[ 24.237269][ T3177] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.246282][ T3177] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller syzkaller login: [ 31.983834][ T27] kauditd_printk_skb: 37 callbacks suppressed [ 31.983850][ T27] audit: type=1400 audit(1648154360.365:73): avc: denied { transition } for pid=3382 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 32.012662][ T27] audit: type=1400 audit(1648154360.365:74): avc: denied { write } for pid=3382 comm="sh" path="pipe:[27164]" dev="pipefs" ino=27164 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 Warning: Permanently added '10.128.10.1' (ECDSA) to the list of known hosts. 2022/03/24 20:39:26 fuzzer started 2022/03/24 20:39:27 dialing manager at 10.128.0.169:37985 [ 38.993566][ T27] audit: type=1400 audit(1648154367.375:75): avc: denied { mounton } for pid=3593 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 38.995831][ T3593] cgroup: Unknown subsys name 'net' [ 39.016701][ T27] audit: type=1400 audit(1648154367.375:76): avc: denied { mount } for pid=3593 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 39.043819][ T27] audit: type=1400 audit(1648154367.405:77): avc: denied { unmount } for pid=3593 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 39.160695][ T3593] cgroup: Unknown subsys name 'rlimit' 2022/03/24 20:39:27 syscalls: 3660 2022/03/24 20:39:27 code coverage: enabled 2022/03/24 20:39:27 comparison tracing: enabled 2022/03/24 20:39:27 extra coverage: enabled 2022/03/24 20:39:27 delay kcov mmap: mmap returned an invalid pointer 2022/03/24 20:39:27 setuid sandbox: enabled 2022/03/24 20:39:27 namespace sandbox: enabled 2022/03/24 20:39:27 Android sandbox: enabled 2022/03/24 20:39:27 fault injection: enabled 2022/03/24 20:39:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/03/24 20:39:27 net packet injection: enabled 2022/03/24 20:39:27 net device setup: enabled 2022/03/24 20:39:27 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/03/24 20:39:27 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/03/24 20:39:27 USB emulation: enabled 2022/03/24 20:39:27 hci packet injection: enabled 2022/03/24 20:39:27 wifi device emulation: enabled 2022/03/24 20:39:27 802.15.4 emulation: enabled 2022/03/24 20:39:27 fetching corpus: 0, signal 0/2000 (executing program) [ 39.259205][ T27] audit: type=1400 audit(1648154367.645:78): avc: denied { mounton } for pid=3593 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 39.285922][ T27] audit: type=1400 audit(1648154367.645:79): avc: denied { mount } for pid=3593 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 39.309485][ T27] audit: type=1400 audit(1648154367.645:80): avc: denied { setattr } for pid=3593 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 39.333439][ T27] audit: type=1400 audit(1648154367.645:81): avc: denied { create } for pid=3593 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 39.353976][ T27] audit: type=1400 audit(1648154367.645:82): avc: denied { write } for pid=3593 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 39.374340][ T27] audit: type=1400 audit(1648154367.645:83): avc: denied { read } for pid=3593 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2022/03/24 20:39:27 fetching corpus: 50, signal 50816/54528 (executing program) 2022/03/24 20:39:27 fetching corpus: 100, signal 65508/70961 (executing program) 2022/03/24 20:39:28 fetching corpus: 150, signal 81688/88773 (executing program) 2022/03/24 20:39:28 fetching corpus: 200, signal 93187/101846 (executing program) 2022/03/24 20:39:28 fetching corpus: 250, signal 101028/111326 (executing program) 2022/03/24 20:39:28 fetching corpus: 300, signal 108648/120523 (executing program) 2022/03/24 20:39:28 fetching corpus: 350, signal 117963/131305 (executing program) 2022/03/24 20:39:28 fetching corpus: 400, signal 124983/139810 (executing program) 2022/03/24 20:39:28 fetching corpus: 450, signal 132515/148796 (executing program) 2022/03/24 20:39:28 fetching corpus: 500, signal 136475/154266 (executing program) 2022/03/24 20:39:29 fetching corpus: 550, signal 144686/163793 (executing program) 2022/03/24 20:39:29 fetching corpus: 600, signal 