syzkaller syzkaller login: [ 13.450440][ T26] kauditd_printk_skb: 43 callbacks suppressed [ 13.450448][ T26] audit: type=1400 audit(1688850690.226:76): avc: denied { transition } for pid=2942 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 13.454688][ T26] audit: type=1400 audit(1688850690.226:77): avc: denied { noatsecure } for pid=2942 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 13.460327][ T26] audit: type=1400 audit(1688850690.226:78): avc: denied { write } for pid=2942 comm="sh" path="pipe:[14071]" dev="pipefs" ino=14071 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 13.463876][ T26] audit: type=1400 audit(1688850690.226:79): avc: denied { rlimitinh } for pid=2942 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 13.466988][ T26] audit: type=1400 audit(1688850690.226:80): avc: denied { siginh } for pid=2942 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 14.460300][ T2944] sshd (2944) used greatest stack depth: 11664 bytes left Warning: Permanently added '10.128.0.178' (ECDSA) to the list of known hosts. 2023/07/08 21:11:36 fuzzer started 2023/07/08 21:11:37 dialing manager at 10.128.0.163:30015 [ 20.658455][ T26] audit: type=1400 audit(1688850697.436:81): avc: denied { read } for pid=2748 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 32.318120][ T26] audit: type=1400 audit(1688850709.086:82): avc: denied { mounton } for pid=3067 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 32.321349][ T3067] cgroup: Unknown subsys name 'net' [ 32.341157][ T26] audit: type=1400 audit(1688850709.096:83): avc: denied { mount } for pid=3067 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 32.368517][ T26] audit: type=1400 audit(1688850709.116:84): avc: denied { unmount } for pid=3067 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 32.471722][ T3067] cgroup: Unknown subsys name 'rlimit' [ 32.591541][ T26] audit: type=1400 audit(1688850709.366:85): avc: denied { mounton } for pid=3067 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 32.616380][ T26] audit: type=1400 audit(1688850709.366:86): avc: denied { mount } for pid=3067 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 32.639787][ T26] audit: type=1400 audit(1688850709.366:87): avc: denied { create } for pid=3067 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 32.660384][ T26] audit: type=1400 audit(1688850709.366:88): avc: denied { write } for pid=3067 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 32.668035][ T3068] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 32.680765][ T26] audit: type=1400 audit(1688850709.366:89): avc: denied { read } for pid=3067 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 32.709888][ T26] audit: type=1400 audit(1688850709.456:90): avc: denied { relabelto } for pid=3068 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" 2023/07/08 21:11:49 syscalls: 2814 2023/07/08 21:11:49 code coverage: enabled 2023/07/08 21:11:49 comparison tracing: enabled 2023/07/08 21:11:49 extra coverage: enabled 2023/07/08 21:11:49 delay kcov mmap: enabled 2023/07/08 21:11:49 setuid sandbox: enabled 2023/07/08 21:11:49 namespace sandbox: enabled 2023/07/08 21:11:49 Android sandbox: enabled 2023/07/08 21:11:49 fault injection: enabled 2023/07/08 21:11:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/07/08 21:11:49 net packet injection: enabled 2023/07/08 21:11:49 net device setup: enabled 2023/07/08 21:11:49 concurrency sanitizer: enabled 2023/07/08 21:11:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/07/08 21:11:49 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/07/08 21:11:49 USB emulation: /dev/raw-gadget does not exist 2023/07/08 21:11:49 hci packet injection: /dev/vhci does not exist 2023/07/08 21:11:49 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2023/07/08 21:11:49 802.15.4 emulation: enabled 2023/07/08 21:11:49 swap file: enabled 2023/07/08 21:11:49 suppressing KCSAN reports in functions: 'tick_nohz_idle_stop_tick' 'generic_write_end' 'clear_inode' '__filemap_add_folio' 'xas_clear_mark' 'do_sync_mmap_readahead' 'd_instantiate_new' 'process_one_work' 'ext4_free_inodes_count' '__xa_clear_mark' 'blk_mq_sched_dispatch_requests' 'ext4_fill_raw_inode' 'exit_mm' 'ext4_write_end' 'do_sys_poll' 'pcpu_alloc' 'dont_mount' 2023/07/08 21:11:49 fetching corpus: 0, signal 0/2000 (executing program) [ 32.735685][ T26] audit: type=1400 audit(1688850709.456:91): avc: denied { write } for pid=3068 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 32.765307][ T3067] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/07/08 21:11:49 fetching corpus: 50, signal 13759/17584 (executing program) 2023/07/08 21:11:49 fetching corpus: 100, signal 20961/26566 (executing program) 2023/07/08 21:11:49 fetching corpus: 150, signal 26579/33881 (executing program) 2023/07/08 21:11:49 fetching corpus: 200, signal 31836/40801 (executing program) 2023/07/08 21:11:50 fetching corpus: 250, signal 34914/45554 (executing program) 2023/07/08 21:11:50 fetching corpus: 300, signal 37762/50042 (executing program) 2023/07/08 21:11:50 fetching corpus: 350, signal 40281/54221 (executing program) 2023/07/08 21:11:50 fetching corpus: 400, signal 45425/60819 (executing program) 2023/07/08 21:11:50 fetching corpus: 450, signal 48845/65721 (executing program) 2023/07/08 21:11:50 fetching corpus: 500, signal 51993/70320 (executing program) 2023/07/08 21:11:50 fetching corpus: 550, signal 54147/73975 (executing program) 2023/07/08 21:11:50 fetching corpus: 600, signal 56361/77675 (executing program) 2023/07/08 21:11:50 fetching corpus: 650, signal 60310/82935 (executing program) 2023/07/08 21:11:51 fetching corpus: 700, signal 62118/86168 (executing program) 2023/07/08 21:11:51 fetching corpus: 750, signal 63614/89094 (executing program) 2023/07/08 21:11:51 fetching corpus: 800, signal 65668/92538 (executing program) 2023/07/08 21:11:51 fetching corpus: 850, signal 67233/95448 (executing program) 2023/07/08 21:11:51 fetching corpus: 900, signal 69011/98537 (executing program) 2023/07/08 21:11:51 fetching corpus: 950, signal 71158/101949 (executing program) 2023/07/08 21:11:51 fetching corpus: 1000, signal 72588/104753 (executing program) 2023/07/08 21:11:51 fetching corpus: 1050, signal 73689/107222 (executing program) 2023/07/08 21:11:52 fetching corpus: 1100, signal 75674/110469 (executing program) 2023/07/08 21:11:52 fetching corpus: 1150, signal 77140/113238 (executing program) 2023/07/08 21:11:52 fetching corpus: 1200, signal 78522/115920 (executing program) 2023/07/08 21:11:52 fetching corpus: 1250, signal 80120/118738 (executing program) 2023/07/08 21:11:52 fetching corpus: 1300, signal 81405/121318 (executing program) 2023/07/08 21:11:52 fetching corpus: 1350, signal 82690/123822 (executing program) 2023/07/08 21:11:52 fetching corpus: 1400, signal 83958/126342 (executing program) 2023/07/08 21:11:52 fetching corpus: 1450, signal 84536/128304 (executing program) 2023/07/08 21:11:52 fetching corpus: 1500, signal 85941/130893 (executing program) 2023/07/08 21:11:52 fetching corpus: 1550, signal 87367/133495 (executing program) 2023/07/08 21:11:53 fetching corpus: 1600, signal 88700/135985 (executing program) 2023/07/08 21:11:53 fetching corpus: 1650, signal 89543/138043 (executing program) 2023/07/08 21:11:53 fetching corpus: 1700, signal 90729/140409 (executing program) 2023/07/08 21:11:53 fetching corpus: 1750, signal 92180/142926 (executing program) 2023/07/08 21:11:53 fetching corpus: 1800, signal 93078/145009 (executing program) 2023/07/08 21:11:53 fetching corpus: 1850, signal 94208/147305 (executing program) 2023/07/08 21:11:53 fetching corpus: 1900, signal 95110/149407 (executing program) 2023/07/08 21:11:54 fetching corpus: 1950, signal 96308/151592 (executing program) 2023/07/08 21:11:54 fetching corpus: 2000, signal 96893/153384 (executing program) 2023/07/08 21:11:54 fetching corpus: 2050, signal 97545/155242 (executing program) 2023/07/08 21:11:54 fetching corpus: 2100, signal 98623/157415 (executing program) 2023/07/08 21:11:54 fetching corpus: 2150, signal 99906/159715 (executing program) 2023/07/08 21:11:54 fetching corpus: 2200, signal 100776/161686 (executing program) 2023/07/08 21:11:54 fetching corpus: 2250, signal 101865/163840 (executing program) 2023/07/08 21:11:54 fetching corpus: 2300, signal 102871/165907 (executing program) 2023/07/08 21:11:55 fetching corpus: 2350, signal 103682/167848 (executing program) 2023/07/08 21:11:55 fetching corpus: 2400, signal 104960/170065 (executing program) 2023/07/08 21:11:55 fetching corpus: 2450, signal 106216/172216 (executing program) 2023/07/08 21:11:55 fetching corpus: 2500, signal 107058/174100 (executing program) 2023/07/08 21:11:55 fetching corpus: 2550, signal 107818/175951 (executing program) 2023/07/08 21:11:55 fetching corpus: 2600, signal 108728/177878 (executing program) 2023/07/08 21:11:55 fetching corpus: 2650, signal 109555/179753 (executing program) 2023/07/08 21:11:55 fetching corpus: 2700, signal 110336/181568 (executing program) 2023/07/08 21:11:56 fetching corpus: 2750, signal 111160/183433 (executing program) 2023/07/08 21:11:56 fetching corpus: 2800, signal 111879/185184 (executing program) 2023/07/08 21:11:56 fetching corpus: 2850, signal 112911/187110 (executing program) 2023/07/08 21:11:56 fetching corpus: 2900, signal 113872/189046 (executing program) 2023/07/08 21:11:56 fetching corpus: 2950, signal 114457/190673 (executing program) 2023/07/08 21:11:56 fetching corpus: 3000, signal 115219/192391 (executing program) 2023/07/08 21:11:56 fetching corpus: 3050, signal 116029/194121 (executing program) 2023/07/08 21:11:56 fetching corpus: 3099, signal 116973/195943 (executing program) 2023/07/08 21:11:56 fetching corpus: 3149, signal 117712/197639 (executing program) 2023/07/08 21:11:57 fetching corpus: 3199, signal 118306/199288 (executing program) 2023/07/08 21:11:57 fetching corpus: 3249, signal 118905/200902 (executing program) 2023/07/08 21:11:57 fetching corpus: 3299, signal 119619/202528 (executing program) 2023/07/08 21:11:57 fetching corpus: 3349, signal 120305/204172 (executing program) 2023/07/08 21:11:57 fetching corpus: 3399, signal 121052/205820 (executing program) 2023/07/08 21:11:57 fetching corpus: 3449, signal 121462/207257 (executing program) 2023/07/08 21:11:57 fetching corpus: 3499, signal 121982/208762 (executing program) 2023/07/08 21:11:57 fetching corpus: 3549, signal 122431/210190 (executing program) 2023/07/08 21:11:58 fetching corpus: 3599, signal 122949/211696 (executing program) 2023/07/08 21:11:58 fetching corpus: 3649, signal 123578/213265 (executing program) 2023/07/08 21:11:58 fetching corpus: 3699, signal 124324/214834 (executing program) 2023/07/08 21:11:58 fetching corpus: 3749, signal 124989/216408 (executing program) 2023/07/08 21:11:58 fetching corpus: 3799, signal 125513/217834 (executing program) 2023/07/08 21:11:58 fetching corpus: 3849, signal 126296/219422 (executing program) 2023/07/08 21:11:58 fetching corpus: 3899, signal 127054/220966 (executing program) 2023/07/08 21:11:58 fetching corpus: 3949, signal 127685/222431 (executing program) 2023/07/08 21:11:59 fetching corpus: 3999, signal 128349/223941 (executing program) 2023/07/08 21:11:59 fetching corpus: 4049, signal 128936/225380 (executing program) 2023/07/08 21:11:59 fetching corpus: 4099, signal 129597/226854 (executing program) 2023/07/08 21:11:59 fetching corpus: 4149, signal 130225/228297 (executing program) 2023/07/08 21:11:59 fetching corpus: 4199, signal 130716/229664 (executing program) 2023/07/08 21:11:59 fetching corpus: 4249, signal 131326/231093 (executing program) 2023/07/08 21:11:59 fetching corpus: 4299, signal 131843/232501 (executing program) 2023/07/08 21:11:59 fetching corpus: 4349, signal 132489/233973 (executing program) 2023/07/08 21:11:59 fetching corpus: 4399, signal 133955/235745 (executing program) 2023/07/08 21:12:00 fetching corpus: 4449, signal 134613/237158 (executing program) 2023/07/08 21:12:00 fetching corpus: 4499, signal 135181/238550 (executing program) 2023/07/08 21:12:00 fetching corpus: 4549, signal 135473/239779 (executing program) 2023/07/08 21:12:00 fetching corpus: 4599, signal 135931/241060 (executing program) 2023/07/08 21:12:00 fetching corpus: 4647, signal 136438/242404 (executing program) 2023/07/08 21:12:00 fetching corpus: 4697, signal 136896/243730 (executing program) 2023/07/08 21:12:00 fetching corpus: 4747, signal 137429/245031 (executing program) 2023/07/08 21:12:00 fetching corpus: 4797, signal 137871/246312 (executing program) 2023/07/08 21:12:00 fetching corpus: 4847, signal 138437/247649 (executing program) 2023/07/08 21:12:00 fetching corpus: 4897, signal 139018/248962 (executing program) 2023/07/08 21:12:01 fetching corpus: 4947, signal 139588/250305 (executing program) 2023/07/08 21:12:01 fetching corpus: 4997, signal 140129/251662 (executing program) 2023/07/08 21:12:01 fetching corpus: 5047, signal 141051/253054 (executing program) 2023/07/08 21:12:01 fetching corpus: 5097, signal 141489/254310 (executing program) 2023/07/08 21:12:01 fetching corpus: 5146, signal 142023/255548 (executing program) 2023/07/08 21:12:01 fetching corpus: 5196, signal 142412/256796 (executing program) 2023/07/08 21:12:01 fetching corpus: 5246, signal 142909/258118 (executing program) 2023/07/08 21:12:02 fetching corpus: 5296, signal 143411/259382 (executing program) 2023/07/08 21:12:02 fetching corpus: 5346, signal 144008/260651 (executing program) 2023/07/08 21:12:02 fetching corpus: 5396, signal 144456/261850 (executing program) 2023/07/08 21:12:02 fetching corpus: 5446, signal 145491/263238 (executing program) 2023/07/08 21:12:02 fetching corpus: 5496, signal 145981/264447 (executing program) 2023/07/08 21:12:02 fetching corpus: 5546, signal 146437/265632 (executing program) 2023/07/08 21:12:02 fetching corpus: 5596, signal 146972/266824 (executing program) 2023/07/08 21:12:02 fetching corpus: 5646, signal 147586/268050 (executing program) 2023/07/08 21:12:02 fetching corpus: 5696, signal 148092/269266 (executing program) 2023/07/08 21:12:03 fetching corpus: 5746, signal 148588/270422 (executing program) 2023/07/08 21:12:03 fetching corpus: 5796, signal 149028/271547 (executing program) 2023/07/08 21:12:03 fetching corpus: 5846, signal 149370/272663 (executing program) 2023/07/08 21:12:03 fetching corpus: 5896, signal 149795/273815 (executing program) 2023/07/08 21:12:03 fetching corpus: 5946, signal 150136/274950 (executing program) 2023/07/08 21:12:03 fetching corpus: 5996, signal 150707/276146 (executing program) 2023/07/08 21:12:03 fetching corpus: 6046, signal 151784/277437 (executing program) 2023/07/08 21:12:03 fetching corpus: 6096, signal 152142/278540 (executing program) 2023/07/08 21:12:04 fetching corpus: 6146, signal 152462/279632 (executing program) 2023/07/08 21:12:04 fetching corpus: 6196, signal 152793/280748 (executing program) 2023/07/08 21:12:04 fetching corpus: 6246, signal 153190/281822 (executing program) 2023/07/08 21:12:04 fetching corpus: 6296, signal 153548/282924 (executing program) 2023/07/08 21:12:04 fetching corpus: 6346, signal 154037/284088 (executing program) 2023/07/08 21:12:04 fetching corpus: 6396, signal 154660/285191 (executing program) 2023/07/08 21:12:04 fetching corpus: 6446, signal 155127/286301 (executing program) 2023/07/08 21:12:04 fetching corpus: 6496, signal 155673/287387 (executing program) 2023/07/08 21:12:04 fetching corpus: 6546, signal 156247/288464 (executing program) 2023/07/08 21:12:05 fetching corpus: 6596, signal 156645/289519 (executing program) 2023/07/08 21:12:05 fetching corpus: 6646, signal 157317/290605 (executing program) 2023/07/08 21:12:05 fetching corpus: 6696, signal 157717/291636 (executing program) 2023/07/08 21:12:05 fetching corpus: 6746, signal 158334/292722 (executing program) 2023/07/08 21:12:05 fetching corpus: 6796, signal 158943/293805 (executing program) 2023/07/08 21:12:05 fetching corpus: 6846, signal 159463/294839 (executing program) 2023/07/08 21:12:05 fetching corpus: 6896, signal 159874/295854 (executing program) 2023/07/08 21:12:05 fetching corpus: 6946, signal 160282/296842 (executing program) 2023/07/08 21:12:05 fetching corpus: 6996, signal 160686/297860 (executing program) 2023/07/08 21:12:06 fetching corpus: 7046, signal 161269/298862 (executing program) 2023/07/08 21:12:06 fetching corpus: 7096, signal 161679/299858 (executing program) 2023/07/08 21:12:06 fetching corpus: 7146, signal 162165/300874 (executing program) 2023/07/08 21:12:06 fetching corpus: 7195, signal 162509/301871 (executing program) 2023/07/08 21:12:06 fetching corpus: 7245, signal 162886/302830 (executing program) 2023/07/08 21:12:06 fetching corpus: 7295, signal 163307/303787 (executing program) 2023/07/08 21:12:06 fetching corpus: 7345, signal 163760/304791 (executing program) 2023/07/08 21:12:06 fetching corpus: 7395, signal 164199/305801 (executing program) 2023/07/08 21:12:06 fetching corpus: 7445, signal 164563/306818 (executing program) 2023/07/08 21:12:07 fetching corpus: 7495, signal 165012/307806 (executing program) 2023/07/08 21:12:07 fetching corpus: 7545, signal 165441/308731 (executing program) 2023/07/08 21:12:07 fetching corpus: 7595, signal 165773/309692 (executing program) 2023/07/08 21:12:07 fetching corpus: 7645, signal 166108/310631 (executing program) 2023/07/08 21:12:07 fetching corpus: 7695, signal 166450/311579 (executing program) 2023/07/08 21:12:07 fetching corpus: 7745, signal 166767/312524 (executing program) 2023/07/08 21:12:07 fetching corpus: 7795, signal 167089/312844 (executing program) 2023/07/08 21:12:07 fetching corpus: 7845, signal 167520/312844 (executing program) 2023/07/08 21:12:08 fetching corpus: 7895, signal 167931/312846 (executing program) 2023/07/08 21:12:08 fetching corpus: 7945, signal 168312/312846 (executing program) 2023/07/08 21:12:08 fetching corpus: 7995, signal 168643/312847 (executing program) 2023/07/08 21:12:08 fetching corpus: 8045, signal 169054/312847 (executing program) 2023/07/08 21:12:08 fetching corpus: 8095, signal 169429/312847 (executing program) 2023/07/08 21:12:08 fetching corpus: 8145, signal 169756/312847 (executing program) 2023/07/08 21:12:08 fetching corpus: 8195, signal 170072/312848 (executing program) 2023/07/08 21:12:08 fetching corpus: 8245, signal 170403/312848 (executing program) 2023/07/08 21:12:09 fetching corpus: 8295, signal 170714/312848 (executing program) 2023/07/08 21:12:09 fetching corpus: 8344, signal 171175/312852 (executing program) 2023/07/08 21:12:09 fetching corpus: 8394, signal 171442/312852 (executing program) 2023/07/08 21:12:09 fetching corpus: 8444, signal 171811/312856 (executing program) 2023/07/08 21:12:09 fetching corpus: 8494, signal 172358/312856 (executing program) 2023/07/08 21:12:09 fetching corpus: 8543, signal 172640/312856 (executing program) 2023/07/08 21:12:09 fetching corpus: 8593, signal 173015/312856 (executing program) 2023/07/08 21:12:09 fetching corpus: 8643, signal 173344/312856 (executing program) 2023/07/08 21:12:09 fetching corpus: 8693, signal 173654/312856 (executing program) 2023/07/08 21:12:10 fetching corpus: 8743, signal 173920/312856 (executing program) 2023/07/08 21:12:10 fetching corpus: 8793, signal 174192/312856 (executing program) 2023/07/08 21:12:10 fetching corpus: 8843, signal 174560/312856 (executing program) 2023/07/08 21:12:10 fetching corpus: 8893, signal 174984/312856 (executing program) 2023/07/08 21:12:10 fetching corpus: 8943, signal 175249/312856 (executing program) 2023/07/08 21:12:10 fetching corpus: 8993, signal 175663/312856 (executing program) 2023/07/08 21:12:10 fetching corpus: 9043, signal 175997/312856 (executing program) 2023/07/08 21:12:10 fetching corpus: 9092, signal 176297/312856 (executing program) 2023/07/08 21:12:10 fetching corpus: 9142, signal 176890/312856 (executing program) 2023/07/08 21:12:10 fetching corpus: 9192, signal 177278/312860 (executing program) 2023/07/08 21:12:11 fetching corpus: 9242, signal 177608/312861 (executing program) 2023/07/08 21:12:11 fetching corpus: 9292, signal 178210/312861 (executing program) 2023/07/08 21:12:11 fetching corpus: 9342, signal 178575/312861 (executing program) 2023/07/08 21:12:11 fetching corpus: 9392, signal 178936/312861 (executing program) 2023/07/08 21:12:11 fetching corpus: 9442, signal 179289/312861 (executing program) 2023/07/08 21:12:11 fetching corpus: 9491, signal 179628/312861 (executing program) 2023/07/08 21:12:11 fetching corpus: 9541, signal 179913/312863 (executing program) 2023/07/08 21:12:11 fetching corpus: 9591, signal 180171/312863 (executing program) 2023/07/08 21:12:11 fetching corpus: 9641, signal 180483/312863 (executing program) 2023/07/08 21:12:12 fetching corpus: 9691, signal 180748/312865 (executing program) 2023/07/08 21:12:12 fetching corpus: 9741, signal 181046/312865 (executing program) 2023/07/08 21:12:12 fetching corpus: 9791, signal 181406/312865 (executing program) 2023/07/08 21:12:12 fetching corpus: 9841, signal 181862/312865 (executing program) 2023/07/08 21:12:12 fetching corpus: 9891, signal 182340/312865 (executing program) 2023/07/08 21:12:12 fetching corpus: 9941, signal 182775/312865 (executing program) 2023/07/08 21:12:12 fetching corpus: 9991, signal 183074/312865 (executing program) 2023/07/08 21:12:12 fetching corpus: 10041, signal 183432/312867 (executing program) 2023/07/08 21:12:13 fetching corpus: 10091, signal 183737/312867 (executing program) 2023/07/08 21:12:13 fetching corpus: 10140, signal 184061/312867 (executing program) 2023/07/08 21:12:13 fetching corpus: 10189, signal 184384/312867 (executing program) 2023/07/08 21:12:13 fetching corpus: 10239, signal 184816/312867 (executing program) 2023/07/08 21:12:13 fetching corpus: 10289, signal 185040/312867 (executing program) 2023/07/08 21:12:13 fetching corpus: 10339, signal 185557/312868 (executing program) 2023/07/08 21:12:13 fetching corpus: 10389, signal 185911/312868 (executing program) 2023/07/08 21:12:13 fetching corpus: 10439, signal 186288/312868 (executing program) 2023/07/08 21:12:13 fetching corpus: 10489, signal 186593/312870 (executing program) 2023/07/08 21:12:14 fetching corpus: 10539, signal 186869/312870 (executing program) 2023/07/08 21:12:14 fetching corpus: 10589, signal 187182/312874 (executing program) 2023/07/08 21:12:14 fetching corpus: 10639, signal 187461/312874 (executing program) 2023/07/08 21:12:14 fetching corpus: 10689, signal 187836/312874 (executing program) 2023/07/08 21:12:14 fetching corpus: 10739, signal 188114/312874 (executing program) 2023/07/08 21:12:14 fetching corpus: 10789, signal 188581/312875 (executing program) 2023/07/08 21:12:14 fetching corpus: 10839, signal 188881/312877 (executing program) 2023/07/08 21:12:14 fetching corpus: 10889, signal 189240/312877 (executing program) 2023/07/08 21:12:14 fetching corpus: 10939, signal 189816/312877 (executing program) 2023/07/08 21:12:14 fetching corpus: 10989, signal 190089/312877 (executing program) 2023/07/08 21:12:15 fetching corpus: 11039, signal 190374/312877 (executing program) 2023/07/08 21:12:15 fetching corpus: 11089, signal 190800/312877 (executing program) 2023/07/08 21:12:15 fetching corpus: 11139, signal 191140/312877 (executing program) 2023/07/08 21:12:15 fetching corpus: 11189, signal 191437/312877 (executing program) 2023/07/08 21:12:15 fetching corpus: 11239, signal 191770/312877 (executing program) 2023/07/08 21:12:15 fetching corpus: 11289, signal 192244/312877 (executing program) 2023/07/08 21:12:15 fetching corpus: 11339, signal 192454/312877 (executing program) 2023/07/08 21:12:15 fetching corpus: 11389, signal 192721/312877 (executing program) 2023/07/08 21:12:15 fetching corpus: 11439, signal 193116/312877 (executing program) 2023/07/08 21:12:15 fetching corpus: 11489, signal 193380/312877 (executing program) 2023/07/08 21:12:16 fetching corpus: 11539, signal 193648/312877 (executing program) 2023/07/08 21:12:16 fetching corpus: 11589, signal 193928/312877 (executing program) 2023/07/08 21:12:16 fetching corpus: 11639, signal 194218/312877 (executing program) 2023/07/08 21:12:16 fetching corpus: 11689, signal 194578/312887 (executing program) 2023/07/08 21:12:16 fetching corpus: 11739, signal 194785/312898 (executing program) 2023/07/08 21:12:16 fetching corpus: 11789, signal 195042/312898 (executing program) 2023/07/08 21:12:16 fetching corpus: 11838, signal 195293/312899 (executing program) 2023/07/08 21:12:16 fetching corpus: 11888, signal 195511/312899 (executing program) 2023/07/08 21:12:16 fetching corpus: 11937, signal 196074/312899 (executing program) 2023/07/08 21:12:17 fetching corpus: 11986, signal 196372/312899 (executing program) 2023/07/08 21:12:17 fetching corpus: 12036, signal 196592/312899 (executing program) 2023/07/08 21:12:17 fetching corpus: 12086, signal 196965/312899 (executing program) 2023/07/08 21:12:17 fetching corpus: 12136, signal 197347/312905 (executing program) 2023/07/08 21:12:17 fetching corpus: 12185, signal 197644/312905 (executing program) 2023/07/08 21:12:17 fetching corpus: 12235, signal 197910/312905 (executing program) 2023/07/08 21:12:17 fetching corpus: 12285, signal 198190/312905 (executing program) 2023/07/08 21:12:17 fetching corpus: 12335, signal 198436/312906 (executing program) 2023/07/08 21:12:18 fetching corpus: 12384, signal 198725/312910 (executing program) 2023/07/08 21:12:18 fetching corpus: 12434, signal 199018/312910 (executing program) 2023/07/08 21:12:18 fetching corpus: 12484, signal 199349/312912 (executing program) 2023/07/08 21:12:18 fetching corpus: 12534, signal 199527/312912 (executing program) 2023/07/08 21:12:18 fetching corpus: 12584, signal 199819/312912 (executing program) 2023/07/08 21:12:18 fetching corpus: 12634, signal 200144/312913 (executing program) 2023/07/08 21:12:18 fetching corpus: 12683, signal 200433/312915 (executing program) 2023/07/08 21:12:18 fetching corpus: 12733, signal 200598/312917 (executing program) 2023/07/08 21:12:18 fetching corpus: 12782, signal 200855/312917 (executing program) 2023/07/08 21:12:18 fetching corpus: 12832, signal 201182/312917 (executing program) 2023/07/08 21:12:19 fetching corpus: 12882, signal 201434/312917 (executing program) 2023/07/08 21:12:19 fetching corpus: 12932, signal 201725/312917 (executing program) 2023/07/08 21:12:19 fetching corpus: 12982, signal 202114/312917 (executing program) 2023/07/08 21:12:19 fetching corpus: 13032, signal 202528/312917 (executing program) 2023/07/08 21:12:19 fetching corpus: 13082, signal 202829/312924 (executing program) 2023/07/08 21:12:19 fetching corpus: 13132, signal 203008/312925 (executing program) 2023/07/08 21:12:19 fetching corpus: 13182, signal 203312/312928 (executing program) 2023/07/08 21:12:19 fetching corpus: 13231, signal 203563/312928 (executing program) 2023/07/08 21:12:19 fetching corpus: 13279, signal 203814/312928 (executing program) 2023/07/08 21:12:19 fetching corpus: 13329, signal 204076/312928 (executing program) 2023/07/08 21:12:20 fetching corpus: 13379, signal 204565/312928 (executing program) 2023/07/08 21:12:20 fetching corpus: 13429, signal 204783/312928 (executing program) 2023/07/08 21:12:20 fetching corpus: 13479, signal 205064/312929 (executing program) 2023/07/08 21:12:20 fetching corpus: 13529, signal 205263/312934 (executing program) 2023/07/08 21:12:20 fetching corpus: 13579, signal 205507/312934 (executing program) 2023/07/08 21:12:20 fetching corpus: 13629, signal 205772/312935 (executing program) 2023/07/08 21:12:20 fetching corpus: 13679, signal 205973/312935 (executing program) 2023/07/08 21:12:20 fetching corpus: 13729, signal 206188/312938 (executing program) 2023/07/08 21:12:20 fetching corpus: 13779, signal 206432/312938 (executing program) 2023/07/08 21:12:20 fetching corpus: 13829, signal 206686/312938 (executing program) 2023/07/08 21:12:20 fetching corpus: 13878, signal 206924/312938 (executing program) 2023/07/08 21:12:21 fetching corpus: 13927, signal 207172/312938 (executing program) 2023/07/08 21:12:21 fetching corpus: 13976, signal 207397/312941 (executing program) 2023/07/08 21:12:21 fetching corpus: 14026, signal 207679/312946 (executing program) 2023/07/08 21:12:21 fetching corpus: 14076, signal 208064/312946 (executing program) 2023/07/08 21:12:21 fetching corpus: 14126, signal 208279/312946 (executing program) 2023/07/08 21:12:21 fetching corpus: 14176, signal 208506/312946 (executing program) 2023/07/08 21:12:22 fetching corpus: 14225, signal 208769/312946 (executing program) 2023/07/08 21:12:22 fetching corpus: 14275, signal 208976/312949 (executing program) 2023/07/08 21:12:22 fetching corpus: 14325, signal 209264/312950 (executing program) 2023/07/08 21:12:22 fetching corpus: 14375, signal 209524/312953 (executing program) 2023/07/08 21:12:22 fetching corpus: 14425, signal 209721/312953 (executing program) 2023/07/08 21:12:22 fetching corpus: 14475, signal 209911/312953 (executing program) 2023/07/08 21:12:22 fetching corpus: 14525, signal 210149/312953 (executing program) 2023/07/08 21:12:22 fetching corpus: 14575, signal 210380/312955 (executing program) 2023/07/08 21:12:23 fetching corpus: 14625, signal 210601/312955 (executing program) 2023/07/08 21:12:23 fetching corpus: 14675, signal 210794/312956 (executing program) 2023/07/08 21:12:23 fetching corpus: 14725, signal 211097/312957 (executing program) 2023/07/08 21:12:23 fetching corpus: 14774, signal 211400/312957 (executing program) 2023/07/08 21:12:23 fetching corpus: 14824, signal 211662/312957 (executing program) 2023/07/08 21:12:23 fetching corpus: 14874, signal 211941/312957 (executing program) 2023/07/08 21:12:23 fetching corpus: 14924, signal 212185/312958 (executing program) 2023/07/08 21:12:23 fetching corpus: 14974, signal 212490/312962 (executing program) 2023/07/08 21:12:24 fetching corpus: 15024, signal 212695/312970 (executing program) 2023/07/08 21:12:24 fetching corpus: 15072, signal 212924/312972 (executing program) 2023/07/08 21:12:24 fetching corpus: 15122, signal 213232/312994 (executing program) 2023/07/08 21:12:24 fetching corpus: 15172, signal 213479/312995 (executing program) 2023/07/08 21:12:24 fetching corpus: 15220, signal 213690/312995 (executing program) 2023/07/08 21:12:24 fetching corpus: 15270, signal 213911/312998 (executing program) 2023/07/08 21:12:24 fetching corpus: 15320, signal 214131/313001 (executing program) 2023/07/08 21:12:25 fetching corpus: 15369, signal 214440/313001 (executing program) 2023/07/08 21:12:25 fetching corpus: 15418, signal 214621/313001 (executing program) 2023/07/08 21:12:25 fetching corpus: 15468, signal 214844/313001 (executing program) 2023/07/08 21:12:25 fetching corpus: 15518, signal 215070/313001 (executing program) 2023/07/08 21:12:25 fetching corpus: 15568, signal 215339/313001 (executing program) 2023/07/08 21:12:25 fetching corpus: 15618, signal 215678/313003 (executing program) 2023/07/08 21:12:25 fetching corpus: 15667, signal 215905/313003 (executing program) 2023/07/08 21:12:25 fetching corpus: 15717, signal 216118/313003 (executing program) 2023/07/08 21:12:26 fetching corpus: 15767, signal 216330/313003 (executing program) 2023/07/08 21:12:26 fetching corpus: 15816, signal 216538/313009 (executing program) 2023/07/08 21:12:26 fetching corpus: 15866, signal 216865/313013 (executing program) 2023/07/08 21:12:26 fetching corpus: 15916, signal 217141/313014 (executing program) 2023/07/08 21:12:26 fetching corpus: 15966, signal 217332/313014 (executing program) 2023/07/08 21:12:26 fetching corpus: 16016, signal 217492/313016 (executing program) 2023/07/08 21:12:26 fetching corpus: 16066, signal 217634/313016 (executing program) 2023/07/08 21:12:26 fetching corpus: 16116, signal 217837/313016 (executing program) 2023/07/08 21:12:26 fetching corpus: 16166, signal 218037/313016 (executing program) 2023/07/08 21:12:27 fetching corpus: 16216, signal 218263/313016 (executing program) 2023/07/08 21:12:27 fetching corpus: 16266, signal 218469/313017 (executing program) 2023/07/08 21:12:27 fetching corpus: 16316, signal 218786/313017 (executing program) 2023/07/08 21:12:27 fetching corpus: 16366, signal 219110/313017 (executing program) 2023/07/08 21:12:27 fetching corpus: 16416, signal 219303/313017 (executing program) 2023/07/08 21:12:27 fetching corpus: 16466, signal 219601/313019 (executing program) 2023/07/08 21:12:27 fetching corpus: 16515, signal 219857/313019 (executing program) 2023/07/08 21:12:27 fetching corpus: 16565, signal 220069/313020 (executing program) 2023/07/08 21:12:27 fetching corpus: 16615, signal 220321/313020 (executing program) 2023/07/08 21:12:27 fetching corpus: 16665, signal 220552/313022 (executing program) 2023/07/08 21:12:28 fetching corpus: 16714, signal 220801/313022 (executing program) 2023/07/08 21:12:28 fetching corpus: 16764, signal 221065/313022 (executing program) 2023/07/08 21:12:28 fetching corpus: 16814, signal 221360/313026 (executing program) 2023/07/08 21:12:28 fetching corpus: 16864, signal 221670/313027 (executing program) 2023/07/08 21:12:28 fetching corpus: 16914, signal 221866/313027 (executing program) 2023/07/08 21:12:28 fetching corpus: 16964, signal 222059/313029 (executing program) 2023/07/08 21:12:28 fetching corpus: 17014, signal 222237/313029 (executing program) 2023/07/08 21:12:28 fetching corpus: 17064, signal 222445/313029 (executing program) 2023/07/08 21:12:28 fetching corpus: 17113, signal 222624/313033 (executing program) 2023/07/08 21:12:28 fetching corpus: 17162, signal 222841/313037 (executing program) 2023/07/08 21:12:29 fetching corpus: 17212, signal 223120/313037 (executing program) 2023/07/08 21:12:29 fetching corpus: 17262, signal 223275/313044 (executing program) 2023/07/08 21:12:29 fetching corpus: 17312, signal 223557/313044 (executing program) 2023/07/08 21:12:29 fetching corpus: 17362, signal 223755/313045 (executing program) 2023/07/08 21:12:29 fetching corpus: 17411, signal 224017/313045 (executing program) 2023/07/08 21:12:29 fetching corpus: 17458, signal 224231/313047 (executing program) 2023/07/08 21:12:29 fetching corpus: 17508, signal 224459/313049 (executing program) 2023/07/08 21:12:29 fetching corpus: 17558, signal 224687/313049 (executing program) 2023/07/08 21:12:29 fetching corpus: 17608, signal 224979/313059 (executing program) 2023/07/08 21:12:30 fetching corpus: 17657, signal 225159/313059 (executing program) 2023/07/08 21:12:30 fetching corpus: 17707, signal 225403/313059 (executing program) 2023/07/08 21:12:30 fetching corpus: 17757, signal 225613/313059 (executing program) 2023/07/08 21:12:30 fetching corpus: 17807, signal 225872/313059 (executing program) 2023/07/08 21:12:30 fetching corpus: 17857, signal 226216/313059 (executing program) 2023/07/08 21:12:30 fetching corpus: 17906, signal 226456/313061 (executing program) 2023/07/08 21:12:30 fetching corpus: 17956, signal 226670/313061 (executing program) 2023/07/08 21:12:30 fetching corpus: 18006, signal 226879/313061 (executing program) 2023/07/08 21:12:30 fetching corpus: 18056, signal 227083/313061 (executing program) 2023/07/08 21:12:31 fetching corpus: 18106, signal 227322/313061 (executing program) 2023/07/08 21:12:31 fetching corpus: 18156, signal 227497/313061 (executing program) 2023/07/08 21:12:31 fetching corpus: 18206, signal 227821/313061 (executing program) 2023/07/08 21:12:31 fetching corpus: 18255, signal 228110/313061 (executing program) 2023/07/08 21:12:31 fetching corpus: 18305, signal 228328/313062 (executing program) 2023/07/08 21:12:31 fetching corpus: 18353, signal 228521/313066 (executing program) 2023/07/08 21:12:31 fetching corpus: 18402, signal 228733/313068 (executing program) 2023/07/08 21:12:31 fetching corpus: 18452, signal 228912/313072 (executing program) 2023/07/08 21:12:31 fetching corpus: 18501, signal 229201/313072 (executing program) 2023/07/08 21:12:32 fetching corpus: 18551, signal 229438/313075 (executing program) 2023/07/08 21:12:32 fetching corpus: 18601, signal 229676/313075 (executing program) 2023/07/08 21:12:32 fetching corpus: 18651, signal 229859/313075 (executing program) 2023/07/08 21:12:32 fetching corpus: 18701, signal 230060/313075 (executing program) 2023/07/08 21:12:32 fetching corpus: 18751, signal 230292/313075 (executing program) 2023/07/08 21:12:32 fetching corpus: 18801, signal 230533/313075 (executing program) 2023/07/08 21:12:32 fetching corpus: 18851, signal 230753/313077 (executing program) 2023/07/08 21:12:32 fetching corpus: 18901, signal 231003/313077 (executing program) 2023/07/08 21:12:33 fetching corpus: 18951, signal 231194/313077 (executing program) 2023/07/08 21:12:33 fetching corpus: 19001, signal 231400/313078 (executing program) 2023/07/08 21:12:33 fetching corpus: 19051, signal 231634/313080 (executing program) 2023/07/08 21:12:33 fetching corpus: 19099, signal 231812/313080 (executing program) 2023/07/08 21:12:33 fetching corpus: 19149, signal 232093/313086 (executing program) 2023/07/08 21:12:33 fetching corpus: 19199, signal 232328/313086 (executing program) 2023/07/08 21:12:33 fetching corpus: 19248, signal 232519/313086 (executing program) 2023/07/08 21:12:33 fetching corpus: 19298, signal 232664/313086 (executing program) 2023/07/08 21:12:34 fetching corpus: 19348, signal 233342/313090 (executing program) 2023/07/08 21:12:34 fetching corpus: 19397, signal 233517/313091 (executing program) 2023/07/08 21:12:34 fetching corpus: 19447, signal 233691/313091 (executing program) 2023/07/08 21:12:34 fetching corpus: 19497, signal 233836/313091 (executing program) 2023/07/08 21:12:34 fetching corpus: 19547, signal 234053/313091 (executing program) 2023/07/08 21:12:34 fetching corpus: 19596, signal 234238/313091 (executing program) 2023/07/08 21:12:34 fetching corpus: 19646, signal 234394/313091 (executing program) 2023/07/08 21:12:35 fetching corpus: 19695, signal 234542/313094 (executing program) 2023/07/08 21:12:35 fetching corpus: 19745, signal 234694/313094 (executing program) 2023/07/08 21:12:35 fetching corpus: 19795, signal 234871/313094 (executing program) 2023/07/08 21:12:35 fetching corpus: 19845, signal 235091/313099 (executing program) 2023/07/08 21:12:35 fetching corpus: 19895, signal 235342/313099 (executing program) 2023/07/08 21:12:35 fetching corpus: 19944, signal 235515/313099 (executing program) 2023/07/08 21:12:35 fetching corpus: 19994, signal 235760/313099 (executing program) 2023/07/08 21:12:35 fetching corpus: 20044, signal 235905/313099 (executing program) 2023/07/08 21:12:35 fetching corpus: 20094, signal 236167/313099 (executing program) 2023/07/08 21:12:35 fetching corpus: 20143, signal 236340/313099 (executing program) 2023/07/08 21:12:35 fetching corpus: 20193, signal 236497/313099 (executing program) 2023/07/08 21:12:36 fetching corpus: 20243, signal 236683/313101 (executing program) 2023/07/08 21:12:36 fetching corpus: 20293, signal 236871/313101 (executing program) 2023/07/08 21:12:36 fetching corpus: 20343, signal 237060/313103 (executing program) 2023/07/08 21:12:36 fetching corpus: 20392, signal 237265/313104 (executing program) 2023/07/08 21:12:36 fetching corpus: 20441, signal 237435/313104 (executing program) 2023/07/08 21:12:36 fetching corpus: 20491, signal 237629/313104 (executing program) 2023/07/08 21:12:36 fetching corpus: 20539, signal 237872/313104 (executing program) 2023/07/08 21:12:36 fetching corpus: 20589, signal 238085/313105 (executing program) 2023/07/08 21:12:36 fetching corpus: 20638, signal 238242/313105 (executing program) 2023/07/08 21:12:37 fetching corpus: 20687, signal 238385/313105 (executing program) 2023/07/08 21:12:37 fetching corpus: 20737, signal 238623/313109 (executing program) 2023/07/08 21:12:37 fetching corpus: 20787, signal 238810/313109 (executing program) 2023/07/08 21:12:37 fetching corpus: 20836, signal 239069/313109 (executing program) 2023/07/08 21:12:37 fetching corpus: 20886, signal 239283/313109 (executing program) 2023/07/08 21:12:37 fetching corpus: 20936, signal 239519/313109 (executing program) 2023/07/08 21:12:37 fetching corpus: 20985, signal 239717/313109 (executing program) 2023/07/08 21:12:37 fetching corpus: 21035, signal 239928/313109 (executing program) 2023/07/08 21:12:37 fetching corpus: 21085, signal 240101/313109 (executing program) 2023/07/08 21:12:37 fetching corpus: 21135, signal 240321/313109 (executing program) 2023/07/08 21:12:38 fetching corpus: 21184, signal 240550/313109 (executing program) 2023/07/08 21:12:38 fetching corpus: 21234, signal 240785/313109 (executing program) 2023/07/08 21:12:38 fetching corpus: 21284, signal 240937/313109 (executing program) 2023/07/08 21:12:38 fetching corpus: 21334, signal 241125/313110 (executing program) 2023/07/08 21:12:38 fetching corpus: 21383, signal 241314/313110 (executing program) 2023/07/08 21:12:38 fetching corpus: 21433, signal 241527/313110 (executing program) 2023/07/08 21:12:38 fetching corpus: 21483, signal 241694/313117 (executing program) 2023/07/08 21:12:38 fetching corpus: 21532, signal 241867/313117 (executing program) 2023/07/08 21:12:39 fetching corpus: 21581, signal 242039/313117 (executing program) 2023/07/08 21:12:39 fetching corpus: 21631, signal 242194/313118 (executing program) 2023/07/08 21:12:39 fetching corpus: 21680, signal 242386/313120 (executing program) 2023/07/08 21:12:39 fetching corpus: 21730, signal 242541/313121 (executing program) 2023/07/08 21:12:39 fetching corpus: 21780, signal 242678/313125 (executing program) 2023/07/08 21:12:39 fetching corpus: 21829, signal 242955/313125 (executing program) 2023/07/08 21:12:39 fetching corpus: 21878, signal 243098/313125 (executing program) 2023/07/08 21:12:39 fetching corpus: 21928, signal 243252/313125 (executing program) 2023/07/08 21:12:39 fetching corpus: 21977, signal 243427/313128 (executing program) 2023/07/08 21:12:39 fetching corpus: 22027, signal 243587/313128 (executing program) 2023/07/08 21:12:40 fetching corpus: 22077, signal 243747/313128 (executing program) 2023/07/08 21:12:40 fetching corpus: 22127, signal 243940/313128 (executing program) 2023/07/08 21:12:40 fetching corpus: 22176, signal 244097/313128 (executing program) 2023/07/08 21:12:40 fetching corpus: 22225, signal 244284/313129 (executing program) 2023/07/08 21:12:40 fetching corpus: 22275, signal 244483/313129 (executing program) 2023/07/08 21:12:40 fetching corpus: 22325, signal 244685/313129 (executing program) 2023/07/08 21:12:40 fetching corpus: 22375, signal 244868/313130 (executing program) 2023/07/08 21:12:40 fetching corpus: 22425, signal 245030/313130 (executing program) 2023/07/08 21:12:41 fetching corpus: 22475, signal 245190/313130 (executing program) 2023/07/08 21:12:41 fetching corpus: 22525, signal 245385/313130 (executing program) 2023/07/08 21:12:41 fetching corpus: 22575, signal 245557/313130 (executing program) 2023/07/08 21:12:41 fetching corpus: 22624, signal 245731/313130 (executing program) 2023/07/08 21:12:41 fetching corpus: 22674, signal 245943/313130 (executing program) 2023/07/08 21:12:41 fetching corpus: 22724, signal 246120/313130 (executing program) 2023/07/08 21:12:41 fetching corpus: 22774, signal 246319/313130 (executing program) 2023/07/08 21:12:41 fetching corpus: 22824, signal 246478/313130 (executing program) 2023/07/08 21:12:41 fetching corpus: 22874, signal 246599/313130 (executing program) 2023/07/08 21:12:41 fetching corpus: 22924, signal 246802/313130 (executing program) 2023/07/08 21:12:41 fetching corpus: 22972, signal 246970/313130 (executing program) 2023/07/08 21:12:41 fetching corpus: 23022, signal 247182/313130 (executing program) 2023/07/08 21:12:42 fetching corpus: 23071, signal 247321/313130 (executing program) 2023/07/08 21:12:42 fetching corpus: 23121, signal 247481/313130 (executing program) 2023/07/08 21:12:42 fetching corpus: 23171, signal 247616/313130 (executing program) 2023/07/08 21:12:42 fetching corpus: 23221, signal 247770/313133 (executing program) 2023/07/08 21:12:42 fetching corpus: 23271, signal 247945/313133 (executing program) 2023/07/08 21:12:42 fetching corpus: 23321, signal 248097/313133 (executing program) 2023/07/08 21:12:42 fetching corpus: 23371, signal 248276/313133 (executing program) 2023/07/08 21:12:42 fetching corpus: 23419, signal 248422/313134 (executing program) 2023/07/08 21:12:42 fetching corpus: 23469, signal 248552/313134 (executing program) 2023/07/08 21:12:42 fetching corpus: 23519, signal 248742/313135 (executing program) 2023/07/08 21:12:43 fetching corpus: 23569, signal 248914/313135 (executing program) 2023/07/08 21:12:43 fetching corpus: 23619, signal 249141/313137 (executing program) 2023/07/08 21:12:43 fetching corpus: 23669, signal 249270/313137 (executing program) 2023/07/08 21:12:43 fetching corpus: 23719, signal 249431/313141 (executing program) 2023/07/08 21:12:43 fetching corpus: 23768, signal 249615/313141 (executing program) 2023/07/08 21:12:43 fetching corpus: 23818, signal 249831/313141 (executing program) 2023/07/08 21:12:43 fetching corpus: 23868, signal 250005/313141 (executing program) 2023/07/08 21:12:43 fetching corpus: 23918, signal 250186/313141 (executing program) 2023/07/08 21:12:43 fetching corpus: 23967, signal 250328/313141 (executing program) 2023/07/08 21:12:44 fetching corpus: 24016, signal 250518/313141 (executing program) 2023/07/08 21:12:44 fetching corpus: 24066, signal 250717/313141 (executing program) 2023/07/08 21:12:44 fetching corpus: 24115, signal 250889/313142 (executing program) 2023/07/08 21:12:44 fetching corpus: 24165, signal 251116/313145 (executing program) 2023/07/08 21:12:44 fetching corpus: 24214, signal 251317/313145 (executing program) 2023/07/08 21:12:44 fetching corpus: 24264, signal 251469/313145 (executing program) 2023/07/08 21:12:44 fetching corpus: 24314, signal 251623/313145 (executing program) 2023/07/08 21:12:44 fetching corpus: 24363, signal 251843/313145 (executing program) 2023/07/08 21:12:44 fetching corpus: 24412, signal 252044/313145 (executing program) 2023/07/08 21:12:44 fetching corpus: 24462, signal 252182/313145 (executing program) 2023/07/08 21:12:44 fetching corpus: 24512, signal 252337/313146 (executing program) 2023/07/08 21:12:45 fetching corpus: 24562, signal 252514/313147 (executing program) 2023/07/08 21:12:45 fetching corpus: 24612, signal 252666/313147 (executing program) 2023/07/08 21:12:45 fetching corpus: 24660, signal 252789/313167 (executing program) 2023/07/08 21:12:45 fetching corpus: 24707, signal 252972/313167 (executing program) 2023/07/08 21:12:45 fetching corpus: 24757, signal 253154/313168 (executing program) 2023/07/08 21:12:45 fetching corpus: 24807, signal 253353/313168 (executing program) 2023/07/08 21:12:45 fetching corpus: 24856, signal 253484/313168 (executing program) 2023/07/08 21:12:45 fetching corpus: 24906, signal 253600/313168 (executing program) 2023/07/08 21:12:45 fetching corpus: 24956, signal 253779/313168 (executing program) 2023/07/08 21:12:45 fetching corpus: 25006, signal 253936/313168 (executing program) 2023/07/08 21:12:45 fetching corpus: 25056, signal 254111/313170 (executing program) 2023/07/08 21:12:46 fetching corpus: 25106, signal 254337/313171 (executing program) 2023/07/08 21:12:46 fetching corpus: 25156, signal 254496/313171 (executing program) 2023/07/08 21:12:46 fetching corpus: 25206, signal 254639/313171 (executing program) 2023/07/08 21:12:46 fetching corpus: 25255, signal 254804/313171 (executing program) 2023/07/08 21:12:46 fetching corpus: 25305, signal 254980/313171 (executing program) 2023/07/08 21:12:46 fetching corpus: 25355, signal 255123/313172 (executing program) 2023/07/08 21:12:46 fetching corpus: 25405, signal 255276/313174 (executing program) 2023/07/08 21:12:46 fetching corpus: 25455, signal 255412/313174 (executing program) 2023/07/08 21:12:46 fetching corpus: 25505, signal 255607/313174 (executing program) 2023/07/08 21:12:47 fetching corpus: 25555, signal 255837/313174 (executing program) 2023/07/08 21:12:47 fetching corpus: 25604, signal 256026/313174 (executing program) 2023/07/08 21:12:47 fetching corpus: 25653, signal 256183/313174 (executing program) 2023/07/08 21:12:47 fetching corpus: 25703, signal 256499/313177 (executing program) 2023/07/08 21:12:47 fetching corpus: 25752, signal 256690/313177 (executing program) 2023/07/08 21:12:47 fetching corpus: 25802, signal 256823/313177 (executing program) 2023/07/08 21:12:47 fetching corpus: 25852, signal 256968/313183 (executing program) 2023/07/08 21:12:47 fetching corpus: 25902, signal 257126/313187 (executing program) 2023/07/08 21:12:47 fetching corpus: 25952, signal 257276/313187 (executing program) 2023/07/08 21:12:47 fetching corpus: 26002, signal 257510/313187 (executing program) 2023/07/08 21:12:47 fetching corpus: 26052, signal 257655/313187 (executing program) 2023/07/08 21:12:47 fetching corpus: 26101, signal 257911/313187 (executing program) 2023/07/08 21:12:48 fetching corpus: 26151, signal 258107/313187 (executing program) 2023/07/08 21:12:48 fetching corpus: 26200, signal 258263/313187 (executing program) 2023/07/08 21:12:48 fetching corpus: 26250, signal 258492/313187 (executing program) 2023/07/08 21:12:48 fetching corpus: 26300, signal 258640/313187 (executing program) 2023/07/08 21:12:48 fetching corpus: 26350, signal 258764/313187 (executing program) 2023/07/08 21:12:48 fetching corpus: 26399, signal 258933/313191 (executing program) 2023/07/08 21:12:48 fetching corpus: 26449, signal 259103/313191 (executing program) 2023/07/08 21:12:48 fetching corpus: 26499, signal 259280/313191 (executing program) 2023/07/08 21:12:48 fetching corpus: 26549, signal 259470/313191 (executing program) 2023/07/08 21:12:48 fetching corpus: 26599, signal 259659/313191 (executing program) 2023/07/08 21:12:48 fetching corpus: 26649, signal 259797/313191 (executing program) 2023/07/08 21:12:48 fetching corpus: 26699, signal 259973/313191 (executing program) 2023/07/08 21:12:48 fetching corpus: 26749, signal 260099/313191 (executing program) 2023/07/08 21:12:48 fetching corpus: 26799, signal 260240/313191 (executing program) 2023/07/08 21:12:48 fetching corpus: 26848, signal 260397/313191 (executing program) 2023/07/08 21:12:48 fetching corpus: 26897, signal 260592/313191 (executing program) 2023/07/08 21:12:49 fetching corpus: 26947, signal 260745/313191 (executing program) 2023/07/08 21:12:49 fetching corpus: 26997, signal 260919/313191 (executing program) 2023/07/08 21:12:49 fetching corpus: 27047, signal 261069/313191 (executing program) 2023/07/08 21:12:49 fetching corpus: 27096, signal 261233/313191 (executing program) 2023/07/08 21:12:49 fetching corpus: 27146, signal 261389/313191 (executing program) 2023/07/08 21:12:49 fetching corpus: 27196, signal 261531/313191 (executing program) 2023/07/08 21:12:49 fetching corpus: 27246, signal 261686/313192 (executing program) 2023/07/08 21:12:49 fetching corpus: 27296, signal 261826/313192 (executing program) 2023/07/08 21:12:49 fetching corpus: 27346, signal 262052/313192 (executing program) 2023/07/08 21:12:49 fetching corpus: 27396, signal 262175/313192 (executing program) 2023/07/08 21:12:49 fetching corpus: 27446, signal 262352/313194 (executing program) 2023/07/08 21:12:49 fetching corpus: 27496, signal 262472/313197 (executing program) 2023/07/08 21:12:49 fetching corpus: 27545, signal 262605/313197 (executing program) 2023/07/08 21:12:49 fetching corpus: 27595, signal 262723/313197 (executing program) 2023/07/08 21:12:50 fetching corpus: 27645, signal 262890/313197 (executing program) 2023/07/08 21:12:50 fetching corpus: 27695, signal 263038/313197 (executing program) 2023/07/08 21:12:50 fetching corpus: 27745, signal 263170/313197 (executing program) 2023/07/08 21:12:50 fetching corpus: 27794, signal 263279/313197 (executing program) 2023/07/08 21:12:50 fetching corpus: 27844, signal 263449/313200 (executing program) 2023/07/08 21:12:50 fetching corpus: 27893, signal 263575/313204 (executing program) 2023/07/08 21:12:50 fetching corpus: 27943, signal 263770/313204 (executing program) 2023/07/08 21:12:50 fetching corpus: 27993, signal 263920/313204 (executing program) 2023/07/08 21:12:50 fetching corpus: 28043, signal 264050/313205 (executing program) 2023/07/08 21:12:50 fetching corpus: 28093, signal 264189/313205 (executing program) 2023/07/08 21:12:50 fetching corpus: 28143, signal 264340/313205 (executing program) 2023/07/08 21:12:50 fetching corpus: 28193, signal 264529/313205 (executing program) 2023/07/08 21:12:50 fetching corpus: 28243, signal 264709/313205 (executing program) 2023/07/08 21:12:50 fetching corpus: 28293, signal 264874/313205 (executing program) 2023/07/08 21:12:51 fetching corpus: 28342, signal 265044/313205 (executing program) 2023/07/08 21:12:51 fetching corpus: 28392, signal 265222/313205 (executing program) 2023/07/08 21:12:51 fetching corpus: 28442, signal 265379/313205 (executing program) 2023/07/08 21:12:51 fetching corpus: 28492, signal 265510/313205 (executing program) 2023/07/08 21:12:51 fetching corpus: 28542, signal 265637/313205 (executing program) 2023/07/08 21:12:51 fetching corpus: 28592, signal 265749/313205 (executing program) 2023/07/08 21:12:51 fetching corpus: 28642, signal 265895/313207 (executing program) 2023/07/08 21:12:51 fetching corpus: 28692, signal 266042/313207 (executing program) 2023/07/08 21:12:51 fetching corpus: 28742, signal 266244/313207 (executing program) 2023/07/08 21:12:51 fetching corpus: 28792, signal 266407/313207 (executing program) 2023/07/08 21:12:51 fetching corpus: 28842, signal 266560/313209 (executing program) 2023/07/08 21:12:51 fetching corpus: 28892, signal 266721/313209 (executing program) 2023/07/08 21:12:51 fetching corpus: 28942, signal 266865/313209 (executing program) 2023/07/08 21:12:51 fetching corpus: 28992, signal 267021/313209 (executing program) 2023/07/08 21:12:52 fetching corpus: 29041, signal 267191/313211 (executing program) 2023/07/08 21:12:52 fetching corpus: 29091, signal 267410/313211 (executing program) 2023/07/08 21:12:52 fetching corpus: 29141, signal 267558/313213 (executing program) 2023/07/08 21:12:52 fetching corpus: 29189, signal 267668/313213 (executing program) 2023/07/08 21:12:52 fetching corpus: 29239, signal 267831/313213 (executing program) 2023/07/08 21:12:52 fetching corpus: 29289, signal 268018/313213 (executing program) 2023/07/08 21:12:52 fetching corpus: 29338, signal 268163/313213 (executing program) 2023/07/08 21:12:52 fetching corpus: 29388, signal 268373/313213 (executing program) 2023/07/08 21:12:52 fetching corpus: 29437, signal 268530/313213 (executing program) 2023/07/08 21:12:52 fetching corpus: 29487, signal 268683/313213 (executing program) 2023/07/08 21:12:52 fetching corpus: 29537, signal 268795/313213 (executing program) 2023/07/08 21:12:52 fetching corpus: 29587, signal 268929/313213 (executing program) 2023/07/08 21:12:52 fetching corpus: 29637, signal 269095/313215 (executing program) 2023/07/08 21:12:52 fetching corpus: 29687, signal 269246/313217 (executing program) 2023/07/08 21:12:53 fetching corpus: 29737, signal 269374/313217 (executing program) 2023/07/08 21:12:53 fetching corpus: 29787, signal 269641/313217 (executing program) 2023/07/08 21:12:53 fetching corpus: 29837, signal 269774/313217 (executing program) 2023/07/08 21:12:53 fetching corpus: 29886, signal 269918/313217 (executing program) 2023/07/08 21:12:53 fetching corpus: 29936, signal 270068/313218 (executing program) 2023/07/08 21:12:53 fetching corpus: 29985, signal 270260/313218 (executing program) 2023/07/08 21:12:53 fetching corpus: 30035, signal 270404/313219 (executing program) 2023/07/08 21:12:53 fetching corpus: 30085, signal 270635/313219 (executing program) 2023/07/08 21:12:53 fetching corpus: 30135, signal 270766/313224 (executing program) 2023/07/08 21:12:53 fetching corpus: 30185, signal 270907/313224 (executing program) 2023/07/08 21:12:53 fetching corpus: 30234, signal 271048/313224 (executing program) 2023/07/08 21:12:53 fetching corpus: 30284, signal 271276/313224 (executing program) 2023/07/08 21:12:53 fetching corpus: 30334, signal 271485/313225 (executing program) 2023/07/08 21:12:54 fetching corpus: 30383, signal 271630/313225 (executing program) 2023/07/08 21:12:54 fetching corpus: 30432, signal 271796/313225 (executing program) 2023/07/08 21:12:54 fetching corpus: 30482, signal 271979/313225 (executing program) 2023/07/08 21:12:54 fetching corpus: 30532, signal 272096/313227 (executing program) 2023/07/08 21:12:54 fetching corpus: 30582, signal 272260/313227 (executing program) 2023/07/08 21:12:54 fetching corpus: 30632, signal 272427/313237 (executing program) 2023/07/08 21:12:54 fetching corpus: 30682, signal 272582/313237 (executing program) 2023/07/08 21:12:54 fetching corpus: 30732, signal 272744/313237 (executing program) 2023/07/08 21:12:54 fetching corpus: 30782, signal 272905/313238 (executing program) 2023/07/08 21:12:54 fetching corpus: 30832, signal 273073/313238 (executing program) 2023/07/08 21:12:54 fetching corpus: 30882, signal 273205/313238 (executing program) 2023/07/08 21:12:54 fetching corpus: 30932, signal 273369/313239 (executing program) 2023/07/08 21:12:54 fetching corpus: 30982, signal 273494/313239 (executing program) 2023/07/08 21:12:54 fetching corpus: 31032, signal 273624/313239 (executing program) 2023/07/08 21:12:54 fetching corpus: 31080, signal 273772/313239 (executing program) 2023/07/08 21:12:54 fetching corpus: 31130, signal 273903/313239 (executing program) 2023/07/08 21:12:55 fetching corpus: 31180, signal 274050/313240 (executing program) 2023/07/08 21:12:55 fetching corpus: 31230, signal 274226/313242 (executing program) 2023/07/08 21:12:55 fetching corpus: 31280, signal 274338/313246 (executing program) 2023/07/08 21:12:55 fetching corpus: 31330, signal 274505/313246 (executing program) 2023/07/08 21:12:55 fetching corpus: 31380, signal 274644/313246 (executing program) 2023/07/08 21:12:55 fetching corpus: 31430, signal 274763/313246 (executing program) 2023/07/08 21:12:55 fetching corpus: 31478, signal 274871/313253 (executing program) 2023/07/08 21:12:55 fetching corpus: 31527, signal 274993/313253 (executing program) 2023/07/08 21:12:55 fetching corpus: 31577, signal 275133/313253 (executing program) 2023/07/08 21:12:55 fetching corpus: 31626, signal 275275/313253 (executing program) 2023/07/08 21:12:55 fetching corpus: 31675, signal 275422/313253 (executing program) 2023/07/08 21:12:55 fetching corpus: 31725, signal 275576/313253 (executing program) 2023/07/08 21:12:55 fetching corpus: 31775, signal 275705/313253 (executing program) 2023/07/08 21:12:55 fetching corpus: 31824, signal 275834/313253 (executing program) 2023/07/08 21:12:56 fetching corpus: 31874, signal 275995/313253 (executing program) 2023/07/08 21:12:56 fetching corpus: 31923, signal 276157/313253 (executing program) 2023/07/08 21:12:56 fetching corpus: 31972, signal 276301/313254 (executing program) 2023/07/08 21:12:56 fetching corpus: 32022, signal 276477/313254 (executing program) 2023/07/08 21:12:56 fetching corpus: 32071, signal 276651/313256 (executing program) 2023/07/08 21:12:56 fetching corpus: 32120, signal 276788/313256 (executing program) 2023/07/08 21:12:56 fetching corpus: 32170, signal 276914/313256 (executing program) 2023/07/08 21:12:56 fetching corpus: 32220, signal 277031/313265 (executing program) 2023/07/08 21:12:56 fetching corpus: 32269, signal 277170/313267 (executing program) 2023/07/08 21:12:56 fetching corpus: 32318, signal 277299/313267 (executing program) 2023/07/08 21:12:56 fetching corpus: 32367, signal 277422/313267 (executing program) 2023/07/08 21:12:56 fetching corpus: 32417, signal 277579/313268 (executing program) 2023/07/08 21:12:56 fetching corpus: 32467, signal 277741/313268 (executing program) 2023/07/08 21:12:56 fetching corpus: 32517, signal 277876/313271 (executing program) 2023/07/08 21:12:57 fetching corpus: 32567, signal 278053/313271 (executing program) 2023/07/08 21:12:57 fetching corpus: 32617, signal 278170/313271 (executing program) 2023/07/08 21:12:57 fetching corpus: 32667, signal 278332/313271 (executing program) 2023/07/08 21:12:57 fetching corpus: 32716, signal 278485/313271 (executing program) 2023/07/08 21:12:57 fetching corpus: 32766, signal 278638/313271 (executing program) 2023/07/08 21:12:57 fetching corpus: 32816, signal 278782/313271 (executing program) 2023/07/08 21:12:57 fetching corpus: 32866, signal 278918/313271 (executing program) 2023/07/08 21:12:57 fetching corpus: 32915, signal 279036/313271 (executing program) 2023/07/08 21:12:57 fetching corpus: 32964, signal 279198/313271 (executing program) 2023/07/08 21:12:57 fetching corpus: 33014, signal 279306/313274 (executing program) 2023/07/08 21:12:57 fetching corpus: 33064, signal 279446/313276 (executing program) 2023/07/08 21:12:57 fetching corpus: 33114, signal 279568/313280 (executing program) 2023/07/08 21:12:57 fetching corpus: 33164, signal 279707/313280 (executing program) 2023/07/08 21:12:58 fetching corpus: 33214, signal 279818/313280 (executing program) 2023/07/08 21:12:58 fetching corpus: 33264, signal 279920/313280 (executing program) 2023/07/08 21:12:58 fetching corpus: 33314, signal 280091/313280 (executing program) 2023/07/08 21:12:58 fetching corpus: 33364, signal 280241/313280 (executing program) 2023/07/08 21:12:58 fetching corpus: 33414, signal 280405/313280 (executing program) 2023/07/08 21:12:58 fetching corpus: 33464, signal 280532/313282 (executing program) 2023/07/08 21:12:58 fetching corpus: 33514, signal 280743/313282 (executing program) 2023/07/08 21:12:58 fetching corpus: 33563, signal 280899/313282 (executing program) 2023/07/08 21:12:58 fetching corpus: 33613, signal 281042/313282 (executing program) 2023/07/08 21:12:58 fetching corpus: 33662, signal 281188/313283 (executing program) 2023/07/08 21:12:58 fetching corpus: 33712, signal 281339/313283 (executing program) 2023/07/08 21:12:58 fetching corpus: 33761, signal 281469/313283 (executing program) 2023/07/08 21:12:58 fetching corpus: 33811, signal 281581/313283 (executing program) 2023/07/08 21:12:59 fetching corpus: 33861, signal 281727/313283 (executing program) 2023/07/08 21:12:59 fetching corpus: 33911, signal 281837/313283 (executing program) 2023/07/08 21:12:59 fetching corpus: 33960, signal 281981/313283 (executing program) 2023/07/08 21:12:59 fetching corpus: 34010, signal 282110/313283 (executing program) 2023/07/08 21:12:59 fetching corpus: 34060, signal 282250/313287 (executing program) 2023/07/08 21:12:59 fetching corpus: 34110, signal 282411/313287 (executing program) 2023/07/08 21:12:59 fetching corpus: 34160, signal 282557/313287 (executing program) 2023/07/08 21:12:59 fetching corpus: 34210, signal 282687/313287 (executing program) 2023/07/08 21:12:59 fetching corpus: 34259, signal 282833/313291 (executing program) 2023/07/08 21:12:59 fetching corpus: 34308, signal 282958/313291 (executing program) 2023/07/08 21:12:59 fetching corpus: 34358, signal 283077/313291 (executing program) 2023/07/08 21:12:59 fetching corpus: 34408, signal 283197/313291 (executing program) 2023/07/08 21:12:59 fetching corpus: 34457, signal 283344/313291 (executing