b1ae7d4f0d3b2bf167fae864d4a9ee7ca78856ab8d75f58e422bd86a5f2e5e42968565562c7d463be234aeab2050f4a7fec1eb95d787eb9a71463f33e31cb71e8ece818640845cbb45a3ae7a591b165ab25c5e59ce38a32a1e91863ec634700e500037b759cce6cd3bf2259dc2387419108ecd9c2791d1e90e72d1c4d319923f65bacb520107fd9deb8e2429176b7e0b4dde73da641196dc1fb3d2fb41babab28b22f961b0e0e2416bbd8f520a0f84f18a3db06df04ff113ee7e8c37c4c4a2669892cfe738e16680cc073ca731f7ef10ec34ebb25fad11531a428c8ce2602e583371dd2eaee5d8b0cddc84c0aa68e0578779819f2d900507094f6b1bd169ed70ea15506536797d51d08f647816e0e5ba580396dbc31bdba4b0b12b476302876d617e9c318e121a0471391de5f7d35d06affcb8ae94b0cb4154d7185c4648f641c74a3ddb404226fa846d40c0d316c8a7868ec005f1e2f799e0ef66c13b60c9b15fae56dce4351fe65f8f566dd111c49b58c555ecece64b3be5906846d15cb781cdc64a4fa726aa1cd4b899f196d29f0a2e168126536e2608b1bb0a9f962c7ce5f311866e3c2f88b2bcb965a7a51f68b84bace151acf88f3d30a343b0734c27913c19ea503bb2a1ac3e28fe314d395bc62c47fdc27f670639edacf4315d120a7d604afd1b53d79aff95a3879fba5882e3a7da75bb8a6a3443ac187200067dd5d36a5b1ca76831afbbe25e47a34e4bad5fe3a2aa10dcabd5d72e3668cbef6eeb24f0aba910ec9f44bc4877df8e604dcd9ddb723455c09ae7b765a97610dc773d7800a7c34365549df82964f966e06b4383d6eaa511d158f92dc59cf0dfefb8fd8a55f3ddcd312dd45f84d9443b7b29ed7139a659e442d9b3520237f9a58c2f545b20ce1b826a33222d60943b8897c604a643b96c21c782c12b5303fc7d0e5de12dd8bf9cc1baa0197bac502553aabc873f32416b54a6df49a74442f83bec152db8b883643b2e93c5bb2f563115e8e755382009a611e20d9bb01f1fedd14adf68c170f7a9feca6cf4f1c801d61b9cdb2d584bd425513ceaa3baa378aec95a751b0e06914c269c7cab9ff13b6a7c1f9b7f60012ac90cf759459e2a6e961c67f0a235e2b389e2f2433c91ee6addaac3de7fd769dc6e08bdfdf26f0ec504b1ee8e96011fa890e34ba95bb583ea7a1079bccec4f19246e0d36a5b97379480cac0cdec2d99375feb8b4eaad9bd2a1517c0c563458deccf90d91cc28510b010a73df2874effd5e7d7f66cee248b101de178d9360457e97cb033257476f488e081d18e17cbf07184bc63ee8d4588a3d4df93d6f577bc98b59eb4a23a0a5b132150c4746dd6dd991e4f89b6c599269aa0c95da0b0767e1e70511169cfbb4b879d02629069230e7a495d489c1a7068b90174a3e9e986d7f21dfd6cf075a6acc2917c4819b11069d2425170b5ad6074191043d8b32d66bae7f2f92f1ba9dc4344ebddb8372cab89fb7af4bfa8f583b728afd345c3b6de7dd075f94a087d1a3ed29c3abcce4bd02256f7b1e058ed88128664cf1a61724ddb85642b4d7fed07ce05fa709e5f8039100e49af2283264df58f37df167e1dcfc043482c975125d90025f60486bbfa63f1370dbc302dc91b0cf03e70f50b9062b1243bb872ee2443de0130ea68b65136ac1b2ce214c11dadebfdefd0ed1501eea6959356055d1c52e28973b48881514b6b8a65f6b", 0x1000}, {&(0x7f00000014c0)="ed3af4e9c7ab1e5a78d377d61294d18c7c110303cf8a1fbd14499a0d", 0x1c}, {&(0x7f0000001500)="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", 0xe56}], 0x4}, 0x0) 15:02:55 executing program 0: mknod(&(0x7f0000000840)='./file0\x00', 0x8000, 0x21) open$dir(&(0x7f0000001a40)='./file0\x00', 0x0, 0x0) 15:02:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet(0x2, 0x3, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f0000000300)={0x1c, 0x1c}, 0x1c) r4 = dup2(r3, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000700)={0x1, [0x0]}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x902, &(0x7f0000000000)=r5, 0x4) 15:02:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) 15:02:55 executing program 1: write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x111) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'team0\x00', 0x231}) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x9}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 15:02:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0xca, 0x4) 15:02:55 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x10200, 0x0) sendmsg(r0, &(0x7f0000001a80)={&(0x7f0000000240)=@phonet={0x23, 0x95, 0x80}, 0x80, &(0x7f0000001840)=[{0x0}, {&(0x7f00000003c0)}, {0x0}], 0x3}, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) pipe2(&(0x7f0000002f40), 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) init_module(&(0x7f0000000000)='#)%\x00', 0xffd49, &(0x7f0000000100)='&-}[\x00') 15:02:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'veth1_to_bridge\x00'}]}, 0x28}}, 0x0) 15:02:55 executing program 0: r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x83, &(0x7f0000000300)={r2}, &(0x7f0000000140)=0xb0) 15:02:55 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f00000001c0)="024ca04f48551dbdd2177d9e0a1435c846b699b888276ec09dd43f1543c6ddb2ad8e0f5c26c01370ac85f724bf36f0bef79909b177a35d7aa41c02357cfe23307a9eaae21b1e27f4d492efa771663af2352a38861d0cd54e81768356bb27fca2d19ff823c152ca3a79e3aae90d3afa04b9e12a6275f28f8bde17d821bbd159e6e601b757f6db2f8ea04ed408d54b", 0x8e}, {0x0}], 0x2, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8, 0x800}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000012c0)="031db458688044f49372ac4915d9e6a5649f0f4b160ebe74283b1b392197746128bc17b15957368adc", 0x29}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001600)="df20443878bae572a598ab223f47b2fd7caf6f1a270daa6d28771f4ad49f9070c6622d8616d43d5a66bfb7934faf0dc7a25d5cdb01e90d346c194c0f96a0fe2c3a617111a627122ba851ecde60ce961a77cda30b6b5e5d74b2eeee4c66bc269d8057bd07c79ca815b1b85e6d2caeccbef90617491b542f5517c0ad3f81dc8bb35dceb8c003588f37a32fc53f67e1c5615a900e97e3ad82734957ae9afa3da53450849aa1e1fd1770d5ded1319b19be5424", 0xb1}, {&(0x7f0000001800)="0074dd4d96ec277ce1a5bb5cea29f84a43bc847f36136f407e5ab589c3f722abe256f56a1b71277d8ca1d204fcb51c327c86907d653010b92e62c3e0ccaad728dca6519246817a9c27c945afc5283533970c8a77efaf0f0a9733155b9a47362c931203b3639be6e215cd31bf8e7cda1c636b8611b22106dd29eed422b1e2c8b05cdb8a", 0x83}], 0x2, &(0x7f0000002c80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}], 0x60, 0x4084}}], 0x3, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 15:02:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000080)=[{&(0x7f00000004c0)='A', 0x1}], 0x1}, 0x0) 15:02:56 executing program 4: syz_emit_ethernet(0x2c6, &(0x7f0000000400)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0200", 0x290, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff230a2472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af1902"}, {0x0, 0x1, "ffffefffc5dcf62ae9db598c"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907cbaa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}, {0x0, 0xd, "b2983cd6569b1fd77921b6d1fe14db4ad8f2f4f5a6a19006913b48aabf840689f1a9f4a73265018644e28ca709ebd97347f34a2c9a5fd353b64728a136d0b46f0fd042c8caf90fa5c7a078270832beebc46f62ba86d1462205a1f25eb4582f6c71260000000000"}, {0x1, 0x0, "bf83154139"}]}}}}}}, 0x0) 15:02:56 executing program 4: bind(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000140)="44e6b118d0cd4885c9c533d288a8cbd986dd", 0xfefd, 0x0, 0x0, 0x0) 15:02:56 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000280)={0x0, 0x0}) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000001c0)={0x0, 0x0}) [ 112.604495][ T4793] Invalid ELF header magic: != ELF 15:02:56 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) pipe2(&(0x7f0000002f40), 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x20) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x516b, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7}, &(0x7f00000001c0)={0x8001, 0x0, 0x80f}, &(0x7f0000000200)={0xff, 0x0, 0x0, 0x800, 0x1000}, &(0x7f0000000280)={r0, r1+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x3e000000000000]}, 0x8}) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0), 0x4) 15:02:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000840)='\v', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="c4", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000006c0)='\"', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000c40)='A', 0x1}], 0x1}}], 0x4, 0x20cd8d4) 15:02:56 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs/binder1\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x70, 0x0, &(0x7f0000000300)=[@dead_binder_done, @decrefs, @release={0x40046306, 0x2}, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @increfs], 0x45, 0x0, &(0x7f0000000240)="2785e23692b47b058ce63228234e7d351038ba3e655c15b12e35e475fc8394d62f5656e67f54d0d81e127796b43f2874803b205ab3b98a1077bab6d69db9d94c036782c052"}) 15:02:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:02:56 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:02:56 executing program 2: keyctl$dh_compute(0x17, &(0x7f00000002c0), 0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={'cbcmac(aes)\x00'}}) [ 112.664280][ T4807] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:02:56 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) [ 112.716857][ T4812] loop0: detected capacity change from 0 to 16 15:02:56 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f00000001c0)="024ca04f48551dbdd2177d9e0a1435c846b699b888276ec09dd43f1543c6ddb2ad8e0f5c26c01370ac85f724bf36f0bef79909b177a35d7aa41c02357cfe23307a9eaae21b1e27f4d492efa771663af2352a38861d0cd54e81768356bb27fca2d19ff823c152ca3a79e3aae90d3afa04b9e12a6275f28f8bde17d821bbd159e6e601b757f6db2f8ea04ed408d54b", 0x8e}, {0x0}], 0x2, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8, 0x800}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000012c0)="031db458688044f49372ac4915d9e6a5649f0f4b160ebe74283b1b392197746128bc17b15957368adc", 0x29}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001600)="df20443878bae572a598ab223f47b2fd7caf6f1a270daa6d28771f4ad49f9070c6622d8616d43d5a66bfb7934faf0dc7a25d5cdb01e90d346c194c0f96a0fe2c3a617111a627122ba851ecde60ce961a77cda30b6b5e5d74b2eeee4c66bc269d8057bd07c79ca815b1b85e6d2caeccbef90617491b542f5517c0ad3f81dc8bb35dceb8c003588f37a32fc53f67e1c5615a900e97e3ad82734957ae9afa3da53450849aa1e1fd1770d5ded1319b19be5424", 0xb1}, {&(0x7f0000001800)="0074dd4d96ec277ce1a5bb5cea29f84a43bc847f36136f407e5ab589c3f722abe256f56a1b71277d8ca1d204fcb51c327c86907d653010b92e62c3e0ccaad728dca6519246817a9c27c945afc5283533970c8a77efaf0f0a9733155b9a47362c931203b3639be6e215cd31bf8e7cda1c636b8611b22106dd29eed422b1e2c8b05cdb8a", 0x83}], 0x2, &(0x7f0000002c80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}], 0x60, 0x4084}}], 0x3, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 15:02:56 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:02:56 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 15:02:56 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x1, 0x0, &(0x7f0000000140)="15"}) 15:02:56 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000280)={0x0, 0x0}) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000001c0)={0x0, 0x0}) 15:02:56 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00'}, 0x10) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) 15:02:56 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:02:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) [ 113.447112][ T4826] loop0: detected capacity change from 0 to 16 15:02:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:02:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x3b, 0x0, "d369a9c34aca811a22bdc5790fc3caf69a4c21b9140009ec80827ca732590d458252cbc265e8733272d3f2c88ae57b56c98dd2f6ec5c88a329866436650c7413531a693e2c59a428983b6c2175d21ce2"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xf0, 0x0, 0x0) close(r0) 15:02:56 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "090004", 0x20, 0x11, 0x0, @private0, @local, {[@srh={0x0, 0x0, 0x4, 0x0, 0xaf}], {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 15:02:56 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) [ 113.511123][ T4838] loop0: detected capacity change from 0 to 16 [ 113.578994][ T4847] loop0: detected capacity change from 0 to 16 15:02:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:02:57 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f00000001c0)="024ca04f48551dbdd2177d9e0a1435c846b699b888276ec09dd43f1543c6ddb2ad8e0f5c26c01370ac85f724bf36f0bef79909b177a35d7aa41c02357cfe23307a9eaae21b1e27f4d492efa771663af2352a38861d0cd54e81768356bb27fca2d19ff823c152ca3a79e3aae90d3afa04b9e12a6275f28f8bde17d821bbd159e6e601b757f6db2f8ea04ed408d54b", 0x8e}, {0x0}], 0x2, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8, 0x800}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000012c0)="031db458688044f49372ac4915d9e6a5649f0f4b160ebe74283b1b392197746128bc17b15957368adc", 0x29}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001600)="df20443878bae572a598ab223f47b2fd7caf6f1a270daa6d28771f4ad49f9070c6622d8616d43d5a66bfb7934faf0dc7a25d5cdb01e90d346c194c0f96a0fe2c3a617111a627122ba851ecde60ce961a77cda30b6b5e5d74b2eeee4c66bc269d8057bd07c79ca815b1b85e6d2caeccbef90617491b542f5517c0ad3f81dc8bb35dceb8c003588f37a32fc53f67e1c5615a900e97e3ad82734957ae9afa3da53450849aa1e1fd1770d5ded1319b19be5424", 0xb1}, {&(0x7f0000001800)="0074dd4d96ec277ce1a5bb5cea29f84a43bc847f36136f407e5ab589c3f722abe256f56a1b71277d8ca1d204fcb51c327c86907d653010b92e62c3e0ccaad728dca6519246817a9c27c945afc5283533970c8a77efaf0f0a9733155b9a47362c931203b3639be6e215cd31bf8e7cda1c636b8611b22106dd29eed422b1e2c8b05cdb8a", 0x83}], 0x2, &(0x7f0000002c80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}], 0x60, 0x4084}}], 0x3, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 15:02:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000004440)={0x0, 0x0, &(0x7f00000043c0)=[{&(0x7f00000002c0)={0x10}, 0x10}, {0x0}, {&(0x7f00000018c0)={0x14, 0x22, 0x1, 0x0, 0x0, "", [@generic=':']}, 0x14}, {&(0x7f0000001a80)={0x10, 0x0, 0x1}, 0x10}], 0x4}, 0x0) 15:02:57 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:02:57 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)={[{@huge_always}, {@gid}, {@mpol={'mpol', 0x3d, {'bind', '=static', @val={0x3a, [0xb]}}}}]}) [ 114.297472][ T4854] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=4854 comm=syz-executor.1 [ 114.308599][ T4855] loop0: detected capacity change from 0 to 16 [ 114.310298][ T4854] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=4854 comm=syz-executor.1 [ 114.329242][ T4854] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 15:02:57 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:02:57 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010400)="014344303031", 0x6, 0x8000}], 0x0, &(0x7f0000000140)) 15:02:57 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000140)) [ 114.350058][ T4859] tmpfs: Unsupported parameter 'huge' 15:02:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:02:57 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:02:57 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000140)) 15:02:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000200)) [ 114.373054][ T4863] loop3: detected capacity change from 0 to 136 [ 114.375124][ T4864] loop1: detected capacity change from 0 to 128 [ 114.391185][ T4863] ISOFS: Unable to identify CD-ROM format. [ 114.392817][ T4864] isofs_fill_super: bread failed, dev=loop1, iso_blknum=32, block=64 [ 114.407216][ T4866] loop0: detected capacity change from 0 to 16 [ 114.456466][ T4871] loop3: detected capacity change from 0 to 136 [ 114.463732][ T4871] ISOFS: Unable to identify CD-ROM format. [ 114.477686][ T4874] loop0: detected capacity change from 0 to 16 15:02:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @empty}], 0x30}, 0x181) 15:02:58 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:02:58 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000140)) 15:02:58 executing program 0: chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:02:58 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f00000001c0)="024ca04f48551dbdd2177d9e0a1435c846b699b888276ec09dd43f1543c6ddb2ad8e0f5c26c01370ac85f724bf36f0bef79909b177a35d7aa41c02357cfe23307a9eaae21b1e27f4d492efa771663af2352a38861d0cd54e81768356bb27fca2d19ff823c152ca3a79e3aae90d3afa04b9e12a6275f28f8bde17d821bbd159e6e601b757f6db2f8ea04ed408d54b", 0x8e}, {0x0}], 0x2, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8, 0x800}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000012c0)="031db458688044f49372ac4915d9e6a5649f0f4b160ebe74283b1b392197746128bc17b15957368adc", 0x29}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001600)="df20443878bae572a598ab223f47b2fd7caf6f1a270daa6d28771f4ad49f9070c6622d8616d43d5a66bfb7934faf0dc7a25d5cdb01e90d346c194c0f96a0fe2c3a617111a627122ba851ecde60ce961a77cda30b6b5e5d74b2eeee4c66bc269d8057bd07c79ca815b1b85e6d2caeccbef90617491b542f5517c0ad3f81dc8bb35dceb8c003588f37a32fc53f67e1c5615a900e97e3ad82734957ae9afa3da53450849aa1e1fd1770d5ded1319b19be5424", 