148813/169358 (executing program) 2022/03/24 20:39:29 fetching corpus: 650, signal 153239/175213 (executing program) 2022/03/24 20:39:29 fetching corpus: 700, signal 158271/181606 (executing program) 2022/03/24 20:39:29 fetching corpus: 750, signal 161886/186586 (executing program) 2022/03/24 20:39:29 fetching corpus: 800, signal 166264/192294 (executing program) 2022/03/24 20:39:29 fetching corpus: 850, signal 169533/196960 (executing program) 2022/03/24 20:39:29 fetching corpus: 900, signal 174271/202994 (executing program) 2022/03/24 20:39:29 fetching corpus: 950, signal 178246/208295 (executing program) 2022/03/24 20:39:29 fetching corpus: 1000, signal 181031/212384 (executing program) 2022/03/24 20:39:30 fetching corpus: 1050, signal 183921/216603 (executing program) 2022/03/24 20:39:30 fetching corpus: 1100, signal 187816/221721 (executing program) 2022/03/24 20:39:30 fetching corpus: 1150, signal 193888/228863 (executing program) 2022/03/24 20:39:30 fetching corpus: 1200, signal 196702/232952 (executing program) 2022/03/24 20:39:30 fetching corpus: 1250, signal 199666/237120 (executing program) 2022/03/24 20:39:30 fetching corpus: 1300, signal 201833/240550 (executing program) 2022/03/24 20:39:30 fetching corpus: 1350, signal 205634/245511 (executing program) 2022/03/24 20:39:30 fetching corpus: 1400, signal 207873/248966 (executing program) 2022/03/24 20:39:31 fetching corpus: 1450, signal 210187/252471 (executing program) 2022/03/24 20:39:31 fetching corpus: 1500, signal 212055/255610 (executing program) 2022/03/24 20:39:31 fetching corpus: 1550, signal 213922/258703 (executing program) 2022/03/24 20:39:31 fetching corpus: 1600, signal 216672/262582 (executing program) 2022/03/24 20:39:31 fetching corpus: 1650, signal 219207/266264 (executing program) 2022/03/24 20:39:31 fetching corpus: 1700, signal 220987/269237 (executing program) 2022/03/24 20:39:31 fetching corpus: 1750, signal 223362/272705 (executing program) 2022/03/24 20:39:31 fetching corpus: 1800, signal 226544/276916 (executing program) 2022/03/24 20:39:32 fetching corpus: 1850, signal 228672/280173 (executing program) 2022/03/24 20:39:32 fetching corpus: 1900, signal 230623/283262 (executing program) 2022/03/24 20:39:32 fetching corpus: 1950, signal 232441/286203 (executing program) 2022/03/24 20:39:32 fetching corpus: 2000, signal 234656/289593 (executing program) 2022/03/24 20:39:32 fetching corpus: 2050, signal 236561/292631 (executing program) 2022/03/24 20:39:32 fetching corpus: 2100, signal 238970/296064 (executing program) 2022/03/24 20:39:32 fetching corpus: 2150, signal 241365/299463 (executing program) 2022/03/24 20:39:33 fetching corpus: 2200, signal 242881/302112 (executing program) 2022/03/24 20:39:33 fetching corpus: 2250, signal 245769/305946 (executing program) 2022/03/24 20:39:33 fetching corpus: 2300, signal 247117/308465 (executing program) 2022/03/24 20:39:33 fetching corpus: 2350, signal 248963/311357 (executing program) 2022/03/24 20:39:33 fetching corpus: 2400, signal 250784/314239 (executing program) 2022/03/24 20:39:33 fetching corpus: 2450, signal 252361/316853 (executing program) 2022/03/24 20:39:33 fetching corpus: 2500, signal 255190/320537 (executing program) 2022/03/24 20:39:33 fetching corpus: 2550, signal 257175/323494 (executing program) 2022/03/24 20:39:33 fetching corpus: 2600, signal 259126/326426 (executing program) 2022/03/24 20:39:33 fetching corpus: 2650, signal 261207/329515 (executing program) 2022/03/24 20:39:34 fetching corpus: 2700, signal 262898/332279 (executing program) 2022/03/24 20:39:34 fetching corpus: 2750, signal 264713/335021 (executing program) 2022/03/24 20:39:34 fetching corpus: 2800, signal 266365/337696 (executing program) 2022/03/24 20:39:34 fetching corpus: 2850, signal 267591/339963 (executing program) 2022/03/24 20:39:34 fetching corpus: 2900, signal 268715/342122 (executing program) 2022/03/24 20:39:34 fetching corpus: 2950, signal 270722/345039 (executing program) 2022/03/24 20:39:34 fetching corpus: 3000, signal 272403/347680 (executing program) 2022/03/24 20:39:34 fetching corpus: 3050, signal 274741/350859 (executing program) 2022/03/24 20:39:34 