program) 2023/07/08 21:12:59 fetching corpus: 34507, signal 283464/313291 (executing program) 2023/07/08 21:13:00 fetching corpus: 34557, signal 283619/313291 (executing program) 2023/07/08 21:13:00 fetching corpus: 34607, signal 283748/313291 (executing program) 2023/07/08 21:13:00 fetching corpus: 34656, signal 283864/313291 (executing program) 2023/07/08 21:13:00 fetching corpus: 34706, signal 284031/313291 (executing program) 2023/07/08 21:13:00 fetching corpus: 34755, signal 284161/313291 (executing program) 2023/07/08 21:13:00 fetching corpus: 34805, signal 284334/313291 (executing program) 2023/07/08 21:13:00 fetching corpus: 34855, signal 284467/313304 (executing program) 2023/07/08 21:13:00 fetching corpus: 34904, signal 284723/313304 (executing program) 2023/07/08 21:13:00 fetching corpus: 34954, signal 284836/313304 (executing program) 2023/07/08 21:13:00 fetching corpus: 35004, signal 285001/313304 (executing program) 2023/07/08 21:13:00 fetching corpus: 35054, signal 285138/313307 (executing program) 2023/07/08 21:13:00 fetching corpus: 35103, signal 285287/313307 (executing program) 2023/07/08 21:13:00 fetching corpus: 35153, signal 285420/313307 (executing program) 2023/07/08 21:13:01 fetching corpus: 35202, signal 285546/313307 (executing program) 2023/07/08 21:13:01 fetching corpus: 35252, signal 285685/313307 (executing program) 2023/07/08 21:13:01 fetching corpus: 35302, signal 285845/313309 (executing program) 2023/07/08 21:13:01 fetching corpus: 35350, signal 285977/313311 (executing program) 2023/07/08 21:13:01 fetching corpus: 35399, signal 286107/313311 (executing program) 2023/07/08 21:13:01 fetching corpus: 35448, signal 286247/313314 (executing program) 2023/07/08 21:13:01 fetching corpus: 35496, signal 286383/313314 (executing program) 2023/07/08 21:13:01 fetching corpus: 35546, signal 286541/313314 (executing program) 2023/07/08 21:13:01 fetching corpus: 35596, signal 286669/313314 (executing program) 2023/07/08 21:13:01 fetching corpus: 35646, signal 286775/313314 (executing program) 2023/07/08 21:13:01 fetching corpus: 35696, signal 286903/313315 (executing program) 2023/07/08 21:13:01 fetching corpus: 35746, signal 287015/313315 (executing program) 2023/07/08 21:13:01 fetching corpus: 35796, signal 287125/313315 (executing program) 2023/07/08 21:13:01 fetching corpus: 35845, signal 287255/313315 (executing program) 2023/07/08 21:13:02 fetching corpus: 35894, signal 287396/313315 (executing program) 2023/07/08 21:13:02 fetching corpus: 35944, signal 287522/313317 (executing program) 2023/07/08 21:13:02 fetching corpus: 35994, signal 287681/313317 (executing program) 2023/07/08 21:13:02 fetching corpus: 36044, signal 287795/313317 (executing program) 2023/07/08 21:13:02 fetching corpus: 36093, signal 287942/313317 (executing program) 2023/07/08 21:13:02 fetching corpus: 36143, signal 288086/313318 (executing program) 2023/07/08 21:13:02 fetching corpus: 36193, signal 288247/313318 (executing program) 2023/07/08 21:13:02 fetching corpus: 36242, signal 288433/313319 (executing program) 2023/07/08 21:13:02 fetching corpus: 36292, signal 288543/313319 (executing program) 2023/07/08 21:13:02 fetching corpus: 36342, signal 288708/313321 (executing program) 2023/07/08 21:13:02 fetching corpus: 36392, signal 288839/313321 (executing program) 2023/07/08 21:13:02 fetching corpus: 36442, signal 288975/313321 (executing program) 2023/07/08 21:13:02 fetching corpus: 36492, signal 289088/313321 (executing program) 2023/07/08 21:13:02 fetching corpus: 36542, signal 289194/313321 (executing program) 2023/07/08 21:13:03 fetching corpus: 36592, signal 289320/313321 (executing program) 2023/07/08 21:13:03 fetching corpus: 36641, signal 289432/313322 (executing program) 2023/07/08 21:13:03 fetching corpus: 36690, signal 289574/313322 (executing program) 2023/07/08 21:13:03 fetching corpus: 36740, signal 289711/313322 (executing program) 2023/07/08 21:13:03 fetching corpus: 36790, signal 289826/313322 (executing program) 2023/07/08 21:13:03 fetching corpus: 36840, signal 289935/313322 (executing program) 2023/07/08 21:13:03 fetching corpus: 36890, signal 290037/313322 (executing program) 2023/07/08 21:13:03 fetching corpus: 36939, signal 290184/313322 (executing program) 2023/07/08 21:13:03 fetching corpus: 36989, signal 290312/313323 (executing program) 2023/07/08 21:13:03 fetching corpus: 37038, signal 290451/313323 (executing program) 2023/07/08 21:13:03 fetching corpus: 37088, signal 290562/313324 (executing program) 2023/07/08 21:13:03 fetching corpus: 37138, signal 290699/313324 (executing program) 2023/07/08 21:13:03 fetching corpus: 37188, signal 290804/313324 (executing program) 2023/07/08 21:13:03 fetching corpus: 37238, signal 290980/313324 (executing program) 2023/07/08 21:13:03 fetching corpus: 37288, signal 291128/313324 (executing program) 2023/07/08 21:13:04 fetching corpus: 37338, signal 291244/313324 (executing program) 2023/07/08 21:13:04 fetching corpus: 37388, signal 291351/313324 (executing program) 2023/07/08 21:13:04 fetching corpus: 37438, signal 291503/313324 (executing program) 2023/07/08 21:13:04 fetching corpus: 37487, signal 291626/313324 (executing program) 2023/07/08 21:13:04 fetching corpus: 37537, signal 291751/313324 (executing program) 2023/07/08 21:13:04 fetching corpus: 37587, signal 291887/313330 (executing program) 2023/07/08 21:13:04 fetching corpus: 37637, signal 291985/313330 (executing program) 2023/07/08 21:13:04 fetching corpus: 37687, signal 292107/313330 (executing program) 2023/07/08 21:13:04 fetching corpus: 37736, signal 292246/313330 (executing program) 2023/07/08 21:13:04 fetching corpus: 37785, signal 292375/313333 (executing program) 2023/07/08 21:13:04 fetching corpus: 37835, signal 292514/313333 (executing program) 2023/07/08 21:13:04 fetching corpus: 37885, signal 292670/313333 (executing program) 2023/07/08 21:13:04 fetching corpus: 37935, signal 292820/313333 (executing program) 2023/07/08 21:13:05 fetching corpus: 37985, signal 292944/313333 (executing program) 2023/07/08 21:13:05 fetching corpus: 38035, signal 293065/313333 (executing program) 2023/07/08 21:13:05 fetching corpus: 38084, signal 293221/313333 (executing program) 2023/07/08 21:13:05 fetching corpus: 38134, signal 293344/313333 (executing program) 2023/07/08 21:13:05 fetching corpus: 38182, signal 293435/313339 (executing program) 2023/07/08 21:13:05 fetching corpus: 38231, signal 293581/313339 (executing program) 2023/07/08 21:13:05 fetching corpus: 38281, signal 293696/313339 (executing program) 2023/07/08 21:13:05 fetching corpus: 38331, signal 293831/313339 (executing program) 2023/07/08 21:13:05 fetching corpus: 38381, signal 293940/313339 (executing program) 2023/07/08 21:13:05 fetching corpus: 38430, signal 294121/313339 (executing program) 2023/07/08 21:13:05 fetching corpus: 38480, signal 294238/313340 (executing program) 2023/07/08 21:13:05 fetching corpus: 38530, signal 294390/313340 (executing program) 2023/07/08 21:13:05 fetching corpus: 38579, signal 294539/313342 (executing program) 2023/07/08 21:13:06 fetching corpus: 38629, signal 294652/313344 (executing program) 2023/07/08 21:13:06 fetching corpus: 38679, signal 294728/313344 (executing program) 2023/07/08 21:13:06 fetching corpus: 38728, signal 294872/313344 (executing program) 2023/07/08 21:13:06 fetching corpus: 38777, signal 294996/313344 (executing program) 2023/07/08 21:13:06 fetching corpus: 38826, signal 295103/313344 (executing program) 2023/07/08 21:13:06 fetching corpus: 38876, signal 295234/313344 (executing program) 2023/07/08 21:13:06 fetching corpus: 38926, signal 295360/313357 (executing program) 2023/07/08 21:13:06 fetching corpus: 38976, signal 295493/313357 (executing program) 2023/07/08 21:13:06 fetching corpus: 39024, signal 295611/313357 (executing program) 2023/07/08 21:13:06 fetching corpus: 39074, signal 295726/313357 (executing program) 2023/07/08 21:13:06 fetching corpus: 39124, signal 295861/313357 (executing program) 2023/07/08 21:13:06 fetching corpus: 39174, signal 295977/313360 (executing program) 2023/07/08 21:13:06 fetching corpus: 39223, signal 296078/313360 (executing program) 2023/07/08 21:13:06 fetching corpus: 39273, signal 296181/313360 (executing program) 2023/07/08 21:13:07 fetching corpus: 39322, signal 296319/313360 (executing program) 2023/07/08 21:13:07 fetching corpus: 39371, signal 296453/313363 (executing program) 2023/07/08 21:13:07 fetching corpus: 39421, signal 296593/313364 (executing program) 2023/07/08 21:13:07 fetching corpus: 39471, signal 296699/313364 (executing program) 2023/07/08 21:13:07 fetching corpus: 39519, signal 296884/313364 (executing program) 2023/07/08 21:13:07 fetching corpus: 39568, signal 297001/313366 (executing program) 2023/07/08 21:13:07 fetching corpus: 39618, signal 297122/313366 (executing program) 2023/07/08 21:13:07 fetching corpus: 39668, signal 297245/313366 (executing program) 2023/07/08 21:13:07 fetching corpus: 39718, signal 297361/313366 (executing program) 2023/07/08 21:13:07 fetching corpus: 39768, signal 297494/313366 (executing program) 2023/07/08 21:13:07 fetching corpus: 39818, signal 297653/313366 (executing program) 2023/07/08 21:13:07 fetching corpus: 39868, signal 297757/313366 (executing program) 2023/07/08 21:13:07 fetching corpus: 39918, signal 297860/313366 (executing program) 2023/07/08 21:13:07 fetching corpus: 39968, signal 297968/313367 (executing program) 2023/07/08 21:13:08 fetching corpus: 40017, signal 298085/313367 (executing program) 2023/07/08 21:13:08 fetching corpus: 40067, signal 298222/313369 (executing program) 2023/07/08 21:13:08 fetching corpus: 40117, signal 298363/313369 (executing program) 2023/07/08 21:13:08 fetching corpus: 40167, signal 298486/313369 (executing program) 2023/07/08 21:13:08 fetching corpus: 40217, signal 298603/313369 (executing program) 2023/07/08 21:13:08 fetching corpus: 40267, signal 298727/313369 (executing program) 2023/07/08 21:13:08 fetching corpus: 40316, signal 298851/313369 (executing program) 2023/07/08 21:13:08 fetching corpus: 40365, signal 298959/313370 (executing program) 2023/07/08 21:13:08 fetching corpus: 40415, signal 299083/313370 (executing program) 2023/07/08 21:13:08 fetching corpus: 40465, signal 299214/313372 (executing program) 2023/07/08 21:13:08 fetching corpus: 40514, signal 299320/313372 (executing program) 2023/07/08 21:13:08 fetching corpus: 40563, signal 299430/313372 (executing program) 2023/07/08 21:13:08 fetching corpus: 40613, signal 299584/313372 (executing program) 2023/07/08 21:13:09 fetching corpus: 40660, signal 299735/313375 (executing program) 2023/07/08 21:13:09 fetching corpus: 40710, signal 299879/313375 (executing program) 2023/07/08 21:13:09 fetching corpus: 40760, signal 299997/313377 (executing program) 2023/07/08 21:13:09 fetching corpus: 40810, signal 300129/313377 (executing program) 2023/07/08 21:13:09 fetching corpus: 40860, signal 300250/313377 (executing program) 2023/07/08 21:13:09 fetching corpus: 40910, signal 300367/313377 (executing program) 2023/07/08 21:13:09 fetching corpus: 40960, signal 300488/313377 (executing program) 2023/07/08 21:13:09 fetching corpus: 41010, signal 300601/313377 (executing program) 2023/07/08 21:13:09 fetching corpus: 41060, signal 300698/313377 (executing program) 2023/07/08 21:13:09 fetching corpus: 41109, signal 300844/313377 (executing program) 2023/07/08 21:13:09 fetching corpus: 41158, signal 300962/313377 (executing program) 2023/07/08 21:13:09 fetching corpus: 41207, signal 301075/313394 (executing program) 2023/07/08 21:13:10 fetching corpus: 41256, signal 301174/313394 (executing program) 2023/07/08 21:13:10 fetching corpus: 41305, signal 301297/313394 (executing program) 2023/07/08 21:13:10 fetching corpus: 41355, signal 301442/313394 (executing program) 2023/07/08 21:13:10 fetching corpus: 41405, signal 301546/313394 (executing program) 2023/07/08 21:13:10 fetching corpus: 41455, signal 301671/313394 (executing program) 2023/07/08 21:13:10 fetching corpus: 41504, signal 301813/313394 (executing program) 2023/07/08 21:13:10 fetching corpus: 41553, signal 302004/313394 (executing program) 2023/07/08 21:13:10 fetching corpus: 41602, signal 302141/313396 (executing program) 2023/07/08 21:13:10 fetching corpus: 41652, signal 302258/313396 (executing program) 2023/07/08 21:13:10 fetching corpus: 41702, signal 302406/313397 (executing program) 2023/07/08 21:13:10 fetching corpus: 41752, signal 302499/313397 (executing program) 2023/07/08 21:13:10 fetching corpus: 41800, signal 302625/313398 (executing program) 2023/07/08 21:13:10 fetching corpus: 41849, signal 302797/313398 (executing program) 2023/07/08 21:13:11 fetching corpus: 41899, signal 302915/313398 (executing program) 2023/07/08 21:13:11 fetching corpus: 41948, signal 303016/313398 (executing program) 2023/07/08 21:13:11 fetching corpus: 41998, signal 303099/313398 (executing program) 2023/07/08 21:13:11 fetching corpus: 42047, signal 303185/313398 (executing program) 2023/07/08 21:13:11 fetching corpus: 42094, signal 303312/313401 (executing program) 2023/07/08 21:13:11 fetching corpus: 42144, signal 303425/313401 (executing program) 2023/07/08 21:13:11 fetching corpus: 42194, signal 303552/313401 (executing program) 2023/07/08 21:13:11 fetching corpus: 42244, signal 303661/313401 (executing program) 2023/07/08 21:13:11 fetching corpus: 42294, signal 303777/313405 (executing program) 2023/07/08 21:13:11 fetching corpus: 42344, signal 303892/313405 (executing program) 2023/07/08 21:13:11 fetching corpus: 42394, signal 304012/313407 (executing program) 2023/07/08 21:13:11 fetching corpus: 42444, signal 304113/313407 (executing program) 2023/07/08 21:13:11 fetching corpus: 42493, signal 304212/313407 (executing program) 2023/07/08 21:13:11 fetching corpus: 42543, signal 304324/313407 (executing program) 2023/07/08 21:13:12 fetching corpus: 42593, signal 304470/313408 (executing program) 2023/07/08 21:13:12 fetching corpus: 42643, signal 304584/313408 (executing program) 2023/07/08 21:13:12 fetching corpus: 42692, signal 304735/313408 (executing program) 2023/07/08 21:13:12 fetching corpus: 42742, signal 304868/313408 (executing program) 2023/07/08 21:13:12 fetching corpus: 42792, signal 304981/313408 (executing program) 2023/07/08 21:13:12 fetching corpus: 42842, signal 305091/313411 (executing program) 2023/07/08 21:13:12 fetching corpus: 42890, signal 305200/313415 (executing program) 2023/07/08 21:13:12 fetching corpus: 42939, signal 305326/313415 (executing program) 2023/07/08 21:13:12 fetching corpus: 42989, signal 305435/313415 (executing program) 2023/07/08 21:13:12 fetching corpus: 43038, signal 305548/313416 (executing program) 2023/07/08 21:13:12 fetching corpus: 43088, signal 305637/313416 (executing program) 2023/07/08 21:13:12 fetching corpus: 43137, signal 305723/313416 (executing program) 2023/07/08 21:13:13 fetching corpus: 43186, signal 305842/313416 (executing program) 2023/07/08 21:13:13 fetching corpus: 43236, signal 305962/313417 (executing program) 2023/07/08 21:13:13 fetching corpus: 43285, signal 306085/313417 (executing program) 2023/07/08 21:13:13 fetching corpus: 43334, signal 306184/313423 (executing program) 2023/07/08 21:13:13 fetching corpus: 43384, signal 306285/313423 (executing program) 2023/07/08 21:13:13 fetching corpus: 43434, signal 306382/313423 (executing program) 2023/07/08 21:13:13 fetching corpus: 43484, signal 306578/313423 (executing program) 2023/07/08 21:13:13 fetching corpus: 43533, signal 306704/313423 (executing program) 2023/07/08 21:13:13 fetching corpus: 43583, signal 306812/313423 (executing program) 2023/07/08 21:13:13 fetching corpus: 43633, signal 306921/313423 (executing program) 2023/07/08 21:13:13 fetching corpus: 43680, signal 307033/313423 (executing program) 2023/07/08 21:13:13 fetching corpus: 43730, signal 307175/313423 (executing program) 2023/07/08 21:13:13 fetching corpus: 43780, signal 307269/313424 (executing program) 2023/07/08 21:13:13 fetching corpus: 43829, signal 307370/313424 (executing program) 2023/07/08 21:13:14 fetching corpus: 43879, signal 307479/313424 (executing program) 2023/07/08 21:13:14 fetching corpus: 43929, signal 307588/313424 (executing program) 2023/07/08 21:13:14 fetching corpus: 43979, signal 307718/313424 (executing program) 2023/07/08 21:13:14 fetching corpus: 44029, signal 307833/313424 (executing program) 2023/07/08 21:13:14 fetching corpus: 44079, signal 307972/313424 (executing program) 2023/07/08 21:13:14 fetching corpus: 44129, signal 308101/313424 (executing program) 2023/07/08 21:13:14 fetching corpus: 44178, signal 308196/313424 (executing program) 2023/07/08 21:13:14 fetching corpus: 44228, signal 308295/313424 (executing program) 2023/07/08 21:13:14 fetching corpus: 44276, signal 308390/313432 (executing program) 2023/07/08 21:13:14 fetching corpus: 44326, signal 308508/313432 (executing program) 2023/07/08 21:13:14 fetching corpus: 44376, signal 308621/313432 (executing program) 2023/07/08 21:13:14 fetching corpus: 44426, signal 308709/313432 (executing program) 2023/07/08 21:13:14 fetching corpus: 44475, signal 308841/313432 (executing program) 2023/07/08 21:13:15 fetching corpus: 44525, signal 308972/313435 (executing program) 2023/07/08 21:13:15 fetching corpus: 44575, signal 309073/313435 (executing program) 2023/07/08 21:13:15 fetching corpus: 44625, signal 309187/313435 (executing program) 2023/07/08 21:13:15 fetching corpus: 44674, signal 309281/313437 (executing program) 2023/07/08 21:13:15 fetching corpus: 44722, signal 309382/313437 (executing program) 2023/07/08 21:13:15 fetching corpus: 44772, signal 309522/313437 (executing program) 2023/07/08 21:13:15 fetching corpus: 44820, signal 309625/313438 (executing program) 2023/07/08 21:13:15 fetching corpus: 44870, signal 309734/313438 (executing program) 2023/07/08 21:13:15 fetching corpus: 44919, signal 309905/313438 (executing program) 2023/07/08 21:13:15 fetching corpus: 44969, signal 310017/313438 (executing program) 2023/07/08 21:13:15 fetching corpus: 45019, signal 310099/313438 (executing program) 2023/07/08 21:13:15 fetching corpus: 45068, signal 310181/313438 (executing program) 2023/07/08 21:13:15 fetching corpus: 45118, signal 310267/313438 (executing program) 2023/07/08 21:13:16 fetching corpus: 45168, signal 310369/313438 (executing program) 2023/07/08 21:13:16 fetching corpus: 45217, signal 310485/313438 (executing program) 2023/07/08 21:13:16 fetching corpus: 45265, signal 310617/313440 (executing program) 2023/07/08 21:13:16 fetching corpus: 45315, signal 310717/313440 (executing program) 2023/07/08 21:13:16 fetching corpus: 45365, signal 310823/313442 (executing program) 2023/07/08 21:13:16 fetching corpus: 45414, signal 310913/313442 (executing program) 2023/07/08 21:13:16 fetching corpus: 45464, signal 311053/313442 (executing program) 2023/07/08 21:13:16 fetching corpus: 45512, signal 311136/313442 (executing program) 2023/07/08 21:13:16 fetching corpus: 45561, signal 311238/313443 (executing program) 2023/07/08 21:13:16 fetching corpus: 45611, signal 311367/313443 (executing program) 2023/07/08 21:13:16 fetching corpus: 45646, signal 311437/313443 (executing program) 2023/07/08 21:13:16 fetching corpus: 45646, signal 311437/313443 (executing program) 2023/07/08 21:13:18 starting 6 fuzzer processes 21:13:18 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000040)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000a00)="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", 0xb898}], 0x1) 21:13:18 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) pwritev(r2, &(0x7f0000001580)=[{&(0x7f00000000c0)="dc", 0x1}], 0x1, 0x4000001, 0x0) sendfile(r1, r2, 0x0, 0x1ffe00) 21:13:18 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sys_exit\x00', r1}, 0x10) getpeername(r0, 0x0, 0x0) 21:13:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r1, 0xc21, 0x0, 0x0, {{}, {}, {0xd, 0x17, {0x0, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) 21:13:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e20}, 0x6e) connect$unix(r0, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e21}, 0x6e) 21:13:18 executing program 3: msgrcv(0x0, &(0x7f0000000100)={0x0, ""/12}, 0x14, 0x5502aeaa66218d9c, 0x1800) mknod(&(0x7f00000000c0)='./bus\x00', 0x8000, 0xd01) r0 = open$dir(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/102400, 0x19000}], 0x1000000000000135) msgsnd(0x0, &(0x7f00000192c0)={0x0, "a310c6be311fb4cf7a0d4e4a9bcd58c250208fe95f334dba353f7e45d51ad06bfce52360119b47043a3709946cf90a39d154c40f98813e378e681a595e4fc2704e01a884dfe7ce580ecbf2315483e780f24052a7e3d4d6c313c156c47b4154310730c2f4a60a22f97ef587ca9f2d34acd18ead4e420bb3e6f56ec2315be6368442dab77fb005813d036cbf407795ab19480f4bd973bf12eea7a24660191974055125a524f7c6c6c13209146e4966c4291497b7de7c998deb1e74ad8772ec4b6ea74318d55fd011ee58441d5abcb4c7c93135f6"}, 0xdb, 0x0) r1 = msgget$private(0x0, 0x400) r2 = socket(0x18, 0x1, 0x0) msgsnd(r1, &(0x7f0000001c00)=ANY=[@ANYBLOB="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"], 0x1008, 0x0) setsockopt(r2, 0x29, 0xb, &(0x7f0000000040)='\x00\x00\x00\x00', 0x4) msgrcv(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009e8ca8975c97493daa865be63934611c484e4abd9f1d6ec52cb19a9a19849a4a7b71a2c987f38b3b10ce7a98b7d527c6f073df03cc244770bf271048e865b690687caf444e87007419d1bb67159a51112723dd03b849ac0d0189cc17d7db972cfe6b8eb3"], 0x4f, 0x0, 0x0) setsockopt(r2, 0x29, 0x800000000000009, 0x0, 0x0) msgrcv(r1, &(0x7f0000019280)={0x0, ""/9}, 0x11, 0x3, 0x0) r3 = msgget(0x3, 0x750) msgrcv(r3, &(0x7f00000191c0)={0x0, ""/135}, 0x8f, 0x3, 0x0) setsockopt(r2, 0x3ff, 0xde, &(0x7f0000000ac0)="fe9fddee733bc88eb81a9cdade18f7649ef241a8f9d543e5ebcb7e8fcdb6f4278702ec7a68ca9d75f5c90b5c81bb8e6e699b6b49f5fd92781dc7c7c6ab168cf79d68973626cac4fa3a61cc2301072682dd9a196f6c7e68b731b20d791caae778ccd97c21074a1a835c4f98db9f4bce7784ae8bf2e50f7bb9411aad7699de09df2122bd8a435ca07763075c1885e4ae88585f270918c03683550ec39ba4e8bebe4335e78710d19775defcba2cabaadeefe1676bc71b2f8fb7b8f95d618c664f96a12ae688a35a0f78588c314d", 0x45) recvfrom$unix(r2, &(0x7f0000000340)=""/90, 0x5a, 0x841, &(0x7f00000003c0)=@abs, 0x8) msgrcv(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r2], 0x93, 0x3, 0x0) msgrcv(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000d6bbd1d3bea6e2bf6b448f8501001100"/81], 0x44, 0x2, 0x1000) msgsnd(r1, &(0x7f0000000a40)={0x2, "1549fd8dd5ad02e84d40b96a66409a98d485e8c283e790c224fa2ee0a36faf75801ac443bdfd60e6ad101e00ba74102f3bffadba416f3075b5f53d8ff85b1684f5de46e479663b0f"}, 0x50, 0x800) [ 121.799136][ T3058] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3058 'syz-fuzzer' [ 121.858043][ T26] kauditd_printk_skb: 2 callbacks suppressed [ 121.858107][ T26] audit: type=1400 audit(1688850798.626:94): avc: denied { execmem } for pid=3078 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 121.939849][ T26] audit: type=1400 audit(1688850798.656:95): avc: denied { read } for pid=3080 comm="syz-executor.5" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 121.961651][ T26] audit: type=1400 audit(1688850798.656:96): avc: denied { open } for pid=3080 comm="syz-executor.5" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 121.986359][ T26] audit: type=1400 audit(1688850798.656:97): avc: denied { mounton } for pid=3080 comm="syz-executor.5" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 122.008263][ T26] audit: type=1400 audit(1688850798.656:98): avc: denied { module_request } for pid=3080 comm="syz-executor.5" kmod="netdev-nr5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 122.030707][ T26] audit: type=1400 audit(1688850798.676:99): avc: denied { sys_module } for pid=3080 comm="syz-executor.5" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 122.311724][ T3087] chnl_net:caif_netlink_parms(): no params data found [ 122.320435][ T26] audit: type=1400 audit(1688850799.096:100): avc: denied { append } for pid=2748 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 122.342871][ T26] audit: type=1400 audit(1688850799.096:101): avc: denied { open } for pid=2748 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 122.366892][ T26] audit: type=1400 audit(1688850799.096:102): avc: denied { getattr } for pid=2748 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 122.413560][ T3080] chnl_net:caif_netlink_parms(): no params data found [ 122.469137][ T3091] chnl_net:caif_netlink_parms(): no params data found [ 122.496335][ T3087] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.503480][ T3087] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.510637][ T3087] bridge_slave_0: entered allmulticast mode [ 122.516925][ T3087] bridge_slave_0: entered promiscuous mode [ 122.525606][ T3087] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.532667][ T3087] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.539866][ T3087] bridge_slave_1: entered allmulticast mode [ 122.546384][ T3087] bridge_slave_1: entered promiscuous mode [ 122.559005][ T3106] chnl_net:caif_netlink_parms(): no params data found [ 122.597315][ T3087] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.626815][ T3087] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.650298][ T3080] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.657478][ T3080] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.664924][ T3080] bridge_slave_0: entered allmulticast mode [ 122.671282][ T3080] bridge_slave_0: entered promiscuous mode [ 122.695249][ T3080] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.702363][ T3080] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.710858][ T3080] bridge_slave_1: entered allmulticast mode [ 122.717801][ T3080] bridge_slave_1: entered promiscuous mode [ 122.730164][ T3087] team0: Port device team_slave_0 added [ 122.737574][ T3087] team0: Port device team_slave_1 added [ 122.743504][ T3106] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.750935][ T3106] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.758179][ T3106] bridge_slave_0: entered allmulticast mode [ 122.764774][ T3106] bridge_slave_0: entered promiscuous mode [ 122.771128][ T3091] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.779101][ T3091] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.786959][ T3091] bridge_slave_0: entered allmulticast mode [ 122.793475][ T3091] bridge_slave_0: entered promiscuous mode [ 122.818563][ T3106] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.825832][ T3106] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.833650][ T3106] bridge_slave_1: entered allmulticast mode [ 122.840579][ T3106] bridge_slave_1: entered promiscuous mode [ 122.846704][ T3091] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.854115][ T3091] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.861499][ T3091] bridge_slave_1: entered allmulticast mode [ 122.867806][ T3091] bridge_slave_1: entered promiscuous mode [ 122.880949][ T3080] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.891965][ T3087] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.898912][ T3087] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.924992][ T3087] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.951225][ T3080] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.968433][ T3087] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.975655][ T3087] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.001922][ T3087] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.019123][ T3106] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.029515][ T3091] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.055798][ T3106] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.065881][ T3091] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.075974][ T3080] team0: Port device team_slave_0 added [ 123.082895][ T3080] team0: Port device team_slave_1 added [ 123.116568][ T3106] team0: Port device team_slave_0 added [ 123.137704][ T3080] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.144692][ T3080] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.171156][ T3080] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.182961][ T3091] team0: Port device team_slave_0 added [ 123.189444][ T3106] team0: Port device team_slave_1 added [ 123.196751][ T3087] hsr_slave_0: entered promiscuous mode [ 123.203211][ T3087] hsr_slave_1: entered promiscuous mode [ 123.211406][ T3117] chnl_net:caif_netlink_parms(): no params data found [ 123.223226][ T3080] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.230732][ T3080] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.257344][ T3080] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.269293][ T3091] team0: Port device team_slave_1 added [ 123.279346][ T3124] chnl_net:caif_netlink_parms(): no params data found [ 123.332154][ T3106] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.339293][ T3106] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.366548][ T3106] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.379714][ T3106] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.386946][ T3106] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.413087][ T3106] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.434569][ T3091] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.441662][ T3091] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.468107][ T3091] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.496393][ T3091] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.503515][ T3091] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.529657][ T3091] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.554551][ T3117] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.561738][ T3117] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.569081][ T3117] bridge_slave_0: entered allmulticast mode [ 123.575766][ T3117] bridge_slave_0: entered promiscuous mode [ 123.583924][ T3124] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.591016][ T3124] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.598232][ T3124] bridge_slave_0: entered allmulticast mode [ 123.604678][ T3124] bridge_slave_0: entered promiscuous mode [ 123.611409][ T3124] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.618552][ T3124] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.625882][ T3124] bridge_slave_1: entered allmulticast mode [ 123.632250][ T3124] bridge_slave_1: entered promiscuous mode [ 123.640583][ T3080] hsr_slave_0: entered promiscuous mode [ 123.646721][ T3080] hsr_slave_1: entered promiscuous mode [ 123.652548][ T3080] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 123.660976][ T3080] Cannot create hsr debugfs directory [ 123.677786][ T3117] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.685019][ T3117] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.692400][ T3117] bridge_slave_1: entered allmulticast mode [ 123.698599][ T3117] bridge_slave_1: entered promiscuous mode [ 123.737775][ T3091] hsr_slave_0: entered promiscuous mode [ 123.744876][ T3091] hsr_slave_1: entered promiscuous mode [ 123.751383][ T3091] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 123.758947][ T3091] Cannot create hsr debugfs directory [ 123.773408][ T3106] hsr_slave_0: entered promiscuous mode [ 123.779560][ T3106] hsr_slave_1: entered promiscuous mode [ 123.785520][ T3106] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 123.793552][ T3106] Cannot create hsr debugfs directory [ 123.800368][ T3124] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.814776][ T3124] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.825065][ T3117] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.847457][ T3117] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.892084][ T3124] team0: Port device team_slave_0 added [ 123.898418][ T3117] team0: Port device team_slave_0 added [ 123.911480][ T3124] team0: Port device team_slave_1 added [ 123.917879][ T3117] team0: Port device team_slave_1 added [ 123.944155][ T3087] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 123.952785][ T3087] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 123.977165][ T3117] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.984790][ T3117] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.010881][ T3117] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.022145][ T3087] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 124.031769][ T26] audit: type=1400 audit(1688850800.806:103): avc: denied { remove_name } for pid=2748 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 124.033795][ T3080] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 124.063630][ T3124] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.070999][ T3124] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.097769][ T3124] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.109833][ T3117] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.117502][ T3117] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.143746][ T3117] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.161283][ T3087] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 124.171325][ T3080] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 124.184618][ T3124] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.191914][ T3124] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.219561][ T3124] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.263802][ T3080] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 124.294039][ T3091] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 124.304287][ T3117] hsr_slave_0: entered promiscuous mode [ 124.310589][ T3117] hsr_slave_1: entered promiscuous mode [ 124.316694][ T3117] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 124.324505][ T3117] Cannot create hsr debugfs directory [ 124.329965][ T3080] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 124.351180][ T3091] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 124.377242][ T3091] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 124.387749][ T3091] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 124.400715][ T3124] hsr_slave_0: entered promiscuous mode [ 124.411474][ T3124] hsr_slave_1: entered promiscuous mode [ 124.417758][ T3124] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 124.425507][ T3124] Cannot create hsr debugfs directory [ 124.439169][ T3087] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.469776][ T3106] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 124.479006][ T3106] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 124.505792][ T3106] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 124.518022][ T3087] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.533743][ T3106] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 124.557022][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.564345][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.591393][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.598678][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.627263][ T3087] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 124.637898][ T3087] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 124.655539][ T3091] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.667770][ T3080] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.681423][ T3124] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 124.690540][ T3124] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 124.699463][ T3124] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 124.709045][ T3124] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 124.729554][ T3080] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.771062][ T3091] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.787462][ T3117] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 124.797636][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.805291][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.815690][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.823072][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.834249][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.842551][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.856512][ T3087] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.871233][ T3117] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 124.879948][ T3117] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 124.893194][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.900708][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.928852][ T3091] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 124.939239][ T3091] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 124.957435][ T3080] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 124.968989][ T3117] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 124.999391][ T3124] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.019183][ T3106] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.057807][ T3106] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.073345][ T3124] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.099026][ T3087] veth0_vlan: entered promiscuous mode [ 125.112552][ T3091] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.124723][ T3117] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.136769][ T3087] veth1_vlan: entered promiscuous mode [ 125.153131][ T3187] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.160467][ T3187] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.168846][ T3187] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.176356][ T3187] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.186478][ T3187] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.194126][ T3187] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.203253][ T3187] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.210492][ T3187] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.225254][ T3080] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.241295][ T3117] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.250973][ T3087] veth0_macvtap: entered promiscuous mode [ 125.258347][ T3087] veth1_macvtap: entered promiscuous mode [ 125.268230][ T3124] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 125.296311][ T3106] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 125.307330][ T3106] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 125.327475][ T3087] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.340523][ T3206] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.348396][ T3206] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.359192][ T3206] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.366303][ T3206] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.386613][ T3117] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 125.397587][ T3117] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 125.415556][ T3087] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.428076][ T3124] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.452084][ T3087] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.460940][ T3087] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.469896][ T3087] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.478837][ T3087] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.499237][ T3091] veth0_vlan: entered promiscuous mode 21:13:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000040)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000a00)="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", 0xb898}], 0x1) [ 125.531773][ T3091] veth1_vlan: entered promiscuous mode [ 125.551854][ T3117] 8021q: adding VLAN 0 to HW filter on device batadv0 21:13:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000040)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000a00)="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", 0xb898}], 0x1) 21:13:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000040)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000a00)="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", 0xb898}], 0x1) [ 125.628152][ T3091] veth0_macvtap: entered promiscuous mode [ 125.647043][ T3124] veth0_vlan: entered promiscuous mode [ 125.665250][ T3106] 8021q: adding VLAN 0 to HW filter on device batadv0 21:13:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x1f8, 0x0, 0x110, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @empty, @multicast2, @empty}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@multicast, @multicast2, @dev}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) [ 125.674992][ T3091] veth1_macvtap: entered promiscuous mode [ 125.688572][ T3124] veth1_vlan: entered promiscuous mode [ 125.711510][ T3259] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 21:13:22 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000840)=""/262, 0x37, 0x106, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000004440)=@base={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x0, 0x2}, 0x48) r1 = getpgrp(0x0) r2 = gettid() ioprio_set$pid(0x2, r1, 0x6000) getpgrp(0x0) process_vm_writev(r2, &(0x7f0000000900)=[{&(0x7f0000000500)=""/102, 0x66}, {&(0x7f0000000580)=""/156, 0x9c}, {&(0x7f0000000640)=""/184, 0xb8}, {&(0x7f0000000700)=""/197, 0xc5}, {&(0x7f0000000800)=""/30, 0x1e}, {&(0x7f0000000840)=""/99, 0x63}, {&(0x7f00000008c0)=""/12, 0xc}], 0x7, &(0x7f0000000a80)=[{&(0x7f0000000980)=""/199, 0xc7}], 0x1, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x80, 0x0) syz_clone3(&(0x7f00000002c0)={0x40040000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x8}, &(0x7f00000000c0)=""/138, 0x8a, &(0x7f0000000180)=""/177, 0x0, 0x0, {r3}}, 0x58) select(0x40, &(0x7f0000000340)={0x100, 0x6, 0xffffffffffffffff, 0x6, 0x6, 0x9, 0x7, 0x109b89e6}, &(0x7f0000000380)={0xe9, 0xffffffffffffffff, 0x10001, 0x6, 0x68, 0x0, 0x4}, &(0x7f00000003c0)={0x3, 0x8, 0x9272, 0xff, 0x4, 0x0, 0x6000000000000000, 0x5}, &(0x7f0000000400)={0x0, 0x2710}) clock_gettime(0x0, &(0x7f0000000ac0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xb) recvmmsg(r3, &(0x7f0000001d00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000b80)=""/98, 0x62}, {&(0x7f0000000c00)=""/71, 0x47}, {&(0x7f0000000c80)=""/115, 0x73}], 0x3, &(0x7f0000000d40)=""/233, 0xe9}, 0x5}, {{&(0x7f0000000e40)=@un=@abs, 0x80, &(0x7f0000001180)=[{&(0x7f0000000ec0)=""/135, 0x87}, {&(0x7f0000000f80)=""/87, 0x57}, {&(0x7f0000001000)=""/159, 0x9f}, {&(0x7f00000010c0)=""/61, 0x3d}, {&(0x7f0000001100)=""/83, 0x53}], 0x5, &(0x7f0000001200)=""/136, 0x88}, 0x3f}, {{&(0x7f00000012c0), 0x80, &(0x7f0000001880)=[{&(0x7f0000001340)=""/104, 0x68}, {&(0x7f00000013c0)=""/185, 0xb9}, {&(0x7f0000001480)=""/163, 0xa3}, {&(0x7f0000001540)=""/43, 0x2b}, {&(0x7f0000001580)=""/165, 0xa5}, {&(0x7f0000001640)=""/187, 0xbb}, {&(0x7f0000001700)=""/146, 0x92}, {&(0x7f00000017c0)=""/152, 0x98}], 0x8}, 0xfffffff9}, {{&(0x7f00000019c0)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001a40)=""/134, 0x86}, {&(0x7f0000001b00)=""/251, 0xfb}, {&(0x7f0000001c00)=""/8, 0x8}], 0x3, &(0x7f0000001c80)=""/72, 0x48}, 0x9}], 0x4, 0x40012060, &(0x7f0000001e00)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r4, 0x0) clock_gettime(0x0, &(0x7f0000002200)={0x0, 0x0}) select(0x40, &(0x7f0000002040)={0x8, 0x7fffffffffffffff, 0x5, 0x1, 0x581, 0x800, 0x3, 0x6}, &(0x7f0000002080)={0x6e, 0x5424, 0x100000000, 0xffffffffffffffff, 0xffffffffffffffe0, 0xc0c, 0x8}, &(0x7f00000021c0)={0xffffffff, 0x0, 0x100000001, 0x0, 0x4, 0xb4, 0x4, 0x80000798ab194}, &(0x7f0000002240)={r5, r6/1000+10000}) [ 125.716642][ T3091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.733762][ T3091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.746152][ T3091] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.759148][ T3124] veth0_macvtap: entered promiscuous mode [ 125.784878][ T3124] veth1_macvtap: entered promiscuous mode [ 125.797037][ T3091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.807650][ T3091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.819922][ T3091] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.833236][ T3080] veth0_vlan: entered promiscuous mode [ 125.841624][ T3080] veth1_vlan: entered promiscuous mode [ 125.864504][ T3091] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.873429][ T3091] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.882329][ T3091] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.891117][ T3091] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.916598][ T3124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 21:13:22 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000840)=""/262, 0x37, 0x106, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000004440)=@base={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x0, 0x2}, 0x48) r1 = getpgrp(0x0) r2 = gettid() ioprio_set$pid(0x2, r1, 0x6000) getpgrp(0x0) process_vm_writev(r2, &(0x7f0000000900)=[{&(0x7f0000000500)=""/102, 0x66}, {&(0x7f0000000580)=""/156, 0x9c}, {&(0x7f0000000640)=""/184, 0xb8}, {&(0x7f0000000700)=""/197, 0xc5}, {&(0x7f0000000800)=""/30, 0x1e}, {&(0x7f0000000840)=""/99, 0x63}, {&(0x7f00000008c0)=""/12, 0xc}], 0x7, &(0x7f0000000a80)=[{&(0x7f0000000980)=""/199, 0xc7}], 0x1, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x80, 0x0) syz_clone3(&(0x7f00000002c0)={0x40040000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x8}, &(0x7f00000000c0)=""/138, 0x8a, &(0x7f0000000180)=""/177, 0x0, 0x0, {r3}}, 0x58) select(0x40, &(0x7f0000000340)={0x100, 0x6, 0xffffffffffffffff, 0x6, 0x6, 0x9, 0x7, 0x109b89e6}, &(0x7f0000000380)={0xe9, 0xffffffffffffffff, 0x10001, 0x6, 0x68, 0x0, 0x4}, &(0x7f00000003c0)={0x3, 0x8, 0x9272, 0xff, 0x4, 0x0, 0x6000000000000000, 0x5}, &(0x7f0000000400)={0x0, 0x2710}) clock_gettime(0x0, &(0x7f0000000ac0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xb) recvmmsg(r3, &(0x7f0000001d00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000b80)=""/98, 0x62}, {&(0x7f0000000c00)=""/71, 0x47}, {&(0x7f0000000c80)=""/115, 0x73}], 0x3, &(0x7f0000000d40)=""/233, 0xe9}, 0x5}, {{&(0x7f0000000e40)=@un=@abs, 0x80, &(0x7f0000001180)=[{&(0x7f0000000ec0)=""/135, 0x87}, {&(0x7f0000000f80)=""/87, 0x57}, {&(0x7f0000001000)=""/159, 0x9f}, {&(0x7f00000010c0)=""/61, 0x3d}, {&(0x7f0000001100)=""/83, 0x53}], 0x5, &(0x7f0000001200)=""/136, 0x88}, 0x3f}, {{&(0x7f00000012c0), 0x80, &(0x7f0000001880)=[{&(0x7f0000001340)=""/104, 0x68}, {&(0x7f00000013c0)=""/185, 0xb9}, {&(0x7f0000001480)=""/163, 0xa3}, {&(0x7f0000001540)=""/43, 0x2b}, {&(0x7f0000001580)=""/165, 0xa5}, {&(0x7f0000001640)=""/187, 0xbb}, {&(0x7f0000001700)=""/146, 0x92}, {&(0x7f00000017c0)=""/152, 0x98}], 0x8}, 0xfffffff9}, {{&(0x7f00000019c0)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001a40)=""/134, 0x86}, {&(0x7f0000001b00)=""/251, 0xfb}, {&(0x7f0000001c00)=""/8, 0x8}], 0x3, &(0x7f0000001c80)=""/72, 0x48}, 0x9}], 0x4, 0x40012060, &(0x7f0000001e00)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r4, 0x0) clock_gettime(0x0, &(0x7f0000002200)={0x0, 0x0}) select(0x40, &(0x7f0000002040)={0x8, 0x7fffffffffffffff, 0x5, 0x1, 0x581, 0x800, 0x3, 0x6}, &(0x7f0000002080)={0x6e, 0x5424, 0x100000000, 0xffffffffffffffff, 0xffffffffffffffe0, 0xc0c, 0x8}, &(0x7f00000021c0)={0xffffffff, 0x0, 0x100000001, 0x0, 0x4, 0xb4, 0x4, 0x80000798ab194}, &(0x7f0000002240)={r5, r6/1000+10000}) [ 125.927239][ T3124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.937269][ T3124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.947889][ T3124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.959354][ T3124] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.979555][ T3106] veth0_vlan: entered promiscuous mode [ 125.996419][ T3080] veth0_macvtap: entered promiscuous mode [ 126.019474][ T3124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 126.030251][ T3124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.040456][ T3124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 126.050887][ T3124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.067259][ T3124] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.076284][ T3124] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.085217][ T3124] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.094263][ T3124] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.103043][ T3124] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.119842][ T3080] veth1_macvtap: entered promiscuous mode 21:13:22 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x140e, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_PDN={0x8}]}, 0x20}}, 0x0) [ 126.141880][ T3106] veth1_vlan: entered promiscuous mode [ 126.166459][ T3117] veth0_vlan: entered promiscuous mode [ 126.193544][ T3080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 126.204340][ T3080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.214298][ T3080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 126.224982][ T3080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.234917][ T3080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 126.245583][ T3080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.265655][ T3080] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 126.277581][ T3117] veth1_vlan: entered promiscuous mode [ 126.297573][ T3080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 126.308113][ T3080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.322994][ T3080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 126.333612][ T3080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.343577][ T3080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 126.354156][ T3080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.366451][ T3080] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.375103][ T3106] veth0_macvtap: entered promiscuous mode [ 126.388144][ T3117] veth0_macvtap: entered promiscuous mode [ 126.404302][ T3080] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.413105][ T3080] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.421936][ T3080] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.430657][ T3080] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.444072][ T3106] veth1_macvtap: entered promiscuous mode [ 126.459270][ T3117] veth1_macvtap: entered promiscuous mode [ 126.479104][ T3106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 126.489963][ T3106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.500055][ T3106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 126.510549][ T3106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.520434][ T3106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 126.531057][ T3106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.540928][ T3106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 126.551477][ T3106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.564553][ T3106] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 126.578134][ T3117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 126.588946][ T3117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.599103][ T3117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 126.610306][ T3117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.620609][ T3117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 126.631211][ T3117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.641036][ T3117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 126.651608][ T3117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.661627][ T3117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 126.672269][ T3117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.685313][ T3117] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 126.701296][ T3279] syz-executor.0 (3279) used greatest stack depth: 10736 bytes left [ 126.713392][ T3106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 126.723949][ T3106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.733870][ T3106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 126.744364][ T3106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.754265][ T3106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 126.764738][ T3106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.774628][ T3106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 126.785359][ T3106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.797503][ T3106] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.822202][ T3106] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.830989][ T3106] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.839709][ T3106] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.848572][ T3106] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.861878][ T3117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 126.872350][ T3117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.882274][ T3117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 126.892694][ T3117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.902541][ T3117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 126.912984][ T3117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.922854][ T3117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 126.933438][ T3117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.943314][ T3117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 126.953742][ T3117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.966442][ T3117] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.002145][ T3117] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.011102][ T3117] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.020433][ T3117] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.029266][ T3117] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.083411][ T26] kauditd_printk_skb: 20 callbacks suppressed [ 127.083430][ T26] audit: type=1400 audit(1688850803.856:124): avc: denied { open } for pid=3301 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 21:13:23 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) pwritev(r2, &(0x7f0000001580)=[{&(0x7f00000000c0)="dc", 0x1}], 0x1, 0x4000001, 0x0) sendfile(r1, r2, 0x0, 0x1ffe00) 21:13:23 executing program 1: mmap(&(0x7f000048e000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) syz_clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0x0], 0x1}, 0x58) [ 127.129609][ T26] audit: type=1400 audit(1688850803.856:125): avc: denied { kernel } for pid=3301 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 127.149713][ T26] audit: type=1400 audit(1688850803.886:126): avc: denied { create } for pid=3301 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 127.169440][ T26] audit: type=1400 audit(1688850803.886:127): avc: denied { write } for pid=3301 comm="syz-executor.5" path="socket:[18823]" dev="sockfs" ino=18823 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 21:13:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x3}]}], {0x14, 0x10}}, 0x7c}}, 0x0) 21:13:24 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000840)=""/262, 0x37, 0x106, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000004440)=@base={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x0, 0x2}, 0x48) r1 = getpgrp(0x0) r2 = gettid() ioprio_set$pid(0x2, r1, 0x6000) getpgrp(0x0) process_vm_writev(r2, &(0x7f0000000900)=[{&(0x7f0000000500)=""/102, 0x66}, {&(0x7f0000000580)=""/156, 0x9c}, {&(0x7f0000000640)=""/184, 0xb8}, {&(0x7f0000000700)=""/197, 0xc5}, {&(0x7f0000000800)=""/30, 0x1e}, {&(0x7f0000000840)=""/99, 0x63}, {&(0x7f00000008c0)=""/12, 0xc}], 0x7, &(0x7f0000000a80)=[{&(0x7f0000000980)=""/199, 0xc7}], 0x1, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x80, 0x0) syz_clone3(&(0x7f00000002c0)={0x40040000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x8}, &(0x7f00000000c0)=""/138, 0x8a, &(0x7f0000000180)=""/177, 0x0, 0x0, {r3}}, 0x58) select(0x40, &(0x7f0000000340)={0x100, 0x6, 0xffffffffffffffff, 0x6, 0x6, 0x9, 0x7, 0x109b89e6}, &(0x7f0000000380)={0xe9, 0xffffffffffffffff, 0x10001, 0x6, 0x68, 0x0, 0x4}, &(0x7f00000003c0)={0x3, 0x8, 0x9272, 0xff, 0x4, 0x0, 0x6000000000000000, 0x5}, &(0x7f0000000400)={0x0, 0x2710}) clock_gettime(0x0, &(0x7f0000000ac0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xb) recvmmsg(r3, &(0x7f0000001d00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000b80)=""/98, 0x62}, {&(0x7f0000000c00)=""/71, 0x47}, {&(0x7f0000000c80)=""/115, 0x73}], 0x3, &(0x7f0000000d40)=""/233, 0xe9}, 0x5}, {{&(0x7f0000000e40)=@un=@abs, 0x80, &(0x7f0000001180)=[{&(0x7f0000000ec0)=""/135, 0x87}, {&(0x7f0000000f80)=""/87, 0x57}, {&(0x7f0000001000)=""/159, 0x9f}, {&(0x7f00000010c0)=""/61, 0x3d}, {&(0x7f0000001100)=""/83, 0x53}], 0x5, &(0x7f0000001200)=""/136, 0x88}, 0x3f}, {{&(0x7f00000012c0), 0x80, &(0x7f0000001880)=[{&(0x7f0000001340)=""/104, 0x68}, {&(0x7f00000013c0)=""/185, 0xb9}, {&(0x7f0000001480)=""/163, 0xa3}, {&(0x7f0000001540)=""/43, 0x2b}, {&(0x7f0000001580)=""/165, 0xa5}, {&(0x7f0000001640)=""/187, 0xbb}, {&(0x7f0000001700)=""/146, 0x92}, {&(0x7f00000017c0)=""/152, 0x98}], 0x8}, 0xfffffff9}, {{&(0x7f00000019c0)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001a40)=""/134, 0x86}, {&(0x7f0000001b00)=""/251, 0xfb}, {&(0x7f0000001c00)=""/8, 0x8}], 0x3, &(0x7f0000001c80)=""/72, 0x48}, 0x9}], 0x4, 0x40012060, &(0x7f0000001e00)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r4, 0x0) clock_gettime(0x0, &(0x7f0000002200)={0x0, 0x0}) select(0x40, &(0x7f0000002040)={0x8, 0x7fffffffffffffff, 0x5, 0x1, 0x581, 0x800, 0x3, 0x6}, &(0x7f0000002080)={0x6e, 0x5424, 0x100000000, 0xffffffffffffffff, 0xffffffffffffffe0, 0xc0c, 0x8}, &(0x7f00000021c0)={0xffffffff, 0x0, 0x100000001, 0x0, 0x4, 0xb4, 0x4, 0x80000798ab194}, &(0x7f0000002240)={r5, r6/1000+10000}) 21:13:24 executing program 3: msgrcv(0x0, &(0x7f0000000100)={0x0, ""/12}, 0x14, 0x5502aeaa66218d9c, 0x1800) mknod(&(0x7f00000000c0)='./bus\x00', 0x8000, 0xd01) r0 = open$dir(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/102400, 0x19000}], 0x1000000000000135) msgsnd(0x0, &(0x7f00000192c0)={0x0, "a310c6be311fb4cf7a0d4e4a9bcd58c250208fe95f334dba353f7e45d51ad06bfce52360119b47043a3709946cf90a39d154c40f98813e378e681a595e4fc2704e01a884dfe7ce580ecbf2315483e780f24052a7e3d4d6c313c156c47b4154310730c2f4a60a22f97ef587ca9f2d34acd18ead4e420bb3e6f56ec2315be6368442dab77fb005813d036cbf407795ab19480f4bd973bf12eea7a24660191974055125a524f7c6c6c13209146e4966c4291497b7de7c998deb1e74ad8772ec4b6ea74318d55fd011ee58441d5abcb4c7c93135f6"}, 0xdb, 0x0) r1 = msgget$private(0x0, 0x400) r2 = socket(0x18, 0x1, 0x0) msgsnd(r1, &(0x7f0000001c00)=ANY=[@ANYBLOB="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"], 0x1008, 0x0) setsockopt(r2, 0x29, 0xb, &(0x7f0000000040)='\x00\x00\x00\x00', 0x4) msgrcv(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009e8ca8975c97493daa865be63934611c484e4abd9f1d6ec52cb19a9a19849a4a7b71a2c987f38b3b10ce7a98b7d527c6f073df03cc244770bf271048e865b690687caf444e87007419d1bb67159a51112723dd03b849ac0d0189cc17d7db972cfe6b8eb3"], 0x4f, 0x0, 0x0) setsockopt(r2, 0x29, 0x800000000000009, 0x0, 0x0) msgrcv(r1, &(0x7f0000019280)={0x0, ""/9}, 0x11, 0x3, 0x0) r3 = msgget(0x3, 0x750) msgrcv(r3, &(0x7f00000191c0)={0x0, ""/135}, 0x8f, 0x3, 0x0) setsockopt(r2, 0x3ff, 0xde, &(0x7f0000000ac0)="fe9fddee733bc88eb81a9cdade18f7649ef241a8f9d543e5ebcb7e8fcdb6f4278702ec7a68ca9d75f5c90b5c81bb8e6e699b6b49f5fd92781dc7c7c6ab168cf79d68973626cac4fa3a61cc2301072682dd9a196f6c7e68b731b20d791caae778ccd97c21074a1a835c4f98db9f4bce7784ae8bf2e50f7bb9411aad7699de09df2122bd8a435ca07763075c1885e4ae88585f270918c03683550ec39ba4e8bebe4335e78710d19775defcba2cabaadeefe1676bc71b2f8fb7b8f95d618c664f96a12ae688a35a0f78588c314d", 0x45) recvfrom$unix(r2, &(0x7f0000000340)=""/90, 0x5a, 0x841, &(0x7f00000003c0)=@abs, 0x8) msgrcv(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r2], 0x93, 0x3, 0x0) msgrcv(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000d6bbd1d3bea6e2bf6b448f8501001100"/81], 0x44, 0x2, 0x1000) msgsnd(r1, &(0x7f0000000a40)={0x2, "1549fd8dd5ad02e84d40b96a66409a98d485e8c283e790c224fa2ee0a36faf75801ac443bdfd60e6ad101e00ba74102f3bffadba416f3075b5f53d8ff85b1684f5de46e479663b0f"}, 0x50, 0x800) 21:13:24 executing program 2: msgrcv(0x0, &(0x7f0000000100)={0x0, ""/12}, 0x14, 0x5502aeaa66218d9c, 0x1800) mknod(&(0x7f00000000c0)='./bus\x00', 0x8000, 0xd01) r0 = open$dir(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/102400, 0x19000}], 0x1000000000000135) msgsnd(0x0, &(0x7f00000192c0)={0x0, "a310c6be311fb4cf7a0d4e4a9bcd58c250208fe95f334dba353f7e45d51ad06bfce52360119b47043a3709946cf90a39d154c40f98813e378e681a595e4fc2704e01a884dfe7ce580ecbf2315483e780f24052a7e3d4d6c313c156c47b4154310730c2f4a60a22f97ef587ca9f2d34acd18ead4e420bb3e6f56ec2315be6368442dab77fb005813d036cbf407795ab19480f4bd973bf12eea7a24660191974055125a524f7c6c6c13209146e4966c4291497b7de7c998deb1e74ad8772ec4b6ea74318d55fd011ee58441d5abcb4c7c93135f6"}, 0xdb, 0x0) r1 = msgget$private(0x0, 0x400) r2 = socket(0x18, 0x1, 