0xb1}, {&(0x7f0000001800)="0074dd4d96ec277ce1a5bb5cea29f84a43bc847f36136f407e5ab589c3f722abe256f56a1b71277d8ca1d204fcb51c327c86907d653010b92e62c3e0ccaad728dca6519246817a9c27c945afc5283533970c8a77efaf0f0a9733155b9a47362c931203b3639be6e215cd31bf8e7cda1c636b8611b22106dd29eed422b1e2c8b05cdb8a", 0x83}], 0x2, &(0x7f0000002c80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}], 0x60, 0x4084}}], 0x3, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 15:02:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/103, 0x67}], 0x1, 0x0, 0x0) 15:02:58 executing program 0: chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:02:58 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) [ 115.155226][ T4879] loop3: detected capacity change from 0 to 136 [ 115.187653][ T4879] ISOFS: Unable to identify CD-ROM format. [ 115.199694][ T24] kauditd_printk_skb: 23 callbacks suppressed [ 115.199705][ T24] audit: type=1400 audit(1649257378.580:575): avc: denied { mount } for pid=4890 comm="syz-executor.2" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 115.228246][ T24] audit: type=1400 audit(1649257378.580:576): avc: denied { mounton } for pid=4890 comm="syz-executor.2" path="/root/syzkaller-testdir2029909007/syzkaller.FnQrU3/252/file0" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:devpts_t tclass=dir permissive=1 15:02:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:02:58 executing program 1: socket(0x0, 0x0, 0x0) syz_clone(0x8826400, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="80c8b97ec9f0335f2245f46be9e38c7610a6") 15:02:58 executing program 0: chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:02:58 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) [ 115.255269][ T24] audit: type=1400 audit(1649257378.590:577): avc: denied { mount } for pid=4890 comm="syz-executor.2" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 115.277172][ T24] audit: type=1400 audit(1649257378.600:578): avc: denied { unmount } for pid=1828 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 15:02:58 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:02:58 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000140)) [ 115.297182][ T24] audit: type=1400 audit(1649257378.640:579): avc: denied { unmount } for pid=1828 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 15:02:58 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 15:02:58 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000140)) [ 115.348054][ T4906] loop0: detected capacity change from 0 to 16 [ 115.358419][ T4909] loop3: detected capacity change from 0 to 136 [ 115.370873][ T4909] ISOFS: Unable to identify CD-ROM format. [ 115.423016][ T4914] loop3: detected capacity change from 0 to 136 [ 115.526184][ T2615] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 115.526293][ T2617] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 15:02:59 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f00000001c0)="024ca04f48551dbdd2177d9e0a1435c846b699b888276ec09dd43f1543c6ddb2ad8e0f5c26c01370ac85f724bf36f0bef79909b177a35d7aa41c02357cfe23307a9eaae21b1e27f4d492efa771663af2352a38861d0cd54e81768356bb27fca2d19ff823c152ca3a79e3aae90d3afa04b9e12a6275f28f8bde17d821bbd159e6e601b757f6db2f8ea04ed408d54b", 0x8e}, {0x0}], 0x2, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8, 0x800}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000012c0)="031db458688044f49372ac4915d9e6a5649f0f4b160ebe74283b1b392197746128bc17b15957368adc", 0x29}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001600)="df20443878bae572a598ab223f47b2fd7caf6f1a270daa6d28771f4ad49f9070c6622d8616d43d5a66bfb7934faf0dc7a25d5cdb01e90d346c194c0f96a0fe2c3a617111a627122ba851ecde60ce961a77cda30b6b5e5d74b2eeee4c66bc269d8057bd07c79ca815b1b85e6d2caeccbef90617491b542f5517c0ad3f81dc8bb35dceb8c003588f37a32fc53f67e1c5615a900e97e3ad82734957ae9afa3da53450849aa1e1fd1770d5ded1319b19be5424", 0xb1}, {&(0x7f0000001800)="0074dd4d96ec277ce1a5bb5cea29f84a43bc847f36136f407e5ab589c3f722abe256f56a1b71277d8ca1d204fcb51c327c86907d653010b92e62c3e0ccaad728dca6519246817a9c27c945afc5283533970c8a77efaf0f0a9733155b9a47362c931203b3639be6e215cd31bf8e7cda1c636b8611b22106dd29eed422b1e2c8b05cdb8a", 0x83}], 0x2, &(0x7f0000002c80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}], 0x60, 0x4084}}], 0x3, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) splice(r0, 0x0, r1, 0x0, 0x4ff9c, 0x0) 15:02:59 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 15:02:59 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:02:59 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000140)) [ 116.001212][ T4920] loop0: detected capacity change from 0 to 16 [ 116.007334][ T4917] loop3: detected capacity change from 0 to 136 15:02:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:02:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, &(0x7f0000000040)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000080)=0xffffffffffffff49) 15:02:59 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:02:59 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000140)) 15:02:59 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) [ 116.085131][ T2615] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 116.085285][ T2617] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 15:02:59 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000140)="44e6b118d0cd4885c9c533d288a8", 0xe, 0x0, 0x0, 0x0) 15:02:59 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 15:02:59 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) [ 116.147255][ T4929] loop0: detected capacity change from 0 to 16 [ 116.160290][ T4928] loop3: detected capacity change from 0 to 136 [ 116.295726][ T2617] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 15:03:00 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 15:03:00 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f00000007c0), 0xffffffffffffffff) 15:03:00 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f00000001c0)="024ca04f48551dbdd2177d9e0a1435c846b699b888276ec09dd43f1543c6ddb2ad8e0f5c26c01370ac85f724bf36f0bef79909b177a35d7aa41c02357cfe23307a9eaae21b1e27f4d492efa771663af2352a38861d0cd54e81768356bb27fca2d19ff823c152ca3a79e3aae90d3afa04b9e12a6275f28f8bde17d821bbd159e6e601b757f6db2f8ea04ed408d54b", 0x8e}, {0x0}], 0x2, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8, 0x800}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000012c0)="031db458688044f49372ac4915d9e6a5649f0f4b160ebe74283b1b392197746128bc17b15957368adc", 0x29}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001600)="df20443878bae572a598ab223f47b2fd7caf6f1a270daa6d28771f4ad49f9070c6622d8616d43d5a66bfb7934faf0dc7a25d5cdb01e90d346c194c0f96a0fe2c3a617111a627122ba851ecde60ce961a77cda30b6b5e5d74b2eeee4c66bc269d8057bd07c79ca815b1b85e6d2caeccbef90617491b542f5517c0ad3f81dc8bb35dceb8c003588f37a32fc53f67e1c5615a900e97e3ad82734957ae9afa3da53450849aa1e1fd1770d5ded1319b19be5424", 0xb1}, {&(0x7f0000001800)="0074dd4d96ec277ce1a5bb5cea29f84a43bc847f36136f407e5ab589c3f722abe256f56a1b71277d8ca1d204fcb51c327c86907d653010b92e62c3e0ccaad728dca6519246817a9c27c945afc5283533970c8a77efaf0f0a9733155b9a47362c931203b3639be6e215cd31bf8e7cda1c636b8611b22106dd29eed422b1e2c8b05cdb8a", 0x83}], 0x2, &(0x7f0000002c80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}], 0x60, 0x4084}}], 0x3, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) splice(r0, 0x0, r1, 0x0, 0x4ff9c, 0x0) 15:03:00 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) [ 116.854252][ T4946] loop0: detected capacity change from 0 to 16 [ 116.895322][ T2615] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 15:03:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:00 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), 0x0, 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000140)) 15:03:00 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x3, &(0x7f0000000280)=[{&(0x7f0000010400)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b9010000000001b90000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010a00)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010d00)="2200170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000000140)) getdents(r0, 0x0, 0x0) 15:03:00 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 15:03:00 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:03:00 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:03:00 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0xe6040, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x6612, 0x0) [ 117.015313][ T4955] loop1: detected capacity change from 0 to 184 [ 117.015376][ T4956] loop3: detected capacity change from 0 to 136 [ 117.025453][ T4959] loop0: detected capacity change from 0 to 16 [ 117.041254][ T24] audit: type=1400 audit(1649257380.420:580): avc: denied { mount } for pid=4954 comm="syz-executor.1" name="/" dev="loop1" ino=1472 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 15:03:00 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 15:03:00 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), 0x0, 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000140)) [ 117.064669][ T24] audit: type=1400 audit(1649257380.440:581): avc: denied { unmount } for pid=1826 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 117.087405][ T2617] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 117.111161][ T4966] loop0: detected capacity change from 0 to 16 [ 117.121485][ T4970] loop3: detected capacity change from 0 to 136 [ 117.156780][ T2615] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 15:03:01 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f00000001c0)="024ca04f48551dbdd2177d9e0a1435c846b699b888276ec09dd43f1543c6ddb2ad8e0f5c26c01370ac85f724bf36f0bef79909b177a35d7aa41c02357cfe23307a9eaae21b1e27f4d492efa771663af2352a38861d0cd54e81768356bb27fca2d19ff823c152ca3a79e3aae90d3afa04b9e12a6275f28f8bde17d821bbd159e6e601b757f6db2f8ea04ed408d54b", 0x8e}, {0x0}], 0x2, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8, 0x800}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000012c0)="031db458688044f49372ac4915d9e6a5649f0f4b160ebe74283b1b392197746128bc17b15957368adc", 0x29}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001600)="df20443878bae572a598ab223f47b2fd7caf6f1a270daa6d28771f4ad49f9070c6622d8616d43d5a66bfb7934faf0dc7a25d5cdb01e90d346c194c0f96a0fe2c3a617111a627122ba851ecde60ce961a77cda30b6b5e5d74b2eeee4c66bc269d8057bd07c79ca815b1b85e6d2caeccbef90617491b542f5517c0ad3f81dc8bb35dceb8c003588f37a32fc53f67e1c5615a900e97e3ad82734957ae9afa3da53450849aa1e1fd1770d5ded1319b19be5424", 0xb1}, {&(0x7f0000001800)="0074dd4d96ec277ce1a5bb5cea29f84a43bc847f36136f407e5ab589c3f722abe256f56a1b71277d8ca1d204fcb51c327c86907d653010b92e62c3e0ccaad728dca6519246817a9c27c945afc5283533970c8a77efaf0f0a9733155b9a47362c931203b3639be6e215cd31bf8e7cda1c636b8611b22106dd29eed422b1e2c8b05cdb8a", 0x83}], 0x2, &(0x7f0000002c80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}], 0x60, 0x4084}}], 0x3, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) splice(r0, 0x0, r1, 0x0, 0x4ff9c, 0x0) 15:03:01 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:03:01 executing program 2: mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 15:03:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8934, &(0x7f0000000100)={'gre0\x00', 0x0}) 15:03:01 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), 0x0, 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000140)) 15:03:01 executing program 2: mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 15:03:01 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:03:01 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f00000000c0)) 15:03:01 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:03:01 executing program 2: mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 15:03:01 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) [ 117.869129][ T4981] loop3: detected capacity change from 0 to 136 [ 117.937707][ T4994] FAT-fs (loop0): bogus number of reserved sectors [ 117.944243][ T4994] FAT-fs (loop0): Can't find a valid FAT filesystem 15:03:01 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f00000001c0)="024ca04f48551dbdd2177d9e0a1435c846b699b888276ec09dd43f1543c6ddb2ad8e0f5c26c01370ac85f724bf36f0bef79909b177a35d7aa41c02357cfe23307a9eaae21b1e27f4d492efa771663af2352a38861d0cd54e81768356bb27fca2d19ff823c152ca3a79e3aae90d3afa04b9e12a6275f28f8bde17d821bbd159e6e601b757f6db2f8ea04ed408d54b", 0x8e}, {0x0}], 0x2, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8, 0x800}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000012c0)="031db458688044f49372ac4915d9e6a5649f0f4b160ebe74283b1b392197746128bc17b15957368adc", 0x29}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001600)="df20443878bae572a598ab223f47b2fd7caf6f1a270daa6d28771f4ad49f9070c6622d8616d43d5a66bfb7934faf0dc7a25d5cdb01e90d346c194c0f96a0fe2c3a617111a627122ba851ecde60ce961a77cda30b6b5e5d74b2eeee4c66bc269d8057bd07c79ca815b1b85e6d2caeccbef90617491b542f5517c0ad3f81dc8bb35dceb8c003588f37a32fc53f67e1c5615a900e97e3ad82734957ae9afa3da53450849aa1e1fd1770d5ded1319b19be5424", 0xb1}, {&(0x7f0000001800)="0074dd4d96ec277ce1a5bb5cea29f84a43bc847f36136f407e5ab589c3f722abe256f56a1b71277d8ca1d204fcb51c327c86907d653010b92e62c3e0ccaad728dca6519246817a9c27c945afc5283533970c8a77efaf0f0a9733155b9a47362c931203b3639be6e215cd31bf8e7cda1c636b8611b22106dd29eed422b1e2c8b05cdb8a", 0x83}], 0x2, &(0x7f0000002c80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}], 0x60, 0x4084}}], 0x3, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 15:03:01 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 15:03:01 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000800)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a67880141cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfced1fd8accae669e178f633a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d566a0f06c54c3a4903ef31c4d4acef2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b3336f1ae0796f23526ec0fd97f734c4c815bf697e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8972b122b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962fed44e00f39ed8c13a11fa798de504e2865cd81f2b77fdd76c677f812d249c8130b018d4300000000000000db3947c862c171bf4554ffdca8b7fb05000000000000593d60abc9b3e67d127e56f3d3759dcfeb820634fd4d419efaefb24305b2bea20007840484511b6efaad206335a30ef7b9e01446a6285f4665a7fe37da2349f8bf4064726dc32add75e0f435f28fbeda75cf971d54a9698cf3270f420edc85c176070bfff7909413f3fbd3ced3284db730b368ddca654dd7836f171b766ffd7526847a6bfda9c648e8aa5c558aa6d463ec9d840f3914909187b6b0776952be5cb0417d33d3ab25493418494d9d10d76e603129e9a726579ac7d672cacd581b7e2fc7a5758fcfb822de1dacc357341e000cc34c49914f1aa198a77b3610b7403930fd42051d4b7443e5b49c000000000000007d6173050027791c9c1e04ad3711a66d91254a6f911b1449c62a6e1e3f9ce19a9d1715c009a58e6eadac8f61b45853673df72dc813f7454ae22d79ac48034282f030408895886e9644179dcf66d93907cedd49e0c5752f755849953957143a0380d1f62acbf18b251ce63b29fe177745448ccc925770fac12cf9e291208df6bb669d5a57dd74df817ef2f8848f710c359afe73947afebdf5536ee2259cf5cf63e45a074d2a57f10ca55030a54d6a626f91fe8514ef235638314f"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) 15:03:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:02 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 15:03:02 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:03:02 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 15:03:02 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r2, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000000540)}}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000840)='\v', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="c4", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000006c0)='\"', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000c40)='A', 0x1}], 0x1}}], 0x5, 0x20cd8d4) splice(r0, 0x0, r2, 0x0, 0x200200002b2, 0x0) 15:03:02 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 15:03:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:02 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 15:03:02 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) [ 118.746322][ T5010] FAT-fs (loop0): bogus number of reserved sectors [ 118.752948][ T5010] FAT-fs (loop0): Can't find a valid FAT filesystem [ 118.787195][ T5021] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:03:02 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f00000001c0)="024ca04f48551dbdd2177d9e0a1435c846b699b888276ec09dd43f1543c6ddb2ad8e0f5c26c01370ac85f724bf36f0bef79909b177a35d7aa41c02357cfe23307a9eaae21b1e27f4d492efa771663af2352a38861d0cd54e81768356bb27fca2d19ff823c152ca3a79e3aae90d3afa04b9e12a6275f28f8bde17d821bbd159e6e601b757f6db2f8ea04ed408d54b", 0x8e}, {0x0}], 0x2, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8, 0x800}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000012c0)="031db458688044f49372ac4915d9e6a5649f0f4b160ebe74283b1b392197746128bc17b15957368adc", 0x29}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001600)="df20443878bae572a598ab223f47b2fd7caf6f1a270daa6d28771f4ad49f9070c6622d8616d43d5a66bfb7934faf0dc7a25d5cdb01e90d346c194c0f96a0fe2c3a617111a627122ba851ecde60ce961a77cda30b6b5e5d74b2eeee4c66bc269d8057bd07c79ca815b1b85e6d2caeccbef90617491b542f5517c0ad3f81dc8bb35dceb8c003588f37a32fc53f67e1c5615a900e97e3ad82734957ae9afa3da53450849aa1e1fd1770d5ded1319b19be5424", 0xb1}, {&(0x7f0000001800)="0074dd4d96ec277ce1a5bb5cea29f84a43bc847f36136f407e5ab589c3f722abe256f56a1b71277d8ca1d204fcb51c327c86907d653010b92e62c3e0ccaad728dca6519246817a9c27c945afc5283533970c8a77efaf0f0a9733155b9a47362c931203b3639be6e215cd31bf8e7cda1c636b8611b22106dd29eed422b1e2c8b05cdb8a", 0x83}], 0x2, &(0x7f0000002c80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}], 0x60, 0x4084}}], 0x3, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 15:03:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:02 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000140)) 15:03:02 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 15:03:02 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:03:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:02 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) [ 119.400133][ T5031] FAT-fs (loop0): bogus number of reserved sectors [ 119.406732][ T5031] FAT-fs (loop0): Can't find a valid FAT filesystem [ 119.414555][ T5029] ISOFS: Unable to identify CD-ROM format. 