fetching corpus: 3100, signal 276396/353509 (executing program) 2022/03/24 20:39:35 fetching corpus: 3150, signal 277855/355916 (executing program) 2022/03/24 20:39:35 fetching corpus: 3200, signal 278777/357890 (executing program) 2022/03/24 20:39:35 fetching corpus: 3250, signal 280571/360615 (executing program) 2022/03/24 20:39:35 fetching corpus: 3300, signal 282018/363011 (executing program) 2022/03/24 20:39:35 fetching corpus: 3350, signal 283289/365208 (executing program) 2022/03/24 20:39:35 fetching corpus: 3400, signal 285087/367862 (executing program) 2022/03/24 20:39:35 fetching corpus: 3450, signal 286558/370219 (executing program) 2022/03/24 20:39:36 fetching corpus: 3500, signal 287949/372519 (executing program) 2022/03/24 20:39:36 fetching corpus: 3550, signal 289639/375069 (executing program) 2022/03/24 20:39:36 fetching corpus: 3600, signal 291477/377673 (executing program) 2022/03/24 20:39:36 fetching corpus: 3650, signal 292529/379722 (executing program) 2022/03/24 20:39:36 fetching corpus: 3700, signal 293899/381956 (executing program) 2022/03/24 20:39:36 fetching corpus: 3750, signal 295171/384120 (executing program) 2022/03/24 20:39:36 fetching corpus: 3800, signal 296342/386163 (executing program) 2022/03/24 20:39:36 fetching corpus: 3850, signal 297975/388609 (executing program) 2022/03/24 20:39:36 fetching corpus: 3900, signal 299133/390660 (executing program) 2022/03/24 20:39:36 fetching corpus: 3950, signal 300310/392746 (executing program) 2022/03/24 20:39:36 fetching corpus: 4000, signal 301459/394814 (executing program) 2022/03/24 20:39:37 fetching corpus: 4050, signal 303192/397316 (executing program) 2022/03/24 20:39:37 fetching corpus: 4100, signal 304272/399269 (executing program) 2022/03/24 20:39:37 fetching corpus: 4150, signal 305854/401596 (executing program) 2022/03/24 20:39:37 fetching corpus: 4200, signal 307150/403723 (executing program) 2022/03/24 20:39:37 fetching corpus: 4250, signal 308163/405644 (executing program) 2022/03/24 20:39:37 fetching corpus: 4300, signal 308930/407346 (executing program) 2022/03/24 20:39:37 fetching corpus: 4350, signal 310050/409280 (executing program) 2022/03/24 20:39:38 fetching corpus: 4400, signal 311700/411628 (executing program) 2022/03/24 20:39:38 fetching corpus: 4450, signal 312940/413641 (executing program) 2022/03/24 20:39:38 fetching corpus: 4500, signal 314326/415783 (executing program) 2022/03/24 20:39:38 fetching corpus: 4550, signal 315653/417870 (executing program) 2022/03/24 20:39:38 fetching corpus: 4600, signal 316645/419785 (executing program) 2022/03/24 20:39:38 fetching corpus: 4650, signal 317961/421884 (executing program) 2022/03/24 20:39:38 fetching corpus: 4700, signal 319535/424120 (executing program) 2022/03/24 20:39:38 fetching corpus: 4750, signal 320522/425954 (executing program) 2022/03/24 20:39:38 fetching corpus: 4800, signal 321311/427639 (executing program) 2022/03/24 20:39:39 fetching corpus: 4850, signal 322144/429319 (executing program) 2022/03/24 20:39:39 fetching corpus: 4900, signal 323039/430992 (executing program) 2022/03/24 20:39:39 fetching corpus: 4950, signal 324815/433407 (executing program) 2022/03/24 20:39:39 fetching corpus: 5000, signal 325730/435161 (executing program) 2022/03/24 20:39:39 fetching corpus: 5050, signal 326955/437112 (executing program) 2022/03/24 20:39:39 fetching corpus: 5100, signal 328542/439322 (executing program) 2022/03/24 20:39:39 fetching corpus: 5150, signal 329540/441123 (executing program) 2022/03/24 20:39:39 fetching corpus: 5200, signal 330768/443024 (executing program) 2022/03/24 20:39:39 fetching corpus: 5250, signal 331548/444619 (executing program) 2022/03/24 20:39:40 fetching corpus: 5300, signal 333002/446640 (executing program) 2022/03/24 20:39:40 fetching corpus: 5350, signal 334152/448494 (executing program) 2022/03/24 20:39:40 fetching corpus: 5400, signal 335013/450123 (executing program) 2022/03/24 20:39:40 fetching corpus: 5450, signal 337442/452906 (executing program) 2022/03/24 20:39:40 fetching corpus: 5500, signal 338341/454564 (executing program) 2022/03/24 20:39:40 fetching corpus: 5550, signal 339481/456401 (executing program) 2022/03/24 20:39:40 fetching corpus: 5600, signal 340156/457924 (executing program) 2022/03/24 20:39:40 fetching corpus: 5650, signal 341004/459528 (executing program) 2022/03/24 20:39:40 fetching corpus: 5700, signal 342064/461271 (executing program) 2022/03/24 20:39:40 fetching corpus: 5750, signal 343238/463057 (executing program) 2022/03/24 20:39:41 fetching corpus: 5800, signal 349832/468527 (executing program) 2022/03/24 20:39:41 fetching corpus: 5850, signal 350498/470024 (executing program) 2022/03/24 20:39:41 fetching corpus: 5900, signal 351526/471657 (executing program) 2022/03/24 20:39:41 fetching corpus: 5950, signal 352420/473269 (executing program) 2022/03/24 20:39:41 fetching corpus: 6000, signal 353822/475202 (executing program) 2022/03/24 20:39:41 fetching corpus: 6050, signal 354701/476795 (executing program) 2022/03/24 20:39:41 fetching corpus: 6100, signal 355343/478198 (executing program) 2022/03/24 20:39:42 fetching corpus: 6150, signal 355895/479541 (executing program) 2022/03/24 20:39:42 fetching corpus: 6200, signal 356525/480952 (executing program) 2022/03/24 20:39:42 fetching corpus: 6250, signal 357263/482470 (executing program) 2022/03/24 20:39:42 fetching corpus: 6300, signal 357930/483911 (executing program) 2022/03/24 20:39:42 fetching corpus: 6350, signal 358719/485393 (executing program) 2022/03/24 20:39:42 fetching corpus: 6400, signal 359863/487106 (executing program) 2022/03/24 20:39:42 fetching corpus: 6450, signal 360725/488622 (executing program) 2022/03/24 20:39:42 fetching corpus: 6500, signal 361632/490209 (executing program) 2022/03/24 20:39:42 fetching corpus: 6550, signal 362441/491699 (executing program) 2022/03/24 20:39:42 fetching corpus: 6600, signal 363101/493095 (executing program) 2022/03/24 20:39:43 fetching corpus: 6650, signal 364082/494640 (executing program) 2022/03/24 20:39:43 fetching corpus: 6700, signal 364714/495983 (executing program) 2022/03/24 20:39:43 fetching corpus: 6750, signal 365689/497540 (executing program) 2022/03/24 20:39:43 fetching corpus: 6800, signal 366566/499050 (executing program) 2022/03/24 20:39:43 fetching corpus: 6850, signal 367147/500402 (executing program) 2022/03/24 20:39:43 fetching corpus: 6900, signal 368189/501927 (executing program) 2022/03/24 20:39:43 fetching corpus: 6950, signal 368879/503276 (executing program) 2022/03/24 20:39:43 fetching corpus: 7000, signal 370086/504976 (executing program) 2022/03/24 20:39:43 fetching corpus: 7050, signal 371110/506617 (executing program) 2022/03/24 20:39:44 fetching corpus: 7100, signal 372026/508157 (executing program) 2022/03/24 20:39:44 fetching corpus: 7150, signal 372841/509608 (executing program) 2022/03/24 20:39:44 fetching corpus: 7200, signal 373841/511178 (executing program) 2022/03/24 20:39:44 fetching corpus: 7250, signal 374708/512642 (executing program) 2022/03/24 20:39:49 fetching corpus: 7300, signal 375700/514168 (executing program) 2022/03/24 20:39:49 fetching corpus: 7350, signal 376522/515551 (executing program) 2022/03/24 20:39:49 fetching corpus: 7400, signal 377336/516991 (executing program) 2022/03/24 20:39:49 fetching corpus: 7450, signal 377978/518278 (executing program) 2022/03/24 20:39:49 fetching corpus: 7500, signal 378973/519814 (executing program) 2022/03/24 20:39:49 fetching corpus: 7550, signal 379778/521237 (executing program) 2022/03/24 20:39:49 fetching corpus: 7600, signal 380439/522523 (executing program) 2022/03/24 20:39:50 fetching corpus: 7650, signal 381795/524202 (executing program) 2022/03/24 20:39:50 fetching corpus: 7700, signal 382901/525749 (executing program) 2022/03/24 20:39:50 fetching corpus: 7750, signal 384006/527318 (executing program) 2022/03/24 20:39:50 fetching corpus: 7800, signal 390660/531971 (executing program) 2022/03/24 20:39:50 fetching corpus: 7850, signal 391477/533296 (executing program) 2022/03/24 20:39:50 fetching corpus: 7900, signal 392066/534511 (executing program) 2022/03/24 20:39:50 fetching corpus: 7950, signal 392668/535725 (executing program) 2022/03/24 20:39:50 fetching corpus: 8000, signal 393089/536828 (executing program) 2022/03/24 20:39:51 fetching