0x0) msgsnd(r1, &(0x7f0000001c00)=ANY=[@ANYBLOB="02000000000000003efbf3346d3540e69f1ff1ab96e444ac89b50813fb76de0c0e9742047d0f6d415ea61ffd1757cb7dae6472bcef0a68460ee8df2d492b6cad6ac76d9b78fb712019e5dbc4bcfd7443c1b933056cca58c156ab35e09b94e90754fdbf7a863ec309122f5ef11002abd8ba0470a7b53f2af4705ac89703548619b06b056d386ddbcd7e7c0d5a01eb1a851307a014886e16f2ae34fdf7cdf9ea13b2a39dbdebdba5e3513a3bff37de1e69504bfd2a422581a10a60dc1af238bd01284b7d2c6b49df5470d5f4eaf4b9d9d68fbdefa0fe2831ae49f94eb34d40cb13f4c40ff3ec3880c67aeef8c87b44825834ed2ddea274bd47d1f8c277efeb0da8dc7cec8d0f16ccaa5f8113dd43a70419b5a0cff977bec16efe87d6b50658bb7d8102de9004509c0ae99ab495911e34c64f9b86766cab6962628ff08822c833d0e4ba1e245527c561ce2092019241ccdf8e58d2dd515afe7e2972ab53c0c267fbf11d7d460fa79c7a590639e7b42bdf4e4db778c6d16a313786f82be3bb101d830bbeaa142c6faf512fe88a3f5b1c52fcd5dcb522928dacf2c32e886e69cf8ae328efd0320478096d37188cb5f4f006fcee718f1a595ada0179f234451dbee0a99224c1bd44da95783434202459f6d25763d7ef4c87bc05deca5d4ccf746a138a77bc9028917f9c0cb8512610a6e69ba6534b458e3e814cc0d78f18ad5bee3a18aa29e5a80e77d986cb618a599f73b775554478e03eb37cf62a707de660c8887416c61e8502e1a34f803fc2188747257c7f68e529dac16096aca84343a4fe12d4e902a9ba474e1254e6f12eeab7bf0b321e17917ca85338659e84830bea64f273ba98a3d1788ec03d7a1ca6198901a9071ae3c8142a535325306219345d9337ede690bbf5d63eab90dda5f5433b878ecbe77e7b991f95b5be390f15d46ac8cabcc442782d1e04aec5d79ef3456bde124b9d5bf53cfd5c3a5f186df92849ddf85bfaaeeb16581d64ed31d8e44448c9969aad03cb76fc6ece06d2fdcc2479df1082c2684528ba6289845ad7b74eba8ef0279118d11997a8714a40b649f30a91f94d4af109306ae4649efa128e4f8c7a578b64a75327cd9019e3e7a87c7c915d65dfc0d270e42a1d07eccc1e5b719f3a9f173205671cad3390ed48cff21059525b1a418f5cd2615a88da84a471be87265746c117e04c2f0495e34ca8681ed5c567e7ae0aa4a19375fe97e6b262c6b3ee7da71389911a9039fcbfc550d2ac71447e2a0af973cc65c65e3dc0e4f7ab52925987886c0627a13fa00e20ce2e180c6e57728605a3d0c0e4f684dfcc11a71637a859149620c9881d82d73783f2b308d3d904691aa104e499d794665154ad53292c45127274bd808a55eae55dbb9f54654ca2585718f8e6acc0feee5c3c2740cbdce55e788bd7b666544db3e346211d45711816614ad591a115a963cd6b3de4108ee8bfda0b628b44e5de902f58ab0d6c23eaaf2564980263084e1707cdd67364b5c8b7b01ef7a130fcd24a19eecfdcb3c40200000000000000483f6edf98f6f4f9ae65861d9b53ad1b5f699c52cdacc23f0170a6bfefc3088b6145d70108918c3abd2b27ebe2540f6c28086498c28f3b63936d320e94fc34887dff876959f497c1fd93ef224e8ec55c0ae503289ca96466438932274e75b39487ff4eb8e6d717a0768917824b23f94a950000000000000040f1b7689857495afcf4de9c7bb4b1dbf3e7312fcc5837bf07f67f85b2408b1712d6ce684afc2c1a338fdaa0f726e3313321d3f1378d9c6bfa0d0331a7f00b88a028d6a6aadc642c2beba628b1ff30900e740c9e4832cc002e165cf5b41bdc6b8896abf06480ef3217b67473a074a406d1ed7b9c6007d169da4be32b46b683e77831fdd9d85a2ab456aa0167a95dccda562fa5dcc6a10d9480fe8862e92af04243a06eb7887fb84c1671f7ecdf47044ea3a9c3ce8d80ddeb720ac1539366f66cfbaa3aa270005cfc384763d538fd2e539699d54fbcc78c21d14cf198c2ac4fb1028cf0c283a8169fe1af57c2afc201ab285a6a7e56530b96e02f686c8dab3efe4f802db915c1219030476b2a8aea89afbeec83d2f9d254091f4dc68a0ebf32dce5ed5afe9493b67480ecee2ad8449a129f7fddf6098a9d3a3a01bef2ac657e55b739c4a4b21c84204ac61eab47de98649c37489f2ec75e3b64aedd593185d834f929161183e10960677f6a0a49de47227efb0b6971eed5d917747214c805c0475f290573820dc8cf5837880b6c11926945f0bcd58f3fae776739f02385eecfe5f1b77a7a6e67b7b6f74d69c646fab8d8011dabd143cc6596dd45c9a2f94c6beefec80d5cd0f1882b0379d798c7f71bbf24acad93ad46fc2e46513632b1ecc2452759c8ceeb0607d5613f2c8a8eb6a5fe1788aa8b1531c376087e02246e7202021bce1a5a425ede6ddcb73071fe1ae5fc29776c100d242d4a9895df2eb9c64e1d1df0fa17cf2d5bd208a7b6207ea5802f70d510a98d59efc15a83148ad43daadd9cd2a62b6cbc1e243a89b9a4c9c406f4dfcfbb10c8ab66192aae9e1ab74f89fa5554a0e1f778215b30424a580de360cc1b2b59e269baa11157e6051c4bd4f559f84c6356659d080869f215693aac36f368331a3d011e78c3dc5c692ffb779933911c9666b1f36bda630e62a123b57ede59fe56c2ad3a68e5cd54431ee22266406ead0e0f5232fe7c4d51b96a179e533ddc79646e64a25a6377e6a51d4e4bde93f0218586eed7fa53d848b9df907ec71874cc358e70f89a88d4eaa215b47ef8e99e8640320bcd7edae7006ae16c73c0a5acdf9da8da204a50779d0bc4d7f586e18bc58381106a216692fc6a182ce819e4b7f240b7df5c4f2c1efa3f78ccce5783bc60979351a4f9d171b246c44dd5e9d2380651fc7e7853ff53a3f6475008c256740c88d0d1e93b976096d8290440ff47e6d92799b34c8141a8f6cd581840bf46ba762aee751f2f21fe4511de61e5e695d8d5436de002d8430a28e5c2cfb801ee2c2cd7cc59853fc28afa07b00e94db366adabcc52e102fcf8840679327fcea78086f0fd9a3b79bcf64375f8cfd2945e43c7a167ffd270c16f1c0668270d8e5b266e2ede77b2c71b39afff2112fe1b42484adf715c59c4f628cc86c3fcd5f63b8d0ee47a4f627af92d53db0e80f6c57fa074a5883ff70645b1fb1a3642dd861be6eba3c6e99634b4dca4e36d2bcf3b5ab8d395931c70d9868b7c92e1c04ee2d403d7fc12bbde731b06c4b84cd2f72cc6f0c67ecacc5151a024f73d6b5364fd805a15361935b5ce52fb78415f4613504eccee01d96f5fe34d42c40c492f0535d1c38e1f0f6c60f1e89e85e164cfe9970301bca1fb74865e189a512d0e51c0bc382677f00af29ff2613ccc3ccae86d6ace0bde83c9f77bf9f69702914bf00978f318b0abcb43d4f6b5f11d399757688c805a46151789445c9f2b66a54ab60f2833d319fd07b1d06307608072aa02ea7cb4de6801fee05f3f04d0f032fee88c91446411b14a8093176b271ee6a8ff44c3dbcb627b0f4df5f0c7ce7185c920b75adc6a81659aab6feedb1acd91cba0280153e38d329a010f4c6c3336f6c841e9b87a5cd13bf4708c26071b071a8bf9bcb06a10c730e3124576f059b0e60394c275c6bf54c99f77a43ef0102b9544328f6f584e53efb3bb3a5ac5dcdc248ece9e81790b151622e001665c7d09758f07a0a37140f7898cf52163b3d8327d7e31a561c2d90b35e715b4136523bebd71dba05defb89b87c7f277dfe7ab7c20b1cb7492c21ed46b80e89b3560000495219ff00df760ab2a37000be911456de2cb2b636ce827cce4fc798c366c738c749b59047875b13740cb17ef6493a9eeec9f9593095f879be4d797445b67a4817b43d8264007f21fee142b83900fff3d882928bdec5462cc50154ab7a2e71b447a559bc505ae940be9657d1c314df71125b8c92e7337b2025bba4cd81a760c325809c66d2bf0c53c42885e45825ed391db0751ffe84d79054170458d3ea45434bf770a6a42264b54ed09968de9e0fb3a51d811b8ab5633e21ac949efff277ab039504e09f93a4c90b832a3b997f1d90ffb45ddfa84a7594d0a455b784c7a88808f50655e7c528947d602387764386c512a00d6c930b804eea4cd7dc0dacb5feccb66c52bc35fa020addad0dbe878341c4dc426c5d1c1857fba96a7f1e4879736c2a2b4b2666ea4d9b86972c794d0cda08ad65c154c9efdb132436b0a40916fd6b9c4fcf061053e0b65ec53913af27a35dd6b5d511958b8addb21e92249912d28d4ef91a54e469a77d3e9599746de5dc08f2054c3f8e8c89113ab35d02391de69cb38a335e3519fc4013c098bdcfb764f31309657b190127686c31b65b0b97dba4aca5c25dbb3afe4048f7636550d15ea0de03e6536aca7a0ef88697568f4be8cf60200231c8ed3767c1bc8964c326e61888b39f674560b889538bed9c0a308e38be4f28e64957e8a201c8ad268a62b6e841422eb252bb752d75da677778463f1956c9046117f0be4a26007d896a7a7847b9a0556a4ce74c6538ddc47286581a99b5564ca4722b91f0cafc80ba5ccca04a4f45816853f79eab0de2d963cb89f7b125686aa04f53a857934cb3af1ec1d809885498fc28fe9a99c4e8788f14af71f676d6b5b587a03e2e4db2dd2339eff1fe3f0430e9d76037f745d658003ca6ad25be824cd39ba10096c2b8aaa73cd80baf950dbac957afd84ab988064f3818ce19335376e0525e02d64a6f6b6131966d65fb3aff08aa256bb75afe6f5e36378487a3e700ff95f47192d6041803f99a54403dab891066ca49ac35015e445cf20735ace812f20c8f3e30c5874c67b4ef865f739824e00e37e41389444d3faede4eadbddaab00a75a9b976bcdadae59e8e65016070945c6ddb905862beb5d9b7253b9c556116bdfc5ff7000167d0d4c993fe80f16f2cf8f7476438f1658cef794fe971906fb354681804862e4d59651a52c4790e774fecf94581de9919b98be92fb75209e3ef42f6f5960651d8e8f75db11cef72a087746d1a6001355744d39e334d1cedf9be799ccd1269dac5c1c2a8b2b96d424fcbe8f7150a60c16ae5a8a80d716c376b525cc735db4bd3a43a8ff6514ca1d3866360ff29cb577dc75a5ce06a803f18517b1273d4a04ca2c8cbe58508b68f04a653f952e69df77b20d0a0845dae2ccc6bcc4c4c4cc83ca1c9d12ce8f513d4fa92926b3a54c0ee72a7a60701a6a9f619b009112c592efaa65e8f9e4713b09e8bc1af4f70bbfeb69c96d8cb13f3b511b901602cb5e3349516ffb4c7d9ea31ca7fdbdd3286829c396e62e06c1ec018449c79f465b7d1081731d4f161e207b48ef01a9fdfdf4a80aaa19cd17d87f577f020615e9d9360bd06328abf262c2f41365dfe964f4adf8c4dadd654730cb455db5448f41540a432c592def2aa38587a7fd5fd066e31a872df23df6ac61abf37e8e72cf09a068d41b2f04c7d4c2f42026696bce48717f227c759543ccfd98623cc8b7d12a1e8882b064e8d2ec7c84bc2fa32fb36464056183f3bb2bcbc2883a62c92841aa15ee2fa58524d8cc8d55197584cd5d7e7d6f6b095bd5cc331f8859a8ec27f3e3aebaf48526b644abf6de8065d960a4abb77d7dedee1ac31f3168f8def0e8bcafe8689d96f082cd6727058079fca5a17ccd150a694aafb4573e85d45005baf0ca626799ef4ae34de3f5474c751d6ea8ae7d409099c5c15cfef56ccd38229b015057998c14d858c726ffbed06d970c4bdcc7923c92fb4f864664b67cb969774bc929f41df8da57eb"], 0x1008, 0x0) setsockopt(r2, 0x29, 0xb, &(0x7f0000000040)='\x00\x00\x00\x00', 0x4) msgrcv(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009e8ca8975c97493daa865be63934611c484e4abd9f1d6ec52cb19a9a19849a4a7b71a2c987f38b3b10ce7a98b7d527c6f073df03cc244770bf271048e865b690687caf444e87007419d1bb67159a51112723dd03b849ac0d0189cc17d7db972cfe6b8eb3"], 0x4f, 0x0, 0x0) setsockopt(r2, 0x29, 0x800000000000009, 0x0, 0x0) msgrcv(r1, &(0x7f0000019280)={0x0, ""/9}, 0x11, 0x3, 0x0) r3 = msgget(0x3, 0x750) msgrcv(r3, &(0x7f00000191c0)={0x0, ""/135}, 0x8f, 0x3, 0x0) setsockopt(r2, 0x3ff, 0xde, &(0x7f0000000ac0)="fe9fddee733bc88eb81a9cdade18f7649ef241a8f9d543e5ebcb7e8fcdb6f4278702ec7a68ca9d75f5c90b5c81bb8e6e699b6b49f5fd92781dc7c7c6ab168cf79d68973626cac4fa3a61cc2301072682dd9a196f6c7e68b731b20d791caae778ccd97c21074a1a835c4f98db9f4bce7784ae8bf2e50f7bb9411aad7699de09df2122bd8a435ca07763075c1885e4ae88585f270918c03683550ec39ba4e8bebe4335e78710d19775defcba2cabaadeefe1676bc71b2f8fb7b8f95d618c664f96a12ae688a35a0f78588c314d", 0x45) recvfrom$unix(r2, &(0x7f0000000340)=""/90, 0x5a, 0x841, &(0x7f00000003c0)=@abs, 0x8) msgrcv(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r2], 0x93, 0x3, 0x0) msgrcv(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000d6bbd1d3bea6e2bf6b448f8501001100"/81], 0x44, 0x2, 0x1000) msgsnd(r1, &(0x7f0000000a40)={0x2, "1549fd8dd5ad02e84d40b96a66409a98d485e8c283e790c224fa2ee0a36faf75801ac443bdfd60e6ad101e00ba74102f3bffadba416f3075b5f53d8ff85b1684f5de46e479663b0f"}, 0x50, 0x800) 21:13:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000380)=""/172, 0x18, 0xac, 0xa}, 0x20) 21:13:24 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000000), 0x4) 21:13:24 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) listen(r1, 0x3) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) listen(r0, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @dev}, 0x10) listen(r2, 0x3) 21:13:24 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) pwritev(r2, &(0x7f0000001580)=[{&(0x7f00000000c0)="dc", 0x1}], 0x1, 0x4000001, 0x0) sendfile(r1, r2, 0x0, 0x1ffe00) 21:13:24 executing program 1: syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='nojoliet,sbsector=0x000000000000000000000000401,dmode=0x0000000000000400,iocharset=ascii,map=off,cruft,check=relaxed,map=off,session=0x000000000000003a,nocompress,sbsector=0x0000000000000000,\x00'], 0x0, 0x690, &(0x7f0000000340)="$eJzs3UFvFOf5APBniZGQ/xKK8q8QQoRMoJVAImZ3HYysnLbrsT3Jemc1s45APUQoGIQwoYJUKr4gLmkrtR+Ca79EP0g/Qw499+BqZtfEYOx1gXgp+f1W8L478+y8z4xX82h2d2YCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIhGd6nZbDWil/XXryf76y4V+doB83eW948XmgPGjWhU/+LEiTg9mnT6Vz/NPlX9dz7Ojp6djRNVcyK2/u/Uh1/8/8yxndcfkNCRePR4697Nzc2Nh9NOZEpW0n5W5tlaZyVNsjJPFhcWmldWl8tkOeul5Y1ymK4l3SLtDPMiudi9lLQWF+eTdO5Gvt5fWer00p2J1z5rN5sLyZdzg7RTlHn/ypdzZXe10etl/ZU6pppdxVxL7jwovsqGyTDtrCXJ7bubG/OTkqyCWocJak8Kajfb7Var3W4tXF28eq3ZnNkzofmS2BOx86ZtjN/ph97WvCfe4t4b3syx7tK/t7e3I3qRRT/W43okr3x0YymKyGNtn/ljO/X/N1fSA8fdXf93qvzpn2afibr+nxs9O7df/d8nl6N7PIrHsRX34mZsxmZsxMOpZ3S0j5VIox9ZlJFHFmvRqack4ylJLMZCLEQzvonVWI4ykliOLHqRRhk3ooxhpPU7qhtFpNGJYeRRRBIXoxuXIolWLMZizEcSaczFjchjPfqxEkvRqZdyO+7W233+gByfB7UOE9Q+IOht1n9+qd7+Thxe0/b4+B8AAAB4fzXqT9+r4//j8XHdW8566e+mnRYAAADwFtXf/J+tmuNV7+NoVMf/zWmnBQAAALxFjfocu0ZEzMYno97OmVA+BAAAAID3RP39/7mqma16n0Rj7/G/qwMAAADA/7Y/T7zGfjk4No5tPB1c/3Xjfqfqd+5/MJr4wctLHC6faZwcL6RuFmbGz7rp2cb46pfPL4L547i5PSmPRlEcf9ME4q/x6Sjm01uj9tbOnNEos8tZL53r5r0vWtHpnDw2TK8P//Dd3T9GVKP/pb92shG3725uzH37YPNWncvTailP748/ItnzSckBuXxfX2+hPufilWt8vD4RYzzu7Gjc5u71H/9Zjv0XY/4Q50cx52dH7eyL63+iGrM1t9/aj7No7bPmM4fO4sIo5sLFC6PmFVm0J2XR3p3Fa22LQ2QxPymL+TfMAmBabk+oQo3YU3dfYy93NNX9h7g4irl4pt6xzpx5xR69OWmPXtXY7Sf1cl6rrv89Lo1iLu0E71djq3H/9lJVfVa94Nm+45a9dqPahB98f//3cerR463P7t6/eWfjzsZ37fb8QvPzZvNqO47XqzFudmcaH46WovYA/OJNvsfOxIjG5xOOqj96/pOCufg2HsRm3IrL9dkG9S8OXrnU2V0/Q7g84ah1dtcdXi5POKqb3XWjl8PHzh/BXwIAjs75CXX4MPX/8oTj7hdr+cFHx7trOQDw80iLHxuzwz81iiIbfNNaXGx1hqtpUuTdr5IiW1pJk6w/TIvuaqe/kiaDIh/m3bxXdb7OltIyKdcHg7wYJst5kQzyMrte3/k9Gd/6vUzXOv1h1i0HvbRTpkk37w873WGylJXdZLD+215WPtne3q5eXA7SbracdTvDLO8nZb5edNO5JCnTdBy4mhZJtpT2h9lyVnX7yaDI1jrFjeTrvLe+liZLadktssEwL+psdsbK+st5sVYvdm7aGxsA3hGPHm/du7m5ufHw9Tr/PEzwtNcRAHhRXaUbMxGqNAAAAAAAAAAAAAAAvLPe8Pw/nZ+ls/3knUjj8da/Pop4B9KYQufZu5HG9DrT3jMBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwF7/CQAA//+u41ic") 21:13:24 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) pwritev(r2, &(0x7f0000001580)=[{&(0x7f00000000c0)="dc", 0x1}], 0x1, 0x4000001, 0x0) sendfile(r1, r2, 0x0, 0x1ffe00) [ 127.361284][ T3333] loop1: detected capacity change from 0 to 764 [ 127.379214][ T26] audit: type=1400 audit(1688850803.946:128): avc: denied { write } for pid=3055 comm="syz-fuzzer" path="pipe:[15643]" dev="pipefs" ino=15643 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 21:13:24 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) listen(r1, 0x3) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) listen(r0, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @dev}, 0x10) listen(r2, 0x3) [ 127.402637][ T26] audit: type=1400 audit(1688850804.026:129): avc: denied { create } for pid=3311 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 127.423436][ T26] audit: type=1400 audit(1688850804.026:130): avc: denied { write } for pid=3311 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 21:13:24 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) listen(r1, 0x3) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) listen(r0, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @dev}, 0x10) listen(r2, 0x3) 21:13:24 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) listen(r1, 0x3) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) listen(r0, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @dev}, 0x10) listen(r2, 0x3) 21:13:24 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000840)=""/262, 0x37, 0x106, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000004440)=@base={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x0, 0x2}, 0x48) r1 = getpgrp(0x0) r2 = gettid() ioprio_set$pid(0x2, r1, 0x6000) getpgrp(0x0) process_vm_writev(r2, &(0x7f0000000900)=[{&(0x7f0000000500)=""/102, 0x66}, {&(0x7f0000000580)=""/156, 0x9c}, {&(0x7f0000000640)=""/184, 0xb8}, {&(0x7f0000000700)=""/197, 0xc5}, {&(0x7f0000000800)=""/30, 0x1e}, {&(0x7f0000000840)=""/99, 0x63}, {&(0x7f00000008c0)=""/12, 0xc}], 0x7, &(0x7f0000000a80)=[{&(0x7f0000000980)=""/199, 0xc7}], 0x1, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x80, 0x0) syz_clone3(&(0x7f00000002c0)={0x40040000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x8}, &(0x7f00000000c0)=""/138, 0x8a, &(0x7f0000000180)=""/177, 0x0, 0x0, {r3}}, 0x58) select(0x40, &(0x7f0000000340)={0x100, 0x6, 0xffffffffffffffff, 0x6, 0x6, 0x9, 0x7, 0x109b89e6}, &(0x7f0000000380)={0xe9, 0xffffffffffffffff, 0x10001, 0x6, 0x68, 0x0, 0x4}, &(0x7f00000003c0)={0x3, 0x8, 0x9272, 0xff, 0x4, 0x0, 0x6000000000000000, 0x5}, &(0x7f0000000400)={0x0, 0x2710}) clock_gettime(0x0, &(0x7f0000000ac0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xb) recvmmsg(r3, &(0x7f0000001d00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000b80)=""/98, 0x62}, {&(0x7f0000000c00)=""/71, 0x47}, {&(0x7f0000000c80)=""/115, 0x73}], 0x3, &(0x7f0000000d40)=""/233, 0xe9}, 0x5}, {{&(0x7f0000000e40)=@un=@abs, 0x80, &(0x7f0000001180)=[{&(0x7f0000000ec0)=""/135, 0x87}, {&(0x7f0000000f80)=""/87, 0x57}, {&(0x7f0000001000)=""/159, 0x9f}, {&(0x7f00000010c0)=""/61, 0x3d}, {&(0x7f0000001100)=""/83, 0x53}], 0x5, &(0x7f0000001200)=""/136, 0x88}, 0x3f}, {{&(0x7f00000012c0), 0x80, &(0x7f0000001880)=[{&(0x7f0000001340)=""/104, 0x68}, {&(0x7f00000013c0)=""/185, 0xb9}, {&(0x7f0000001480)=""/163, 0xa3}, {&(0x7f0000001540)=""/43, 0x2b}, {&(0x7f0000001580)=""/165, 0xa5}, {&(0x7f0000001640)=""/187, 0xbb}, {&(0x7f0000001700)=""/146, 0x92}, {&(0x7f00000017c0)=""/152, 0x98}], 0x8}, 0xfffffff9}, {{&(0x7f00000019c0)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001a40)=""/134, 0x86}, {&(0x7f0000001b00)=""/251, 0xfb}, {&(0x7f0000001c00)=""/8, 0x8}], 0x3, &(0x7f0000001c80)=""/72, 0x48}, 0x9}], 0x4, 0x40012060, &(0x7f0000001e00)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r4, 0x0) clock_gettime(0x0, &(0x7f0000002200)={0x0, 0x0}) select(0x40, &(0x7f0000002040)={0x8, 0x7fffffffffffffff, 0x5, 0x1, 0x581, 0x800, 0x3, 0x6}, &(0x7f0000002080)={0x6e, 0x5424, 0x100000000, 0xffffffffffffffff, 0xffffffffffffffe0, 0xc0c, 0x8}, &(0x7f00000021c0)={0xffffffff, 0x0, 0x100000001, 0x0, 0x4, 0xb4, 0x4, 0x80000798ab194}, &(0x7f0000002240)={r5, r6/1000+10000}) [ 127.444262][ T26] audit: type=1400 audit(1688850804.026:131): avc: denied { read } for pid=3311 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 127.465019][ T26] audit: type=1400 audit(1688850804.066:132): avc: denied { create } for pid=3320 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 127.486204][ T26] audit: type=1400 audit(1688850804.066:133): avc: denied { write } for pid=3320 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 21:13:24 executing program 3: msgrcv(0x0, &(0x7f0000000100)={0x0, ""/12}, 0x14, 0x5502aeaa66218d9c, 0x1800) mknod(&(0x7f00000000c0)='./bus\x00', 0x8000, 0xd01) r0 = open$dir(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/102400, 0x19000}], 0x1000000000000135) msgsnd(0x0, &(0x7f00000192c0)={0x0, "a310c6be311fb4cf7a0d4e4a9bcd58c250208fe95f334dba353f7e45d51ad06bfce52360119b47043a3709946cf90a39d154c40f98813e378e681a595e4fc2704e01a884dfe7ce580ecbf2315483e780f24052a7e3d4d6c313c156c47b4154310730c2f4a60a22f97ef587ca9f2d34acd18ead4e420bb3e6f56ec2315be6368442dab77fb005813d036cbf407795ab19480f4bd973bf12eea7a24660191974055125a524f7c6c6c13209146e4966c4291497b7de7c998deb1e74ad8772ec4b6ea74318d55fd011ee58441d5abcb4c7c93135f6"}, 0xdb, 0x0) r1 = msgget$private(0x0, 0x400) r2 = socket(0x18, 0x1, 0x0) msgsnd(r1, &(0x7f0000001c00)=ANY=[@ANYBLOB="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"], 0x1008, 0x0) setsockopt(r2, 0x29, 0xb, &(0x7f0000000040)='\x00\x00\x00\x00', 0x4) msgrcv(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009e8ca8975c97493daa865be63934611c484e4abd9f1d6ec52cb19a9a19849a4a7b71a2c987f38b3b10ce7a98b7d527c6f073df03cc244770bf271048e865b690687caf444e87007419d1bb67159a51112723dd03b849ac0d0189cc17d7db972cfe6b8eb3"], 0x4f, 0x0, 0x0) setsockopt(r2, 0x29, 0x800000000000009, 0x0, 0x0) msgrcv(r1, &(0x7f0000019280)={0x0, ""/9}, 0x11, 0x3, 0x0) r3 = msgget(0x3, 0x750) msgrcv(r3, &(0x7f00000191c0)={0x0, ""/135}, 0x8f, 0x3, 0x0) setsockopt(r2, 0x3ff, 0xde, &(0x7f0000000ac0)="fe9fddee733bc88eb81a9cdade18f7649ef241a8f9d543e5ebcb7e8fcdb6f4278702ec7a68ca9d75f5c90b5c81bb8e6e699b6b49f5fd92781dc7c7c6ab168cf79d68973626cac4fa3a61cc2301072682dd9a196f6c7e68b731b20d791caae778ccd97c21074a1a835c4f98db9f4bce7784ae8bf2e50f7bb9411aad7699de09df2122bd8a435ca07763075c1885e4ae88585f270918c03683550ec39ba4e8bebe4335e78710d19775defcba2cabaadeefe1676bc71b2f8fb7b8f95d618c664f96a12ae688a35a0f78588c314d", 0x45) recvfrom$unix(r2, &(0x7f0000000340)=""/90, 0x5a, 0x841, &(0x7f00000003c0)=@abs, 0x8) msgrcv(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r2], 0x93, 0x3, 0x0) msgrcv(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000d6bbd1d3bea6e2bf6b448f8501001100"/81], 0x44, 0x2, 0x1000) msgsnd(r1, &(0x7f0000000a40)={0x2, "1549fd8dd5ad02e84d40b96a66409a98d485e8c283e790c224fa2ee0a36faf75801ac443bdfd60e6ad101e00ba74102f3bffadba416f3075b5f53d8ff85b1684f5de46e479663b0f"}, 0x50, 0x800) 21:13:24 executing program 2: msgrcv(0x0, &(0x7f0000000100)={0x0, ""/12}, 0x14, 0x5502aeaa66218d9c, 0x1800) mknod(&(0x7f00000000c0)='./bus\x00', 0x8000, 0xd01) r0 = open$dir(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/102400, 0x19000}], 0x1000000000000135) msgsnd(0x0, &(0x7f00000192c0)={0x0, "a310c6be311fb4cf7a0d4e4a9bcd58c250208fe95f334dba353f7e45d51ad06bfce52360119b47043a3709946cf90a39d154c40f98813e378e681a595e4fc2704e01a884dfe7ce580ecbf2315483e780f24052a7e3d4d6c313c156c47b4154310730c2f4a60a22f97ef587ca9f2d34acd18ead4e420bb3e6f56ec2315be6368442dab77fb005813d036cbf407795ab19480f4bd973bf12eea7a24660191974055125a524f7c6c6c13209146e4966c4291497b7de7c998deb1e74ad8772ec4b6ea74318d55fd011ee58441d5abcb4c7c93135f6"}, 0xdb, 0x0) r1 = msgget$private(0x0, 0x400) r2 = socket(0x18, 0x1, 0x0) msgsnd(r1, &(0x7f0000001c00)=ANY=[@ANYBLOB="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"], 0x1008, 0x0) setsockopt(r2, 0x29, 0xb, &(0x7f0000000040)='\x00\x00\x00\x00', 0x4) msgrcv(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009e8ca8975c97493daa865be63934611c484e4abd9f1d6ec52cb19a9a19849a4a7b71a2c987f38b3b10ce7a98b7d527c6f073df03cc244770bf271048e865b690687caf444e87007419d1bb67159a51112723dd03b849ac0d0189cc17d7db972cfe6b8eb3"], 0x4f, 0x0, 0x0) setsockopt(r2, 0x29, 0x800000000000009, 0x0, 0x0) msgrcv(r1, &(0x7f0000019280)={0x0, ""/9}, 0x11, 0x3, 0x0) r3 = msgget(0x3, 0x750) msgrcv(r3, &(0x7f00000191c0)={0x0, ""/135}, 0x8f, 0x3, 0x0) setsockopt(r2, 0x3ff, 0xde, &(0x7f0000000ac0)="fe9fddee733bc88eb81a9cdade18f7649ef241a8f9d543e5ebcb7e8fcdb6f4278702ec7a68ca9d75f5c90b5c81bb8e6e699b6b49f5fd92781dc7c7c6ab168cf79d68973626cac4fa3a61cc2301072682dd9a196f6c7e68b731b20d791caae778ccd97c21074a1a835c4f98db9f4bce7784ae8bf2e50f7bb9411aad7699de09df2122bd8a435ca07763075c1885e4ae88585f270918c03683550ec39ba4e8bebe4335e78710d19775defcba2cabaadeefe1676bc71b2f8fb7b8f95d618c664f96a12ae688a35a0f78588c314d", 0x45) recvfrom$unix(r2, &(0x7f0000000340)=""/90, 0x5a, 0x841, &(0x7f00000003c0)=@abs, 0x8) msgrcv(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r2], 0x93, 0x3, 0x0) msgrcv(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000d6bbd1d3bea6e2bf6b448f8501001100"/81], 0x44, 0x2, 0x1000) msgsnd(r1, &(0x7f0000000a40)={0x2, "1549fd8dd5ad02e84d40b96a66409a98d485e8c283e790c224fa2ee0a36faf75801ac443bdfd60e6ad101e00ba74102f3bffadba416f3075b5f53d8ff85b1684f5de46e479663b0f"}, 0x50, 0x800) 21:13:24 executing program 1: syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='nojoliet,sbsector=0x000000000000000000000000401,dmode=0x0000000000000400,iocharset=ascii,map=off,cruft,check=relaxed,map=off,session=0x000000000000003a,nocompress,sbsector=0x0000000000000000,\x00'], 0x0, 0x690, &(0x7f0000000340)="$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") 21:13:24 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) listen(r1, 0x3) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) listen(r0, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @dev}, 0x10) listen(r2, 0x3) 21:13:24 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) listen(r1, 0x3) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) listen(r0, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @dev}, 0x10) listen(r2, 0x3) 21:13:24 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) listen(r1, 0x3) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) listen(r0, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @dev}, 0x10) listen(r2, 0x3) 21:13:24 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x1411, 0x1}, 0x10}}, 0x0) 21:13:24 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) listen(r1, 0x3) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) listen(r0, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @dev}, 0x10) listen(r2, 0x3) [ 128.148761][ T3363] loop1: detected capacity change from 0 to 764 21:13:24 executing program 1: syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='nojoliet,sbsector=0x000000000000000000000000401,dmode=0x0000000000000400,iocharset=ascii,map=off,cruft,check=relaxed,map=off,session=0x000000000000003a,nocompress,sbsector=0x0000000000000000,\x00'], 0x0, 0x690, &(0x7f0000000340)="$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") 21:13:24 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) listen(r1, 0x3) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) listen(r0, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @dev}, 0x10) listen(r2, 0x3) 21:13:25 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000200000006110600000000000c6000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1ad}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x15}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x26}, 0x10) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000000c0)={@map=r1, r0, 0x5}, 0x10) 21:13:25 executing program 5: syz_mount_image$iso9660(&(0x7f0000002900), &(0x7f0000000000)='./file0\x00', 0x44c, &(0x7f0000000180)={[{@session={'session', 0x3d, 0x3}}, {@nojoliet}, {}, {@hide}, {@cruft}, {@nocompress}, {@mode={'mode', 0x3d, 0x4}}, {@check_strict}, {@cruft}, {@map_normal}, {@check_strict}, {@session={'session', 0x3d, 0x4b}}, {@overriderock}, {@map_off}, {@unhide}], [{@uid_eq}]}, 0x82, 0x564, &(0x7f0000002380)="$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") chdir(&(0x7f0000000040)='./file0\x00') [ 128.259646][ T3381] loop1: detected capacity change from 0 to 764 [ 128.271156][ T3385] loop5: detected capacity change from 0 to 736 [ 128.283493][ T3385] ======================================================= [ 128.283493][ T3385] WARNING: The mand mount option has been deprecated and [ 128.283493][ T3385] and is ignored by this kernel. Remove the mand [ 128.283493][ T3385] option from the mount to silence this warning. [ 128.283493][ T3385] ======================================================= 21:13:25 executing program 3: msgrcv(0x0, &(0x7f0000000100)={0x0, ""/12}, 0x14, 0x5502aeaa66218d9c, 0x1800) mknod(&(0x7f00000000c0)='./bus\x00', 0x8000, 0xd01) r0 = open$dir(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/102400, 0x19000}], 0x1000000000000135) msgsnd(0x0, &(0x7f00000192c0)={0x0, "a310c6be311fb4cf7a0d4e4a9bcd58c250208fe95f334dba353f7e45d51ad06bfce52360119b47043a3709946cf90a39d154c40f98813e378e681a595e4fc2704e01a884dfe7ce580ecbf2315483e780f24052a7e3d4d6c313c156c47b4154310730c2f4a60a22f97ef587ca9f2d34acd18ead4e420bb3e6f56ec2315be6368442dab77fb005813d036cbf407795ab19480f4bd973bf12eea7a24660191974055125a524f7c6c6c13209146e4966c4291497b7de7c998deb1e74ad8772ec4b6ea74318d55fd011ee58441d5abcb4c7c93135f6"}, 0xdb, 0x0) r1 = msgget$private(0x0, 0x400) r2 = socket(0x18, 0x1, 0x0) msgsnd(r1, &(0x7f0000001c00)=ANY=[@ANYBLOB="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"], 0x1008, 0x0) setsockopt(r2, 0x29, 0xb, &(0x7f0000000040)='\x00\x00\x00\x00', 0x4) msgrcv(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009e8ca8975c97493daa865be63934611c484e4abd9f1d6ec52cb19a9a19849a4a7b71a2c987f38b3b10ce7a98b7d527c6f073df03cc244770bf271048e865b690687caf444e87007419d1bb67159a51112723dd03b849ac0d0189cc17d7db972cfe6b8eb3"], 0x4f, 0x0, 0x0) setsockopt(r2, 0x29, 0x800000000000009, 0x0, 0x0) msgrcv(r1, &(0x7f0000019280)={0x0, ""/9}, 0x11, 0x3, 0x0) r3 = msgget(0x3, 0x750) msgrcv(r3, &(0x7f00000191c0)={0x0, ""/135}, 0x8f, 0x3, 0x0) setsockopt(r2, 0x3ff, 0xde, &(0x7f0000000ac0)="fe9fddee733bc88eb81a9cdade18f7649ef241a8f9d543e5ebcb7e8fcdb6f4278702ec7a68ca9d75f5c90b5c81bb8e6e699b6b49f5fd92781dc7c7c6ab168cf79d68973626cac4fa3a61cc2301072682dd9a196f6c7e68b731b20d791caae778ccd97c21074a1a835c4f98db9f4bce7784ae8bf2e50f7bb9411aad7699de09df2122bd8a435ca07763075c1885e4ae88585f270918c03683550ec39ba4e8bebe4335e78710d19775defcba2cabaadeefe1676bc71b2f8fb7b8f95d618c664f96a12ae688a35a0f78588c314d", 0x45) recvfrom$unix(r2, &(0x7f0000000340)=""/90, 0x5a, 0x841, &(0x7f00000003c0)=@abs, 0x8) msgrcv(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r2], 0x93, 0x3, 0x0) msgrcv(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000d6bbd1d3bea6e2bf6b448f8501001100"/81], 0x44, 0x2, 0x1000) msgsnd(r1, &(0x7f0000000a40)={0x2, "1549fd8dd5ad02e84d40b96a66409a98d485e8c283e790c224fa2ee0a36faf75801ac443bdfd60e6ad101e00ba74102f3bffadba416f3075b5f53d8ff85b1684f5de46e479663b0f"}, 0x50, 0x800) 21:13:25 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='.#W{/]!:{:}\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0xffffefff, 0x43405) 21:13:25 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) listen(r1, 0x3) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) listen(r0, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @dev}, 0x10) listen(r2, 0x3) 21:13:25 executing program 1: syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='nojoliet,sbsector=0x000000000000000000000000401,dmode=0x0000000000000400,iocharset=ascii,map=off,cruft,check=relaxed,map=off,session=0x000000000000003a,nocompress,sbsector=0x0000000000000000,\x00'], 0x0, 0x690, &(0x7f0000000340)="$eJzs3UFvFOf5APBniZGQ/xKK8q8QQoRMoJVAImZ3HYysnLbrsT3Jemc1s45APUQoGIQwoYJUKr4gLmkrtR+Ca79EP0g/Qw499+BqZtfEYOx1gXgp+f1W8L478+y8z4xX82h2d2YCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIhGd6nZbDWil/XXryf76y4V+doB83eW948XmgPGjWhU/+LEiTg9mnT6Vz/NPlX9dz7Ojp6djRNVcyK2/u/Uh1/8/8yxndcfkNCRePR4697Nzc2Nh9NOZEpW0n5W5tlaZyVNsjJPFhcWmldWl8tkOeul5Y1ymK4l3SLtDPMiudi9lLQWF+eTdO5Gvt5fWer00p2J1z5rN5sLyZdzg7RTlHn/ypdzZXe10etl/ZU6pppdxVxL7jwovsqGyTDtrCXJ7bubG/OTkqyCWocJak8Kajfb7Var3W4tXF28eq3ZnNkzofmS2BOx86ZtjN/ph97WvCfe4t4b3syx7tK/t7e3I3qRRT/W43okr3x0YymKyGNtn/ljO/X/N1fSA8fdXf93qvzpn2afibr+nxs9O7df/d8nl6N7PIrHsRX34mZsxmZsxMOpZ3S0j5VIox9ZlJFHFmvRqack4ylJLMZCLEQzvonVWI4ykliOLHqRRhk3ooxhpPU7qhtFpNGJYeRRRBIXoxuXIolWLMZizEcSaczFjchjPfqxEkvRqZdyO+7W233+gByfB7UOE9Q+IOht1n9+qd7+Thxe0/b4+B8AAAB4fzXqT9+r4//j8XHdW8566e+mnRYAAADwFtXf/J+tmuNV7+NoVMf/zWmnBQAAALxFjfocu0ZEzMYno97OmVA+BAAAAID3RP39/7mqma16n0Rj7/G/qwMAAADA/7Y/T7zGfjk4No5tPB1c/3Xjfqfqd+5/MJr4wctLHC6faZwcL6RuFmbGz7rp2cb46pfPL4L547i5PSmPRlEcf9ME4q/x6Sjm01uj9tbOnNEos8tZL53r5r0vWtHpnDw2TK8P//Dd3T9GVKP/pb92shG3725uzH37YPNWncvTailP748/ItnzSckBuXxfX2+hPufilWt8vD4RYzzu7Gjc5u71H/9Zjv0XY/4Q50cx52dH7eyL63+iGrM1t9/aj7No7bPmM4fO4sIo5sLFC6PmFVm0J2XR3p3Fa22LQ2QxPymL+TfMAmBabk+oQo3YU3dfYy93NNX9h7g4irl4pt6xzpx5xR69OWmPXtXY7Sf1cl6rrv89Lo1iLu0E71djq3H/9lJVfVa94Nm+45a9dqPahB98f//3cerR463P7t6/eWfjzsZ37fb8QvPzZvNqO47XqzFudmcaH46WovYA/OJNvsfOxIjG5xOOqj96/pOCufg2HsRm3IrL9dkG9S8OXrnU2V0/Q7g84ah1dtcdXi5POKqb3XWjl8PHzh/BXwIAjs75CXX4MPX/8oTj7hdr+cFHx7trOQDw80iLHxuzwz81iiIbfNNaXGx1hqtpUuTdr5IiW1pJk6w/TIvuaqe/kiaDIh/m3bxXdb7OltIyKdcHg7wYJst5kQzyMrte3/k9Gd/6vUzXOv1h1i0HvbRTpkk37w873WGylJXdZLD+215WPtne3q5eXA7SbracdTvDLO8nZb5edNO5JCnTdBy4mhZJtpT2h9lyVnX7yaDI1jrFjeTrvLe+liZLadktssEwL+psdsbK+st5sVYvdm7aGxsA3hGPHm/du7m5ufHw9Tr/PEzwtNcRAHhRXaUbMxGqNAAAAAAAAAAAAAAAvLPe8Pw/nZ+ls/3knUjj8da/Pop4B9KYQufZu5HG9DrT3jMBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwF7/CQAA//+u41ic") 21:13:25 executing program 5: syz_mount_image$iso9660(&(0x7f0000002900), &(0x7f0000000000)='./file0\x00', 0x44c, &(0x7f0000000180)={[{@session={'session', 0x3d, 0x3}}, {@nojoliet}, {}, {@hide}, {@cruft}, {@nocompress}, {@mode={'mode', 0x3d, 0x4}}, {@check_strict}, {@cruft}, {@map_normal}, {@check_strict}, {@session={'session', 0x3d, 0x4b}}, {@overriderock}, {@map_off}, {@unhide}], [{@uid_eq}]}, 0x82, 0x564, &(0x7f0000002380)="$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") chdir(&(0x7f0000000040)='./file0\x00') 21:13:25 executing program 2: msgrcv(0x0, &(0x7f0000000100)={0x0, ""/12}, 0x14, 0x5502aeaa66218d9c, 0x1800) mknod(&(0x7f00000000c0)='./bus\x00', 0x8000, 0xd01) r0 = open$dir(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/102400, 0x19000}], 0x1000000000000135) msgsnd(0x0, &(0x7f00000192c0)={0x0, "a310c6be311fb4cf7a0d4e4a9bcd58c250208fe95f334dba353f7e45d51ad06bfce52360119b47043a3709946cf90a39d154c40f98813e378e681a595e4fc2704e01a884dfe7ce580ecbf2315483e780f24052a7e3d4d6c313c156c47b4154310730c2f4a60a22f97ef587ca9f2d34acd18ead4e420bb3e6f56ec2315be6368442dab77fb005813d036cbf407795ab19480f4bd973bf12eea7a24660191974055125a524f7c6c6c13209146e4966c4291497b7de7c998deb1e74ad8772ec4b6ea74318d55fd011ee58441d5abcb4c7c93135f6"}, 0xdb, 0x0) r1 = msgget$private(0x0, 0x400) r2 = socket(0x18, 0x1, 0x0) msgsnd(r1, &(0x7f0000001c00)=ANY=[@ANYBLOB="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"], 0x1008, 0x0) setsockopt(r2, 0x29, 0xb, &(0x7f0000000040)='\x00\x00\x00\x00', 0x4) msgrcv(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009e8ca8975c97493daa865be63934611c484e4abd9f1d6ec52cb19a9a19849a4a7b71a2c987f38b3b10ce7a98b7d527c6f073df03cc244770bf271048e865b690687caf444e87007419d1bb67159a51112723dd03b849ac0d0189cc17d7db972cfe6b8eb3"], 0x4f, 0x0, 0x0) setsockopt(r2, 0x29, 0x800000000000009, 0x0, 0x0) msgrcv(r1, &(0x7f0000019280)={0x0, ""/9}, 0x11, 0x3, 0x0) r3 = msgget(0x3, 0x750) msgrcv(r3, &(0x7f00000191c0)={0x0, ""/135}, 0x8f, 0x3, 0x0) setsockopt(r2, 0x3ff, 0xde, &(0x7f0000000ac0)="fe9fddee733bc88eb81a9cdade18f7649ef241a8f9d543e5ebcb7e8fcdb6f4278702ec7a68ca9d75f5c90b5c81bb8e6e699b6b49f5fd92781dc7c7c6ab168cf79d68973626cac4fa3a61cc2301072682dd9a196f6c7e68b731b20d791caae778ccd97c21074a1a835c4f98db9f4bce7784ae8bf2e50f7bb9411aad7699de09df2122bd8a435ca07763075c1885e4ae88585f270918c03683550ec39ba4e8bebe4335e78710d19775defcba2cabaadeefe1676bc71b2f8fb7b8f95d618c664f96a12ae688a35a0f78588c314d", 0x45) recvfrom$unix(r2, &(0x7f0000000340)=""/90, 0x5a, 0x841, &(0x7f00000003c0)=@abs, 0x8) msgrcv(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r2], 0x93, 0x3, 0x0) msgrcv(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000d6bbd1d3bea6e2bf6b448f8501001100"/81], 0x44, 0x2, 0x1000) msgsnd(r1, &(0x7f0000000a40)={0x2, "1549fd8dd5ad02e84d40b96a66409a98d485e8c283e790c224fa2ee0a36faf75801ac443bdfd60e6ad101e00ba74102f3bffadba416f3075b5f53d8ff85b1684f5de46e479663b0f"}, 0x50, 0x800) 21:13:25 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x4500, &(0x7f0000000240)={[{@acl}, {@init_itable}, {@i_version}, {@grpquota}, {@noauto_da_alloc}, {@resgid}, {@sysvgroups}, {@init_itable_val={'init_itable', 0x3d, 0xc204}}, {@usrquota}]}, 0x12, 0x4b4, &(0x7f0000000540)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x482fe, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) fallocate(r0, 0x11, 0x0, 0x6) 21:13:25 executing program 5: syz_mount_image$iso9660(&(0x7f0000002900), &(0x7f0000000000)='./file0\x00', 0x44c, &(0x7f0000000180)={[{@session={'session', 0x3d, 0x3}}, {@nojoliet}, {}, {@hide}, {@cruft}, {@nocompress}, {@mode={'mode', 0x3d, 0x4}}, {@check_strict}, {@cruft}, {@map_normal}, {@check_strict}, {@session={'session', 0x3d, 0x4b}}, {@overriderock}, {@map_off}, {@unhide}], [{@uid_eq}]}, 0x82, 0x564, &(0x7f0000002380)="$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") chdir(&(0x7f0000000040)='./file0\x00') [ 129.056073][ T3402] loop1: detected capacity change from 0 to 764 [ 129.061831][ T3403] loop5: detected capacity change from 0 to 736 [ 129.078930][ T3410] loop0: detected capacity change from 0 to 512 [ 129.086948][ T3410] EXT4-fs: Ignoring removed i_version option [ 129.109268][ T3410] EXT4-fs (loop0): 1 orphan inode deleted [ 129.113573][ T3416] loop5: detected capacity change from 0 to 736 [ 129.115263][ T3410] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.135725][ T3410] ext4 filesystem being mounted at /root/syzkaller-testdir3277834546/syzkaller.FljgXP/12/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 129.140014][ C1] hrtimer: interrupt took 45804 ns 21:13:25 executing program 1: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f00000000c0)={[{@grpjquota, 0x4a}, {@noinit_itable}, {@errors_remount}, {@minixdf}, {@jqfmt_vfsv0}, {@usrjquota, 0x22}], [], 0x22}, 0x84, 0x478, &(0x7f00000004c0)="$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") 21:13:25 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='.