15:03:02 executing program 1: io_setup(0x1abc, &(0x7f0000000000)) io_setup(0x1abc, &(0x7f0000000080)=0x0) io_destroy(r0) 15:03:02 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 15:03:02 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:03:02 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000140)) 15:03:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) [ 119.584387][ T5043] FAT-fs (loop0): bogus number of reserved sectors [ 119.590995][ T5043] FAT-fs (loop0): Can't find a valid FAT filesystem [ 119.610842][ T5046] ISOFS: Unable to identify CD-ROM format. 15:03:03 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f00000001c0)="024ca04f48551dbdd2177d9e0a1435c846b699b888276ec09dd43f1543c6ddb2ad8e0f5c26c01370ac85f724bf36f0bef79909b177a35d7aa41c02357cfe23307a9eaae21b1e27f4d492efa771663af2352a38861d0cd54e81768356bb27fca2d19ff823c152ca3a79e3aae90d3afa04b9e12a6275f28f8bde17d821bbd159e6e601b757f6db2f8ea04ed408d54b", 0x8e}, {0x0}], 0x2, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8, 0x800}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000012c0)="031db458688044f49372ac4915d9e6a5649f0f4b160ebe74283b1b392197746128bc17b15957368adc", 0x29}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001600)="df20443878bae572a598ab223f47b2fd7caf6f1a270daa6d28771f4ad49f9070c6622d8616d43d5a66bfb7934faf0dc7a25d5cdb01e90d346c194c0f96a0fe2c3a617111a627122ba851ecde60ce961a77cda30b6b5e5d74b2eeee4c66bc269d8057bd07c79ca815b1b85e6d2caeccbef90617491b542f5517c0ad3f81dc8bb35dceb8c003588f37a32fc53f67e1c5615a900e97e3ad82734957ae9afa3da53450849aa1e1fd1770d5ded1319b19be5424", 0xb1}, {&(0x7f0000001800)="0074dd4d96ec277ce1a5bb5cea29f84a43bc847f36136f407e5ab589c3f722abe256f56a1b71277d8ca1d204fcb51c327c86907d653010b92e62c3e0ccaad728dca6519246817a9c27c945afc5283533970c8a77efaf0f0a9733155b9a47362c931203b3639be6e215cd31bf8e7cda1c636b8611b22106dd29eed422b1e2c8b05cdb8a", 0x83}], 0x2, &(0x7f0000002c80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}], 0x60, 0x4084}}], 0x3, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 15:03:03 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:03:03 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 15:03:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:03 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000140)) 15:03:03 executing program 1: r0 = fsopen(&(0x7f0000000080)='nfs4\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='lazytime\x00', 0x0, 0x0) 15:03:03 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$802154_raw(r0, 0x0, 0x0) 15:03:03 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 15:03:03 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$802154_raw(r0, 0x0, 0x0) 15:03:03 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 15:03:03 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:03:03 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000280)=[{0x0, 0x0, 0x8800}], 0x0, &(0x7f0000000140)) [ 120.244124][ T5060] FAT-fs (loop0): bogus number of reserved sectors [ 120.250714][ T5060] FAT-fs (loop0): Can't find a valid FAT filesystem [ 120.275113][ T5063] ISOFS: Unable to identify CD-ROM format. [ 120.342422][ T5080] loop3: detected capacity change from 0 to 136 [ 120.342541][ T5079] FAT-fs (loop0): bogus number of reserved sectors [ 120.351929][ T5080] isofs_fill_super: bread failed, dev=loop3, iso_blknum=34, block=68 [ 120.355286][ T5079] FAT-fs (loop0): Can't find a valid FAT filesystem [ 120.379279][ T2615] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 15:03:04 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f00000001c0)="024ca04f48551dbdd2177d9e0a1435c846b699b888276ec09dd43f1543c6ddb2ad8e0f5c26c01370ac85f724bf36f0bef79909b177a35d7aa41c02357cfe23307a9eaae21b1e27f4d492efa771663af2352a38861d0cd54e81768356bb27fca2d19ff823c152ca3a79e3aae90d3afa04b9e12a6275f28f8bde17d821bbd159e6e601b757f6db2f8ea04ed408d54b", 0x8e}, {0x0}], 0x2, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8, 0x800}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000012c0)="031db458688044f49372ac4915d9e6a5649f0f4b160ebe74283b1b392197746128bc17b15957368adc", 0x29}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001600)="df20443878bae572a598ab223f47b2fd7caf6f1a270daa6d28771f4ad49f9070c6622d8616d43d5a66bfb7934faf0dc7a25d5cdb01e90d346c194c0f96a0fe2c3a617111a627122ba851ecde60ce961a77cda30b6b5e5d74b2eeee4c66bc269d8057bd07c79ca815b1b85e6d2caeccbef90617491b542f5517c0ad3f81dc8bb35dceb8c003588f37a32fc53f67e1c5615a900e97e3ad82734957ae9afa3da53450849aa1e1fd1770d5ded1319b19be5424", 0xb1}, {&(0x7f0000001800)="0074dd4d96ec277ce1a5bb5cea29f84a43bc847f36136f407e5ab589c3f722abe256f56a1b71277d8ca1d204fcb51c327c86907d653010b92e62c3e0ccaad728dca6519246817a9c27c945afc5283533970c8a77efaf0f0a9733155b9a47362c931203b3639be6e215cd31bf8e7cda1c636b8611b22106dd29eed422b1e2c8b05cdb8a", 0x83}], 0x2, &(0x7f0000002c80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}], 0x60, 0x4084}}], 0x3, 0x0) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 15:03:04 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000002c0)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000280)={'ip6_vti0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x5, 0x1, 0x23, @dev={0xfe, 0x80, '\x00', 0x1b}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1, 0x40, 0xffffffff, 0x7fff}}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x29, 0x40, 0x7, 0x7, 0x10, @local, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x80, 0x20, 0x3f, 0xa7}}) socket(0x1d, 0x3, 0x1) 15:03:04 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 15:03:04 executing program 4: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:04 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:03:04 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000280)=[{0x0, 0x0, 0x8800}], 0x0, &(0x7f0000000140)) 15:03:04 executing program 4: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:04 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 15:03:04 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000002c0)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000280)={'ip6_vti0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x5, 0x1, 0x23, @dev={0xfe, 0x80, '\x00', 0x1b}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1, 0x40, 0xffffffff, 0x7fff}}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x29, 0x40, 0x7, 0x7, 0x10, @local, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x80, 0x20, 0x3f, 0xa7}}) socket(0x1d, 0x3, 0x1) 15:03:04 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 15:03:04 executing program 4: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) [ 121.091593][ T5088] loop3: detected capacity change from 0 to 136 [ 121.098867][ T5091] loop0: detected capacity change from 0 to 16 [ 121.113212][ T5088] isofs_fill_super: bread failed, dev=loop3, iso_blknum=34, block=68 15:03:04 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000002c0)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000280)={'ip6_vti0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x5, 0x1, 0x23, @dev={0xfe, 0x80, '\x00', 0x1b}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1, 0x40, 0xffffffff, 0x7fff}}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x29, 0x40, 0x7, 0x7, 0x10, @local, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x80, 0x20, 0x3f, 0xa7}}) socket(0x1d, 0x3, 0x1) [ 121.140108][ T5091] FAT-fs (loop0): bogus number of reserved sectors [ 121.146739][ T5091] FAT-fs (loop0): Can't find a valid FAT filesystem 15:03:05 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 15:03:05 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000280)=[{0x0, 0x0, 0x8800}], 0x0, &(0x7f0000000140)) 15:03:05 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:03:05 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f00000001c0)="024ca04f48551dbdd2177d9e0a1435c846b699b888276ec09dd43f1543c6ddb2ad8e0f5c26c01370ac85f724bf36f0bef79909b177a35d7aa41c02357cfe23307a9eaae21b1e27f4d492efa771663af2352a38861d0cd54e81768356bb27fca2d19ff823c152ca3a79e3aae90d3afa04b9e12a6275f28f8bde17d821bbd159e6e601b757f6db2f8ea04ed408d54b", 0x8e}, {0x0}], 0x2, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8, 0x800}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000012c0)="031db458688044f49372ac4915d9e6a5649f0f4b160ebe74283b1b392197746128bc17b15957368adc", 0x29}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001600)="df20443878bae572a598ab223f47b2fd7caf6f1a270daa6d28771f4ad49f9070c6622d8616d43d5a66bfb7934faf0dc7a25d5cdb01e90d346c194c0f96a0fe2c3a617111a627122ba851ecde60ce961a77cda30b6b5e5d74b2eeee4c66bc269d8057bd07c79ca815b1b85e6d2caeccbef90617491b542f5517c0ad3f81dc8bb35dceb8c003588f37a32fc53f67e1c5615a900e97e3ad82734957ae9afa3da53450849aa1e1fd1770d5ded1319b19be5424", 0xb1}, {&(0x7f0000001800)="0074dd4d96ec277ce1a5bb5cea29f84a43bc847f36136f407e5ab589c3f722abe256f56a1b71277d8ca1d204fcb51c327c86907d653010b92e62c3e0ccaad728dca6519246817a9c27c945afc5283533970c8a77efaf0f0a9733155b9a47362c931203b3639be6e215cd31bf8e7cda1c636b8611b22106dd29eed422b1e2c8b05cdb8a", 0x83}], 0x2, &(0x7f0000002c80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}], 0x60, 0x4084}}], 0x3, 0x0) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 15:03:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:05 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000002c0)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000280)={'ip6_vti0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x5, 0x1, 0x23, @dev={0xfe, 0x80, '\x00', 0x1b}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1, 0x40, 0xffffffff, 0x7fff}}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x29, 0x40, 0x7, 0x7, 0x10, @local, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x80, 0x20, 0x3f, 0xa7}}) socket(0x1d, 0x3, 0x1) 15:03:05 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 15:03:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000740)={'wpan3\x00'}) [ 121.948875][ T5110] loop3: detected capacity change from 0 to 136 [ 121.950938][ T5115] loop0: detected capacity change from 0 to 16 [ 121.977590][ T5110] isofs_fill_super: bread failed, dev=loop3, iso_blknum=34, block=68 15:03:05 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 15:03:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:05 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) creat(0x0, 0x0) 15:03:05 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00), 0x0, 0x8800}], 0x0, &(0x7f0000000140)) [ 121.994361][ T5115] FAT-fs (loop0): bogus number of reserved sectors [ 122.000973][ T5115] FAT-fs (loop0): Can't find a valid FAT filesystem 15:03:05 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:03:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003dc0)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @private2, 0x81}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@hopopts={{0x18}}, @dstopts={{0x18}}, @dontfrag={{0x14, 0x29, 0x3e, 0xd9}}], 0x48}}], 0x1, 0x0) [ 122.053091][ T5136] loop3: detected capacity change from 0 to 136 [ 122.072570][ T5136] isofs_fill_super: bread failed, dev=loop3, iso_blknum=34, block=68 [ 122.104290][ T5140] loop0: detected capacity change from 0 to 16 [ 122.114448][ T5140] FAT-fs (loop0): bogus number of reserved sectors [ 122.121031][ T5140] FAT-fs (loop0): Can't find a valid FAT filesystem 15:03:06 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f00000001c0)="024ca04f48551dbdd2177d9e0a1435c846b699b888276ec09dd43f1543c6ddb2ad8e0f5c26c01370ac85f724bf36f0bef79909b177a35d7aa41c02357cfe23307a9eaae21b1e27f4d492efa771663af2352a38861d0cd54e81768356bb27fca2d19ff823c152ca3a79e3aae90d3afa04b9e12a6275f28f8bde17d821bbd159e6e601b757f6db2f8ea04ed408d54b", 0x8e}, {0x0}], 0x2, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8, 0x800}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000012c0)="031db458688044f49372ac4915d9e6a5649f0f4b160ebe74283b1b392197746128bc17b15957368adc", 0x29}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001600)="df20443878bae572a598ab223f47b2fd7caf6f1a270daa6d28771f4ad49f9070c6622d8616d43d5a66bfb7934faf0dc7a25d5cdb01e90d346c194c0f96a0fe2c3a617111a627122ba851ecde60ce961a77cda30b6b5e5d74b2eeee4c66bc269d8057bd07c79ca815b1b85e6d2caeccbef90617491b542f5517c0ad3f81dc8bb35dceb8c003588f37a32fc53f67e1c5615a900e97e3ad82734957ae9afa3da53450849aa1e1fd1770d5ded1319b19be5424", 0xb1}, {&(0x7f0000001800)="0074dd4d96ec277ce1a5bb5cea29f84a43bc847f36136f407e5ab589c3f722abe256f56a1b71277d8ca1d204fcb51c327c86907d653010b92e62c3e0ccaad728dca6519246817a9c27c945afc5283533970c8a77efaf0f0a9733155b9a47362c931203b3639be6e215cd31bf8e7cda1c636b8611b22106dd29eed422b1e2c8b05cdb8a", 0x83}], 0x2, &(0x7f0000002c80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}], 0x60, 0x4084}}], 0x3, 0x0) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 15:03:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:06 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) creat(0x0, 0x0) 15:03:06 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000500)={0x0, 0x1a, &(0x7f0000000100)}) 15:03:06 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00), 0x0, 0x8800}], 0x0, &(0x7f0000000140)) 15:03:06 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:03:06 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmsg$IEEE802154_LLSEC_LIST_DEV(0xffffffffffffffff, 0x0, 0xc0) 15:03:06 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000180), 0x38003, 0x0) [ 122.813510][ T5151] loop0: detected capacity change from 0 to 16 [ 122.825171][ T5147] loop3: detected capacity change from 0 to 136 15:03:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:06 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) creat(0x0, 0x0) 15:03:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x37, 0x0, &(0x7f00000004c0)) [ 122.857149][ T5151] FAT-fs (loop0): bogus number of reserved sectors [ 122.863790][ T5151] FAT-fs (loop0): Can't find a valid FAT filesystem 15:03:06 executing program 1: syz_mount_image$iso9660(&(0x7f0000002200), &(0x7f0000002240)='./file0\x00', 0x0, 0x0, &(0x7f0000002600), 0x0, &(0x7f0000002780)) [ 122.899923][ T5147] isofs_fill_super: bread failed, dev=loop3, iso_blknum=34, block=68 [ 122.919855][ T5170] ISOFS: Unable to identify CD-ROM format. 