corpus: 8050, signal 393931/538154 (executing program) 2022/03/24 20:39:51 fetching corpus: 8100, signal 394548/539397 (executing program) 2022/03/24 20:39:51 fetching corpus: 8150, signal 395352/540723 (executing program) 2022/03/24 20:39:51 fetching corpus: 8200, signal 395911/541930 (executing program) 2022/03/24 20:39:51 fetching corpus: 8250, signal 397109/543453 (executing program) 2022/03/24 20:39:51 fetching corpus: 8300, signal 397722/544682 (executing program) 2022/03/24 20:39:51 fetching corpus: 8350, signal 398117/545788 (executing program) 2022/03/24 20:39:51 fetching corpus: 8400, signal 398618/546979 (executing program) 2022/03/24 20:39:51 fetching corpus: 8450, signal 399440/548265 (executing program) 2022/03/24 20:39:52 fetching corpus: 8500, signal 400059/549458 (executing program) 2022/03/24 20:39:52 fetching corpus: 8550, signal 401104/550875 (executing program) 2022/03/24 20:39:52 fetching corpus: 8600, signal 402309/552369 (executing program) 2022/03/24 20:39:52 fetching corpus: 8650, signal 403266/553739 (executing program) 2022/03/24 20:39:52 fetching corpus: 8700, signal 404105/555019 (executing program) 2022/03/24 20:39:52 fetching corpus: 8750, signal 404524/556117 (executing program) 2022/03/24 20:39:52 fetching corpus: 8800, signal 405399/557436 (executing program) 2022/03/24 20:39:52 fetching corpus: 8850, signal 406059/558603 (executing program) 2022/03/24 20:39:52 fetching corpus: 8900, signal 406632/559738 (executing program) 2022/03/24 20:39:53 fetching corpus: 8950, signal 407224/560867 (executing program) 2022/03/24 20:39:53 fetching corpus: 9000, signal 407883/562013 (executing program) 2022/03/24 20:39:53 fetching corpus: 9050, signal 408282/563032 (executing program) 2022/03/24 20:39:53 fetching corpus: 9100, signal 409381/564435 (executing program) 2022/03/24 20:39:53 fetching corpus: 9150, signal 410127/565676 (executing program) 2022/03/24 20:39:53 fetching corpus: 9200, signal 410818/566816 (executing program) 2022/03/24 20:39:53 fetching corpus: 9250, signal 411346/567942 (executing program) 2022/03/24 20:39:53 fetching corpus: 9300, signal 412071/569139 (executing program) 2022/03/24 20:39:53 fetching corpus: 9350, signal 413114/570457 (executing program) 2022/03/24 20:39:53 fetching corpus: 9400, signal 413827/571631 (executing program) 2022/03/24 20:39:53 fetching corpus: 9450, signal 414661/572890 (executing program) 2022/03/24 20:39:54 fetching corpus: 9500, signal 415382/574057 (executing program) 2022/03/24 20:39:54 fetching corpus: 9550, signal 416173/575243 (executing program) 2022/03/24 20:39:54 fetching corpus: 9600, signal 416813/576330 (executing program) 2022/03/24 20:39:54 fetching corpus: 9650, signal 417463/577471 (executing program) 2022/03/24 20:39:55 fetching corpus: 9700, signal 418205/578572 (executing program) 2022/03/24 20:39:55 fetching corpus: 9750, signal 418747/579636 (executing program) 2022/03/24 20:39:55 fetching corpus: 9800, signal 419171/580648 (executing program) 2022/03/24 20:39:55 fetching corpus: 9850, signal 419715/581700 (executing program) 2022/03/24 20:39:55 fetching corpus: 9900, signal 420508/582863 (executing program) 2022/03/24 20:39:55 fetching corpus: 9950, signal 420933/583856 (executing program) 2022/03/24 20:39:55 fetching corpus: 10000, signal 421574/584930 (executing program) 2022/03/24 20:39:55 fetching corpus: 10050, signal 422151/585993 (executing program) 2022/03/24 20:39:55 fetching corpus: 10100, signal 423897/587549 (executing program) 2022/03/24 20:39:56 fetching corpus: 10150, signal 424514/588631 (executing program) 2022/03/24 20:39:56 fetching corpus: 10200, signal 425422/589817 (executing program) 2022/03/24 20:39:56 fetching corpus: 10250, signal 426265/590979 (executing program) 2022/03/24 20:39:56 fetching corpus: 10300, signal 426890/592060 (executing program) 2022/03/24 20:39:56 fetching corpus: 10350, signal 427502/593143 (executing program) 2022/03/24 20:39:56 fetching corpus: 10400, signal 428058/594140 (executing program) 2022/03/24 20:39:56 fetching corpus: 10450, signal 428667/595210 (executing program) 2022/03/24 20:39:56 fetching corpus: 10500, signal 429346/596320 (executing program) 2022/03/24 20:39:57 fetching corpus: 10550, signal 429872/597337 (executing program) 2022/03/24 20:39:57 fetching corpus: 10600, signal 430538/598373 (executing program) 2022/03/24 20:39:57 fetching corpus: 10650, signal 430878/599342 (executing program) 2022/03/24 20:39:57 fetching corpus: 10700, signal 431387/600346 (executing program) 2022/03/24 20:39:57 fetching corpus: 10750, signal 431856/601279 (executing program) 2022/03/24 20:39:57 fetching corpus: 10800, signal 432355/602275 (executing program) 2022/03/24 20:39:57 fetching corpus: 10850, signal 432956/603277 (executing program) 2022/03/24 20:39:57 fetching corpus: 10900, signal 433591/604308 (executing program) 2022/03/24 20:39:57 fetching corpus: 10950, signal 434423/605442 (executing program) 2022/03/24 20:39:58 fetching corpus: 11000, signal 434906/606395 (executing program) 2022/03/24 20:39:58 fetching corpus: 11050, signal 435373/607344 (executing program) 2022/03/24 20:39:58 fetching corpus: 11100, signal 435819/608283 (executing program) 2022/03/24 20:39:58 fetching corpus: 11150, signal 436415/609271 (executing program) 2022/03/24 20:39:58 fetching corpus: 11200, signal 436850/610174 (executing program) 2022/03/24 20:39:58 fetching corpus: 11250, signal 437421/611140 (executing program) 2022/03/24 20:39:58 fetching corpus: 11300, signal 438165/612181 (executing program) 2022/03/24 20:39:58 fetching corpus: 11350, signal 438694/613132 (executing program) 2022/03/24 20:39:59 fetching corpus: 11400, signal 439108/614046 (executing program) 2022/03/24 20:39:59 fetching corpus: 11450, signal 440386/615277 (executing program) 2022/03/24 20:39:59 fetching corpus: 11500, signal 440817/616199 (executing program) 2022/03/24 20:39:59 fetching corpus: 11550, signal 441320/617190 (executing program) 2022/03/24 20:39:59 fetching corpus: 11600, signal 441883/618133 (executing program) 2022/03/24 20:39:59 fetching corpus: 11650, signal 442442/619064 (executing program) 2022/03/24 20:39:59 fetching corpus: 11700, signal 443187/620127 (executing program) [ 71.206957][ T1226] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.213292][ T1226] ieee802154 phy1 wpan1: encryption failed: -22 2022/03/24 20:39:59 fetching corpus: 11750, signal 443869/621111 (executing program) 2022/03/24 20:39:59 fetching corpus: 11800, signal 444342/622036 (executing program) 2022/03/24 20:39:59 fetching corpus: 11850, signal 444834/622972 (executing program) 2022/03/24 20:40:00 fetching corpus: 11900, signal 445817/624093 (executing program) 2022/03/24 20:40:00 fetching corpus: 11950, signal 446215/624999 (executing program) 2022/03/24 20:40:00 fetching corpus: 12000, signal 446791/625917 (executing program) 2022/03/24 20:40:00 fetching corpus: 12050, signal 447362/626845 (executing program) 2022/03/24 20:40:00 fetching corpus: 12100, signal 448007/627798 (executing program) 2022/03/24 20:40:00 fetching corpus: 12150, signal 449019/628832 (executing program) 2022/03/24 20:40:00 fetching corpus: 12200, signal 449384/629688 (executing program) 2022/03/24 20:40:00 fetching corpus: 12250, signal 449895/630568 (executing program) 2022/03/24 20:40:00 fetching corpus: 12300, signal 450595/631505 (executing program) 2022/03/24 20:40:01 fetching corpus: 12350, signal 451290/632421 (executing program) 2022/03/24 20:40:01 fetching corpus: 12400, signal 451955/633352 (executing program) 2022/03/24 20:40:01 fetching corpus: 12450, signal 452589/634283 (executing program) 2022/03/24 20:40:01 fetching corpus: 12500, signal 453226/635127 (executing program) 2022/03/24 20:40:01 fetching corpus: 12550, signal 453646/635954 (executing program) 2022/03/24 20:40:01 fetching corpus: 12600, signal 454064/636748 (executing program) 2022/03/24 20:40:01 fetching corpus: 12650, signal 454660/637630 (executing program) 2022/03/24 20:40:01 fetching corpus: 12700, signal 455168/638491 (executing program) 2022/03/24 20:40:01 fetching corpus: 12750, signal 455554/639310 (executing program) 2022/03/24 20:40:01 fetching corpus: 12800, signal 456010/640149 (executing program) 2022/03/24 20:40:02 fetching corpus: 12850, signal 456411/640963 (executing program) 2022/03/24 