#W{/]!:{:}\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0xffffefff, 0x43405) 21:13:26 executing program 5: syz_mount_image$iso9660(&(0x7f0000002900), &(0x7f0000000000)='./file0\x00', 0x44c, &(0x7f0000000180)={[{@session={'session', 0x3d, 0x3}}, {@nojoliet}, {}, {@hide}, {@cruft}, {@nocompress}, {@mode={'mode', 0x3d, 0x4}}, {@check_strict}, {@cruft}, {@map_normal}, {@check_strict}, {@session={'session', 0x3d, 0x4b}}, {@overriderock}, {@map_off}, {@unhide}], [{@uid_eq}]}, 0x82, 0x564, &(0x7f0000002380)="$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") chdir(&(0x7f0000000040)='./file0\x00') [ 129.190918][ T3410] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #16: comm syz-executor.0: corrupted xattr block 37: invalid header [ 129.209104][ T3410] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5718: Corrupt filesystem [ 129.229395][ T3410] EXT4-fs error (device loop0): ext4_dirty_inode:5922: inode #16: comm syz-executor.0: mark_inode_dirty error [ 129.250849][ T3410] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:478: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 129.253382][ T3425] loop5: detected capacity change from 0 to 736 [ 129.272478][ T3410] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5718: Corrupt filesystem [ 129.285138][ T3429] loop1: detected capacity change from 0 to 512 [ 129.293308][ T3410] EXT4-fs error (device loop0): ext4_dirty_inode:5922: inode #16: comm syz-executor.0: mark_inode_dirty error [ 129.308889][ T3410] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5718: Corrupt filesystem [ 129.330535][ T3410] EXT4-fs error (device loop0): ext4_alloc_file_blocks:4468: inode #16: comm syz-executor.0: mark_inode_dirty error 21:13:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000800)={@val={0x0, 0x86dd}, @val={0x0, 0x0, 0x4}, @mpls={[], @ipv6=@gre_packet={0x0, 0x6, "22fd5f", 0x4c, 0x3c, 0x0, @private2, @mcast2, {[@hopopts={0x2f}], {{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x2, 0x1, 0x6558, 0x5}, {}, {}, {0x8, 0x88be, 0x0, {{}, 0xffffa888}}}}}}}, 0xfdef) [ 129.349653][ T3429] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a806e0ac, mo2=0002] [ 129.364155][ T3429] System zones: 1-12 [ 129.369005][ T3429] EXT4-fs error (device loop1): dx_probe:820: inode #2: comm syz-executor.1: Directory hole found for htree index block [ 129.394272][ T3436] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) [ 129.409278][ T3087] EXT4-fs error (device loop0): ext4_map_blocks:577: inode #3: block 9: comm syz-executor.0: lblock 0 mapped to illegal pblock 9 (length 1) [ 129.434965][ T3429] EXT4-fs (loop1): Remounting filesystem read-only [ 129.443647][ T3087] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.450126][ T3429] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -117 [ 129.461229][ T3087] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5718: Corrupt filesystem [ 129.462380][ T3429] EXT4-fs error (device loop1): dx_probe:820: inode #2: comm syz-executor.1: Directory hole found for htree index block [ 129.491143][ T3429] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 129.499334][ T3429] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.522162][ T3091] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. 21:13:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x42}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:13:26 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='.#W{/]!:{:}\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0xffffefff, 0x43405) 21:13:26 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x4500, &(0x7f0000000240)={[{@acl}, {@init_itable}, {@i_version}, {@grpquota}, {@noauto_da_alloc}, {@resgid}, {@sysvgroups}, {@init_itable_val={'init_itable', 0x3d, 0xc204}}, {@usrquota}]}, 0x12, 0x4b4, &(0x7f0000000540)="$eJzs3d9rW9cdAPDvvbay/HBmZ9tDFlgWlgwnbJHseEnMHrIMxvIU2Ja9Z54tG2PZMpacxCYMh/0BgzHWQp/61JdC/4BCyZ9QCoH2vbSlpbRJ+9CHtiqSrtLElWKHyL5gfz5wfM+5V9L3e2x0dc+9x7oB7FunIuJqRAxExLmIGM7Wp1m51mxstB/36OHd6WZJotG48VkSSbau81pJtjzSfkocjIi/XYv4Z/LDuLW19YWpSqW8krVL9cXlUm1t/fz84tRcea68NDExfmny8uTFybG+9HMkIq786aP//+e1P19567e337/5ydl/NdMayrY/2Y9+ane90PpddAxGxMpOBMvBQLYs5JwHAADb0zzG/0lE/Kp1/D8cA62jUwAAAGAvafxhKL5OIhoAAADAnpW25sAmaTGbCzAUaVostufw/iwOp5Vqrf6b2erq0kx7ruxIFNLZ+Up5LJsrPBKFpNkez+bYdtoXNrUnIuJYRPxv+FCrXZyuVmbyPvkBAAAA+8SRTeP/L4fb438AAABgjxnJOwEAAABgxxn/AwAAwN5n/A8AAAB72l+uX2+WRuf+1zO31lYXqrfOz5RrC8XF1enidHVluThXrc61vrNvcavXq1Sry7+LpdU7pXq5Vi/V1tZvLlZXl+o355+6BTYAAACwi4798v57SURs/P5QqzQdyDspYFckz/PgD3cuD2D3DeSdAJCbwbwTAHJTyDsBIHdbnQfoOXnn7f7nAgAA7IzRn/e+/u/cAOxtad4JAAC7zvV/2L8KZgDCvvfjLba/+PX/RuO5EgIAAPpuqFWStJhdCxyKNC0WI462bgtQSGbnK+WxbHzw7nDhR832eOuZyfP97zAAAAAAAAAAAAAAAAAAAAAAAAAA7GONRhINAAAAYE+LSD9OWt/mHzE6fGZo8/mBA8lXw61lRNx+5cZLd6bq9ZXx5vrPH6+vv5ytv5DHGQwAAABgs844vTOOBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIB+evTw7nSn7GbcT/8YESPd4g/GwdbyYBQi4vAXSQw+8bwkIgb6EH/jXkQc7xY/aaYVI1kW3eIfyjF+GhFH+hAf9rP7zf3P1W7vvzROtZbd33+DWXlRvfd/6eP930CP/c/RbcY48eCNUs/49yJODHbf/3TiJz3in95m/H/8fX2917bGqxGjXT9/kqdileqLy6Xa2vr5+cWpufJceWliYvzS5OXJi5Njpdn5Sjn72TXGf3/x5rfP6v/hHvFHtuj/mW32/5sHdx7+tF0tdIt/9nT3z9/jPeKn2Wffr7N6c/top77Rrj/p5OvvnHxW/2d69H+rv//Zbfb/3F///cE2HwoA7ILa2vrCVKVSXlFRUVF5XMl7zwQAAPTb9wf9eWcCAAAAAAAAAAAAAAAAAAAA+9dufJ3Y5pgb+XQVAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOCZvgsAAP//96DU7Q==") r0 = open(&(0x7f0000000180)='./bus\x00', 0x482fe, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) fallocate(r0, 0x11, 0x0, 0x6) 21:13:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="580000000206050000deffffff000000001500000c00078005001500020000000500010006000000050005000200000005000400000000000900020073797a310000000011000300686173683a6e65742c6e6574"], 0x58}}, 0x0) 21:13:26 executing program 1: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f00000000c0)={[{@grpjquota, 0x4a}, {@noinit_itable}, {@errors_remount}, {@minixdf}, {@jqfmt_vfsv0}, {@usrjquota, 0x22}], [], 0x22}, 0x84, 0x478, &(0x7f00000004c0)="$eJzs3MtPHdUfAPDvzIU+fi0/sD77UNFqJD6g0OfCjUaTbkxMdFGXCLSppa0pmNiGWDSmLk3/AnVp4l/gSjdGXWncatwak8awaXVhxsy9M/QWuMCFC5f2fj7Jbc+ZOXfO+c7MgTPnZAigY/Xn/yQRuyPi14jorWXvLNBf++/W3MzY33MzY0lk2Rt/JdVyN+dmxsqi5fd2FZmBNCL9OIn9S9Q7dfnKudHJyYlLRX5o+vy7Q1OXr7xw9vzomYkzExdGTpw4cnjn8WMjR1sSZ0/e1n0fXDyw9+Rb118bO3X97R++ytubFfvr46jpW3ed/dF/57ms8/S6j7619NSlk642NoSmVCIiv1zd1f7fG5W4ffF649WP2to4YENlWZZtX7S1UiZmM+AelkS7WwC0R/mL/uZc/qQ6M7b4OfjeduOl2gNQHvet4lPb0xVp/gzfV3s22igPRMSp2X8+yz+x5DwEAEBrfZOPf56vjTvKT21PGg/Vlft/sTbUFxH3RcSeiLi/GL88GFEt+3BEPNJk/f0L8ovHPz/vXFNgq5SP/14s1rbuHP+lZZG+SpHrqcbfnZw+OzlxqDgnA9G9Pc8PL1PHt6/88mmjff1147/8k9dfjgWLdvzZtWCCbnx0enQ9Mde78WHEvq6l4k/mVwLyJ4O9EbFvDcfPz9nZZ7880Gj/yvEvowXrTNkXEc/Urv9sLIi/lDRcnxw+fmzk6NCOmJw4NFTeFYv9+NO11xvVv674WyC//v9b8v6fj78vqV+vnWq+jmu/fdLwmWat9/+25M1qelux7f3R6elLwxHbktnF20duf7fMl+Xz+AcOLt3/90T8+3nxvf0Rkd/Ej0bEYxHxeNH2JyLiyYg4uEz837/81Dtrj39j5fGPN3X9m09Uzn33daP6V3f9j1RTA8WW8dHpHSvFtdoGrufcAQAAwN0ijYjdkaSD8+k0HRyM2DU/gzI1/dzpi+9dGK+9I9AX3Wk509VbNx86XMwNl/mRBfnD1XnjLMuyndX84NjFyZ42xw6dbleD/p/7o9Lu1gEbrql1tEZvtAF3pbWvo2ctbQew+byvDZ1L/4fOter+v5FvwgFtsVT/vxpxqw1NATaZ8T90Lv0fOpf+D51L/4eOtJ73+pdL7Dm5UUfeGonf04jWHLCy6Y3fEa04TqQrlulq4g8xbG4i3RrNqCW2R8RqC19t0V23cqLdP5kAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABa478AAAD//0BD414=") 21:13:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x18, r1, 0x309, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) [ 129.916858][ T3443] loop1: detected capacity change from 0 to 512 [ 129.921889][ T3442] loop0: detected capacity change from 0 to 512 [ 129.928743][ T3443] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a806e0ac, mo2=0002] [ 129.937908][ T3442] EXT4-fs: Ignoring removed i_version option [ 129.946608][ T3443] System zones: 1-12 [ 129.952942][ T3443] EXT4-fs error (device loop1): dx_probe:820: inode #2: comm syz-executor.1: Directory hole found for htree index block 21:13:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 129.972040][ T3443] EXT4-fs (loop1): Remounting filesystem read-only [ 129.978958][ T3443] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -117 [ 129.987860][ T3443] EXT4-fs error (device loop1): dx_probe:820: inode #2: comm syz-executor.1: Directory hole found for htree index block [ 129.990407][ T3442] EXT4-fs (loop0): 1 orphan inode deleted [ 130.007089][ T3442] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. 21:13:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x2) 21:13:26 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) listen(r0, 0x50) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r1, 0x50) 21:13:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f0000000140)="c933", 0x2, 0x48081, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000001c0)="dd", 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0}, &(0x7f00000005c0)=0x40) 21:13:26 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f00000016c0)={0xa, 0x4e24, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000002a00)=[@flowinfo={{0x14, 0x29, 0xb, 0x1}}, @flowinfo={{0x14, 0x29, 0xb, 0xfffffff9}}], 0x30}}], 0x2, 0x0) [ 130.019955][ T3442] ext4 filesystem being mounted at /root/syzkaller-testdir3277834546/syzkaller.FljgXP/13/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 130.035393][ T3443] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 130.044051][ T3443] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.092317][ T3091] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.103565][ T3442] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #16: comm syz-executor.0: corrupted xattr block 37: invalid header [ 130.132398][ T3442] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5718: Corrupt filesystem [ 130.142333][ T3442] EXT4-fs error (device loop0): ext4_dirty_inode:5922: inode #16: comm syz-executor.0: mark_inode_dirty error [ 130.154642][ T3442] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:478: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 130.169253][ T3442] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5718: Corrupt filesystem [ 130.179135][ T3442] EXT4-fs error (device loop0): ext4_dirty_inode:5922: inode #16: comm syz-executor.0: mark_inode_dirty error [ 130.191604][ T3442] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5718: Corrupt filesystem [ 130.201402][ T3442] EXT4-fs error (device loop0): ext4_alloc_file_blocks:4468: inode #16: comm syz-executor.0: mark_inode_dirty error [ 130.222679][ T3087] EXT4-fs error (device loop0): ext4_map_blocks:577: inode #3: block 9: comm syz-executor.0: lblock 0 mapped to illegal pblock 9 (length 1) [ 130.237813][ T3087] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.247908][ T3087] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5718: Corrupt filesystem 21:13:27 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x103) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8802, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r1, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) splice(r1, &(0x7f0000000080), r0, 0x0, 0x7e0c000000000000, 0x0) 21:13:27 executing program 1: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f00000000c0)={[{@grpjquota, 0x4a}, {@noinit_itable}, {@errors_remount}, {@minixdf}, {@jqfmt_vfsv0}, {@usrjquota, 0x22}], [], 0x22}, 0x84, 0x478, &(0x7f00000004c0)="$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") 21:13:27 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='.#W{/]!:{:}\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0xffffefff, 0x43405) 21:13:27 executing program 2: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000340)=[{0x0, 0x1}], 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{0x3}, {}], 0x2) semop(r0, &(0x7f0000000080)=[{0x0, 0xfffe}, {0x0, 0x4}], 0x2) semtimedop(r0, &(0x7f0000000100)=[{0x0, 0x20}], 0x1, 0x0) 21:13:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f0000000140)="c933", 0x2, 0x48081, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000001c0)="dd", 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0}, &(0x7f00000005c0)=0x40) 21:13:27 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x4500, &(0x7f0000000240)={[{@acl}, {@init_itable}, {@i_version}, {@grpquota}, {@noauto_da_alloc}, {@resgid}, {@sysvgroups}, {@init_itable_val={'init_itable', 0x3d, 0xc204}}, {@usrquota}]}, 0x12, 0x4b4, &(0x7f0000000540)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x482fe, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) fallocate(r0, 0x11, 0x0, 0x6) 21:13:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f0000000140)="c933", 0x2, 0x48081, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000001c0)="dd", 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0}, &(0x7f00000005c0)=0x40) 21:13:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f0000000140)="c933", 0x2, 0x48081, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000001c0)="dd", 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0}, &(0x7f00000005c0)=0x40) [ 130.889287][ T3466] loop1: detected capacity change from 0 to 512 [ 130.904408][ T3475] loop0: detected capacity change from 0 to 512 [ 130.912502][ T3475] EXT4-fs: Ignoring removed i_version option [ 130.923411][ T3466] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a806e0ac, mo2=0002] [ 130.932866][ T3466] System zones: 1-12 21:13:27 executing program 5: r0 = io_uring_setup(0x1b79, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x14, 0x0, 0x300) [ 130.937377][ T3475] EXT4-fs (loop0): 1 orphan inode deleted [ 130.943604][ T3475] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.944037][ T3466] EXT4-fs error (device loop1): dx_probe:820: inode #2: comm syz-executor.1: Directory hole found for htree index block [ 130.971751][ T3466] EXT4-fs (loop1): Remounting filesystem read-only 21:13:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'dvmrp1\x00', 0x111}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @broadcast}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) r4 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r4, &(0x7f0000000040)="468bd68196be3d927ca867432303df5c577901305056bdd2117ac86dc06c8cdc97daeac14f96bd326574ec2246247c7b18934da642532a972fe12a2cf5bdd043a2de40feeb8f44735ee30c06324d975c941963591dce0701715b5b45d0a4dc77b18b868dde8d0d9a4e10dacec8615c489a7161951ac25b60cd8f1adbbb477e34fc29ed83bbfb97e65c898cd03cba406d5492f6739ca0d260c64055e2ea3f82eb26dc80", 0xa3, 0x90, &(0x7f0000000200)={0xa, 0x4e24, 0xffffffff, @empty, 0x5}, 0x1c) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000140)=0x400, 0x4) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000001bc0)={'batadv_slave_1\x00', 0x0}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000001c0)={@ipv4={'\x00', '\xff\xff', @loopback}}, 0x14) sendmsg$nl_route_sched(r6, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c365c1c0000e6012ba870499197e5bfa01f00ff", @ANYRES32=r7, @ANYBLOB="f1d9b4d72036811692d137e7ff"], 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4800000014000304005efd00000000000a3f0000", @ANYRES32=r7, @ANYBLOB="1400020cff02000000000000000000003a00000114000600000000000600000000000000000000000800080000040000bf1a57822ae5ba2ba8815368ddef4208fad372b2441021cd87d76a7313cf287e0c7912bc453dca5e30d7a6c200de5ccf3d9be52da868c2d8f73fbc9883935a31c277e7570f0909fc317d1d413fdcd7c0fd3502d73100"/143], 0x48}, 0x1, 0x0, 0x0, 0x400c1}, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000003c0)={@ipv4={'\x00', '\xff\xff', @empty}, 0x1d, r7}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r9, 0x8933, &(0x7f0000000b80)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)=@getlink={0x34, 0x12, 0x3, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x0, r7, 0x8080, 0x8020}, [@IFLA_OPERSTATE={0x5, 0x10, 0x26}, @IFLA_ADDRESS={0xa, 0x1, @random="f8cdc3f3e094"}]}, 0xfffffffffffffe68}, 0x1, 0x0, 0x0, 0x4000010}, 0x88004) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000380)={@remote, 0x1c, r7}) setsockopt$inet6_mreq(r8, 0x29, 0x1b, &(0x7f0000000300)={@remote, r10}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r11, 0x0) write$binfmt_script(r3, &(0x7f00000006c0)=ANY=[@ANYRESDEC=r6, @ANYBLOB="738cc5965c598521df0e187de9630d4e9e6a7d0ef40465f0afadfe195c00d99be89190a1d4e012fac56b896456ab90c1e0ed580b54ea312bad7db678c5a974ce5cad8ce2dae0b0dfd45387695dd84ad20053cb95a060ff27f607c7f0baac672057f7c9c407c90f2e9f01040066e9e4e6d04abb9765cb148878eb1e19fe86673078b1000032b9c5c568ca9953e18f9a07cb91eb7d1f202ba45b9c67710ebfae714e2f967a7c48edc66111fa7399c0ab91365e", @ANYRESDEC=r5, @ANYRESHEX=r7, @ANYBLOB="9052450e060000000005000073bfd2181715fbb3b9299d8d619afac76abd66953c1564141e33663080272e4452b500000000", @ANYBLOB="f240df52c8a890df52c0f43277a7798add4434b58b8872c1089df9e05428d28bd8149b61da6aa2", @ANYRESDEC=r7, @ANYRESDEC=r4], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r3, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'bridge0\x00', 0x2}) 21:13:27 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x4, &(0x7f0000002140)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f0000002880)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x6e) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r1, r2, 0x25}, 0x10) [ 130.986123][ T3466] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -117 [ 131.003611][ T3475] ext4 filesystem being mounted at /root/syzkaller-testdir3277834546/syzkaller.FljgXP/14/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 131.008489][ T3466] EXT4-fs error (device loop1): dx_probe:820: inode #2: comm syz-executor.1: Directory hole found for htree index block 21:13:27 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x3004000, &(0x7f0000000100)=ANY=[@ANYBLOB="76613d000000000000e6f9b855", @ANYRESHEX=0x0, @ANYBLOB=',block_validity,resuid=', @ANYRESHEX=0xee01, @ANYBLOB=',discard,noblock_validity,dioread_nolock,\x00'], 0x1, 0x790, &(0x7f0000000f80)="$eJzs3c9rHFUcAPDvTHaT/k4qClZRAx5aEPPLgj9QaMGjiKCevDQkaSnd/qCJYEOEFrEnjwXBiwiCF2+KF0FKT4p46UX6H0ilSBBaxUNkprPJttlNds1upnU/H5jkvXm7+95k+c6bHy/zAuhbo9mPNOJARFxMIoaL9UlEVPNUJeLI3dfdWV6a+Wt5aSaJlZW3/0jy19xeXpqJhvdkdhdv2xER168l8cjA+nrnLyyemq7V5s4X+fGF0+fG5y8sPn/y9PSJuRNzZ6ampl6eOjz54sRU17b1o6d+/uafy29+/Om+G1d+v/7dviSOxJ6irHE7umU0Rlf/Jo0qEfF6tysryUCxPWnDuqRSYoPoSNrwHT4ewzEQa1/ecFz7ttTGAQA9sZItAECfSfT/ANBn6tcBbi8vzdSXcq9IANvl1tHIb9RncX+nWO6WVOJI/ntHPg5g159JNN7WTepjB7Yo+4yv36t+ni3Ro/vwQHMXL+U3/pv0/0ke/yP5KJ718T8QUewftub+fYj4h+2zlfh/qwv1i38AAAAAAADonqtHI+KlZvf/0tXxP9Hk/t9QREx0of7N7/+lN7tQDdDEraMRrxbP9rl3/N/qE11GBorc3oh4LKrJ8ZO1uSz290XEoagOZfnJ5h+f7zLevTz5Q6v6G8f/ZUtWf30sYNGOm5Whe98zO70wvdXtBiJuXYp4otIs/pPV/j9pMf73WJt1fL/01dOtyjaPf6BXVr6IONi0/197cl2y8fP5xvPjgfH6UcF6i8de+7BV/W3F/9q/KQFdlPX/uzaO/5Gk8Xmd853X8cntic9alf3X4//B5J38qaKDxboPphcWzk9GDCZvrF/fvUeIwkOtHg/1eMni/9Czzc//Nzr+r0bEuTbr/PLH6q+tykbzSHX8D2XI4n+2o/6/88TfvzzZclfRXv9/OO/TDxVrXP+DjbUboGW3EwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAuimNiD2RpGOr6TQdG4vYHRGPxq60dnZ+4bnjZ98/M5uVRYxENT1+sjY3ERHDd/NJlp/M02v5qfvyL0TE/oi4MrQzz4/NnK3Nlr3xAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFDY3WL+/8xvQ2W3DgDomR1lNwAA2Hb6fwDoP/p/AOg/Hff/P+3tTUMAgG3j/B8A+o/+HwAAAAAAAAAAAAAAAAAAAAAAAAB6av8zV28kEXHxlZ35khksyqqltgzotbTsBgClGSi7AUBpKu28KElWzwmA/w/n+ECySXnrKUJcQQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoH8cPNDu/P9tzRQKPETM3gf9y/z/0L8c1UP/Mv8/YP5/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADY3PyFxVPTtdrceYluJyoPRjMehMRQRDwAzZDoIFH2ngkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgIfBvwEAAP//snoPXw==") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) gettid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$getenv(0x4204, r1, 0x1, &(0x7f0000000040)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 21:13:27 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresgid(0x0, 0xee00, 0xee00) 21:13:27 executing program 1: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f00000000c0)={[{@grpjquota, 0x4a}, {@noinit_itable}, {@errors_remount}, {@minixdf}, {@jqfmt_vfsv0}, {@usrjquota, 0x22}], [], 0x22}, 0x84, 0x478, &(0x7f00000004c0)="$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") [ 131.046574][ T3466] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 131.055798][ T3466] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.095722][ T3091] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.116327][ T3493] loop4: detected capacity change from 0 to 2048 [ 131.124563][ T3493] ext4: Unknown parameter 'va' 21:13:27 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f00000000c0)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=""/21, 0x15}, 0x0) [ 131.139075][ T3475] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #16: comm syz-executor.0: corrupted xattr block 37: invalid header [ 131.166746][ T3475] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5718: Corrupt filesystem [ 131.183395][ T3475] EXT4-fs error (device loop0): ext4_dirty_inode:5922: inode #16: comm syz-executor.0: mark_inode_dirty error [ 131.195815][ T3501] loop1: detected capacity change from 0 to 512 [ 131.218613][ T3475] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:478: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 131.219847][ T3501] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a806e0ac, mo2=0002] [ 131.237341][ T3503] mmap: syz-executor.4 (3503) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 131.242779][ T3501] System zones: 1-12 [ 131.257591][ T3475] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5718: Corrupt filesystem [ 131.257932][ T3501] EXT4-fs error (device loop1): dx_probe:820: inode #2: comm syz-executor.1: Directory hole found for htree index block [ 131.274873][ T3475] EXT4-fs error (device loop0): ext4_dirty_inode:5922: inode #16: comm syz-executor.0: mark_inode_dirty error [ 131.293086][ T3501] EXT4-fs (loop1): Remounting filesystem read-only [ 131.302749][ T3501] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -117 [ 131.306239][ T3475] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5718: Corrupt filesystem [ 131.321279][ T3475] EXT4-fs error (device loop0): ext4_alloc_file_blocks:4468: inode #16: comm syz-executor.0: mark_inode_dirty error [ 131.332378][ T3501] EXT4-fs error (device loop1): dx_probe:820: inode #2: comm syz-executor.1: Directory hole found for htree index block [ 131.361980][ T3087] EXT4-fs error (device loop0): ext4_map_blocks:577: inode #3: block 9: comm syz-executor.0: lblock 0 mapped to illegal pblock 9 (length 1) [ 131.377669][ T3501] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 131.385923][ T3501] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.405460][ T3087] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.428698][ T3087] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5718: Corrupt filesystem [ 131.456437][ T3091] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. 21:13:28 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x3004000, &(0x7f0000000100)=ANY=[@ANYBLOB="76613d000000000000e6f9b855", @ANYRESHEX=0x0, @ANYBLOB=',block_validity,resuid=', @ANYRESHEX=0xee01, @ANYBLOB=',discard,noblock_validity,dioread_nolock,\x00'], 0x1, 0x790, &(0x7f0000000f80)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) gettid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$getenv(0x4204, r1, 0x1, &(0x7f0000000040)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 21:13:28 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x1a, &(0x7f0000000000), 0x20a154cc) 21:13:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'dvmrp1\x00', 0x111}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @broadcast}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) r4 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r4, &(0x7f0000000040)="468bd68196be3d927ca867432303df5c577901305056bdd2117ac86dc06c8cdc97daeac14f96bd326574ec2246247c7b18934da642532a972fe12a2cf5bdd043a2de40feeb8f44735ee30c06324d975c941963591dce0701715b5b45d0a4dc77b18b868dde8d0d9a4e10dacec8615c489a7161951ac25b60cd8f1adbbb477e34fc29ed83bbfb97e65c898cd03cba406d5492f6739ca0d260c64055e2ea3f82eb26dc80", 0xa3, 0x90, &(0x7f0000000200)={0xa, 0x4e24, 0xffffffff, @empty, 0x5}, 0x1c) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000140)=0x400, 0x4) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000001bc0)={'batadv_slave_1\x00', 0x0}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000001c0)={@ipv4={'\x00', '\xff\xff', @loopback}}, 0x14) sendmsg$nl_route_sched(r6, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c365c1c0000e6012ba870499197e5bfa01f00ff", @ANYRES32=r7, @ANYBLOB="f1d9b4d72036811692d137e7ff"], 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4800000014000304005efd00000000000a3f0000", @ANYRES32=r7, @ANYBLOB="1400020cff02000000000000000000003a00000114000600000000000600000000000000000000000800080000040000bf1a57822ae5ba2ba8815368ddef4208fad372b2441021cd87d76a7313cf287e0c7912bc453dca5e30d7a6c200de5ccf3d9be52da868c2d8f73fbc9883935a31c277e7570f0909fc317d1d413fdcd7c0fd3502d73100"/143], 0x48}, 0x1, 0x0, 0x0, 0x400c1}, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000003c0)={@ipv4={'\x00', '\xff\xff', @empty}, 0x1d, r7}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r9, 0x8933, &(0x7f0000000b80)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)=@getlink={0x34, 0x12, 0x3, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x0, r7, 0x8080, 0x8020}, [@IFLA_OPERSTATE={0x5, 0x10, 0x26}, @IFLA_ADDRESS={0xa, 0x1, @random="f8cdc3f3e094"}]}, 0xfffffffffffffe68}, 0x1, 0x0, 0x0, 0x4000010}, 0x88004) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000380)={@remote, 0x1c, r7}) setsockopt$inet6_mreq(r8, 0x29, 0x1b, &(0x7f0000000300)={@remote, r10}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r11, 0x0) write$binfmt_script(r3, &(0x7f00000006c0)=ANY=[@ANYRESDEC=r6, @ANYBLOB="738cc5965c598521df0e187de9630d4e9e6a7d0ef40465f0afadfe195c00d99be89190a1d4e012fac56b896456ab90c1e0ed580b54ea312bad7db678c5a974ce5cad8ce2dae0b0dfd45387695dd84ad20053cb95a060ff27f607c7f0baac672057f7c9c407c90f2e9f01040066e9e4e6d04abb9765cb148878eb1e19fe86673078b1000032b9c5c568ca9953e18f9a07cb91eb7d1f202ba45b9c67710ebfae714e2f967a7c48edc66111fa7399c0ab91365e", @ANYRESDEC=r5, @ANYRESHEX=r7, @ANYBLOB="9052450e060000000005000073bfd2181715fbb3b9299d8d619afac76abd66953c1564141e33663080272e4452b500000000", @ANYBLOB="f240df52c8a890df52c0f43277a7798add4434b58b8872c1089df9e05428d28bd8149b61da6aa2", @ANYRESDEC=r7, @ANYRESDEC=r4], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r3, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'bridge0\x00', 0x2}) 21:13:28 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x4500, &(0x7f0000000240)={[{@acl}, {@init_itable}, {@i_version}, {@grpquota}, {@noauto_da_alloc}, {@resgid}, {@sysvgroups}, {@init_itable_val={'init_itable', 0x3d, 0xc204}}, {@usrquota}]}, 0x12, 0x4b4, &(0x7f0000000540)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x482fe, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) fallocate(r0, 0x11, 0x0, 0x6) 21:13:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10}, [@ldst={0x3, 0x0, 0x3}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x4c) 21:13:28 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x3004000, &(0x7f0000000100)=ANY=[@ANYBLOB="76613d000000000000e6f9b855", @ANYRESHEX=0x0, @ANYBLOB=',block_validity,resuid=', @ANYRESHEX=0xee01, @ANYBLOB=',discard,noblock_validity,dioread_nolock,\x00'], 0x1, 0x790, &(0x7f0000000f80)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) gettid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$getenv(0x4204, r1, 0x1, &(0x7f0000000040)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 21:13:28 executing program 5: ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000001180)={0x80000000, 0x7}) r0 = shmget(0x3, 0x2000, 0x4, &(0x7f0000ffe000/0x2000)=nil) r1 = semget$private(0x0, 0x1, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000001200)=""/209) shmctl$IPC_RMID(r0, 0x0) r2 = semget$private(0x0, 0x7d00, 0x0) semctl$GETVAL(r2, 0x3, 0xc, &(0x7f0000001440)=""/248) semctl$SEM_STAT(r2, 0x1, 0x12, &(0x7f0000001080)=""/30) semctl$GETPID(r0, 0x0, 0xb, &(0x7f0000001540)=""/123) r3 = semget$private(0x0, 0x4, 0x200) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000000)=""/157) semctl$GETPID(r3, 0x0, 0xb, &(0x7f0000000040)=""/96) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3000) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000001140)) r4 = semget$private(0x0, 0x3, 0x90) semtimedop(r4, &(0x7f00000000c0)=[{0x0, 0x9}, {}], 0x2, 0x0) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000000)=[0x7fff]) semtimedop(r3, &(0x7f0000000140)=[{0x0, 0x8, 0x1800}, {0x4, 0x2, 0x800}, {0x0, 0x0, 0x1000}, {0x1, 0x8, 0x800}, {0x3, 0x185, 0x1000}, {0x4, 0x895, 0x1000}, {0x2, 0x5, 0x1000}], 0x7, &(0x7f0000000180)={0x0, 0x3938700}) shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000240)=""/170) semget(0x1, 0x1, 0x50) shmget(0x3, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) r5 = shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) r6 = shmget$private(0x0, 0x1000, 0x20, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_UNLOCK(r6, 0xc) r7 = semget(0x2, 0x0, 0x0) semctl$SEM_STAT_ANY(r7, 0x3, 0x14, &(0x7f00000001c0)=""/107) semctl$SETVAL(r7, 0x4, 0x10, &(0x7f0000000100)=0x80000000) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000440)=""/265) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(r5, 0x0, 0xd, &(0x7f0000000140)) 21:13:28 executing program 1: r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$nci(r0, 0x0, 0x0) [ 131.750703][ T3512] loop0: detected capacity change from 0 to 512 [ 131.782420][ T3518] loop2: detected capacity change from 0 to 2048 [ 131.784075][ T3516] loop4: detected capacity change from 0 to 2048 21:13:28 executing program 1: r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$nci(r0, 0x0, 0x0) [ 131.796749][ T3512] EXT4-fs: Ignoring removed i_version option [ 131.797725][ T3518] ext4: Unknown parameter 'va' [ 131.809717][ T3516] ext4: Unknown parameter 'va' [ 131.832743][ T3512] EXT4-fs (loop0): 1 orphan inode deleted 21:13:28 executing program 5: ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000001180)={0x80000000, 0x7}) r0 = shmget(0x3, 0x2000, 