15:03:07 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 15:03:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, &(0x7f00000005c0)={&(0x7f0000000500), 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14}, 0x14}}, 0xc0) 15:03:07 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00), 0x0, 0x8800}], 0x0, &(0x7f0000000140)) 15:03:07 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:03:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:07 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, &(0x7f00000000c0)='bpf\x00') 15:03:07 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x0, 0x1c, 0x1}, 0x10) [ 123.692800][ T5176] devpts: called with bogus options [ 123.698576][ T5180] loop3: detected capacity change from 0 to 136 [ 123.699726][ T5181] loop0: detected capacity change from 0 to 16 [ 123.730122][ T5181] FAT-fs (loop0): bogus number of reserved sectors [ 123.736722][ T5181] FAT-fs (loop0): Can't find a valid FAT filesystem 15:03:07 executing program 1: sendmsg$IEEE802154_LLSEC_LIST_DEV(0xffffffffffffffff, 0x0, 0x0) 15:03:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000640), 0xffffffffffffffff) 15:03:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) 15:03:07 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:03:07 executing program 1: pipe2$watch_queue(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, 0x0) [ 123.747528][ T5180] isofs_fill_super: bread failed, dev=loop3, iso_blknum=34, block=68 [ 123.806574][ T5199] loop0: detected capacity change from 0 to 16 [ 123.818382][ T5199] FAT-fs (loop0): bogus number of reserved sectors [ 123.824941][ T5199] FAT-fs (loop0): Can't find a valid FAT filesystem 15:03:07 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="ff4344", 0x3, 0x8800}], 0x0, &(0x7f0000000140)) 15:03:07 executing program 2: r0 = syz_io_uring_setup(0x200e, &(0x7f0000000180), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r0, 0x14a, 0x0, 0x0, 0x0, 0x0) 15:03:07 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 15:03:07 executing program 1: socketpair(0xa, 0x801, 0x0, &(0x7f00000000c0)) 15:03:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:07 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) [ 124.594695][ T24] audit: type=1400 audit(1649257387.970:582): avc: denied { create } for pid=5204 comm="syz-executor.2" dev="anon_inodefs" ino=27161 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 124.607978][ T5207] loop0: detected capacity change from 0 to 16 [ 124.623952][ T5207] FAT-fs (loop0): bogus number of reserved sectors [ 124.624609][ T5209] loop3: detected capacity change from 0 to 136 [ 124.630526][ T5207] FAT-fs (loop0): Can't find a valid FAT filesystem 15:03:08 executing program 1: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) 15:03:08 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000640)) clock_gettime(0x0, &(0x7f0000000700)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000740)={{}, {0x0, r0+60000000}}, &(0x7f0000000780)) 15:03:08 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) 15:03:08 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(r1, &(0x7f00000005c0)={&(0x7f0000000500), 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14}, 0x14}}, 0xc0) 15:03:08 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:03:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) [ 124.644205][ T24] audit: type=1400 audit(1649257388.030:583): avc: denied { map } for pid=5204 comm="syz-executor.2" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=27161 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 124.668819][ T24] audit: type=1400 audit(1649257388.030:584): avc: denied { read write } for pid=5204 comm="syz-executor.2" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=27161 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 15:03:08 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="ff4344", 0x3, 0x8800}], 0x0, &(0x7f0000000140)) 15:03:08 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000008c0), r0) [ 124.725988][ T5209] isofs_fill_super: bread failed, dev=loop3, iso_blknum=34, block=68 [ 124.747471][ T5227] loop0: detected capacity change from 0 to 16 [ 124.754407][ T5227] FAT-fs (loop0): bogus number of reserved sectors [ 124.760996][ T5227] FAT-fs (loop0): Can't find a valid FAT filesystem [ 124.803890][ T5232] loop3: detected capacity change from 0 to 136 [ 124.820217][ T5232] isofs_fill_super: bread failed, dev=loop3, iso_blknum=34, block=68 15:03:08 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 15:03:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000047c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 15:03:08 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:03:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 15:03:08 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="ff4344", 0x3, 0x8800}], 0x0, &(0x7f0000000140)) 15:03:08 executing program 1: io_setup(0x0, &(0x7f0000000040)) io_setup(0xfffd, &(0x7f00000000c0)) io_setup(0xb8b9, &(0x7f0000000100)) 15:03:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x37, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}, {"f7"}}}}}}, 0x0) 15:03:08 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="ff43443030", 0x5, 0x8800}], 0x0, &(0x7f0000000140)) [ 125.450447][ T5237] loop3: detected capacity change from 0 to 136 [ 125.463273][ T5242] loop0: detected capacity change from 0 to 16 [ 125.480067][ T5237] isofs_fill_super: bread failed, dev=loop3, iso_blknum=34, block=68 15:03:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:08 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000780)={0x28, 0x0, 0xffffffff, @local}, 0x10) [ 125.514593][ T5251] loop3: detected capacity change from 0 to 136 [ 125.520025][ T5242] FAT-fs (loop0): bogus number of reserved sectors [ 125.527399][ T5242] FAT-fs (loop0): Can't find a valid FAT filesystem [ 125.536119][ T5251] isofs_fill_super: bread failed, dev=loop3, iso_blknum=34, block=68 15:03:08 executing program 2: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000), 0x0, 0x0, 0x0) [ 125.559547][ T24] audit: type=1400 audit(1649257388.940:585): avc: denied { bind } for pid=5253 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 15:03:09 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f00000001c0)="024ca04f48551dbdd2177d9e0a1435c846b699b888276ec09dd43f1543c6ddb2ad8e0f5c26c01370ac85f724bf36f0bef79909b177a35d7aa41c02357cfe23307a9eaae21b1e27f4d492efa771663af2352a38861d0cd54e81768356bb27fca2d19ff823c152ca3a79e3aae90d3afa04b9e12a6275f28f8bde17d821bbd159e6e601b757f6db2f8ea04ed408d54b", 0x8e}, {0x0}], 0x2, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8, 0x800}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000012c0)="031db458688044f49372ac4915d9e6a5649f0f4b160ebe74283b1b392197746128bc17b15957368adc", 0x29}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001600)="df20443878bae572a598ab223f47b2fd7caf6f1a270daa6d28771f4ad49f9070c6622d8616d43d5a66bfb7934faf0dc7a25d5cdb01e90d346c194c0f96a0fe2c3a617111a627122ba851ecde60ce961a77cda30b6b5e5d74b2eeee4c66bc269d8057bd07c79ca815b1b85e6d2caeccbef90617491b542f5517c0ad3f81dc8bb35dceb8c003588f37a32fc53f67e1c5615a900e97e3ad82734957ae9afa3da53450849aa1e1fd1770d5ded1319b19be5424", 0xb1}, {&(0x7f0000001800)="0074dd4d96ec277ce1a5bb5cea29f84a43bc847f36136f407e5ab589c3f722abe256f56a1b71277d8ca1d204fcb51c327c86907d653010b92e62c3e0ccaad728dca6519246817a9c27c945afc5283533970c8a77efaf0f0a9733155b9a47362c931203b3639be6e215cd31bf8e7cda1c636b8611b22106dd29eed422b1e2c8b05cdb8a", 0x83}], 0x2, &(0x7f0000002c80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}], 0x60, 0x4084}}], 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ff9c, 0x0) 15:03:09 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003000), 0x0, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 15:03:09 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:03:09 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="ff43443030", 0x5, 0x8800}], 0x0, &(0x7f0000000140)) 15:03:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100), 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:09 executing program 1: setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, 0x0, 0x0) 15:03:09 executing program 1: io_setup(0x1abc, &(0x7f0000000080)=0x0) io_destroy(r0) io_setup(0x9, &(0x7f0000000240)=0x0) io_destroy(r1) 15:03:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100), 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) [ 126.329474][ T5265] loop3: detected capacity change from 0 to 136 [ 126.336482][ T5266] loop0: detected capacity change from 0 to 16 [ 126.346967][ T5265] isofs_fill_super: bread failed, dev=loop3, iso_blknum=34, block=68 [ 126.356506][ T5266] FAT-fs (loop0): bogus number of reserved sectors [ 126.363077][ T5266] FAT-fs (loop0): Can't find a valid FAT filesystem 15:03:09 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:03:09 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="ff43443030", 0x5, 0x8800}], 0x0, &(0x7f0000000140)) 15:03:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100), 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:09 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) [ 126.422657][ T5282] loop0: detected capacity change from 0 to 16 [ 126.425251][ T5284] loop3: detected capacity change from 0 to 136 [ 126.435712][ T5282] FAT-fs (loop0): bogus number of reserved sectors [ 126.442258][ T5282] FAT-fs (loop0): Can't find a valid FAT filesystem [ 126.443261][ T5284] isofs_fill_super: bread failed, dev=loop3, iso_blknum=34, block=68 [ 126.498791][ T5289] loop0: detected capacity change from 0 to 16 [ 126.508133][ T5289] FAT-fs (loop0): bogus number of reserved sectors [ 126.514665][ T5289] FAT-fs (loop0): Can't find a valid FAT filesystem 15:03:10 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f00000001c0)="024ca04f48551dbdd2177d9e0a1435c846b699b888276ec09dd43f1543c6ddb2ad8e0f5c26c01370ac85f724bf36f0bef79909b177a35d7aa41c02357cfe23307a9eaae21b1e27f4d492efa771663af2352a38861d0cd54e81768356bb27fca2d19ff823c152ca3a79e3aae90d3afa04b9e12a6275f28f8bde17d821bbd159e6e601b757f6db2f8ea04ed408d54b", 0x8e}, {0x0}], 0x2, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8, 0x800}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000012c0)="031db458688044f49372ac4915d9e6a5649f0f4b160ebe74283b1b392197746128bc17b15957368adc", 0x29}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001600)="df20443878bae572a598ab223f47b2fd7caf6f1a270daa6d28771f4ad49f9070c6622d8616d43d5a66bfb7934faf0dc7a25d5cdb01e90d346c194c0f96a0fe2c3a617111a627122ba851ecde60ce961a77cda30b6b5e5d74b2eeee4c66bc269d8057bd07c79ca815b1b85e6d2caeccbef90617491b542f5517c0ad3f81dc8bb35dceb8c003588f37a32fc53f67e1c5615a900e97e3ad82734957ae9afa3da53450849aa1e1fd1770d5ded1319b19be5424", 0xb1}, {&(0x7f0000001800)="0074dd4d96ec277ce1a5bb5cea29f84a43bc847f36136f407e5ab589c3f722abe256f56a1b71277d8ca1d204fcb51c327c86907d653010b92e62c3e0ccaad728dca6519246817a9c27c945afc5283533970c8a77efaf0f0a9733155b9a47362c931203b3639be6e215cd31bf8e7cda1c636b8611b22106dd29eed422b1e2c8b05cdb8a", 0x83}], 0x2, &(0x7f0000002c80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}], 0x60, 0x4084}}], 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ff9c, 0x0) 15:03:10 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="ff4344303031", 0x6}], 0x0, &(0x7f0000000140)) 15:03:10 executing program 1: request_key(&(0x7f00000000c0)='pkcs7_test\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) 15:03:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:10 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240", 0x12}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:03:10 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 15:03:10 executing program 1: request_key(&(0x7f00000000c0)='pkcs7_test\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) 15:03:10 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f00000008c0), 0x4) [ 127.176676][ T5296] loop0: detected capacity change from 0 to 16 [ 127.178626][ T24] audit: type=1400 audit(1649257390.560:586): avc: denied { write } for pid=5294 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 15:03:10 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000000)=""/126) 15:03:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) r1 = socket$inet(0x2, 0x3, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000300)={0x1c, 0x1c}, 0x1c) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000700)={0x1, [0x0]}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0xbe9c, 0x0, 0x0, 0x0, r4}, 0x10) 15:03:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000640), r0) [ 127.221514][ T5297] ISOFS: Unable to identify CD-ROM format. [ 127.236883][ T5296] FAT-fs (loop0): invalid media value (0x00) [ 127.242899][ T5296] FAT-fs (loop0): Can't find a valid FAT filesystem 15:03:11 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="ff4344303031", 0x6}], 0x0, &(0x7f0000000140)) 15:03:11 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xfffffff9}, 0x8) 15:03:11 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f00000001c0)="024ca04f48551dbdd2177d9e0a1435c846b699b888276ec09dd43f1543c6ddb2ad8e0f5c26c01370ac85f724bf36f0bef79909b177a35d7aa41c02357cfe23307a9eaae21b1e27f4d492efa771663af2352a38861d0cd54e81768356bb27fca2d19ff823c152ca3a79e3aae90d3afa04b9e12a6275f28f8bde17d821bbd159e6e601b757f6db2f8ea04ed408d54b", 0x8e}, {0x0}], 0x2, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8, 0x800}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000012c0)="031db458688044f49372ac4915d9e6a5649f0f4b160ebe74283b1b392197746128bc17b15957368adc", 0x29}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001600)="df20443878bae572a598ab223f47b2fd7caf6f1a270daa6d28771f4ad49f9070c6622d8616d43d5a66bfb7934faf0dc7a25d5cdb01e90d346c194c0f96a0fe2c3a617111a627122ba851ecde60ce961a77cda30b6b5e5d74b2eeee4c66bc269d8057bd07c79ca815b1b85e6d2caeccbef90617491b542f5517c0ad3f81dc8bb35dceb8c003588f37a32fc53f67e1c5615a900e97e3ad82734957ae9afa3da53450849aa1e1fd1770d5ded1319b19be5424", 0xb1}, {&(0x7f0000001800)="0074dd4d96ec277ce1a5bb5cea29f84a43bc847f36136f407e5ab589c3f722abe256f56a1b71277d8ca1d204fcb51c327c86907d653010b92e62c3e0ccaad728dca6519246817a9c27c945afc5283533970c8a77efaf0f0a9733155b9a47362c931203b3639be6e215cd31bf8e7cda1c636b8611b22106dd29eed422b1e2c8b05cdb8a", 0x83}], 0x2, &(0x7f0000002c80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}], 0x60, 0x4084}}], 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ff9c, 0x0) 15:03:11 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240", 0x12}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:03:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000f80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000700)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 15:03:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}, 0x26}, 0x0) 15:03:11 executing program 2: r0 = socket(0x2, 0x3, 0x81) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) 15:03:11 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002dbd7000fbdbdf2521"], 0x28}}, 0x0) 15:03:11 executing program 2: syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), 0xffffffffffffffff) [ 128.065111][ T5329] loop0: detected capacity change from 0 to 16 [ 128.086472][ T5329] FAT-fs (loop0): invalid media value (0x00) [ 128.092478][ T5329] FAT-fs (loop0): Can't find a valid FAT filesystem [ 128.097469][ T5330] ISOFS: Unable to identify CD-ROM format. 15:03:11 executing program 2: msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2) 15:03:11 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240", 0x12}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) [ 128.129604][ T5340] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 15:03:11 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="ff4344303031", 0x6}], 0x0, &(0x7f0000000140)) [ 128.172184][ T5347] loop0: detected capacity change from 0 to 16 [ 128.180578][ T5347] FAT-fs (loop0): invalid media value (0x00) [ 128.186643][ T5347] FAT-fs (loop0): Can't find a valid FAT filesystem [ 128.201173][ T5349] ISOFS: Unable to identify CD-ROM format. 