20:40:02 fetching corpus: 12900, signal 456761/641723 (executing program) 2022/03/24 20:40:02 fetching corpus: 12950, signal 457205/642505 (executing program) 2022/03/24 20:40:02 fetching corpus: 13000, signal 458000/643429 (executing program) 2022/03/24 20:40:02 fetching corpus: 13050, signal 458652/644322 (executing program) 2022/03/24 20:40:02 fetching corpus: 13100, signal 459237/645201 (executing program) 2022/03/24 20:40:02 fetching corpus: 13150, signal 460325/646187 (executing program) 2022/03/24 20:40:02 fetching corpus: 13200, signal 460762/647035 (executing program) 2022/03/24 20:40:02 fetching corpus: 13250, signal 461307/647896 (executing program) 2022/03/24 20:40:02 fetching corpus: 13300, signal 461913/648743 (executing program) 2022/03/24 20:40:03 fetching corpus: 13350, signal 462317/649540 (executing program) 2022/03/24 20:40:03 fetching corpus: 13400, signal 462890/650349 (executing program) 2022/03/24 20:40:03 fetching corpus: 13450, signal 463407/651222 (executing program) 2022/03/24 20:40:03 fetching corpus: 13500, signal 463977/651999 (executing program) 2022/03/24 20:40:03 fetching corpus: 13550, signal 464576/652818 (executing program) 2022/03/24 20:40:03 fetching corpus: 13600, signal 465061/653632 (executing program) 2022/03/24 20:40:03 fetching corpus: 13650, signal 465569/654397 (executing program) 2022/03/24 20:40:03 fetching corpus: 13700, signal 466082/655209 (executing program) 2022/03/24 20:40:03 fetching corpus: 13750, signal 466492/655979 (executing program) 2022/03/24 20:40:04 fetching corpus: 13800, signal 467408/656857 (executing program) 2022/03/24 20:40:04 fetching corpus: 13850, signal 468090/657710 (executing program) 2022/03/24 20:40:04 fetching corpus: 13900, signal 468655/658544 (executing program) 2022/03/24 20:40:04 fetching corpus: 13950, signal 469131/659319 (executing program) 2022/03/24 20:40:04 fetching corpus: 14000, signal 469524/660138 (executing program) 2022/03/24 20:40:04 fetching corpus: 14050, signal 470287/660959 (executing program) [ 76.327700][ T920] cfg80211: failed to load regulatory.db 2022/03/24 20:40:04 fetching corpus: 14100, signal 470647/661720 (executing program) 2022/03/24 20:40:04 fetching corpus: 14150, signal 471119/662533 (executing program) 2022/03/24 20:40:04 fetching corpus: 14200, signal 471872/663326 (executing program) 2022/03/24 20:40:05 fetching corpus: 14250, signal 472277/664093 (executing program) 2022/03/24 20:40:05 fetching corpus: 14300, signal 472936/664885 (executing program) 2022/03/24 20:40:05 fetching corpus: 14350, signal 473254/665611 (executing program) 2022/03/24 20:40:05 fetching corpus: 14400, signal 473849/666388 (executing program) 2022/03/24 20:40:05 fetching corpus: 14450, signal 474294/667146 (executing program) 2022/03/24 20:40:05 fetching corpus: 14500, signal 474571/667886 (executing program) 2022/03/24 20:40:05 fetching corpus: 14550, signal 475060/668621 (executing program) 2022/03/24 20:40:05 fetching corpus: 14600, signal 475301/669362 (executing program) 2022/03/24 20:40:06 fetching corpus: 14650, signal 476006/670128 (executing program) 2022/03/24 20:40:06 fetching corpus: 14700, signal 476508/670882 (executing program) 2022/03/24 20:40:06 fetching corpus: 14750, signal 476861/671587 (executing program) 2022/03/24 20:40:06 fetching corpus: 14800, signal 477389/672325 (executing program) 2022/03/24 20:40:06 fetching corpus: 14850, signal 477906/673049 (executing program) 2022/03/24 20:40:06 fetching corpus: 14900, signal 478236/673738 (executing program) 2022/03/24 20:40:06 fetching corpus: 14950, signal 478960/674495 (executing program) 2022/03/24 20:40:07 fetching corpus: 15000, signal 479549/675245 (executing program) 2022/03/24 20:40:07 fetching corpus: 15050, signal 479950/675967 (executing program) 2022/03/24 20:40:07 fetching corpus: 15100, signal 480605/676723 (executing program) 2022/03/24 20:40:07 fetching corpus: 15150, signal 481045/677417 (executing program) 2022/03/24 20:40:07 fetching corpus: 15200, signal 481442/678073 (executing program) 2022/03/24 20:40:07 fetching corpus: 15250, signal 482015/678780 (executing program) 2022/03/24 20:40:07 fetching corpus: 