0x4, &(0x7f0000ffe000/0x2000)=nil) r1 = semget$private(0x0, 0x1, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000001200)=""/209) shmctl$IPC_RMID(r0, 0x0) r2 = semget$private(0x0, 0x7d00, 0x0) semctl$GETVAL(r2, 0x3, 0xc, &(0x7f0000001440)=""/248) semctl$SEM_STAT(r2, 0x1, 0x12, &(0x7f0000001080)=""/30) semctl$GETPID(r0, 0x0, 0xb, &(0x7f0000001540)=""/123) r3 = semget$private(0x0, 0x4, 0x200) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000000)=""/157) semctl$GETPID(r3, 0x0, 0xb, &(0x7f0000000040)=""/96) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3000) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000001140)) r4 = semget$private(0x0, 0x3, 0x90) semtimedop(r4, &(0x7f00000000c0)=[{0x0, 0x9}, {}], 0x2, 0x0) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000000)=[0x7fff]) semtimedop(r3, &(0x7f0000000140)=[{0x0, 0x8, 0x1800}, {0x4, 0x2, 0x800}, {0x0, 0x0, 0x1000}, {0x1, 0x8, 0x800}, {0x3, 0x185, 0x1000}, {0x4, 0x895, 0x1000}, {0x2, 0x5, 0x1000}], 0x7, &(0x7f0000000180)={0x0, 0x3938700}) shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000240)=""/170) semget(0x1, 0x1, 0x50) shmget(0x3, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) r5 = shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) r6 = shmget$private(0x0, 0x1000, 0x20, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_UNLOCK(r6, 0xc) r7 = semget(0x2, 0x0, 0x0) semctl$SEM_STAT_ANY(r7, 0x3, 0x14, &(0x7f00000001c0)=""/107) semctl$SETVAL(r7, 0x4, 0x10, &(0x7f0000000100)=0x80000000) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000440)=""/265) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(r5, 0x0, 0xd, &(0x7f0000000140)) 21:13:28 executing program 1: r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$nci(r0, 0x0, 0x0) [ 131.838689][ T3512] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.853890][ T3512] ext4 filesystem being mounted at /root/syzkaller-testdir3277834546/syzkaller.FljgXP/15/file1 supports timestamps until 2038-01-19 (0x7fffffff) 21:13:28 executing program 5: ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000001180)={0x80000000, 0x7}) r0 = shmget(0x3, 0x2000, 0x4, &(0x7f0000ffe000/0x2000)=nil) r1 = semget$private(0x0, 0x1, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000001200)=""/209) shmctl$IPC_RMID(r0, 0x0) r2 = semget$private(0x0, 0x7d00, 0x0) semctl$GETVAL(r2, 0x3, 0xc, &(0x7f0000001440)=""/248) semctl$SEM_STAT(r2, 0x1, 0x12, &(0x7f0000001080)=""/30) semctl$GETPID(r0, 0x0, 0xb, &(0x7f0000001540)=""/123) r3 = semget$private(0x0, 0x4, 0x200) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000000)=""/157) semctl$GETPID(r3, 0x0, 0xb, &(0x7f0000000040)=""/96) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3000) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000001140)) r4 = semget$private(0x0, 0x3, 0x90) semtimedop(r4, &(0x7f00000000c0)=[{0x0, 0x9}, {}], 0x2, 0x0) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000000)=[0x7fff]) semtimedop(r3, &(0x7f0000000140)=[{0x0, 0x8, 0x1800}, {0x4, 0x2, 0x800}, {0x0, 0x0, 0x1000}, {0x1, 0x8, 0x800}, {0x3, 0x185, 0x1000}, {0x4, 0x895, 0x1000}, {0x2, 0x5, 0x1000}], 0x7, &(0x7f0000000180)={0x0, 0x3938700}) shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000240)=""/170) semget(0x1, 0x1, 0x50) shmget(0x3, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) r5 = shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) r6 = shmget$private(0x0, 0x1000, 0x20, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_UNLOCK(r6, 0xc) r7 = semget(0x2, 0x0, 0x0) semctl$SEM_STAT_ANY(r7, 0x3, 0x14, &(0x7f00000001c0)=""/107) semctl$SETVAL(r7, 0x4, 0x10, &(0x7f0000000100)=0x80000000) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000440)=""/265) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(r5, 0x0, 0xd, &(0x7f0000000140)) [ 131.980596][ T3512] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #16: comm syz-executor.0: corrupted xattr block 37: invalid header [ 132.015340][ T3516] ================================================================== [ 132.023442][ T3516] BUG: KCSAN: data-race in __filemap_remove_folio / shmem_get_folio_gfp [ 132.031861][ T3516] [ 132.034171][ T3516] read-write to 0xffff888104916f08 of 8 bytes by task 3542 on cpu 1: [ 132.042233][ T3516] __filemap_remove_folio+0x224/0x320 [ 132.047694][ T3516] __remove_mapping+0x35b/0x480 [ 132.052531][ T3516] shrink_folio_list+0x137a/0x2550 [ 132.057823][ T3516] reclaim_folio_list+0x7b/0x1d0 [ 132.062850][ T3516] reclaim_pages+0x220/0x280 [ 132.067437][ T3516] madvise_cold_or_pageout_pte_range+0x82c/0x890 [ 132.073849][ T3516] walk_pgd_range+0x7f3/0xd10 [ 132.078602][ T3516] __walk_page_range+0xc2/0x320 [ 132.083531][ T3516] walk_page_range+0x20b/0x330 [ 132.088631][ T3516] do_madvise+0x1eea/0x29b0 [ 132.093123][ T3516] __x64_sys_madvise+0x60/0x70 [ 132.098053][ T3516] do_syscall_64+0x41/0xc0 [ 132.102565][ T3516] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 132.108713][ T3516] [ 132.111043][ T3516] read to 0xffff888104916f08 of 8 bytes by task 3516 on cpu 0: [ 132.118688][ T3516] shmem_get_folio_gfp+0xe1e/0x1200 [ 132.124069][ T3516] shmem_fault+0xe6/0x3f0 [ 132.128410][ T3516] handle_mm_fault+0x1224/0x2c10 [ 132.133605][ T3516] exc_page_fault+0x24d/0x650 [ 132.138277][ T3516] asm_exc_page_fault+0x26/0x30 [ 132.143301][ T3516] fault_in_readable+0xf8/0x1b0 [ 132.148162][ T3516] fault_in_iov_iter_readable+0x82/0x180 [ 132.153881][ T3516] generic_perform_write+0x10c/0x410 [ 132.159415][ T3516] ext4_buffered_write_iter+0x1f6/0x370 [ 132.165214][ T3516] ext4_file_write_iter+0x283/0x1230 [ 132.170492][ T3516] vfs_write+0x4ab/0x7d0 [ 132.174795][ T3516] ksys_write+0xeb/0x1a0 [ 132.179027][ T3516] __x64_sys_write+0x42/0x50 [ 132.183612][ T3516] do_syscall_64+0x41/0xc0 [ 132.188230][ T3516] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 132.194301][ T3516] [ 132.196621][ T3516] value changed: 0x0000000000000260 -> 0x000000000000025f [ 132.203907][ T3516] [ 132.206300][ T3516] Reported by Kernel Concurrency Sanitizer on: [ 132.212527][ T3516] CPU: 0 PID: 3516 Comm: syz-executor.4 Not tainted 6.4.0-syzkaller-12415-g8fc3b8f082cc #0 [ 132.222952][ T3516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/03/2023 [ 132.233260][ T3516] ================================================================== [ 132.247160][ T3512] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5718: Corrupt filesystem [ 132.280841][ T3512] EXT4-fs error (device loop0): ext4_dirty_inode:5922: inode #16: comm syz-executor.0: mark_inode_dirty error [ 132.300337][ T3512] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:478: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 132.320989][ T3512] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5718: Corrupt filesystem [ 132.340280][ T3512] EXT4-fs error (device loop0): ext4_dirty_inode:5922: inode #16: comm syz-executor.0: mark_inode_dirty error [ 132.361159][ T3512] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5718: Corrupt filesystem [ 132.376190][ T3512] EXT4-fs error (device loop0): ext4_alloc_file_blocks:4468: inode #16: comm syz-executor.0: mark_inode_dirty error [ 132.414601][ T3087] EXT4-fs error (device loop0): ext4_map_blocks:577: inode #3: block 9: comm syz-executor.0: lblock 0 mapped to illegal pblock 9 (length 1) [ 132.440173][ T3087] __quota_error: 38 callbacks suppressed [ 132.440186][ T3087] Quota error (device loop0): qtree_write_dquot: dquota write failed [ 132.454216][ T3087] Quota error (device loop0): dqput: Can't write quota structure (error -117). Quota may get out of sync! [ 132.486278][ T3087] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.502643][ T3087] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5718: Corrupt filesystem 21:13:29 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x3004000, &(0x7f0000000100)=ANY=[@ANYBLOB="76613d000000000000e6f9b855", @ANYRESHEX=0x0, @ANYBLOB=',block_validity,resuid=', @ANYRESHEX=0xee01, @ANYBLOB=',discard,noblock_validity,dioread_nolock,\x00'], 0x1, 0x790, &(0x7f0000000f80)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) gettid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$getenv(0x4204, r1, 0x1, &(0x7f0000000040)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 21:13:29 executing program 1: r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$nci(r0, 0x0, 0x0) 21:13:29 executing program 5: ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000001180)={0x80000000, 0x7}) r0 = shmget(0x3, 0x2000, 0x4, &(0x7f0000ffe000/0x2000)=nil) r1 = semget$private(0x0, 0x1, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000001200)=""/209) shmctl$IPC_RMID(r0, 0x0) r2 = semget$private(0x0, 0x7d00, 0x0) semctl$GETVAL(r2, 0x3, 0xc, &(0x7f0000001440)=""/248) semctl$SEM_STAT(r2, 0x1, 0x12, &(0x7f0000001080)=""/30) semctl$GETPID(r0, 0x0, 0xb, &(0x7f0000001540)=""/123) r3 = semget$private(0x0, 0x4, 0x200) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000000)=""/157) semctl$GETPID(r3, 0x0, 0xb, &(0x7f0000000040)=""/96) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3000) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000001140)) r4 = semget$private(0x0, 0x3, 0x90) semtimedop(r4, &(0x7f00000000c0)=[{0x0, 0x9}, {}], 0x2, 0x0) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000000)=[0x7fff]) semtimedop(r3, &(0x7f0000000140)=[{0x0, 0x8, 0x1800}, {0x4, 0x2, 0x800}, {0x0, 0x0, 0x1000}, {0x1, 0x8, 0x800}, {0x3, 0x185, 0x1000}, {0x4, 0x895, 0x1000}, {0x2, 0x5, 0x1000}], 0x7, &(0x7f0000000180)={0x0, 0x3938700}) shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000240)=""/170) semget(0x1, 0x1, 0x50) shmget(0x3, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) r5 = shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) r6 = shmget$private(0x0, 0x1000, 0x20, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_UNLOCK(r6, 0xc) r7 = semget(0x2, 0x0, 0x0) semctl$SEM_STAT_ANY(r7, 0x3, 0x14, &(0x7f00000001c0)=""/107) semctl$SETVAL(r7, 0x4, 0x10, &(0x7f0000000100)=0x80000000) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000440)=""/265) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(r5, 0x0, 0xd, &(0x7f0000000140)) 21:13:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'dvmrp1\x00', 0x111}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @broadcast}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) r4 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r4, &(0x7f0000000040)="468bd68196be3d927ca867432303df5c577901305056bdd2117ac86dc06c8cdc97daeac14f96bd326574ec2246247c7b18934da642532a972fe12a2cf5bdd043a2de40feeb8f44735ee30c06324d975c941963591dce0701715b5b45d0a4dc77b18b868dde8d0d9a4e10dacec8615c489a7161951ac25b60cd8f1adbbb477e34fc29ed83bbfb97e65c898cd03cba406d5492f6739ca0d260c64055e2ea3f82eb26dc80", 0xa3, 0x90, &(0x7f0000000200)={0xa, 0x4e24, 0xffffffff, @empty, 0x5}, 0x1c) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000140)=0x400, 0x4) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000001bc0)={'batadv_slave_1\x00', 0x0}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000001c0)={@ipv4={'\x00', '\xff\xff', @loopback}}, 0x14) sendmsg$nl_route_sched(r6, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c365c1c0000e6012ba870499197e5bfa01f00ff", @ANYRES32=r7, @ANYBLOB="f1d9b4d72036811692d137e7ff"], 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4800000014000304005efd00000000000a3f0000", @ANYRES32=r7, @ANYBLOB="1400020cff02000000000000000000003a00000114000600000000000600000000000000000000000800080000040000bf1a57822ae5ba2ba8815368ddef4208fad372b2441021cd87d76a7313cf287e0c7912bc453dca5e30d7a6c200de5ccf3d9be52da868c2d8f73fbc9883935a31c277e7570f0909fc317d1d413fdcd7c0fd3502d73100"/143], 0x48}, 0x1, 0x0, 0x0, 0x400c1}, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000003c0)={@ipv4={'\x00', '\xff\xff', @empty}, 0x1d, r7}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r9, 0x8933, &(0x7f0000000b80)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)=@getlink={0x34, 0x12, 0x3, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x0, r7, 0x8080, 0x8020}, [@IFLA_OPERSTATE={0x5, 0x10, 0x26}, @IFLA_ADDRESS={0xa, 0x1, @random="f8cdc3f3e094"}]}, 0xfffffffffffffe68}, 0x1, 0x0, 0x0, 0x4000010}, 0x88004) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000380)={@remote, 0x1c, r7}) setsockopt$inet6_mreq(r8, 0x29, 0x1b, &(0x7f0000000300)={@remote, r10}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r11, 0x0) write$binfmt_script(r3, &(0x7f00000006c0)=ANY=[@ANYRESDEC=r6, @ANYBLOB="738cc5965c598521df0e187de9630d4e9e6a7d0ef40465f0afadfe195c00d99be89190a1d4e012fac56b896456ab90c1e0ed580b54ea312bad7db678c5a974ce5cad8ce2dae0b0dfd45387695dd84ad20053cb95a060ff27f607c7f0baac672057f7c9c407c90f2e9f01040066e9e4e6d04abb9765cb148878eb1e19fe86673078b1000032b9c5c568ca9953e18f9a07cb91eb7d1f202ba45b9c67710ebfae714e2f967a7c48edc66111fa7399c0ab91365e", @ANYRESDEC=r5, @ANYRESHEX=r7, @ANYBLOB="9052450e060000000005000073bfd2181715fbb3b9299d8d619afac76abd66953c1564141e33663080272e4452b500000000", @ANYBLOB="f240df52c8a890df52c0f43277a7798add4434b58b8872c1089df9e05428d28bd8149b61da6aa2", @ANYRESDEC=r7, @ANYRESDEC=r4], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r3, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'bridge0\x00', 0x2}) 21:13:29 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x2161, 0x0, 0x0) [ 132.633805][ T26] audit: type=1400 audit(1688850809.406:166): avc: denied { read } for pid=3554 comm="syz-executor.0" dev="nsfs" ino=4026532384 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 132.659199][ T3561] loop2: detected capacity change from 0 to 2048 [ 132.669348][ T3561] ext4: Unknown parameter 'va' [ 132.690063][ T26] audit: type=1400 audit(1688850809.426:167): avc: denied { open } for pid=3554 comm="syz-executor.0" path="net:[4026532384]" dev="nsfs" ino=4026532384 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 132.713867][ T26] audit: type=1400 audit(1688850809.426:168): avc: denied { create } for pid=3554 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 21:13:29 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x3004000, &(0x7f0000000100)=ANY=[@ANYBLOB="76613d000000000000e6f9b855", @ANYRESHEX=0x0, @ANYBLOB=',block_validity,resuid=', @ANYRESHEX=0xee01, @ANYBLOB=',discard,noblock_validity,dioread_nolock,\x00'], 0x1, 0x790, &(0x7f0000000f80)="$eJzs3c9rHFUcAPDvTHaT/k4qClZRAx5aEPPLgj9QaMGjiKCevDQkaSnd/qCJYEOEFrEnjwXBiwiCF2+KF0FKT4p46UX6H0ilSBBaxUNkprPJttlNds1upnU/H5jkvXm7+95k+c6bHy/zAuhbo9mPNOJARFxMIoaL9UlEVPNUJeLI3dfdWV6a+Wt5aSaJlZW3/0jy19xeXpqJhvdkdhdv2xER168l8cjA+nrnLyyemq7V5s4X+fGF0+fG5y8sPn/y9PSJuRNzZ6ampl6eOjz54sRU17b1o6d+/uafy29+/Om+G1d+v/7dviSOxJ6irHE7umU0Rlf/Jo0qEfF6tysryUCxPWnDuqRSYoPoSNrwHT4ewzEQa1/ecFz7ttTGAQA9sZItAECfSfT/ANBn6tcBbi8vzdSXcq9IANvl1tHIb9RncX+nWO6WVOJI/ntHPg5g159JNN7WTepjB7Yo+4yv36t+ni3Ro/vwQHMXL+U3/pv0/0ke/yP5KJ718T8QUewftub+fYj4h+2zlfh/qwv1i38AAAAAAADonqtHI+KlZvf/0tXxP9Hk/t9QREx0of7N7/+lN7tQDdDEraMRrxbP9rl3/N/qE11GBorc3oh4LKrJ8ZO1uSz290XEoagOZfnJ5h+f7zLevTz5Q6v6G8f/ZUtWf30sYNGOm5Whe98zO70wvdXtBiJuXYp4otIs/pPV/j9pMf73WJt1fL/01dOtyjaPf6BXVr6IONi0/197cl2y8fP5xvPjgfH6UcF6i8de+7BV/W3F/9q/KQFdlPX/uzaO/5Gk8Xmd853X8cntic9alf3X4//B5J38qaKDxboPphcWzk9GDCZvrF/fvUeIwkOtHg/1eMni/9Czzc//Nzr+r0bEuTbr/PLH6q+tykbzSHX8D2XI4n+2o/6/88TfvzzZclfRXv9/OO/TDxVrXP+DjbUboGW3EwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAuimNiD2RpGOr6TQdG4vYHRGPxq60dnZ+4bnjZ98/M5uVRYxENT1+sjY3ERHDd/NJlp/M02v5qfvyL0TE/oi4MrQzz4/NnK3Nlr3xAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFDY3WL+/8xvQ2W3DgDomR1lNwAA2Hb6fwDoP/p/AOg/Hff/P+3tTUMAgG3j/B8A+o/+HwAAAAAAAAAAAAAAAAAAAAAAAAB6av8zV28kEXHxlZ35khksyqqltgzotbTsBgClGSi7AUBpKu28KElWzwmA/w/n+ECySXnrKUJcQQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoH8cPNDu/P9tzRQKPETM3gf9y/z/0L8c1UP/Mv8/YP5/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADY3PyFxVPTtdrceYluJyoPRjMehMRQRDwAzZDoIFH2ngkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgIfBvwEAAP//snoPXw==") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) gettid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$getenv(0x4204, r1, 0x1, &(0x7f0000000040)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 21:13:29 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x48, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x28, 0x2d, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x10, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x4}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x48}}, 0x0) 21:13:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0xd4047922f591fe37) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 21:13:29 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x26) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x41, 0x5e) recvmmsg(r0, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) [ 132.734350][ T26] audit: type=1400 audit(1688850809.426:169): avc: denied { read } for pid=3554 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 21:13:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000009c0)={0x0}, &(0x7f0000000a00)=0xc) sched_setscheduler(r3, 0x1, &(0x7f0000000400)=0x8) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, 0x0) getrlimit(0x0, &(0x7f0000000240)) ptrace(0x10, r3) fcntl$dupfd(r2, 0x0, r1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeef, 0x8031, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, &(0x7f0000000640)="ef38a8bfa22332b13a3f47cda3932c3d362872b1d604b6d6e6d0cc3d6b133f39404f629d3c69510253b61d079eeb44f38616a6bb62c8890f8ff4536081e33b4c87b889d8305942bc639b0e0e7f36eaeb3b444e3e075ad522aab5f4ca443051dcc762ce4e8c5fbb3adaf0a2f9f15dd76b471e186458e0cb15140fce4f50afe5cf469edf5cc13341b2d2551f6f418a72adba6c9fd936c37b"}}, &(0x7f0000000200)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000140)=0x1, 0x6, 0xe00, 0x0, 0x0, 0xfffffffd) futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) [ 132.791039][ T3575] tun0: tun_chr_ioctl cmd 1074025675 [ 132.796571][ T3575] tun0: persist enabled 21:13:29 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21001e, &(0x7f00000000c0)={[{@noload}, {@journal_async_commit}, {@acl}, {@lazytime}, {@abort}, {@quota}]}, 0x6, 0x462, &(0x7f0000000280)="$eJzs289vFFUcAPDvTH/w21bEH/xQq2hs/NHSgsrBRDCaeNDERA94rG0hSKGG1kQIEVCDR0Pi3Xg08S/wpBejnky86t2QEMMF8OKY2Z1pt9vt0pZ2t7qfTzLtezOzfe+7b97Om/e6AXSsgfxHErE9In6PiL5qduEJA9Vft25cGL9948J4Eln29l9J5bybNy6Ml6eWr9tWZAbTiPSzJPY2KHfm3PlTY1NTk2eL/PDs6Q+GZ86df+7k6bETkycmz4wePnzo4MiLL4w+v5qwsk11O/K4bu75eHrf7tffvfrm+LGr7/38bVLGXxfHGhlodvDJLFvj4tprR0066W5jRViRrojIm6un0v/7oivmG68vXvukyUv/2daSGgLrJcuyRffKGpcy4H8siXbXAGiP8kafP/+WW4uGHhvC5qPVB6A87lvFVj3SHWlxTk/d8+1aGoiIY5f+/irfYn3mIQAAFvg+H/8822j8ly44755iDaU/Iu6NiJ0RcV9E7IqI+yPigYh4MCIeWmH59Yski8c/6bVVhLVs149GvFSsbS0c/83F399V5HZU4u9Jjp+cmjxQvCeD0bMpz480KeOHV3/7YqljteO/fMvLL8eCRT2udddN0E2MzY7dTcy1rl+O2NPdKP5kbiUgiYjdEbFnlWWcfPqbfUsdu3P8TazBOlP2dcRT1fa/FHXxl5Lm65PDm2Nq8sBweVUs9suvV96KiE8bHbur+NdA3v5bG17/c/H3J7XrtTMrL+PKH58v+Uyzsus/y7KL1eu/N3mnsqe3OPLR2Ozs2ZGI3uSNYv+R+f2j83+tzJfn5/EP7m/c/3fG/DuxNyLyi/jhiHgkIh4t6v5YRDweEfubxP/TK0+8v4z4b2dtav+JFbX/fKI36vc0TnSd+vG7BYX2N4y/SfsfqqQGiz3L+fxbTr1WdzUDAADAf08aEdsjSYfm0mk6NFT9H/5dsTWdmp6Zfeb49IdnJqrfEeiPnrSc6eqrmQ8dKR7ry/xoXf5gMW/8ZdeWSn5ofHpqot3BQ4fbtkT/z/3Z1e7aAevO97Wgc+n/0Ln0f+hc+j90rgb9f0s76gG0XqP7/8U21ANovbr+b9kPOsgqnv+PpOtREaDlzP9B56rp/5fbWQ+gpWa2xJ2/JC8hsSgR6YaoxgZJ5LfQ1pde3rnXo4iaD4mX2/XpBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcPf+DQAA///YwOkI") [ 132.817057][ T26] audit: type=1400 audit(1688850809.586:170): avc: denied { ioctl } for pid=3577 comm="syz-executor.0" path="socket:[19164]" dev="sockfs" ino=19164 ioctlcmd=0x7202 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 132.843523][ T3575] tun0: tun_chr_ioctl cmd 1074025675 [ 132.848863][ T3575] tun0: persist disabled [ 132.858982][ T3580] loop4: detected capacity change from 0 to 2048 [ 132.878677][ T3584] loop5: detected capacity change from 0 to 512 21:13:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'dvmrp1\x00', 0x111}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @broadcast}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) r4 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r4, &(0x7f0000000040)="468bd68196be3d927ca867432303df5c577901305056bdd2117ac86dc06c8cdc97daeac14f96bd326574ec2246247c7b18934da642532a972fe12a2cf5bdd043a2de40feeb8f44735ee30c06324d975c941963591dce0701715b5b45d0a4dc77b18b868dde8d0d9a4e10dacec8615c489a7161951ac25b60cd8f1adbbb477e34fc29ed83bbfb97e65c898cd03cba406d5492f6739ca0d260c64055e2ea3f82eb26dc80", 0xa3, 0x90, &(0x7f0000000200)={0xa, 0x4e24, 0xffffffff, @empty, 0x5}, 0x1c) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000140)=0x400, 0x4) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000001bc0)={'batadv_slave_1\x00', 0x0}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000001c0)={@ipv4={'\x00', '\xff\xff', @loopback}}, 0x14) sendmsg$nl_route_sched(r6, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c365c1c0000e6012ba870499197e5bfa01f00ff", @ANYRES32=r7, @ANYBLOB="f1d9b4d72036811692d137e7ff"], 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4800000014000304005efd00000000000a3f0000", @ANYRES32=r7, @ANYBLOB="1400020cff02000000000000000000003a00000114000600000000000600000000000000000000000800080000040000bf1a57822ae5ba2ba8815368ddef4208fad372b2441021cd87d76a7313cf287e0c7912bc453dca5e30d7a6c200de5ccf3d9be52da868c2d8f73fbc9883935a31c277e7570f0909fc317d1d413fdcd7c0fd3502d73100"/143], 0x48}, 0x1, 0x0, 0x0, 0x400c1}, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000003c0)={@ipv4={'\x00', '\xff\xff', @empty}, 0x1d, r7}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r9, 0x8933, &(0x7f0000000b80)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)=@getlink={0x34, 0x12, 0x3, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x0, r7, 0x8080, 0x8020}, [@IFLA_OPERSTATE={0x5, 0x10, 0x26}, @IFLA_ADDRESS={0xa, 0x1, @random="f8cdc3f3e094"}]}, 0xfffffffffffffe68}, 0x1, 0x0, 0x0, 0x4000010}, 0x88004) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000380)={@remote, 0x1c, r7}) setsockopt$inet6_mreq(r8, 0x29, 0x1b, &(0x7f0000000300)={@remote, r10}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r11, 0x0) write$binfmt_script(r3, &(0x7f00000006c0)=ANY=[@ANYRESDEC=r6, @ANYBLOB="738cc5965c598521df0e187de9630d4e9e6a7d0ef40465f0afadfe195c00d99be89190a1d4e012fac56b896456ab90c1e0ed580b54ea312bad7db678c5a974ce5cad8ce2dae0b0dfd45387695dd84ad20053cb95a060ff27f607c7f0baac672057f7c9c407c90f2e9f01040066e9e4e6d04abb9765cb148878eb1e19fe86673078b1000032b9c5c568ca9953e18f9a07cb91eb7d1f202ba45b9c67710ebfae714e2f967a7c48edc66111fa7399c0ab91365e", @ANYRESDEC=r5, @ANYRESHEX=r7, @ANYBLOB="9052450e060000000005000073bfd2181715fbb3b9299d8d619afac76abd66953c1564141e33663080272e4452b500000000", @ANYBLOB="f240df52c8a890df52c0f43277a7798add4434b58b8872c1089df9e05428d28bd8149b61da6aa2", @ANYRESDEC=r7, @ANYRESDEC=r4], 0x6db6e571) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r3, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'bridge0\x00', 0x2}) [ 132.887801][ T3580] ext4: Unknown parameter 'va' [ 132.891691][ T26] audit: type=1400 audit(1688850809.626:171): avc: denied { getopt } for pid=3577 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 132.894338][ T3584] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 132.927028][ T3584] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 132.948036][ T3584] EXT4-fs (loop5): can't mount with journal_async_commit, fs mounted w/o journal 21:13:30 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x3004000, &(0x7f0000000100)=ANY=[@ANYBLOB="76613d000000000000e6f9b855", @ANYRESHEX=0x0, @ANYBLOB=',block_validity,resuid=', @ANYRESHEX=0xee01, @ANYBLOB=',discard,noblock_validity,dioread_nolock,\x00'], 0x1, 0x790, &(0x7f0000000f80)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) gettid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$getenv(0x4204, r1, 0x1, &(0x7f0000000040)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 21:13:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0xd4047922f591fe37) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 21:13:30 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/75, 0x4b}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/76, 0x4c}], 0x1, 0x6, 0x0) 21:13:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001800013901000000030000000a600900ff0c3209"], 0x3c}}, 0x0) 21:13:30 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f00000002c0)='+\x8b\x8a\xa9\x16\x11\x91J\xbc+ \x18\x17\xc2:}\xa3\x9bO\xdd\xdf\xdf\x92\xd5\xed\xb4\x17\xe5\xd6\x9a\xb2\xd8\x9ba\xde\xb2,F\xc0\x99}|\xaf\xd3\x1d\x84[\x18j=\xbd*_\x9f\x9d\xb0rYP\x1b\x9f \xe0\x9cgq\x103\x89\x11\x87Rv\x169\xdf\xe3>B\xa2\xa0;\xaeW\xd3\xec\xfb\xdf?\xa2\x90+\xa4!\xb2\xf2\xff\x90\a\xc3\x12\xc4;\xffh\xf1x=\xb9c\xce\x03h\xdap\x88U\x1788\x82\xd7\xfd\x83\x00Sx\x91%\x99_\xfe\xd4c\x83\x86\x0f\xa4a-\xaf\x9e\xd9\xef\xe0)]\x00F\xfa\x03\xbc4\xc6\x9a\v\x03\x8b\xa4\xf3\x8f\xf4\"\'\xd3\a9\x14H}j&~\xe9\x16\x83o\xbd\xab\xcd[\xbd\xcb\x04\xfc\xe7\xe3\x9e?\x12\xf0\xf4\x83M3\xd88\x92?@\v\xe6\xd1\xd2\xe4\xde\xdaUeJ\x9fR\xd1`\xfa\xc8\v\xed\xfd\x0e\xc8\x89W\x847\x88\x82\x94\x14\xe33\xb7H\xc8b\xd6@3F#\xb7\x04C\x8dm\t\x16a\x0fI\xf4\xfe\xf8\x06j\x19Pz&\xb8\x0f\x98`W\xdb\xc6\"81A\xa4\x8bT\xf1\xcb\xab\xa3\t\xef\xdf&\x0e\xad', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) [ 133.407555][ T3600] tun0: tun_chr_ioctl cmd 1074025675 [ 133.412950][ T3600] tun0: persist enabled [ 133.417150][ T3601] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 133.433126][ T3601] IPv6: Can't replace route, no match found [ 133.439778][ T3600] tun0: tun_chr_ioctl cmd 1074025675 [ 133.445421][ T3600] tun0: persist disabled [ 133.447582][ T3603] loop2: detected capacity change from 0 to 2048 21:13:30 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x3004000, &(0x7f0000000100)=ANY=[@ANYBLOB="76613d000000000000e6f9b855", @ANYRESHEX=0x0, @ANYBLOB=',block_validity,resuid=', @ANYRESHEX=0xee01, @ANYBLOB=',discard,noblock_validity,dioread_nolock,\x00'], 0x1, 0x790, &(0x7f0000000f80)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) gettid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$getenv(0x4204, r1, 0x1, &(0x7f0000000040)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 21:13:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001800013901000000030000000a600900ff0c3209"], 0x3c}}, 0x0) [ 133.461367][ T3603] ext4: Unknown parameter 'va' 21:13:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0xd4047922f591fe37) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 21:13:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001800013901000000030000000a600900ff0c3209"], 0x3c}}, 0x0) [ 133.489021][ T3607] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 133.498767][ T3607] IPv6: Can't replace route, no match found [ 133.519630][ T3609] loop4: detected capacity change from 0 to 2048 [ 133.528218][ T3613] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 133.537938][ T3613] IPv6: Can't replace route, no match found [ 133.548850][ T3611] tun0: tun_chr_ioctl cmd 1074025675 [ 133.549871][ T3609] ext4: Unknown parameter 'va' [ 133.554380][ T3611] tun0: persist enabled [ 133.582861][ T3611] tun0: tun_chr_ioctl cmd 1074025675 [ 133.588282][ T3611] tun0: persist disabled 21:13:32 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="d6c803e278d35d176601bf8640f54b25056dc3538eb60659ab9d37b536d3721ffe06a04177332fe22a16a802f4aa1f8b27c798836dce7c71d28e844f9a27a08f2e1a77e1403c60dd167a8c33dc32fd307e6fa1464bed49bcf9a64c87464332b7d346ffe29eb117c0d1b9972ff54bb5850cde713b42534d750f1fa9e8c0a64c4eb7a97eddd59f9cf2e5fad3c939a0a0dbe36cf3af78d6c717f6e89d3a", 0x9c}], 0x1) 21:13:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001800013901000000030000000a600900ff0c3209"], 0x3c}}, 0x0) 21:13:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0xd4047922f591fe37) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 21:13:32 executing program 5: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2, 0x0, 0x4, 0x0, @loopback}}}}) 21:13:32 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x24}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=@ipv6_newnexthop={0x18, 0x68, 0x5fb9a818fb7378e9}, 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=@ipv6_newnexthop={0x18, 0x68, 0x5fb9a818fb7378e9}, 0x18}}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.swap.current\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x24}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32=r7, @ANYBLOB="01400000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) 21:13:32 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x35, 0x0, &(0x7f0000000000)=0x2) [ 135.861219][ T26] audit: type=1400 audit(1688850812.636:172): avc: denied { ioctl } for pid=3621 comm="syz-executor.5" path="socket:[19245]" dev="sockfs" ino=19245 ioctlcmd=0x89f3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 135.868626][ T3622] tun0: tun_chr_ioctl cmd 1074025675 21:13:32 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0), 0x3, 0x0) preadv(r0, &(0x7f0000000e40)=[{&(0x7f0000000580)=""/110, 0x6e}], 0x1, 0x0, 0x0) [ 135.888316][ T26] audit: type=1400 audit(1688850812.636:173): avc: denied { getopt } for pid=3618 comm="syz-executor.4" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 135.894451][ T3622] tun0: persist enabled [ 135.919049][ T3622] tun0: tun_chr_ioctl cmd 1074025675 [ 135.925058][ T3629] SELinux: Context ÖÈâxÓ]f¿†@õK%mÃSŽ¶Y«7µ6Órþ Aw3/â*¨ôª‹'ǘƒmÎ|qÒŽ„Oš' .wá@<`ÝzŒ3Ü2ý0~o¡FKíI¼ù¦L‡FC2·ÓFÿâž±Àѹ—/õKµ… Þq;BSMu©èÀ¦LN·©~ÝÕŸœòåúÓÉ9  Ûãló¯xÖÇöè: is not valid (left unmapped). [ 135.926859][ T3622] tun0: persist disabled 21:13:32 executing program 0: bpf$MAP_CREATE(0x2, &(0x7f0000000080)=@bloom_filter, 0x48) prctl$PR_GET_TSC(0x19, &(0x7f0000000540)) 21:13:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @meta={{0x9}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_META_DREG={0x8}, @NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x13}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) 21:13:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x61, 0x11, 0x53}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0}, 0x70) 21:13:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c920000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x1, 0x0) 21:13:32 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001480)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5467a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab99cf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000010000000000000000000010008bc0d90500000000000000495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dc000100003282830689da6b533341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fece0c6ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5875c50c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4dbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a998de0842a486721763390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31106703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf49609ff854356cb4900000000000000000017000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba68fecdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1783da922f9743af932cd6db49a47613808bad959719c0000000000378a921c7f7f6933c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030100000000000000c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af28c6f5054b078acd74b4a9c944e4505da485a3a4154387a0a88370d9ed9467b09c5888a06431df36c4d5f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7f661d50000915c90e3d6ea012b68b787eb01d832c0b0ae0ffef2d75f1df7adf2f836ef73544248a35178e93ac36727148334fa5c8a8234db54fc7ed4b548f53c32c7dd12dab8e46ae6dba9773e3862f922cb772e6feb1e55cd62d96cdf0b5511710ced63e4deaa5ae907d58bdfc2dd5079fe66068ca972e2b4af9d374f9231aa47f62be59de1466e39343d39beec4a3168fea4a59c67a00b225d7b42ea45522b46879e36894470b0bd7731030a5a2a9d6d77055b5e6f243cda5154dcdeea7fd908eecc9d5446c0165b35ef4bd7f8bc5be0a3e7cc1e97c541d6fd427ae6cfcd4e44013455c039ff5b4f2338f438a387518f71bda2f286e26fa0f6bd4926a8cbad229eb38b83adc2f06d2b3a84db681b99ef52bb964500df8434282352bf3472a11711ec1cc4d311a231eff7c61defab8c7628b09f80556c42dd10ff05c7e1cd6ac40260a70d8fa118e639fea709f5961bbdebc01f6f157a9804d5d054ba7ad9008e3c90ed051e3142a1caf5aef3100d50838a6f48189909e50de8b9c017e35004a6a21cb213c569de6872f55f9bb219e639fb4cee462310c145f4a029226ad3bffbdaef14ad48da0b4aba02df9c73fe71950f9ef8602a397d4693c6a28ae0c5099f77d11567a7d6f034f59d4c265e081125fc9b2f1d54ee4df8432e3b00c4b401d6fd8a6a0e93df813b98634a74940d3d8ff05ddb2b4852a7697e33782929a21bccede87c4caf9f91bd05fa3d37532c65381c128802bd430c29c51777b55c82d7f24ef8234dd9cf1e08ef7adc26cf33addf7a4d42cc8d9eff00000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) close_range(r1, 