15:03:12 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f00000001c0)="024ca04f48551dbdd2177d9e0a1435c846b699b888276ec09dd43f1543c6ddb2ad8e0f5c26c01370ac85f724bf36f0bef79909b177a35d7aa41c02357cfe23307a9eaae21b1e27f4d492efa771663af2352a38861d0cd54e81768356bb27fca2d19ff823c152ca3a79e3aae90d3afa04b9e12a6275f28f8bde17d821bbd159e6e601b757f6db2f8ea04ed408d54b", 0x8e}, {0x0}], 0x2, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8, 0x800}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000012c0)="031db458688044f49372ac4915d9e6a5649f0f4b160ebe74283b1b392197746128bc17b15957368adc", 0x29}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001600)="df20443878bae572a598ab223f47b2fd7caf6f1a270daa6d28771f4ad49f9070c6622d8616d43d5a66bfb7934faf0dc7a25d5cdb01e90d346c194c0f96a0fe2c3a617111a627122ba851ecde60ce961a77cda30b6b5e5d74b2eeee4c66bc269d8057bd07c79ca815b1b85e6d2caeccbef90617491b542f5517c0ad3f81dc8bb35dceb8c003588f37a32fc53f67e1c5615a900e97e3ad82734957ae9afa3da53450849aa1e1fd1770d5ded1319b19be5424", 0xb1}, {&(0x7f0000001800)="0074dd4d96ec277ce1a5bb5cea29f84a43bc847f36136f407e5ab589c3f722abe256f56a1b71277d8ca1d204fcb51c327c86907d653010b92e62c3e0ccaad728dca6519246817a9c27c945afc5283533970c8a77efaf0f0a9733155b9a47362c931203b3639be6e215cd31bf8e7cda1c636b8611b22106dd29eed422b1e2c8b05cdb8a", 0x83}], 0x2, &(0x7f0000002c80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}], 0x60, 0x4084}}], 0x3, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ff9c, 0x0) 15:03:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:12 executing program 2: futex(&(0x7f0000000000), 0x3, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x0) 15:03:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x32, &(0x7f0000000000)={@mcast1}, 0x14) 15:03:12 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="ff4344303031", 0x6, 0x8800}], 0x0, 0x0) 15:03:12 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000", 0x15}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:03:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, 0x0, 0x0) 15:03:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/vlan/config\x00') read$msr(r0, &(0x7f0000000000)=""/234, 0xea) 15:03:12 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="ff4344303031", 0x6, 0x8800}], 0x0, 0x0) 15:03:12 executing program 1: r0 = syz_io_uring_setup(0x6a50, &(0x7f0000000200), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000080)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000007, 0x12, r0, 0x10000000) 15:03:12 executing program 2: socketpair(0x10, 0x2, 0x0, &(0x7f00000028c0)) [ 128.947297][ T5356] loop3: detected capacity change from 0 to 136 [ 128.955286][ T5359] loop0: detected capacity change from 0 to 16 [ 128.969797][ T5359] FAT-fs (loop0): invalid media value (0x00) [ 128.975831][ T5359] FAT-fs (loop0): Can't find a valid FAT filesystem 15:03:12 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f00000001c0)="024ca04f48551dbdd2177d9e0a1435c846b699b888276ec09dd43f1543c6ddb2ad8e0f5c26c01370ac85f724bf36f0bef79909b177a35d7aa41c02357cfe23307a9eaae21b1e27f4d492efa771663af2352a38861d0cd54e81768356bb27fca2d19ff823c152ca3a79e3aae90d3afa04b9e12a6275f28f8bde17d821bbd159e6e601b757f6db2f8ea04ed408d54b", 0x8e}, {0x0}], 0x2, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8, 0x800}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000012c0)="031db458688044f49372ac4915d9e6a5649f0f4b160ebe74283b1b392197746128bc17b15957368adc", 0x29}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001600)="df20443878bae572a598ab223f47b2fd7caf6f1a270daa6d28771f4ad49f9070c6622d8616d43d5a66bfb7934faf0dc7a25d5cdb01e90d346c194c0f96a0fe2c3a617111a627122ba851ecde60ce961a77cda30b6b5e5d74b2eeee4c66bc269d8057bd07c79ca815b1b85e6d2caeccbef90617491b542f5517c0ad3f81dc8bb35dceb8c003588f37a32fc53f67e1c5615a900e97e3ad82734957ae9afa3da53450849aa1e1fd1770d5ded1319b19be5424", 0xb1}, {&(0x7f0000001800)="0074dd4d96ec277ce1a5bb5cea29f84a43bc847f36136f407e5ab589c3f722abe256f56a1b71277d8ca1d204fcb51c327c86907d653010b92e62c3e0ccaad728dca6519246817a9c27c945afc5283533970c8a77efaf0f0a9733155b9a47362c931203b3639be6e215cd31bf8e7cda1c636b8611b22106dd29eed422b1e2c8b05cdb8a", 0x83}], 0x2, &(0x7f0000002c80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}], 0x60, 0x4084}}], 0x3, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ff9c, 0x0) 15:03:12 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000", 0x15}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:03:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:12 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f00000001c0)="024ca04f48551dbdd2177d9e0a1435c846b699b888276ec09dd43f1543c6ddb2ad8e0f5c26c01370ac85f724bf36f0bef79909b177a35d7aa41c02357cfe23307a9eaae21b1e27f4d492efa771663af2352a38861d0cd54e81768356bb27fca2d19ff823c152ca3a79e3aae90d3afa04b9e12a6275f28f8bde17d821bbd159e6e601b757f6db2f8ea04ed408d54b", 0x8e}, {0x0}], 0x2, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8, 0x800}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000012c0)="031db458688044f49372ac4915d9e6a5649f0f4b160ebe74283b1b392197746128bc17b15957368adc", 0x29}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001600)="df20443878bae572a598ab223f47b2fd7caf6f1a270daa6d28771f4ad49f9070c6622d8616d43d5a66bfb7934faf0dc7a25d5cdb01e90d346c194c0f96a0fe2c3a617111a627122ba851ecde60ce961a77cda30b6b5e5d74b2eeee4c66bc269d8057bd07c79ca815b1b85e6d2caeccbef90617491b542f5517c0ad3f81dc8bb35dceb8c003588f37a32fc53f67e1c5615a900e97e3ad82734957ae9afa3da53450849aa1e1fd1770d5ded1319b19be5424", 0xb1}, {&(0x7f0000001800)="0074dd4d96ec277ce1a5bb5cea29f84a43bc847f36136f407e5ab589c3f722abe256f56a1b71277d8ca1d204fcb51c327c86907d653010b92e62c3e0ccaad728dca6519246817a9c27c945afc5283533970c8a77efaf0f0a9733155b9a47362c931203b3639be6e215cd31bf8e7cda1c636b8611b22106dd29eed422b1e2c8b05cdb8a", 0x83}], 0x2, &(0x7f0000002c80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}], 0x60, 0x4084}}], 0x3, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ff9c, 0x0) 15:03:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) [ 129.034631][ T5375] loop0: detected capacity change from 0 to 16 [ 129.042131][ T5371] loop3: detected capacity change from 0 to 136 [ 129.042563][ T24] audit: type=1400 audit(1649257392.430:587): avc: denied { execute } for pid=5369 comm="syz-executor.1" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=28207 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 15:03:12 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[], [{@context={'context', 0x3d, 'staff_u'}}], 0x22}) 15:03:12 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80047437, 0x0) 15:03:12 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f00000001c0)="024ca04f48551dbdd2177d9e0a1435c846b699b888276ec09dd43f1543c6ddb2ad8e0f5c26c01370ac85f724bf36f0bef79909b177a35d7aa41c02357cfe23307a9eaae21b1e27f4d492efa771663af2352a38861d0cd54e81768356bb27fca2d19ff823c152ca3a79e3aae90d3afa04b9e12a6275f28f8bde17d821bbd159e6e601b757f6db2f8ea04ed408d54b", 0x8e}, {0x0}], 0x2, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8, 0x800}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000012c0)="031db458688044f49372ac4915d9e6a5649f0f4b160ebe74283b1b392197746128bc17b15957368adc", 0x29}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001600)="df20443878bae572a598ab223f47b2fd7caf6f1a270daa6d28771f4ad49f9070c6622d8616d43d5a66bfb7934faf0dc7a25d5cdb01e90d346c194c0f96a0fe2c3a617111a627122ba851ecde60ce961a77cda30b6b5e5d74b2eeee4c66bc269d8057bd07c79ca815b1b85e6d2caeccbef90617491b542f5517c0ad3f81dc8bb35dceb8c003588f37a32fc53f67e1c5615a900e97e3ad82734957ae9afa3da53450849aa1e1fd1770d5ded1319b19be5424", 0xb1}, {&(0x7f0000001800)="0074dd4d96ec277ce1a5bb5cea29f84a43bc847f36136f407e5ab589c3f722abe256f56a1b71277d8ca1d204fcb51c327c86907d653010b92e62c3e0ccaad728dca6519246817a9c27c945afc5283533970c8a77efaf0f0a9733155b9a47362c931203b3639be6e215cd31bf8e7cda1c636b8611b22106dd29eed422b1e2c8b05cdb8a", 0x83}], 0x2, &(0x7f0000002c80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}], 0x60, 0x4084}}], 0x3, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 15:03:12 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000840), 0x80000, 0x0) [ 129.080366][ T5375] FAT-fs (loop0): invalid media value (0x00) [ 129.086441][ T5375] FAT-fs (loop0): Can't find a valid FAT filesystem [ 129.092727][ T5384] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 15:03:12 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="ff4344303031", 0x6, 0x8800}], 0x0, 0x0) 15:03:12 executing program 2: syz_clone(0x24984400, 0x0, 0x0, 0x0, 0x0, 0x0) 15:03:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 15:03:12 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f00000009c0)={0xc86c, 0x0, 0x0, 0x0, 0x0, "e02b7fe6590d68397e2a9997954b4cca62511e"}) 15:03:12 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000", 0x15}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:03:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:12 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x1c, 0x0, &(0x7f00000001c0)=[@free_buffer, @clear_death], 0x0, 0x0, 0x0}) 15:03:12 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002540)='ns/pid_for_children\x00') [ 129.113482][ T24] audit: type=1400 audit(1649257392.490:588): avc: denied { ioctl } for pid=5386 comm="syz-executor.1" path="socket:[28230]" dev="sockfs" ino=28230 ioctlcmd=0x7437 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 15:03:12 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000), 0x4) 15:03:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) [ 129.172993][ T5405] loop0: detected capacity change from 0 to 16 [ 129.200756][ T24] audit: type=1400 audit(1649257392.580:589): avc: denied { setopt } for pid=5413 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 129.227389][ T5410] loop3: detected capacity change from 0 to 136 [ 129.229728][ T5405] FAT-fs (loop0): invalid media value (0x00) [ 129.239674][ T5405] FAT-fs (loop0): Can't find a valid FAT filesystem [ 129.296429][ T2617] I/O error, dev loop0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 129.305663][ T2617] Buffer I/O error on dev loop0, logical block 1, async page read [ 129.313564][ T2617] I/O error, dev loop0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 129.322871][ T2617] Buffer I/O error on dev loop0, logical block 2, async page read [ 129.330791][ T2617] I/O error, dev loop0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 129.340007][ T2617] Buffer I/O error on dev loop0, logical block 3, async page read [ 129.347962][ T2617] I/O error, dev loop0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 129.357324][ T2617] Buffer I/O error on dev loop0, logical block 4, async page read [ 129.365767][ T2617] I/O error, dev loop0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 129.374914][ T2617] Buffer I/O error on dev loop0, logical block 5, async page read [ 129.382731][ T2617] I/O error, dev loop0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 129.391835][ T2617] Buffer I/O error on dev loop0, logical block 6, async page read [ 129.399736][ T2617] I/O error, dev loop0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 129.408935][ T2617] Buffer I/O error on dev loop0, logical block 7, async page read 15:03:13 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f00000001c0)="024ca04f48551dbdd2177d9e0a1435c846b699b888276ec09dd43f1543c6ddb2ad8e0f5c26c01370ac85f724bf36f0bef79909b177a35d7aa41c02357cfe23307a9eaae21b1e27f4d492efa771663af2352a38861d0cd54e81768356bb27fca2d19ff823c152ca3a79e3aae90d3afa04b9e12a6275f28f8bde17d821bbd159e6e601b757f6db2f8ea04ed408d54b", 0x8e}, {0x0}], 0x2, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8, 0x800}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000012c0)="031db458688044f49372ac4915d9e6a5649f0f4b160ebe74283b1b392197746128bc17b15957368adc", 0x29}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001600)="df20443878bae572a598ab223f47b2fd7caf6f1a270daa6d28771f4ad49f9070c6622d8616d43d5a66bfb7934faf0dc7a25d5cdb01e90d346c194c0f96a0fe2c3a617111a627122ba851ecde60ce961a77cda30b6b5e5d74b2eeee4c66bc269d8057bd07c79ca815b1b85e6d2caeccbef90617491b542f5517c0ad3f81dc8bb35dceb8c003588f37a32fc53f67e1c5615a900e97e3ad82734957ae9afa3da53450849aa1e1fd1770d5ded1319b19be5424", 0xb1}, {&(0x7f0000001800)="0074dd4d96ec277ce1a5bb5cea29f84a43bc847f36136f407e5ab589c3f722abe256f56a1b71277d8ca1d204fcb51c327c86907d653010b92e62c3e0ccaad728dca6519246817a9c27c945afc5283533970c8a77efaf0f0a9733155b9a47362c931203b3639be6e215cd31bf8e7cda1c636b8611b22106dd29eed422b1e2c8b05cdb8a", 0x83}], 0x2, &(0x7f0000002c80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}], 0x60, 0x4084}}], 0x3, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 15:03:13 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) poll(&(0x7f0000005a80)=[{r0}], 0x1, 0x0) 15:03:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140), 0x0) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:13 executing program 1: bpf$MAP_CREATE(0x14, &(0x7f0000001180), 0x48) 15:03:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, 0x0) 15:03:13 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f8", 0x16}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:03:13 executing program 1: pipe2(&(0x7f0000002f40)={0xffffffffffffffff}, 0x0) fcntl$getflags(r0, 0xb) 15:03:13 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f00000004c0)={0x1f, 0xb5b7, @fixed, 0x8}, 0xe) 15:03:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, 0xa) 15:03:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140), 0x0) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) [ 129.973783][ T5424] loop0: detected capacity change from 0 to 16 15:03:13 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001380)={0x4, 0x0, &(0x7f00000002c0)=[@exit_looper], 0x0, 0x0, 0x0}) 15:03:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140), 0x0) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) [ 130.014136][ T5424] FAT-fs (loop0): bogus number of FAT sectors [ 130.020304][ T5424] FAT-fs (loop0): Can't find a valid FAT filesystem [ 130.635592][ T1924] ================================================================== [ 130.643678][ T1924] BUG: KCSAN: data-race in __mod_timer / __mod_timer [ 130.650335][ T1924] [ 130.652645][ T1924] write to 0xffff88813793a550 of 8 bytes by interrupt on cpu 1: [ 130.660277][ T1924] __mod_timer+0x720/0xc30 [ 130.664673][ T1924] mod_timer+0x1b/0x20 [ 130.668722][ T1924] wg_timers_any_authenticated_packet_traversal+0xc4/0xf0 [ 130.675812][ T1924] wg_packet_rx_poll+0x865/0x11f0 [ 130.680813][ T1924] __napi_poll+0x65/0x3f0 [ 130.685126][ T1924] net_rx_action+0x29e/0x650 [ 130.689713][ T1924] __do_softirq+0x158/0x2de [ 130.694195][ T1924] do_softirq+0xb1/0xf0 [ 130.698433][ T1924] __local_bh_enable_ip+0x68/0x70 [ 130.703433][ T1924] _raw_spin_unlock_bh+0x32/0x40 [ 130.708346][ T1924] wg_packet_decrypt_worker+0x18b/0x780 [ 130.713871][ T1924] process_one_work+0x3e3/0x970 [ 130.718702][ T1924] worker_thread+0x638/0xaa0 [ 130.723268][ T1924] kthread+0x1c1/0x1e0 [ 130.727313][ T1924] ret_from_fork+0x1f/0x30 [ 130.731728][ T1924] [ 130.734028][ T1924] read to 0xffff88813793a550 of 8 bytes by task 1924 on cpu 0: [ 130.741551][ T1924] __mod_timer+0x7c/0xc30 [ 130.745857][ T1924] mod_timer+0x1b/0x20 [ 130.749901][ T1924] wg_timers_any_authenticated_packet_traversal+0xc4/0xf0 [ 130.756990][ T1924] wg_packet_tx_worker+0xf7/0x360 [ 130.761993][ T1924] process_one_work+0x3e3/0x970 [ 130.766821][ T1924] worker_thread+0x638/0xaa0 [ 130.771386][ T1924] kthread+0x1c1/0x1e0 [ 130.775428][ T1924] ret_from_fork+0x1f/0x30 [ 130.779824][ T1924] 15:03:14 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f00000001c0)="024ca04f48551dbdd2177d9e0a1435c846b699b888276ec09dd43f1543c6ddb2ad8e0f5c26c01370ac85f724bf36f0bef79909b177a35d7aa41c02357cfe23307a9eaae21b1e27f4d492efa771663af2352a38861d0cd54e81768356bb27fca2d19ff823c152ca3a79e3aae90d3afa04b9e12a6275f28f8bde17d821bbd159e6e601b757f6db2f8ea04ed408d54b", 0x8e}, {0x0}], 0x2, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8, 0x800}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000012c0)="031db458688044f49372ac4915d9e6a5649f0f4b160ebe74283b1b392197746128bc17b15957368adc", 0x29}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001600)="df20443878bae572a598ab223f47b2fd7caf6f1a270daa6d28771f4ad49f9070c6622d8616d43d5a66bfb7934faf0dc7a25d5cdb01e90d346c194c0f96a0fe2c3a617111a627122ba851ecde60ce961a77cda30b6b5e5d74b2eeee4c66bc269d8057bd07c79ca815b1b85e6d2caeccbef90617491b542f5517c0ad3f81dc8bb35dceb8c003588f37a32fc53f67e1c5615a900e97e3ad82734957ae9afa3da53450849aa1e1fd1770d5ded1319b19be5424", 0xb1}, {&(0x7f0000001800)="0074dd4d96ec277ce1a5bb5cea29f84a43bc847f36136f407e5ab589c3f722abe256f56a1b71277d8ca1d204fcb51c327c86907d653010b92e62c3e0ccaad728dca6519246817a9c27c945afc5283533970c8a77efaf0f0a9733155b9a47362c931203b3639be6e215cd31bf8e7cda1c636b8611b22106dd29eed422b1e2c8b05cdb8a", 0x83}], 0x2, &(0x7f0000002c80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}], 0x60, 0x4084}}], 0x3, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 15:03:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2000, &(0x7f00000000c0)=@raw=[@kfunc], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:03:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 15:03:14 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000140)="a70100000000000000f50000000000", 0xf}, {&(0x7f0000001580)="333153d08b8bc4d101d32132b01565047d9faca17db1ccbc98e3ab069938c99f871fb36f95e6a9aebda9fa95b2c847ab2f5b2c798a1c510113e7370943ec9b869413b9a799f41ed6c6229c0a4bca1ed622608b6de86534ffb8cdeb31d60c63085400c5d4ffa9210a93d09b3942dcbb295891e4feb3d72f9cdc9c121142e3644e8f90be51845822957c9f42426c791963c2a89b1e5eeff6e18114f40926552eb07ceff261efc8e4b4150674702fce637fa7fc6ecd9e51858d52cda8ff95e858579ed08b331d954f902262a29b42347da5b110cf636d23b3269f7b13fe0000", 0xde}, {&(0x7f0000000280)="89f60b865ad4", 0x6}, {&(0x7f00000002c0)="777947998668c5926128f502da881bb8c1957551dc9786f1a7e71106a4b122d162901faa165cdeb3028d9ed069d3845d53f513e4cd4eace7bb1498b4bd836fa07109d3", 0x43}, {&(0x7f0000000340)="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", 0xecb}, {&(0x7f00000017c0)="ea", 0x1}], 0x6) 15:03:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:14 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f8", 0x16}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) [ 130.782121][ T1924] value changed: 0x00000000ffffc16c -> 0x00000000ffffc52c [ 130.789198][ T1924] [ 130.791499][ T1924] Reported by Kernel Concurrency Sanitizer on: [ 130.797621][ T1924] CPU: 0 PID: 1924 Comm: kworker/0:6 Not tainted 5.18.0-rc1-syzkaller-00016-g3e732ebf7316-dirty #0 [ 130.808268][ T1924] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 130.818650][ T1924] Workqueue: wg-crypt-wg2 wg_packet_tx_worker [ 130.824714][ T1924] ================================================================== 15:03:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1d, 0x1, &(0x7f00000000c0)=@raw=[@kfunc], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:03:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x1, &(0x7f00000000c0)=@raw=[@kfunc], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:03:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1c, 0x1, &(0x7f00000000c0)=@raw=[@kfunc], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:03:14 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) [ 130.858344][ T5452] loop0: detected capacity change from 0 to 16 [ 130.888725][ T5452] FAT-fs (loop0): bogus number of FAT sectors [ 130.894904][ T5452] FAT-fs (loop0): Can't find a valid FAT filesystem 15:03:15 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f00000001c0)="024ca04f48551dbdd2177d9e0a1435c846b699b888276ec09dd43f1543c6ddb2ad8e0f5c26c01370ac85f724bf36f0bef79909b177a35d7aa41c02357cfe23307a9eaae21b1e27f4d492efa771663af2352a38861d0cd54e81768356bb27fca2d19ff823c152ca3a79e3aae90d3afa04b9e12a6275f28f8bde17d821bbd159e6e601b757f6db2f8ea04ed408d54b", 0x8e}, {0x0}], 0x2, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8, 0x800}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000012c0)="031db458688044f49372ac4915d9e6a5649f0f4b160ebe74283b1b392197746128bc17b15957368adc", 0x29}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001600)="df20443878bae572a598ab223f47b2fd7caf6f1a270daa6d28771f4ad49f9070c6622d8616d43d5a66bfb7934faf0dc7a25d5cdb01e90d346c194c0f96a0fe2c3a617111a627122ba851ecde60ce961a77cda30b6b5e5d74b2eeee4c66bc269d8057bd07c79ca815b1b85e6d2caeccbef90617491b542f5517c0ad3f81dc8bb35dceb8c003588f37a32fc53f67e1c5615a900e97e3ad82734957ae9afa3da53450849aa1e1fd1770d5ded1319b19be5424", 0xb1}, {&(0x7f0000001800)="0074dd4d96ec277ce1a5bb5cea29f84a43bc847f36136f407e5ab589c3f722abe256f56a1b71277d8ca1d204fcb51c327c86907d653010b92e62c3e0ccaad728dca6519246817a9c27c945afc5283533970c8a77efaf0f0a9733155b9a47362c931203b3639be6e215cd31bf8e7cda1c636b8611b22106dd29eed422b1e2c8b05cdb8a", 0x83}], 0x2, &(0x7f0000002c80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}], 0x60, 0x4084}}], 0x3, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 15:03:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:15 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x80001, 0x0) write$rfkill(r0, &(0x7f0000000080), 0x8) 15:03:15 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) writev(r0, 0x0, 0x0) 15:03:15 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, 0xffffffffffffffff, &(0x7f0000002400)) 15:03:15 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f8", 0x16}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:03:15 executing program 2: r0 = getpgid(0x0) pipe2(&(0x7f0000002f40)={0xffffffffffffffff}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r1, &(0x7f0000000040)={r2}) 15:03:15 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 15:03:15 executing program 2: bpf$OBJ_GET_PROG(0x17, 0x0, 0x0) 15:03:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268aa47f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059ef0cc7a95425a3a07e100044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:15 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x30002000}) 15:03:15 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x5, &(0x7f00000006c0)=[{&(0x7f0000000100)}, {0x0}, {0x0}, {&(0x7f0000000480), 0x0, 0x5}, {0x0}], 0x890c0, &(0x7f00000007c0)={[{@commit}, {@nogrpid}], [{@dont_measure}, {@obj_type={'obj_type', 0x3d, 'exfat\x00'}}]}) [ 131.708095][ T5469] loop0: detected capacity change from 0 to 16 [ 131.729545][ T5469] FAT-fs (loop0): bogus number of FAT sectors [ 131.735808][ T5469] FAT-fs (loop0): Can't find a valid FAT filesystem 15:03:15 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f00000001c0)="024ca04f48551dbdd2177d9e0a1435c846b699b888276ec09dd43f1543c6ddb2ad8e0f5c26c01370ac85f724bf36f0bef79909b177a35d7aa41c02357cfe23307a9eaae21b1e27f4d492efa771663af2352a38861d0cd54e81768356bb27fca2d19ff823c152ca3a79e3aae90d3afa04b9e12a6275f28f8bde17d821bbd159e6e601b757f6db2f8ea04ed408d54b", 0x8e}, {0x0}], 0x2, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8, 0x800}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000012c0)="031db458688044f49372ac4915d9e6a5649f0f4b160ebe74283b1b392197746128bc17b15957368adc", 0x29}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001600)="df20443878bae572a598ab223f47b2fd7caf6f1a270daa6d28771f4ad49f9070c6622d8616d43d5a66bfb7934faf0dc7a25d5cdb01e90d346c194c0f96a0fe2c3a617111a627122ba851ecde60ce961a77cda30b6b5e5d74b2eeee4c66bc269d8057bd07c79ca815b1b85e6d2caeccbef90617491b542f5517c0ad3f81dc8bb35dceb8c003588f37a32fc53f67e1c5615a900e97e3ad82734957ae9afa3da53450849aa1e1fd1770d5ded1319b19be5424", 0xb1}, {&(0x7f0000001800)="0074dd4d96ec277ce1a5bb5cea29f84a43bc847f36136f407e5ab589c3f722abe256f56a1b71277d8ca1d204fcb51c327c86907d653010b92e62c3e0ccaad728dca6519246817a9c27c945afc5283533970c8a77efaf0f0a9733155b9a47362c931203b3639be6e215cd31bf8e7cda1c636b8611b22106dd29eed422b1e2c8b05cdb8a", 0x83}], 0x2, &(0x7f0000002c80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}], 0x60, 0x4084}}], 0x3, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 15:03:15 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000180)=0x1) 15:03:15 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x2, 0x0, @b}, 0x48, 0xfffffffffffffffc) 15:03:15 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:03:15 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, 0x0) 15:03:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:15 executing program 2: syz_clone(0xd0083400, 0x0, 0x0, 0x0, 0x0, 0x0) 15:03:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x9}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:03:15 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x50, 0x0, &(0x7f0000000240)=[@enter_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 15:03:16 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:03:16 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x5, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:03:16 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x8, 0x46000) [ 132.577630][ T5497] loop0: detected capacity change from 0 to 16 [ 132.676214][ T2615] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 132.680494][ T5521] loop0: detected capacity change from 0 to 16 [ 132.686249][ T2615] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 132.701188][ T2615] Buffer I/O error on dev loop0, logical block 0, async page read 15:03:16 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f00000001c0)="024ca04f48551dbdd2177d9e0a1435c846b699b888276ec09dd43f1543c6ddb2ad8e0f5c26c01370ac85f724bf36f0bef79909b177a35d7aa41c02357cfe23307a9eaae21b1e27f4d492efa771663af2352a38861d0cd54e81768356bb27fca2d19ff823c152ca3a79e3aae90d3afa04b9e12a6275f28f8bde17d821bbd159e6e601b757f6db2f8ea04ed408d54b", 0x8e}, {0x0}], 0x2, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8, 0x800}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000012c0)="031db458688044f49372ac4915d9e6a5649f0f4b160ebe74283b1b392197746128bc17b15957368adc", 0x29}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001600)="df20443878bae572a598ab223f47b2fd7caf6f1a270daa6d28771f4ad49f9070c6622d8616d43d5a66bfb7934faf0dc7a25d5cdb01e90d346c194c0f96a0fe2c3a617111a627122ba851ecde60ce961a77cda30b6b5e5d74b2eeee4c66bc269d8057bd07c79ca815b1b85e6d2caeccbef90617491b542f5517c0ad3f81dc8bb35dceb8c003588f37a32fc53f67e1c5615a900e97e3ad82734957ae9afa3da53450849aa1e1fd1770d5ded1319b19be5424", 0xb1}, {&(0x7f0000001800)="0074dd4d96ec277ce1a5bb5cea29f84a43bc847f36136f407e5ab589c3f722abe256f56a1b71277d8ca1d204fcb51c327c86907d653010b92e62c3e0ccaad728dca6519246817a9c27c945afc5283533970c8a77efaf0f0a9733155b9a47362c931203b3639be6e215cd31bf8e7cda1c636b8611b22106dd29eed422b1e2c8b05cdb8a", 0x83}], 0x2, &(0x7f0000002c80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}], 0x60, 0x4084}}], 0x3, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 15:03:16 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)) 15:03:16 executing program 3: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) 15:03:16 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x8901, 0x0) 15:03:16 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:03:16 executing program 2: pipe2(&(0x7f0000002f40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000800)=r0, 0x4) 15:03:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:16 executing program 3: r0 = epoll_create(0x7) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0xfc) 15:03:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x2, &(0x7f0000000000)=@raw=[@kfunc, @generic={0xfe}], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:03:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @dev, 'ip6gre0\x00'}}, 0x80, 0x0}, 0x20000000) [ 133.433365][ T5524] loop0: detected capacity change from 0 to 16 [ 133.443217][ T5528] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 15:03:16 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x541b, 0x0) 15:03:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@map_val]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 133.635097][ T2615] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 15:03:17 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f00000001c0)="024ca04f48551dbdd2177d9e0a1435c846b699b888276ec09dd43f1543c6ddb2ad8e0f5c26c01370ac85f724bf36f0bef79909b177a35d7aa41c02357cfe23307a9eaae21b1e27f4d492efa771663af2352a38861d0cd54e81768356bb27fca2d19ff823c152ca3a79e3aae90d3afa04b9e12a6275f28f8bde17d821bbd159e6e601b757f6db2f8ea04ed408d54b", 0x8e}, {0x0}], 0x2, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8, 0x800}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000012c0)="031db458688044f49372ac4915d9e6a5649f0f4b160ebe74283b1b392197746128bc17b15957368adc", 0x29}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001600)="df20443878bae572a598ab223f47b2fd7caf6f1a270daa6d28771f4ad49f9070c6622d8616d43d5a66bfb7934faf0dc7a25d5cdb01e90d346c194c0f96a0fe2c3a617111a627122ba851ecde60ce961a77cda30b6b5e5d74b2eeee4c66bc269d8057bd07c79ca815b1b85e6d2caeccbef90617491b542f5517c0ad3f81dc8bb35dceb8c003588f37a32fc53f67e1c5615a900e97e3ad82734957ae9afa3da53450849aa1e1fd1770d5ded1319b19be5424", 0xb1}, {&(0x7f0000001800)="0074dd4d96ec277ce1a5bb5cea29f84a43bc847f36136f407e5ab589c3f722abe256f56a1b71277d8ca1d204fcb51c327c86907d653010b92e62c3e0ccaad728dca6519246817a9c27c945afc5283533970c8a77efaf0f0a9733155b9a47362c931203b3639be6e215cd31bf8e7cda1c636b8611b22106dd29eed422b1e2c8b05cdb8a", 0x83}], 0x2, &(0x7f0000002c80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}], 0x60, 0x4084}}], 0x3, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 15:03:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local}}) 15:03:17 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:03:17 executing program 1: bpf$MAP_CREATE(0x21, &(0x7f0000001180), 0x48) 15:03:17 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x420c0, 0x0) fcntl$setstatus(r0, 0x4, 0x44400) 15:03:17 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x40049409, 0x0) 15:03:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:17 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[], [{@context={'context', 0x3d, 'staff_u'}, 0x22}]}) 15:03:17 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046208, 0x0) 15:03:17 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) [ 134.307004][ T5555] loop0: detected capacity change from 0 to 16 15:03:17 executing program 1: socketpair(0xa, 0x2, 0x5, &(0x7f00000028c0)) 15:03:17 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x8906, 0x0) [ 134.354023][ T5563] SELinux: security_context_str_to_sid (staff_u,errors=continue) failed with errno=-22 [ 134.401280][ T5574] loop0: detected capacity change from 0 to 16 15:03:18 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f00000001c0)="024ca04f48551dbdd2177d9e0a1435c846b699b888276ec09dd43f1543c6ddb2ad8e0f5c26c01370ac85f724bf36f0bef79909b177a35d7aa41c02357cfe23307a9eaae21b1e27f4d492efa771663af2352a38861d0cd54e81768356bb27fca2d19ff823c152ca3a79e3aae90d3afa04b9e12a6275f28f8bde17d821bbd159e6e601b757f6db2f8ea04ed408d54b", 0x8e}, {0x0}], 0x2, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8, 0x800}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000012c0)="031db458688044f49372ac4915d9e6a5649f0f4b160ebe74283b1b392197746128bc17b15957368adc", 0x29}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001600)="df20443878bae572a598ab223f47b2fd7caf6f1a270daa6d28771f4ad49f9070c6622d8616d43d5a66bfb7934faf0dc7a25d5cdb01e90d346c194c0f96a0fe2c3a617111a627122ba851ecde60ce961a77cda30b6b5e5d74b2eeee4c66bc269d8057bd07c79ca815b1b85e6d2caeccbef90617491b542f5517c0ad3f81dc8bb35dceb8c003588f37a32fc53f67e1c5615a900e97e3ad82734957ae9afa3da53450849aa1e1fd1770d5ded1319b19be5424", 0xb1}, {&(0x7f0000001800)="0074dd4d96ec277ce1a5bb5cea29f84a43bc847f36136f407e5ab589c3f722abe256f56a1b71277d8ca1d204fcb51c327c86907d653010b92e62c3e0ccaad728dca6519246817a9c27c945afc5283533970c8a77efaf0f0a9733155b9a47362c931203b3639be6e215cd31bf8e7cda1c636b8611b22106dd29eed422b1e2c8b05cdb8a", 0x83}], 0x2, &(0x7f0000002c80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}], 0x60, 0x4084}}], 0x3, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 15:03:18 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc00c620f, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:03:18 executing program 2: bpf$MAP_CREATE(0x22, &(0x7f0000001180), 0x48) 15:03:18 executing program 1: add_key$user(&(0x7f0000000000), 0x0, &(0x7f0000000080)="e0", 0x1, 0xfffffffffffffff9) 15:03:18 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) 15:03:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x20000000) 15:03:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2000000000000297, &(0x7f00000002c0)=ANY=[@ANYBLOB="8520000000000000f9a488064786b754d7731afa6698a15146e3e96e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:03:18 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'wg0\x00', &(0x7f0000000280)=@ethtool_link_settings={0x4c}}) 15:03:18 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 15:03:18 executing program 1: bpf$MAP_CREATE(0x16, &(0x7f0000001180), 0x48) 15:03:18 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 135.194392][ T5583] loop0: detected capacity change from 0 to 16 [ 135.281252][ T5600] loop0: detected capacity change from 0 to 16 15:03:19 