0xffffffffffffffff, 0x0) 21:13:32 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x8, 0x0, &(0x7f0000000000)) 21:13:32 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCPNADDRESOURCE(r1, 0x89e0, &(0x7f0000000180)) [ 135.957344][ T3625] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 135.974395][ T3627] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 135.997282][ T3627] IPv6: Can't replace route, no match found 21:13:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$TIOCMGET(r0, 0x5416, 0x0) 21:13:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'macvlan1\x00', &(0x7f0000000000)=@ethtool_per_queue_op={0x2a}}) 21:13:32 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xe1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r0, 0xfffffffffffffffe, 0x3c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x92) r3 = socket(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r3, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r3, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@newtclass={0x54, 0x28, 0x200, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x1, 0xffe0}, {0xd, 0xd}, {0x0, 0xffff}}, [@tclass_kind_options=@c_multiq={0xb}, @TCA_RATE={0x6, 0x5, {0x2, 0xff}}, @TCA_RATE={0x6, 0x5, {0x3f, 0x1}}, @tclass_kind_options=@c_mqprio={0xb}, @TCA_RATE={0x6, 0x5, {0x2, 0x8}}]}, 0x54}, 0x1, 0x0, 0x0, 0x2406c044}, 0x20000001) write(r3, &(0x7f0000000000)='\"', 0x1) recvmmsg(r3, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) recvmmsg(r3, &(0x7f0000007340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) ptrace$setopts(0x4200, r4, 0x0, 0x80000) fcntl$lock(r3, 0x26, &(0x7f0000000000)={0x1, 0x4, 0x20, 0x1, r4}) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$nl_route(r3, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001a00040026bd7000fddbdf2500000000f89a422769ac279926e9fc76f991e605cdd23c2d9a8193b606362ff63bd27cbaebac"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x4000) sendmsg$nl_route(r3, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000840)={&(0x7f0000000780)=@bridge_setlink={0x98, 0x13, 0x2, 0x1, 0x25dfdbfe, {0x7, 0x0, 0x0, 0x0, 0x80, 0x8}, [@IFLA_PHYS_PORT_ID={0x17, 0x22, "bf773704be06b7e7c79307c2f2511384b9d73b"}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x5}, @IFLA_WEIGHT={0x8, 0xf, 0x4}, @IFLA_VF_PORTS={0x3c, 0x18, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0xf, 0x2, '[]-]E^/E)\x17\x00'}, @IFLA_PORT_PROFILE={0x8, 0x2, 'wg1\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9c527d62d947e7f93449975aeb00ce48"}, @IFLA_PORT_VF={0x8, 0x1, 0x75}]}]}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x2217b}, @IFLA_BROADCAST={0xa, 0x2, @random="9b5a6126718a"}]}, 0x98}, 0x1, 0x0, 0x0, 0x40000}, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="0625dc27a5b7af557ddf1ad53cb83fdba3b9790d7abc042a02175973571e1dbace563a90050ab252a63d8759d6c16ab5b264e6baf93f97163d72c2885fc3f186fb3f3dc4690d2a18e36ee9b7ae6667d06f", @ANYRES16=r5, @ANYBLOB="000127bd7000fe050009000000000000000000000000000000e7cfbd2f00e790a2d910be57fffee5081b214a297fe980d31f44196245bcb4d89a2aa80a84e7d971c2f0cd54067d17a2c4d572951b117ce8f2dcd4b9d7f169cc78963330f1ea4d3271d5e0175a1043888cd91b1a0a2ab9398fabe8dc044145a035eaa499d9b0d4e2f29c1e3c502af64ac467812e7156e416ea8774328389605e5f0dabb6972caa13c86a5b59cab39bf8f76ab6"], 0x28}, 0x1, 0x0, 0x0, 0x30058080}, 0x44000) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x48c000c}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x74, r5, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x80}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x805}, 0x40004) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r5, 0xa02, 0x70bd2d, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8840}, 0x10) dup(0xffffffffffffffff) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) readv(r6, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/151, 0x97}, {&(0x7f0000000180)=""/147, 0x93}, {&(0x7f0000000240)=""/108, 0x6c}, {&(0x7f00000002c0)=""/145, 0x91}, {&(0x7f0000000380)=""/38, 0x26}], 0x5) mount(0x0, &(0x7f0000c7f000)='./file0\x00', &(0x7f0000df9000)='nfs4\x00', 0x0, &(0x7f0000590ffe)='v4') chdir(&(0x7f0000000040)='./file0\x00') 21:13:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x70}, [@ldst={0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) 21:13:32 executing program 3: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000000)=@ceph_nfs_fh={0x8, 0x1, {0xb}}, 0x2) 21:13:32 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) close_range(r1, 0xffffffffffffffff, 0x0) 21:13:32 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001500)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x69, 0xa, 0x0, 0x0, 0x0, 0xc}}, &(0x7f0000000380)='syzkaller\x00', 0x5, 0xffa, &(0x7f00000003c0)=""/4090, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:13:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$TIOCMGET(r0, 0x5416, 0x0) 21:13:32 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x400400, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRESOCT], 0xff, 0x32e, &(0x7f0000000800)="$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") r0 = open(&(0x7f0000000080)='./file0\x00', 0xc6c01, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x1}], 0x1, 0x0, 0x0, 0x0) 21:13:32 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001480)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5467a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab99cf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000010000000000000000000010008bc0d90500000000000000495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dc000100003282830689da6b533341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fece0c6ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5875c50c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4dbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a998de0842a486721763390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31106703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf49609ff854356cb4900000000000000000017000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba68fecdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1783da922f9743af932cd6db49a47613808bad959719c0000000000378a921c7f7f6933c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030100000000000000c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af28c6f5054b078acd74b4a9c944e4505da485a3a4154387a0a88370d9ed9467b09c5888a06431df36c4d5f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7f661d50000915c90e3d6ea012b68b787eb01d832c0b0ae0ffef2d75f1df7adf2f836ef73544248a35178e93ac36727148334fa5c8a8234db54fc7ed4b548f53c32c7dd12dab8e46ae6dba9773e3862f922cb772e6feb1e55cd62d96cdf0b5511710ced63e4deaa5ae907d58bdfc2dd5079fe66068ca972e2b4af9d374f9231aa47f62be59de1466e39343d39beec4a3168fea4a59c67a00b225d7b42ea45522b46879e36894470b0bd7731030a5a2a9d6d77055b5e6f243cda5154dcdeea7fd908eecc9d5446c0165b35ef4bd7f8bc5be0a3e7cc1e97c541d6fd427ae6cfcd4e44013455c039ff5b4f2338f438a387518f71bda2f286e26fa0f6bd4926a8cbad229eb38b83adc2f06d2b3a84db681b99ef52bb964500df8434282352bf3472a11711ec1cc4d311a231eff7c61defab8c7628b09f80556c42dd10ff05c7e1cd6ac40260a70d8fa118e639fea709f5961bbdebc01f6f157a9804d5d054ba7ad9008e3c90ed051e3142a1caf5aef3100d50838a6f48189909e50de8b9c017e35004a6a21cb213c569de6872f55f9bb219e639fb4cee462310c145f4a029226ad3bffbdaef14ad48da0b4aba02df9c73fe71950f9ef8602a397d4693c6a28ae0c5099f77d11567a7d6f034f59d4c265e081125fc9b2f1d54ee4df8432e3b00c4b401d6fd8a6a0e93df813b98634a74940d3d8ff05ddb2b4852a7697e33782929a21bccede87c4caf9f91bd05fa3d37532c65381c128802bd430c29c51777b55c82d7f24ef8234dd9cf1e08ef7adc26cf33addf7a4d42cc8d9eff00000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) close_range(r1, 0xffffffffffffffff, 0x0) 21:13:32 executing program 0: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0) 21:13:32 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1, 0x0, @dev, 0x6}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000780)={&(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000540)=[{&(0x7f00000002c0)='6', 0x1}], 0x1}, 0x240040d4) 21:13:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$TIOCMGET(r0, 0x5416, 0x0) 21:13:32 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) sendfile(r1, r1, 0x0, 0x4) [ 136.148932][ T3665] loop5: detected capacity change from 0 to 256 [ 136.243111][ T3665] FAT-fs (loop5): Directory bread(block 64) failed [ 136.250625][ T3665] FAT-fs (loop5): Directory bread(block 65) failed [ 136.257202][ T3665] FAT-fs (loop5): Directory bread(block 66) failed [ 136.264635][ T3665] FAT-fs (loop5): Directory bread(block 67) failed [ 136.273163][ T3665] FAT-fs (loop5): Directory bread(block 68) failed [ 136.280289][ T3665] FAT-fs (loop5): Directory bread(block 69) failed [ 136.287201][ T3665] FAT-fs (loop5): Directory bread(block 70) failed [ 136.294169][ T3665] FAT-fs (loop5): Directory bread(block 71) failed [ 136.300821][ T3665] FAT-fs (loop5): Directory bread(block 72) failed [ 136.307433][ T3665] FAT-fs (loop5): Directory bread(block 73) failed [ 136.324955][ T3665] syz-executor.5: attempt to access beyond end of device [ 136.324955][ T3665] loop5: rw=0, sector=1164, nr_sectors = 4 limit=256 21:13:33 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000000, &(0x7f00000001c0)=ANY=[], 0x1, 0x4f7, &(0x7f0000000540)="$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") openat2$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', &(0x7f0000000280)={0x20c0}, 0x18) r0 = openat(0xffffffffffffff9c, &(0x7f0000000480)='.\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) unlinkat(r1, &(0x7f0000000080)='./file1\x00', 0x0) getdents(r0, 0x0, 0x0) 21:13:33 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001480)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5467a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab99cf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000010000000000000000000010008bc0d90500000000000000495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dc000100003282830689da6b533341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fece0c6ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5875c50c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4dbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a998de0842a486721763390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31106703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf49609ff854356cb4900000000000000000017000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba68fecdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1783da922f9743af932cd6db49a47613808bad959719c0000000000378a921c7f7f6933c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030100000000000000c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af28c6f5054b078acd74b4a9c944e4505da485a3a4154387a0a88370d9ed9467b09c5888a06431df36c4d5f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7f661d50000915c90e3d6ea012b68b787eb01d832c0b0ae0ffef2d75f1df7adf2f836ef73544248a35178e93ac36727148334fa5c8a8234db54fc7ed4b548f53c32c7dd12dab8e46ae6dba9773e3862f922cb772e6feb1e55cd62d96cdf0b5511710ced63e4deaa5ae907d58bdfc2dd5079fe66068ca972e2b4af9d374f9231aa47f62be59de1466e39343d39beec4a3168fea4a59c67a00b225d7b42ea45522b46879e36894470b0bd7731030a5a2a9d6d77055b5e6f243cda5154dcdeea7fd908eecc9d5446c0165b35ef4bd7f8bc5be0a3e7cc1e97c541d6fd427ae6cfcd4e44013455c039ff5b4f2338f438a387518f71bda2f286e26fa0f6bd4926a8cbad229eb38b83adc2f06d2b3a84db681b99ef52bb964500df8434282352bf3472a11711ec1cc4d311a231eff7c61defab8c7628b09f80556c42dd10ff05c7e1cd6ac40260a70d8fa118e639fea709f5961bbdebc01f6f157a9804d5d054ba7ad9008e3c90ed051e3142a1caf5aef3100d50838a6f48189909e50de8b9c017e35004a6a21cb213c569de6872f55f9bb219e639fb4cee462310c145f4a029226ad3bffbdaef14ad48da0b4aba02df9c73fe71950f9ef8602a397d4693c6a28ae0c5099f77d11567a7d6f034f59d4c265e081125fc9b2f1d54ee4df8432e3b00c4b401d6fd8a6a0e93df813b98634a74940d3d8ff05ddb2b4852a7697e33782929a21bccede87c4caf9f91bd05fa3d37532c65381c128802bd430c29c51777b55c82d7f24ef8234dd9cf1e08ef7adc26cf33addf7a4d42cc8d9eff00000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) close_range(r1, 0xffffffffffffffff, 0x0) 21:13:33 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x0, 0x5) dup2(r0, 0xffffffffffffffff) accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x5) r2 = dup2(r1, r1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000640)=@security={'security\x00', 0x44, 0x4, 0x340, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x5}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @private0, [], [], 'veth1_macvtap\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 21:13:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000010101020000fbffffff00000d"], 0x1c}}, 0x0) 21:13:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$TIOCMGET(r0, 0x5416, 0x0) 21:13:33 executing program 5: perf_event_open(&(0x7f0000000b40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone3(&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:13:33 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = epoll_create(0x10001) epoll_pwait(r0, &(0x7f0000001400)=[{}], 0x1, 0x0, 0x0, 0x0) 21:13:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'macvtap0\x00', 0x0}) sendmmsg(r0, &(0x7f0000004280)=[{{&(0x7f00000001c0)=@xdp={0x2c, 0x0, r2}, 0x80, 0x0}}], 0x1, 0x0) 21:13:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0xe, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 21:13:33 executing program 3: socket$rxrpc(0x21, 0x2, 0xa) socket$rxrpc(0x21, 0x2, 0xa) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) socket$l2tp(0x2, 0x2, 0x73) socket$inet6_sctp(0xa, 0x801, 0x84) r1 = epoll_create1(0x0) socket$inet6(0xa, 0x6, 0x0) dup(r1) r2 = epoll_create1(0x0) socket$inet6(0xa, 0x6, 0x0) dup(r2) eventfd2(0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet(0x2, 0x80001, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={r3}) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) [ 137.094520][ T3688] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 137.109897][ T3691] loop2: detected capacity change from 0 to 512 [ 137.130815][ T3681] xt_CONNSECMARK: invalid mode: 0 21:13:33 executing program 3: socket$rxrpc(0x21, 0x2, 0xa) socket$rxrpc(0x21, 0x2, 0xa) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) socket$l2tp(0x2, 0x2, 0x73) socket$inet6_sctp(0xa, 0x801, 0x84) r1 = epoll_create1(0x0) socket$inet6(0xa, 0x6, 0x0) dup(r1) r2 = epoll_create1(0x0) socket$inet6(0xa, 0x6, 0x0) dup(r2) eventfd2(0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet(0x2, 0x80001, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={r3}) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 21:13:33 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x4, 0x4, &(0x7f0000000140)=@framed={{}, [@alu={0x0, 0x0, 0x5, 0x0, 0x0, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 137.170796][ T3691] EXT4-fs error (device loop2): ext4_ext_check_inode:520: inode #15: comm syz-executor.2: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 24833, max 4(4), depth 0(0) [ 137.239808][ T3691] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 137.269331][ T3691] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 21:13:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x80, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f00000001c0)) 21:13:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team0\x00', &(0x7f0000000000)=@ethtool_cmd={0x4e}}) 21:13:34 executing program 3: socket$rxrpc(0x21, 0x2, 0xa) socket$rxrpc(0x21, 0x2, 0xa) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) socket$l2tp(0x2, 0x2, 0x73) socket$inet6_sctp(0xa, 0x801, 0x84) r1 = epoll_create1(0x0) socket$inet6(0xa, 0x6, 0x0) dup(r1) r2 = epoll_create1(0x0) socket$inet6(0xa, 0x6, 0x0) dup(r2) eventfd2(0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet(0x2, 0x80001, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={r3}) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 21:13:34 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000140)={@multicast, @link_local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010100, @private=0xa010102, {[@noop, @rr={0x7, 0x2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:13:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @mcast2={0xff, 0x5}}]}}}]}, 0x48}}, 0x0) 21:13:34 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f00000081c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0xcf09dbb67b3754c8) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) 21:13:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000480)={0x0, 0x28, &(0x7f0000000540)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r4}, @IFLA_HSR_SLAVE1={0x8, 0x1, r5}]}}}]}, 0x40}}, 0x0) 21:13:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000f00)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x8}]}}]}, 0x3c}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xa, 0x4, 0x6, 0x2, 0x0, 0x1}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r1, 0x4) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000600)={r1, 0x0, 0x0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002900)={0x18, 0x6, &(0x7f0000000300)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000540)='GPL\x00', 0x0, 0xa8, &(0x7f0000002840)=""/168, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x1, 0x7, 0x81, 0x101}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000640)=[r1]}, 0x80) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x5c, 0x0, 0x100, 0x70bd27, 0x25dfdbff, {}, [{{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8044}, 0x4000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000900)={'ip6gre0\x00', &(0x7f0000000880)={'syztnl2\x00', 0x0, 0x2f, 0x6d, 0xe2, 0x7ff, 0x8, @private1, @remote, 0x8000, 0x0, 0x5, 0xf08}}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000940)={0x208, 0x0, 0x800, 0x70bd27, 0x25dfdbfb, {}, [{{0x8}, {0xa4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x64, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x34, 0x4, [{0xf801, 0x1f, 0x66, 0xff}, {0x6, 0x1, 0xff, 0xff}, {0x8, 0x4, 0x3, 0x7}, {0x9afd, 0xf9, 0x9, 0x1000}, {0x5, 0x9, 0x1, 0x52}, {0x1, 0x81, 0x3, 0x1}]}}}]}}, {{0x8, 0x1, r2}, {0x140, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0xfff, 0x9, 0x6, 0xc7c9}, {0x8000, 0x6, 0x40, 0x5}, {0x9, 0x7, 0x1f, 0xfffffffd}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}]}}]}, 0x208}}, 0x4800) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x2f, 0x9, 0x7, 0x6, 0x1, @private2, @ipv4={'\x00', '\xff\xff', @remote}, 0x1, 0x7800, 0x7, 0xffffff65}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f0000000140)={'ip6tnl0\x00', 0x0, 0x2b, 0x9a, 0x9, 0x6, 0x0, @local, @loopback, 0x8, 0x7800, 0x651, 0xd56}}) r5 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x50, 0x24, 0xf0b, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x24, 0x2, [@TCA_FQ_BUCKETS_LOG={0x8, 0x8, 0xf}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8}, @TCA_FQ_RATE_ENABLE={0x8}, @TCA_FQ_PLIMIT={0x8, 0x1, 0x20}]}}]}, 0x50}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) r9 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x50, 0x24, 0xf0b, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r11, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x24, 0x2, [@TCA_FQ_BUCKETS_LOG={0x8, 0x8, 0xf}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8}, @TCA_FQ_RATE_ENABLE={0x8}, @TCA_FQ_PLIMIT={0x8, 0x1, 0x20}]}}]}, 0x50}}, 0x0) r12 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x50, 0x24, 0xf0b, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x24, 0x2, [@TCA_FQ_BUCKETS_LOG={0x8, 0x8, 0xf}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8}, @TCA_FQ_RATE_ENABLE={0x8}, @TCA_FQ_PLIMIT={0x8, 0x1, 0x20}]}}]}, 0x50}}, 0x0) r15 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r16, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r15, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x50, 0x24, 0xf0b, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r17, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x24, 0x2, [@TCA_FQ_BUCKETS_LOG={0x8, 0x8, 0xf}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8}, @TCA_FQ_RATE_ENABLE={0x8}, @TCA_FQ_PLIMIT={0x8, 0x1, 0x20}]}}]}, 0x50}}, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000f40)=ANY=[@ANYBLOB="24030000", @ANYRES16=0x0, @ANYBLOB="000125bd7000fcdbdf250000000008000100", @ANYRES32=r3, @ANYBLOB="bc00028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f61646361737400000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004007f00000008000100", @ANYRES32=r4, @ANYBLOB="7c000280400001002400010071756575655f696400000000000000000000000000000000000000000000000005000300030000000800040005000000faff060040e8473afdd657f8531c81d9941635e4f2c099241342e97ecf42d456d9857d8d8f6a436ef2bf5c772c719c8da3d2a971f978e8c3217c21ae8987301c62223fa318da0188aa39c3b027be1c480abd7c8cbefba1530b8cb3eb25b14f48b9735d56a866014ba9ff3cd8fb8f9b941bd65b7ac845e9b4", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000200000008000100", @ANYRES32=r7, @ANYBLOB="3401028040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000100004006c6f616462616c616e6365003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000700000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="38000100240001006e6f746966795f706565727300000000000000000000000000000500030003000000080004007f00000000000100", @ANYRES32=0x0, @ANYBLOB="8400028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000000000008000600", @ANYRES32=r14, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r17, @ANYBLOB='\b\x00\a\x00\x00\x00\x00\x00'], 0x324}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000010) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000300)=@ethtool_cmd={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45}}) 21:13:34 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) 21:13:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x14, r1, 0x301, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) [ 137.281872][ T3691] ext4 filesystem being mounted at /root/syzkaller-testdir2590087699/syzkaller.7nBRPr/14/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 137.303142][ T3106] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 21:13:34 executing program 3: socket$rxrpc(0x21, 0x2, 0xa) socket$rxrpc(0x21, 0x2, 0xa) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) socket$l2tp(0x2, 0x2, 0x73) socket$inet6_sctp(0xa, 0x801, 0x84) r1 = epoll_create1(0x0) socket$inet6(0xa, 0x6, 0x0) dup(r1) r2 = epoll_create1(0x0) socket$inet6(0xa, 0x6, 0x0) dup(r2) eventfd2(0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet(0x2, 0x80001, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={r3}) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 21:13:34 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@msize}], [{@subj_type={'subj_type', 0x3d, ']'}}]}}) 21:13:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}, 0x1, 0xba01}, 0x0) 21:13:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0xba56e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000340)={r0}, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r1}, 0x10) 21:13:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/73, 0x49}], 0x1, 0xa36c, 0x0) 21:13:34 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x38, 0x0, &(0x7f00000008c0)) 21:13:34 executing program 0: bpf$PROG_BIND_MAP(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xf}, 0xc) [ 137.363325][ T3726] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 137.372990][ T3725] sch_fq: defrate 0 ignored. [ 137.401747][ T3725] sch_fq: defrate 0 ignored. 21:13:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/73, 0x49}], 0x1, 0xa36c, 0x0) [ 137.442278][ T3726] team0: entered promiscuous mode [ 137.447341][ T3726] team_slave_0: entered promiscuous mode [ 137.453214][ T3726] team_slave_1: entered promiscuous mode [ 137.459018][ T26] kauditd_printk_skb: 25 callbacks suppressed [ 137.459028][ T26] audit: type=1400 audit(1688850814.216:199): avc: denied { write } for pid=3736 comm="syz-executor.5" name="ipv6_route" dev="proc" ino=4026532723 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 21:13:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x3c, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffd}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}]}], {0x14}}, 0x84}}, 0x0) 21:13:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x7ff, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f0000000700)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000180)=""/140, 0x8c}], 0x1}}, {{0x0, 0x23, 0x0}}], 0x2, 0xfc, 0x0) 21:13:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/73, 0x49}], 0x1, 0xa36c, 0x0) 21:13:34 executing program 0: unshare(0x4000400) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0), 0x4) 21:13:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000140)=0x1c2, 0x64) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x20}}, 0x0) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 21:13:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}, 0x1, 0xba01}, 0x0) [ 137.496280][ T3726] ipvlan0: entered promiscuous mode [ 137.508129][ T3726] ipvlan0: left promiscuous mode [ 137.516950][ T3726] team0: left promiscuous mode [ 137.521904][ T3726] team_slave_0: left promiscuous mode [ 137.527382][ T3726] team_slave_1: left promiscuous mode [ 137.537514][ T3744] sch_fq: defrate 0 ignored. 21:13:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0xd0, 0x0, 0x4) 21:13:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x2, 0x201}, 0x14}}, 0x0) getuid() getpgid(0xffffffffffffffff) sendmsg$nl_netfilter(r0, &(0x7f00000036c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000003680)={&(0x7f0000000100)={0x3164, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@generic="e6655cf2ac452a7a46ca43deecac31", @typed={0x8, 0x62, 0x0, 0x0, @ipv4=@loopback}, @nested={0x212d, 0x1b, 0x0, 0x1, [@generic="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", @generic, @generic="28c155b8d40a2fdca7d822ae0f03832fc1217ba1e72b7b133d5a392e10cb2500490eb707647f3a0c85adaac644b4f83a503c71f1f7c7dcf621a815a5a74d086f1e81cff06b176d5dc37eab95c1096682ee9785b702c06b497032871b7340a28bead66f26ffc04e3c368100b6c9b7ea71d0bdb132eca90cfe4c68d683752760160abf7cc765", @generic="3499654eea38785580be33d63b508a1c5d0defe0933953e0f8ebcf6b2b0bccc6cfe0d8c3b78960f0a5428f21c8bf074632a7c96a56cd0821090339ef3016ef35f372f2566c09e018cb1cc2e3663c916adeb576978d75ed227964bd166c85459acb561e294d2875cef518bb8a970b6970e97fbb1d4bb81ad376", @generic="2f11da9c41bdb86cc45232e21f31291e02b5b860d75b9e5e4005102c0f099bc3b4002f", @typed={0x8, 0x43, 0x0, 0x0, @ipv4=@remote}, @generic="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"]}, @nested={0x4}, @nested={0x1004, 0x0, 0x0, 0x1, [@generic="36ced5e80e988fea2aa4e12b5d967754f1a3a3e6e6cddf198f0a201452cecc3d693f3fa71ebdd3512393b8e3c0a33327e5414aa8427b888fc8c9b139fafd98abf6511cbbb47a71f596db66112a36fa074ee02ceef2b9b8356a36177e29b25ae00d4eabe2f5d8d0dbe3561d77f4087b55265cacc58ecb1248f1a916a8460ce3a48644eff953a6eaa59c5fc31e7b82161f97ce8b3e769f9136c6d8a293c51fa4d418d63b110a80e1c817d6dee81d2446c84c7e2962acb38f9b584469603135f92e6954566be7add693ade290ad03d0182413f375dcf7380f960cdcfd9f7cfc71bafa58ae27b822e270b47fef9f27f82db49563c5fbad447e760d2882c4bb781461529a924ff21a86dce8d0bd3f8d081034a8b6893070bb56be43aa92fc293002f11925e2691a4acb9fe462bb6d7f58e9b7be24b941d42ab362ca3763b467eda3475c6e1e565627427d88067feb4b0c30dd45e1a197415683aa81778e411e9d3119a2a4db88893b7579d44a4a4f2a411849b8e43656fecff7f1c3710edca8b95e2ff5e7f5d36c35051c2f387e291abe131a24ca0d6a4609b9777acb8f57b4069e1212e4cbf109f7f9bc2aaf499537d59f8e8dde6b2a6c43e62652bf962a6c2ded240353fb3f3067f4699bb9b581729c0610de18c45fc27fbcd18ebe025c7767f8a83fe993ff6c685f3ef59663c6321c67a4b257521478d7f556bf86a80f00eeb21ab36f617f26ca85e2b6dddd5c76804387de475a05326365cdcb6fe2cf31f278b8f1002d4b86ab424a1511acac20c9c07a59d96e835bfb7368006544d0039db1f4d718b2ebeeca9049d63abc7e976504b2df52eb21e7f85d6450871c9bf200b066ab1bc9b02fd140ad4f62a3ecd896f123bd458ac25668550583f55f9d1df67e8288f78c5513d1211b857c54ce80dce14371408f374ef4c4cee5e1727926b36a096c4186c2e5b8ff4f53e0dcb98dae0eedf33fd3beaac22d64f3412e724791b6acdc38c061023d1fc97d70368a33e8821381af18890b42afe613b261fc8d56408c54ce121806ad24593151dc7ddf8e869077cb280a9ffd9e2617972929e5d7f1807aee685c94599f0d2d9e6ec53346b7fe99dcd10e33b666de26203e0e916fafacdb34b341b308f712af5c1ce59f4a178cab66dc258395414f2713b128a89183bbd3070027a63e6c28e7f0046cc9305246579c14602f6d419d7159ff77f6acc7574d71a2dd3c6ed546350dc7aaa30235591c344b396c858f8457e15fcc1cda870b489fafa40c210839683f63dff606ad3da74139607fc634eb52e830bcbc23243db28f96e65e91714dd564cdbd855690b0ea0ed8c718686381c7e222fb57bfc7b091cec75cf9203b01af3d9158b35fdb6e90128ebf30fa2fe23b8b4cdf44911778fb768285be105edf1e92db7cbaa070655762395822bf259f24c0a991847da1997543bc310199b9c8d6602c61fe84657e5ee618d59f7b80f1ccc3c8dbf3216bba52941c017527200198dba1b0ab987f8ec5a09376c170d985d0b2b8934c98f256753f66488de2d436e58ad9e34510353612251b78fe9c942bae90ff045b7b4b05b5b91c3a2ab54ff77b4eb575f73933a59fa777d440a13ba0b617ddf99c1bba26594a7fd1e5aed0a595038e7f95dd55e1e4b7230b9f808a099eac0f667ca7fa85555a2d272b0f100b260e66c821c0d604909db17edfbcf5c1d5f100bfbe36bd3bcbb3be07985915b2e46acefa9249e284f61b911dc44e25bef70edaae4e32e163661d68a2905215b45f905accbc26d489b98baed17983df44c1910b022f25aadca7dd241e11220f787f017a373f926b94d8480166f42efdad0a04d274f2b53141b71f471b13be45fd61034efcc37635ed6a6b1e2743250d34b3f9d72e06ec24d35cd7b99a23e6c90bd7ad2f9721d32969219d4905462c09ebce0eb4bfba3690af247b81b0d19da9c1ca1d56324b137ae5e287c84ff090937518b95d47e5a7e60fda52e92adc37b3ebfdd2fc7d43b3a8668c366f026726fdf7b8462c3710199829e8e4dec9490ba871f9a219d997cfed52226aba5c946dad816426865d74e8182375327aedecb4032bcf9d9ba3c2f38fd96f16ed2a8d28dd6d934337ebd51a542b24a5c09d3fcc878efd5aedd1b5fc6f88a59f7de769c53e689d8f4d16f0e064871950720d62ebd0b4a88f4f9159bfd595ea7fa43d8774a3d65ba1fdd1f60743fc639fa4fa863030adea9c5c86d3cd23c15446de781543a18089aee3928ddbef3064edf0dd38a2052cc68f7692cf77527b369630dc594885eecb803eb415c26c9faddecf4b9e00f5df4cfb6fb34420b4ee963d51212b528f768593f94954b7cecc79fe893d7611922b50b96a08df6535abaf6ec8aa9ab6bc849db6664916360a1da5f37ffde53b5de282912a71474650ab4e045ddd65dd375702f8a77454e3d4a30b3ea4e412e36528cf199b7e97a88eb7caed06ba8f2855b942ad9638bf7c1ae823efe8d2d95dcd737122c2cdc92afb39e248b0601dc9d5253a0dc16a78af82c5e3d3c6a9f779d0657703586ed7c6e4f424cacf51c958aca6a6a84e0ec716faa049a9873d969c2688412a9c901ad88c3918f4bd6948acef27bbc54aabb8b53189debce86fca2af70111e37a9fb96264a9bc12be696017e6c6bed292a5b77a54f9595ab541fe68c105f046b