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f00000001c0)="024ca04f48551dbdd2177d9e0a1435c846b699b888276ec09dd43f1543c6ddb2ad8e0f5c26c01370ac85f724bf36f0bef79909b177a35d7aa41c02357cfe23307a9eaae21b1e27f4d492efa771663af2352a38861d0cd54e81768356bb27fca2d19ff823c152ca3a79e3aae90d3afa04b9e12a6275f28f8bde17d821bbd159e6e601b757f6db2f8ea04ed408d54b", 0x8e}, {0x0}], 0x2, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8, 0x800}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000012c0)="031db458688044f49372ac4915d9e6a5649f0f4b160ebe74283b1b392197746128bc17b15957368adc", 0x29}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001600)="df20443878bae572a598ab223f47b2fd7caf6f1a270daa6d28771f4ad49f9070c6622d8616d43d5a66bfb7934faf0dc7a25d5cdb01e90d346c194c0f96a0fe2c3a617111a627122ba851ecde60ce961a77cda30b6b5e5d74b2eeee4c66bc269d8057bd07c79ca815b1b85e6d2caeccbef90617491b542f5517c0ad3f81dc8bb35dceb8c003588f37a32fc53f67e1c5615a900e97e3ad82734957ae9afa3da53450849aa1e1fd1770d5ded1319b19be5424", 0xb1}, {&(0x7f0000001800)="0074dd4d96ec277ce1a5bb5cea29f84a43bc847f36136f407e5ab589c3f722abe256f56a1b71277d8ca1d204fcb51c327c86907d653010b92e62c3e0ccaad728dca6519246817a9c27c945afc5283533970c8a77efaf0f0a9733155b9a47362c931203b3639be6e215cd31bf8e7cda1c636b8611b22106dd29eed422b1e2c8b05cdb8a", 0x83}], 0x2, &(0x7f0000002c80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}], 0x60, 0x4084}}], 0x3, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 15:03:19 executing program 3: clock_gettime(0x3c825fbf44c0051, 0x0) 15:03:19 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620b, 0x0) 15:03:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x31, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:03:19 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 15:03:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:19 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x2008012, &(0x7f0000000440)) 15:03:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268aa47f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059ef0cc7a95425a3a07e100044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x50}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:03:19 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 15:03:19 executing program 3: openat2(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x408080, 0x8839bf5a41e276cb}, 0x18) [ 136.069437][ T5607] loop0: detected capacity change from 0 to 16 15:03:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) [ 136.131871][ T5622] loop0: detected capacity change from 0 to 16 15:03:20 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f00000001c0)="024ca04f48551dbdd2177d9e0a1435c846b699b888276ec09dd43f1543c6ddb2ad8e0f5c26c01370ac85f724bf36f0bef79909b177a35d7aa41c02357cfe23307a9eaae21b1e27f4d492efa771663af2352a38861d0cd54e81768356bb27fca2d19ff823c152ca3a79e3aae90d3afa04b9e12a6275f28f8bde17d821bbd159e6e601b757f6db2f8ea04ed408d54b", 0x8e}, {0x0}], 0x2, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8, 0x800}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000012c0)="031db458688044f49372ac4915d9e6a5649f0f4b160ebe74283b1b392197746128bc17b15957368adc", 0x29}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001600)="df20443878bae572a598ab223f47b2fd7caf6f1a270daa6d28771f4ad49f9070c6622d8616d43d5a66bfb7934faf0dc7a25d5cdb01e90d346c194c0f96a0fe2c3a617111a627122ba851ecde60ce961a77cda30b6b5e5d74b2eeee4c66bc269d8057bd07c79ca815b1b85e6d2caeccbef90617491b542f5517c0ad3f81dc8bb35dceb8c003588f37a32fc53f67e1c5615a900e97e3ad82734957ae9afa3da53450849aa1e1fd1770d5ded1319b19be5424", 0xb1}, {&(0x7f0000001800)="0074dd4d96ec277ce1a5bb5cea29f84a43bc847f36136f407e5ab589c3f722abe256f56a1b71277d8ca1d204fcb51c327c86907d653010b92e62c3e0ccaad728dca6519246817a9c27c945afc5283533970c8a77efaf0f0a9733155b9a47362c931203b3639be6e215cd31bf8e7cda1c636b8611b22106dd29eed422b1e2c8b05cdb8a", 0x83}], 0x2, &(0x7f0000002c80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}], 0x60, 0x4084}}], 0x3, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ff9c, 0x0) 15:03:20 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) 15:03:20 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000005c0)=[{&(0x7f0000000440)='?', 0x1, 0x5fd1}, {&(0x7f0000000500)="fc", 0xfffffffffffff2a2, 0xffffffffffffffff}], 0x0, 0x0) 15:03:20 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001300), 0x600102, 0x0) poll(&(0x7f0000000080)=[{r1}, {r0}, {r0}], 0x3, 0x0) 15:03:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:20 executing program 3: r0 = epoll_create(0x2) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080)={[0x100000001]}, 0x8) 15:03:20 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f00000001c0)="024ca04f48551dbdd2177d9e0a1435c846b699b888276ec09dd43f1543c6ddb2ad8e0f5c26c01370ac85f724bf36f0bef79909b177a35d7aa41c02357cfe23307a9eaae21b1e27f4d492efa771663af2352a38861d0cd54e81768356bb27fca2d19ff823c152ca3a79e3aae90d3afa04b9e12a6275f28f8bde17d821bbd159e6e601b757f6db2f8ea04ed408d54b", 0x8e}, {0x0}], 0x2, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8, 0x800}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000012c0)="031db458688044f49372ac4915d9e6a5649f0f4b160ebe74283b1b392197746128bc17b15957368adc", 0x29}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001600)="df20443878bae572a598ab223f47b2fd7caf6f1a270daa6d28771f4ad49f9070c6622d8616d43d5a66bfb7934faf0dc7a25d5cdb01e90d346c194c0f96a0fe2c3a617111a627122ba851ecde60ce961a77cda30b6b5e5d74b2eeee4c66bc269d8057bd07c79ca815b1b85e6d2caeccbef90617491b542f5517c0ad3f81dc8bb35dceb8c003588f37a32fc53f67e1c5615a900e97e3ad82734957ae9afa3da53450849aa1e1fd1770d5ded1319b19be5424", 0xb1}, {&(0x7f0000001800)="0074dd4d96ec277ce1a5bb5cea29f84a43bc847f36136f407e5ab589c3f722abe256f56a1b71277d8ca1d204fcb51c327c86907d653010b92e62c3e0ccaad728dca6519246817a9c27c945afc5283533970c8a77efaf0f0a9733155b9a47362c931203b3639be6e215cd31bf8e7cda1c636b8611b22106dd29eed422b1e2c8b05cdb8a", 0x83}], 0x2, &(0x7f0000002c80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}], 0x60, 0x4084}}], 0x3, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ff9c, 0x0) 15:03:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268aa47f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059ef0cc7a95425a3a07e100044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:20 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80108906, 0x0) 15:03:20 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0xd, &(0x7f0000000040)=@framed={{}, [@map_idx_val, @cb_func, @map_fd, @map_val, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, 0x0}, 0x80) 15:03:20 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f00000001c0)="024ca04f48551dbdd2177d9e0a1435c846b699b888276ec09dd43f1543c6ddb2ad8e0f5c26c01370ac85f724bf36f0bef79909b177a35d7aa41c02357cfe23307a9eaae21b1e27f4d492efa771663af2352a38861d0cd54e81768356bb27fca2d19ff823c152ca3a79e3aae90d3afa04b9e12a6275f28f8bde17d821bbd159e6e601b757f6db2f8ea04ed408d54b", 0x8e}, {0x0}], 0x2, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8, 0x800}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000012c0)="031db458688044f49372ac4915d9e6a5649f0f4b160ebe74283b1b392197746128bc17b15957368adc", 0x29}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001600)="df20443878bae572a598ab223f47b2fd7caf6f1a270daa6d28771f4ad49f9070c6622d8616d43d5a66bfb7934faf0dc7a25d5cdb01e90d346c194c0f96a0fe2c3a617111a627122ba851ecde60ce961a77cda30b6b5e5d74b2eeee4c66bc269d8057bd07c79ca815b1b85e6d2caeccbef90617491b542f5517c0ad3f81dc8bb35dceb8c003588f37a32fc53f67e1c5615a900e97e3ad82734957ae9afa3da53450849aa1e1fd1770d5ded1319b19be5424", 0xb1}, {&(0x7f0000001800)="0074dd4d96ec277ce1a5bb5cea29f84a43bc847f36136f407e5ab589c3f722abe256f56a1b71277d8ca1d204fcb51c327c86907d653010b92e62c3e0ccaad728dca6519246817a9c27c945afc5283533970c8a77efaf0f0a9733155b9a47362c931203b3639be6e215cd31bf8e7cda1c636b8611b22106dd29eed422b1e2c8b05cdb8a", 0x83}], 0x2, &(0x7f0000002c80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}], 0x60, 0x4084}}], 0x3, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ff9c, 0x0) 15:03:20 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/cgroup\x00') 15:03:20 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x802, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001380)={0x40, 0x0, &(0x7f00000002c0)=[@register_looper, @exit_looper, @increfs_done, @decrefs, @increfs={0x40046304, 0x2}, @acquire_done], 0x1, 0x0, &(0x7f0000000380)="a9"}) 15:03:20 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:03:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x6, &(0x7f00000000c0)=@raw=[@generic, @map_fd, @jmp, @kfunc, @ldst], &(0x7f0000000100)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:03:20 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x0, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f00000001c0)="024ca04f48551dbdd2177d9e0a1435c846b699b888276ec09dd43f1543c6ddb2ad8e0f5c26c01370ac85f724bf36f0bef79909b177a35d7aa41c02357cfe23307a9eaae21b1e27f4d492efa771663af2352a38861d0cd54e81768356bb27fca2d19ff823c152ca3a79e3aae90d3afa04b9e12a6275f28f8bde17d821bbd159e6e601b757f6db2f8ea04ed408d54b", 0x8e}, {0x0}], 0x2, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8, 0x800}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000012c0)="031db458688044f49372ac4915d9e6a5649f0f4b160ebe74283b1b392197746128bc17b15957368adc", 0x29}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001600)="df20443878bae572a598ab223f47b2fd7caf6f1a270daa6d28771f4ad49f9070c6622d8616d43d5a66bfb7934faf0dc7a25d5cdb01e90d346c194c0f96a0fe2c3a617111a627122ba851ecde60ce961a77cda30b6b5e5d74b2eeee4c66bc269d8057bd07c79ca815b1b85e6d2caeccbef90617491b542f5517c0ad3f81dc8bb35dceb8c003588f37a32fc53f67e1c5615a900e97e3ad82734957ae9afa3da53450849aa1e1fd1770d5ded1319b19be5424", 0xb1}, {&(0x7f0000001800)="0074dd4d96ec277ce1a5bb5cea29f84a43bc847f36136f407e5ab589c3f722abe256f56a1b71277d8ca1d204fcb51c327c86907d653010b92e62c3e0ccaad728dca6519246817a9c27c945afc5283533970c8a77efaf0f0a9733155b9a47362c931203b3639be6e215cd31bf8e7cda1c636b8611b22106dd29eed422b1e2c8b05cdb8a", 0x83}], 0x2, &(0x7f0000002c80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}], 0x60, 0x4084}}], 0x3, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) [ 137.079021][ T5631] loop2: detected capacity change from 0 to 32765 [ 137.155088][ T2615] I/O error, dev loop2, sector 32512 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 15:03:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:21 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000380)="a9"}) 15:03:21 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000)=0x401, 0x4) 15:03:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268aa47f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059ef0cc7a95425a3a07e100044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:21 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) pipe2(&(0x7f0000002f40), 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 15:03:21 executing program 3: pipe2(&(0x7f0000002f40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x2, r1, 0x0) 15:03:21 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x18, 0x0, &(0x7f00000001c0)=[@dead_binder_done, @free_buffer], 0x0, 0x0, 0x0}) 15:03:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=@raw=[@generic, @map_fd, @jmp], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:03:21 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x420c0, 0x0) fadvise64(r0, 0x0, 0x0, 0x2) 15:03:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) pipe2(&(0x7f0000002f40), 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) 15:03:21 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x1, 0x2, &(0x7f0000000380)="a9"}) 15:03:21 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x0, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f00000001c0)="024ca04f48551dbdd2177d9e0a1435c846b699b888276ec09dd43f1543c6ddb2ad8e0f5c26c01370ac85f724bf36f0bef79909b177a35d7aa41c02357cfe23307a9eaae21b1e27f4d492efa771663af2352a38861d0cd54e81768356bb27fca2d19ff823c152ca3a79e3aae90d3afa04b9e12a6275f28f8bde17d821bbd159e6e601b757f6db2f8ea04ed408d54b", 0x8e}, {0x0}], 0x2, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8, 0x800}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000012c0)="031db458688044f49372ac4915d9e6a5649f0f4b160ebe74283b1b392197746128bc17b15957368adc", 0x29}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001600)="df20443878bae572a598ab223f47b2fd7caf6f1a270daa6d28771f4ad49f9070c6622d8616d43d5a66bfb7934faf0dc7a25d5cdb01e90d346c194c0f96a0fe2c3a617111a627122ba851ecde60ce961a77cda30b6b5e5d74b2eeee4c66bc269d8057bd07c79ca815b1b85e6d2caeccbef90617491b542f5517c0ad3f81dc8bb35dceb8c003588f37a32fc53f67e1c5615a900e97e3ad82734957ae9afa3da53450849aa1e1fd1770d5ded1319b19be5424", 0xb1}, {&(0x7f0000001800)="0074dd4d96ec277ce1a5bb5cea29f84a43bc847f36136f407e5ab589c3f722abe256f56a1b71277d8ca1d204fcb51c327c86907d653010b92e62c3e0ccaad728dca6519246817a9c27c945afc5283533970c8a77efaf0f0a9733155b9a47362c931203b3639be6e215cd31bf8e7cda1c636b8611b22106dd29eed422b1e2c8b05cdb8a", 0x83}], 0x2, &(0x7f0000002c80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}], 0x60, 0x4084}}], 0x3, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 15:03:22 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000016c0)={'ip6gre0\x00', &(0x7f0000001640)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @private2}}) 15:03:22 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}) 15:03:22 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2000000000000297, &(0x7f00000002c0)=ANY=[@ANYBLOB="8520000000000000f9a488064786b754d7731afa6698a15146"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:03:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268aa47f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059ef0cc7a95425a3a07e100044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:22 executing program 3: pipe2(&(0x7f0000002f40)={0xffffffffffffffff}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:03:22 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f00000004c0)={0x1f, 0x0, @fixed, 0x0, 0x2}, 0xe) 15:03:22 executing program 0: pipe2(&(0x7f0000002f40)={0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x4, 0x6800) 15:03:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) pipe2(0x0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000540)='veth1_to_team\x00') openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2/binder0\x00', 0x800, 0x0) 15:03:22 executing program 0: r0 = timerfd_create(0x8, 0x0) timerfd_gettime(r0, &(0x7f0000000100)) 15:03:22 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000380)="a9"}) [ 138.645602][ T5696] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 138.704108][ T24] audit: type=1400 audit(1649257402.080:590): avc: denied { wake_alarm } for pid=5710 comm="syz-executor.0" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 15:03:22 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x0, 0x2c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f00000001c0)="024ca04f48551dbdd2177d9e0a1435c846b699b888276ec09dd43f1543c6ddb2ad8e0f5c26c01370ac85f724bf36f0bef79909b177a35d7aa41c02357cfe23307a9eaae21b1e27f4d492efa771663af2352a38861d0cd54e81768356bb27fca2d19ff823c152ca3a79e3aae90d3afa04b9e12a6275f28f8bde17d821bbd159e6e601b757f6db2f8ea04ed408d54b", 0x8e}, {0x0}], 0x2, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8, 0x800}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000012c0)="031db458688044f49372ac4915d9e6a5649f0f4b160ebe74283b1b392197746128bc17b15957368adc", 0x29}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001600)="df20443878bae572a598ab223f47b2fd7caf6f1a270daa6d28771f4ad49f9070c6622d8616d43d5a66bfb7934faf0dc7a25d5cdb01e90d346c194c0f96a0fe2c3a617111a627122ba851ecde60ce961a77cda30b6b5e5d74b2eeee4c66bc269d8057bd07c79ca815b1b85e6d2caeccbef90617491b542f5517c0ad3f81dc8bb35dceb8c003588f37a32fc53f67e1c5615a900e97e3ad82734957ae9afa3da53450849aa1e1fd1770d5ded1319b19be5424", 0xb1}, {&(0x7f0000001800)="0074dd4d96ec277ce1a5bb5cea29f84a43bc847f36136f407e5ab589c3f722abe256f56a1b71277d8ca1d204fcb51c327c86907d653010b92e62c3e0ccaad728dca6519246817a9c27c945afc5283533970c8a77efaf0f0a9733155b9a47362c931203b3639be6e215cd31bf8e7cda1c636b8611b22106dd29eed422b1e2c8b05cdb8a", 0x83}], 0x2, &(0x7f0000002c80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}], 0x60, 0x4084}}], 0x3, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 15:03:22 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) creat(&(0x7f0000000000)='./file0\x00', 0x0) 15:03:22 executing program 0: bpf$MAP_CREATE(0x13, &(0x7f0000001180), 0x48) 15:03:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:22 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 15:03:22 executing program 0: syz_genetlink_get_family_id$nbd(&(0x7f0000000080), 0xffffffffffffffff) 15:03:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f00000000c0)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0xc}], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:03:22 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 15:03:22 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001380)={0x44, 0x0, &(0x7f00000002c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000000380)="a9a8ca2a"}) 15:03:22 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046210, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:03:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0x0, 0x5}, 0x48) 15:03:22 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) accept(r0, 0x0, 0x0) 15:03:23 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f00000001c0)="024ca04f48551dbdd2177d9e0a1435c846b699b888276ec09dd43f1543c6ddb2ad8e0f5c26c01370ac85f724bf36f0bef79909b177a35d7aa41c02357cfe23307a9eaae21b1e27f4d492efa771663af2352a38861d0cd54e81768356bb27fca2d19ff823c152ca3a79e3aae90d3afa04b9e12a6275f28f8bde17d821bbd159e6e601b757f6db2f8ea04ed408d54b", 0x8e}, {0x0}], 0x2, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8, 0x800}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000012c0)="031db458688044f49372ac4915d9e6a5649f0f4b160ebe74283b1b392197746128bc17b15957368adc", 0x29}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001600)="df20443878bae572a598ab223f47b2fd7caf6f1a270daa6d28771f4ad49f9070c6622d8616d43d5a66bfb7934faf0dc7a25d5cdb01e90d346c194c0f96a0fe2c3a617111a627122ba851ecde60ce961a77cda30b6b5e5d74b2eeee4c66bc269d8057bd07c79ca815b1b85e6d2caeccbef90617491b542f5517c0ad3f81dc8bb35dceb8c003588f37a32fc53f67e1c5615a900e97e3ad82734957ae9afa3da53450849aa1e1fd1770d5ded1319b19be5424", 0xb1}, {&(0x7f0000001800)="0074dd4d96ec277ce1a5bb5cea29f84a43bc847f36136f407e5ab589c3f722abe256f56a1b71277d8ca1d204fcb51c327c86907d653010b92e62c3e0ccaad728dca6519246817a9c27c945afc5283533970c8a77efaf0f0a9733155b9a47362c931203b3639be6e215cd31bf8e7cda1c636b8611b22106dd29eed422b1e2c8b05cdb8a", 0x83}], 0x2, &(0x7f0000002c80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}], 0x60, 0x4084}}], 0x3, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 15:03:23 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x7) 15:03:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) recvfrom(r0, 0x0, 0x0, 0x10040, &(0x7f0000000100)=@qipcrtr, 0x20000000) 15:03:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)={0x1c, r1, 0x121, 0x0, 0x0, {{}, {@val={0x8, 0x12}, @void}}}, 0x1c}}, 0x0) 15:03:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000400)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@rthdr={{0x18}}], 0x18}}], 0x2, 0x0) 15:03:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:23 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) 15:03:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={&(0x7f00000000c0)={0x1e70, 0x0, 0xb, 0x801, 0x0, 0x0, {}, [@nested={0x1e59, 0x0, 0x0, 0x1, [@generic="a1af9598babcc11b524d46c53e17d27375ee0083f93bb1b561dda7fea3f57414d29a4fdc73569de5a2d3ef67de6a0668164643543806afadf9ee9301ef7d4fb2732daec42ab093c11543ee33b34171d2cb8479790f1195a7ea7e191e746e4a9283ad553419db2eead7fdb253fb9df44b9a5b404891455d40580ed7abd7d67c738cd673f6991dde7e5e435f4d617471381fdea0687cbb95d76d1b7de4fdffb77211f53c95b5804f0d184f8f65de2bacc3f01c44988cb3", @generic="c6c5b02c85bbe5daf2dbe487c11f50d5221fed095d23d5fa270b80e2622035f6ed79882d69d40cc5514b5dd00aa545e8663a590d9f2796d77c731c07578e82007532cc51893c10a8ccfa72094e7fb759c00528662bb735963044c964912fd5362665ece30000036846f5aa3d9616345748c1578a4d6a3d1182f37dd6023972b98eb278e426029c890abce45c4e9a98dcfbb1346fa7e3f8011bc6319f808e9d861bf1d448526bb800f74f2fa4bc35d9eb6099b9d9d1a2bfc7be99e0eb29b8724a9c4ea9fd12c8e6136fc8c590029daec62326dbf1dbe483d5edbbe2a93225e8966ac60e93a3aa15c969c515803241e699dc2717831b8763030e8fe2eee64d92add2ac0e2382967a200b18c54898398051f4ce91e7bd3c5db988efe0bb546aca332dbe097ee4c664ad5ab6beab371a8683a26f8f14c2bbf5e6a30eabee783e9374119fe1a366f13e5f90443443a7df3524f2eedd5beb63e0a82e50e3e9e1978b720e6670aa8d37d4a127ba4ac45eb4b4a72cc44defe146ffe034a2f073b14de9090a79b4bc093a1d3c34ab7414345fa135161f5e7a875e988aaa6a1f95932d8502f4104f81895e85a896b380ee609ce1ebcde12fec1bc5e1a7007b496b557197b6935f3daf4de5745a169b0c36890e5a4539032c14047adf2c57c401cb40b0969d5a251658418e57b083b1e5923cf43a2c859e7a500575759942e3d52616da2b64b3fb9c86cdae0a105942a8bd1cd024905f26a8ac18ce31d56154a90aa6d8918e299fa5686331c8342c7e89fe99d2c80d927b1f7eef1de6424ec3337a410f88a200876d8ecc35ccea2238c42b3e8557e204767e0d4f2ae15aa328d1e86d65d7fceaa21b6217d03ed28413d7a408316dad91fc6fcecd6231fbaca79dace494aaa221b4f1b7c4ee0b502c9272fa19f6365044638754e4a01299af50b3cba3b7601667e271e7b6970665841c736d144b8646071d777b38bef5b5ec5f18121d35d20750b9c430ed1e2d279dabb8df828ac9df78ebea8a198af7f74d94710f70fbc8e9f7b2e85216a004e9e93b204f66d88c914e8e95bd3b398f7377b5506620da7a561d5ae7ccbbbe766ce97288915cefc68cfe6cd56e298d76c9a9392ed1768f1bc1de0923bb75fee2a19e26e5aca7549eb5b50490814ce706b6ef0e28bb23826933d4a10ec32804e75008644466bb27a965ca180a89152f38da790426aa79d133298f139a01a4c94aed7368716a21eeb7cbca7b8ad99f748ac6c264cf2c0ed3659b6c9b7a549531108cb26b53d4c76b174d11b0c9b472b9d4af5fd880eb38ac6b47f02507ed4623ffa2dee4945aabd8dc5205453e5c4b964035b567065404a0bd95ac78c704b20c601c6f372376c6d2ddffcb9ea9a676ecff62ca8d1e692d6b93d3592da8f3c536c62ca3c2a8a66e1131de09552c6fb0af2aae5308d0b37cecda81a29e0f1e1bc1e22527f7a3b10201c548374d4702919c6576e832ddde02f3a65aeb3b1b22539de78c65b670b8e0d1d455c50b1d2835542b39659ff2255c3ef1f9dacb5dd20fa4978a67d4a165af5eafefd14ff113389d9e2a33dd8b5a40e68c5c61669ed8372040911d22c2437b9e61935037c0b3cfd59fac421c721842b37de06b70e3ee0a67a8b7454b6369fed7e1f7168c196a717b745f50e6e594e4500d17d47f3e95e93ea4f6e72304bf718f8f6fbe6e325618287da2cbb0cd01c082d5c6f520a7552d8969c4498d0c0f85724e4e911c469567e4080cc40ce4080a7174feb3bd556d94823d2bf43d88386063bcd836e0818c93d7cf767d568e4b5dcf2798c17b3de307b714afcac775e5ff0232e29e191948dd1076ce853f0ac1e6d5091601fc7d3421bec40222a0125f68cbd31e45d5c534ad4b953521d7c5e0b4a9bacc08ad5e34c83a3e147586ef58fde8d040876f89990b9e170e3fb83ac23f2ab4cd49b91badd2ae0a879cbc6ee84907728ac836d4c766adeae9cb4bf438d2975f409d74f235b2b1773ed227c91a6ce16832e5fcf130d5111e97c66e0687eb680bb599254f426e59cc7cc4944ca0bb8db5d82fde0854c421181efb0dce7d90a4b91e82586fd71f6316f10a3d1aeeef774ea0417ff946cab7502b2918b91be2ea0ebaea0c70dcc67870bb7717e1ab7322be86ae7d71c72768319c047528c1e5ccaaacfd3ecec8af937aae5b11b1392439212dddffd7887947ecca17d11b7a85bc98de5a661ecc553d2de606a9b6d193c3d4d4b4aba2f42120218f90400a3fcbfc9e2c4cedc98a6a747838f7c97e34f1e588c422341c0fe3f3e8911c453a6b45d86a72df978da45aeec43f06e3693dc40472ec1a90bbad4a3725f2ba7a9a71dbf0615ec5e45928654d3a4fa03b04d509a6ec244cba9c288addebdcdec54c25595eda42fe42ce01d56c9b856c67d3b6e69a57dd048b3988e00d83005a4fee8d8647ea173fceb6407405b33640be50491cf2370a55420c3facbf0f580e7d555da16c57ba10256d04ae726e96768d81b8f2c3e225470476e2583bd7c1a15dacc6fc81399305ed125a06cc5f18c008349951753b681b3094e6f02d35465e281271bbf900164d85540412e30c365723e0a1ecd30b29faa1fb85b05e4af1f3eab1c14207c28892091837765e4c15cc18796ba288d4d50dce7a5c613aebf58f8515db03197e493f5f1723c6f7a2b358922b396e77ba098cf8e06bb5d1bd4a7f11a45012cd1a74e998c5dd6b0e3a4793ccda033caf0fa7338b190674fa835c27651cb87ec473f4d2aaef6462c8f26062cd1d4a0e299f62b287dcdaa0ed7bda3da72912e09b68a09620380b37eb9420bcc8373894f9d2b34d14961cee5eee7f8234f622e07b32d47e4878bef123fde280d798c23f0a9f3db602564215cc0a34047d146d20fd797c4b9646e53b24b79b55edfd6754b25969710e41d77c1fea5b268e86c53d0b93bec18b07b449061e4083791701e90a99429647cc1fbc630e354e113ec28cfb8ef5366b7dc2fd2119c209d59624e3018e700503d140a0a7fb508bf5d95e374d35d213db9629efdce9460640be391525465c4817e8916bb3c2b984740cb0f50656146faac435a8e2b7c3f335e23714e7a1ce1f8c8ce6fd8d9dca889e0ca6ffdbdc5b95fc15837bec337a25a5990d9d06889529eeb9d2574b5a0fa69c396322789c7efa402c36c8652c82bea7e4ed165387823151cd83435dde4f9b56391328f6579797a73cfb6a29ae8fbb860affc9cda07f8f1a70039bdc00dba7ccfcf1211a4d9d7f85032bafb052779cd834fb0777da7e08841f26f2bf2411eb447a84af3ec99837284fb6dc30552b1976d7a2b77515e901cecab473585f2cbed9d6b96e40c4aa67044b7b912af985c2cfc931866f20d5f9ac4dd5fdd5e2bb1fb59b92a51d94945e185ed70cffbfbb59c08e2ad373b65003a8c286572522486f19b27a32163c94e19d1bfb7477e919dd6516f984013051b66b307593f2d4aaada4f6253fd66f34d838c302454aa26ae30209ae2fd4b0e9290f5977be66e1c2003a819d261b50c8f5411280c9faffb3a1d1d6a7dadd822977daabe10885afab9362f7f6bb31c7701bf72e39917da4711c765976c2379e8b23b0aeb1f6ed85d6f4d73e88c43dc172297e7fd3cb8e3d63a9c5160a1bc17cff245c5fa4182a8b901ec5ea15967018719e4090561187dfe0da227c0f7e81f117adcd453d14cbb0d75f0f99b81eea4a93327a8cbcd8713bdf03569b16c30d7d7bacbe4660489c5ffe02d73ce92effeb6b6c409189f9b57138a81c1def45ff8606a29ff0dbf7f75ae54adf85cc35673277db0a5c0b8d7566a5c1861b9b85cc58d2dbaebdd85e83ad382b1b27a2f412f766bd332e2e96adb5de8043c8da26cd477537aa7863aa409b2e5fbc6041fc64a7c4c5bf394953a8ade803bf7497c26d7799dfded27d348bb48327ae81ccad31f2f1d33c0f53c4bf49a2e0759a0bdd5cffe7fca8dd2cc62f472d10281c59519f9233883834299d2968ab7b8ee4dc8f4cd3ea61e350d71e259de3ffe2283983b73f763f5193280945ac493702b301681df24ac26cc3d3b4efd67a371436a505d61989bee9c9af66c35a6b5d6a0f6385be6ad9aea27d2899d84de2ab0047bd3010aafd00b0eaf6119a14fbd636d24461097ef4f08b6684481ec75c7c23a0cd2d0e98be2ef155cd0b4c22745c21823d414b513345a6bfd064eca2247f984089dc4a76bfd626294e0258086f07f44cad1115e8f0130a092b037968d4931bd66ef7bb61a58e968285636afcf4eeede734b4b2b4aa6c8745906f76f01c02b53aa7adfe015937fbd947f51ea591e83da706cdde83a85d03b1a346996af646d79adae14d91d81fc0aa237669992b2f1ad64b2d0288bc43e2b0f38f7fec68e6fc2c0bf7df14c82c73641ad21dd83fb4d689031605e0b651eb329badb8f140ab2ff86e32308e0e41f1a555505961f2f0908bf8dca4613d3a6c9bbf9dec994f429cf2d3a0473194582e7649b6d63bf6a7c20b627eac0fcf5a605402219c2b32c1c14b68b4797b1d3480e2780b27fea27ff9321e4f1f26458c732f6a98bb248284f5daa0288cdf83aed26397419fcba67a1aaf03975ac5237e1d8771eb61570a4744de7badfd815430a49403e175b111f0b10a1b6d7ec104447e71797cbe5046d474ba1d9ce62a90b5c992d305d51bb2a31d51bf7305d1dc07f4d338caa256d0ac10e09c18c44440dc8b324851fc77ea3a0fb1c1a728c3c883982455631297f9e7905bd2b0d4c74d7b7c2b049b3c68f0285a93ee796f78f3a7fef198a686a100ed36a2373409f7b4f2603ff75af65bd2b5463ad6cb31188bb61f1e6c859886721a0deadd986fd7ea766f9538e9069714de2678822073329277a906956e54b93bd8d0fc8e1abd234f20ed885e48cee6633475c2b486a7c33e89f8539668e1a235b7b59e38f469a8e42f5523952ef32681ec9358605e93658d262bfafc708e8277a6c2d8df134157c6d36813980cff5d2e411a893f852bf171df9728dc21a8d22e34917e382a053deff59a4b7cc69e32ac6856b2fc69ed1a7036749af7bfa8f99a4be3a72d09eac5a7033043d591d2125ec5f9bef2b200b5574be5b735c1b9d00a05117da97c09cd515f051e87bf600686e6cfc51084647f34d4c10c9a7a8c596aa6620240ec7ac8b0ee8146e6b74c178a3d953c6f15b7b155b8a4048590c5eda2a94f201c245c0a374c614295d51fc3b68cf15917e0202b1acc266225b8d66f7d110a327061353c5e06dcc3d8b347946e1162d31394fb74743a53883617390e91922de3f4e515b6052f2f4ea4efcad493c642ae7adc56a6e351ca15c182c743691ede67f9a78f27bebc9c74b0d2ac852a3ab125568c2311b226286b343538321eef8d833db8004826f2c2103404204b512767b0cd58504ac9632404e438ea21b6a243f6db884871c8429a0cdc968b4e74b5fae63e87cf0d43c48ba22e37e9dd59a2a3746cef3354e6fcdfe998ab73cbc1bc102deb283d0e12d0d07f9b460fa7dbfaa1ed61f7aff534fe6794126f963efc88f7227645be57d0a4c2ba11880d1dc49b1e3254345af78de0eaec558107af28b25b10c844e7258dd070b6a6a76d18ab47e8c409eca76ea796f82bfe6220c797d8a4f9abdfda28e35cf7756a5e554881a4b399071c8cb067d5794be32d720bc3d8cc04af26fda06c244e9bd43c763cefa0b01f46eab4411c52e703ffc81adc228f9661876cd9219e67c231e3058ce85dfa37404014b073329fae86b3021b9b6693b24209e57c3ed11f45587916a7560207c5a0a53701357a", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="7d6b1902f4368ed9fa80df95e0abd824af2e94171f732be3fa97e1a5347e25bc0b417da200533a4957f0652d04ad1c4d453978bb0f31ac9d564f121f2ca9985e54ba69318ae030252b600a655b01e7984be39a6be2bd5a10e455e9b243739720ae0f5212b5392f058dd212388593eef87506aef3ff7b0cf8496e6cdb4369a392a58abc8b6dfadbe5e626a88a1765a3de2cb776df8617", @generic="bfcee1680cdaffdca81a15b513f9e8280c3035edcd66e370f3ff2cc8e0f9c8006716cf0d43b40dbbd53798ee2dc207c3bca937287b2a9ae52b99fafabfcd4ad53c8924ad8627e49eed11ad2d9477a6271f9b816e006ee94843ea3a1c44b5407dfcdde4874434493dfa1cc88aecb1f44ae495ac923469ed6929f0433da65ce4651e9291bb09160d59e760b307acf7699cfae00897f68e5ac02b8ccfc9670308a1a83b2f9129b100862f5b2f5e522888", @generic="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"]}]}, 0x1e70}}, 0x4854) 15:03:23 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000002c0)='./file0\x00', 0x1) 15:03:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:23 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[], [{@context={'context', 0x22, 'staff_u'}}]}) 15:03:23 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[{0x10}, {0x10}], 0x20}, 0x0) [ 139.644283][ T24] audit: type=1400 audit(1649257403.020:591): avc: denied { create } for pid=5747 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 139.646630][ T5748] netlink: 'syz-executor.2': attribute type 18 has an invalid length. [ 139.720474][ T5767] ext3: Unknown parameter 'context"staff_u' 15:03:23 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f00000001c0)="024ca04f48551dbdd2177d9e0a1435c846b699b888276ec09dd43f1543c6ddb2ad8e0f5c26c01370ac85f724bf36f0bef79909b177a35d7aa41c02357cfe23307a9eaae21b1e27f4d492efa771663af2352a38861d0cd54e81768356bb27fca2d19ff823c152ca3a79e3aae90d3afa04b9e12a6275f28f8bde17d821bbd159e6e601b757f6db2f8ea04ed408d54b", 0x8e}, {0x0}], 0x2, &(0x7f0000000440)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xc8, 0x800}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000012c0)="031db458688044f49372ac4915d9e6a5649f0f4b160ebe74283b1b392197746128bc17b15957368adc", 0x29}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001600)="df20443878bae572a598ab223f47b2fd7caf6f1a270daa6d28771f4ad49f9070c6622d8616d43d5a66bfb7934faf0dc7a25d5cdb01e90d346c194c0f96a0fe2c3a617111a627122ba851ecde60ce961a77cda30b6b5e5d74b2eeee4c66bc269d8057bd07c79ca815b1b85e6d2caeccbef90617491b542f5517c0ad3f81dc8bb35dceb8c003588f37a32fc53f67e1c5615a900e97e3ad82734957ae9afa3da53450849aa1e1fd1770d5ded1319b19be5424", 0xb1}, {&(0x7f0000001800)="0074dd4d96ec277ce1a5bb5cea29f84a43bc847f36136f407e5ab589c3f722abe256f56a1b71277d8ca1d204fcb51c327c86907d653010b92e62c3e0ccaad728dca6519246817a9c27c945afc5283533970c8a77efaf0f0a9733155b9a47362c931203b3639be6e215cd31bf8e7cda1c636b8611b22106dd29eed422b1e2c8b05cdb8a", 0x83}], 0x2, &(0x7f0000002c80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}], 0x60, 0x4084}}], 0x3, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000080)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 15:03:23 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x407, 0x46000) 15:03:23 executing program 2: bpf$MAP_CREATE(0x1e, &(0x7f0000001180), 0x48) 15:03:23 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x802, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001380)={0x40, 0x0, &(0x7f00000002c0)=[@register_looper, @exit_looper, @increfs_done, @decrefs, @increfs, @acquire_done], 0x1, 0x0, &(0x7f0000000380)="a9"}) 15:03:23 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0xc0045878, 0x0) 15:03:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 15:03:23 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x50000018}) 15:03:23 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x5c, 0x0, &(0x7f0000000200)=[@request_death, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 15:03:23 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 15:03:23 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001880), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x11}) 15:03:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000080)="bf1b282b5b537db8a64d7abd5f711e4542ae2cc686d6e1c9ad4d83f233977a0a8deb82c39e6a0b7715dfc316d78b725ea4623c1b844c4b9e5bfa0f05a7fce9d9318aa083f0437baa883f57b4cff320d40bdc6f604dd71e3b964b119ee8d0c47e0bd7c06eb06e2e9b3633605424f515d51fb8cd0a6d3dca7e963bb2e42222e9045174fc50c6e4", 0x86, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268aa47f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059ef0cc7a95425a3a07e100044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:23 executing program 2: syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x8a403)