15300, signal 482585/679490 (executing program) 2022/03/24 20:40:07 fetching corpus: 15350, signal 483083/680183 (executing program) 2022/03/24 20:40:07 fetching corpus: 15400, signal 484027/680949 (executing program) 2022/03/24 20:40:08 fetching corpus: 15450, signal 484418/681647 (executing program) 2022/03/24 20:40:08 fetching corpus: 15500, signal 484969/682384 (executing program) 2022/03/24 20:40:08 fetching corpus: 15550, signal 485356/683055 (executing program) 2022/03/24 20:40:08 fetching corpus: 15600, signal 485690/683694 (executing program) 2022/03/24 20:40:08 fetching corpus: 15650, signal 486092/684356 (executing program) 2022/03/24 20:40:08 fetching corpus: 15700, signal 486432/685029 (executing program) 2022/03/24 20:40:08 fetching corpus: 15750, signal 486879/685682 (executing program) 2022/03/24 20:40:08 fetching corpus: 15800, signal 487322/686353 (executing program) 2022/03/24 20:40:08 fetching corpus: 15850, signal 487728/687028 (executing program) 2022/03/24 20:40:08 fetching corpus: 15900, signal 488163/687681 (executing program) 2022/03/24 20:40:08 fetching corpus: 15950, signal 488534/688328 (executing program) 2022/03/24 20:40:09 fetching corpus: 16000, signal 489099/689000 (executing program) 2022/03/24 20:40:09 fetching corpus: 16050, signal 489455/689661 (executing program) 2022/03/24 20:40:09 fetching corpus: 16100, signal 489977/690323 (executing program) 2022/03/24 20:40:09 fetching corpus: 16150, signal 490414/690997 (executing program) 2022/03/24 20:40:09 fetching corpus: 16200, signal 491305/691701 (executing program) 2022/03/24 20:40:09 fetching corpus: 16250, signal 491662/692329 (executing program) 2022/03/24 20:40:09 fetching corpus: 16300, signal 492196/693013 (executing program) 2022/03/24 20:40:09 fetching corpus: 16350, signal 492578/693654 (executing program) 2022/03/24 20:40:10 fetching corpus: 16400, signal 492907/694268 (executing program) 2022/03/24 20:40:10 fetching corpus: 16450, signal 493414/694912 (executing program) 2022/03/24 20:40:10 fetching corpus: 16500, signal 493813/695548 (executing program) 2022/03/24 20:40:10 fetching corpus: 16550, signal 494139/696194 (executing program) 2022/03/24 20:40:10 fetching corpus: 16600, signal 494590/696809 (executing program) 2022/03/24 20:40:10 fetching corpus: 16650, signal 494865/697443 (executing program) 2022/03/24 20:40:10 fetching corpus: 16700, signal 495116/698061 (executing program) 2022/03/24 20:40:10 fetching corpus: 16750, signal 495442/698664 (executing program) 2022/03/24 20:40:10 fetching corpus: 16800, signal 495953/699283 (executing program) 2022/03/24 20:40:10 fetching corpus: 16850, signal 496536/699918 (executing program) 2022/03/24 20:40:10 fetching corpus: 16900, signal 497009/700555 (executing program) 2022/03/24 20:40:11 fetching corpus: 16950, signal 497388/701174 (executing program) 2022/03/24 20:40:11 fetching corpus: 17000, signal 498706/701794 (executing program) 2022/03/24 20:40:11 fetching corpus: 17050, signal 499063/702379 (executing program) 2022/03/24 20:40:11 fetching corpus: 17100, signal 499490/702990 (executing program) 2022/03/24 20:40:11 fetching corpus: 17150, signal 499930/703613 (executing program) 2022/03/24 20:40:11 fetching corpus: 17200, signal 500462/704199 (executing program) 2022/03/24 20:40:11 fetching corpus: 17250, signal 500843/704792 (executing program) 2022/03/24 20:40:11 fetching corpus: 17300, signal 501270/705386 (executing program) 2022/03/24 20:40:11 fetching corpus: 17350, signal 501681/706041 (executing program) 2022/03/24 20:40:12 fetching corpus: 17400, signal 502054/706650 (executing program) 2022/03/24 20:40:12 fetching corpus: 17449, signal 502637/707233 (executing program) 2022/03/24 20:40:12 fetching corpus: 17499, signal 503167/707797 (executing program) 2022/03/24 20:40:12 fetching corpus: 17549, signal 503453/708402 (executing program) 2022/03/24 20:40:12 fetching corpus: 17599, signal 503793/708987 (executing program) 2022/03/24 20:40:12 fetching corpus: 17649, signal 504230/709586 (executing program) 2022/03/24 20:40:12 fetching corpus: 17699, signal 504594/710194 (executing program) 2022/03/24 20:40:12 fetching corpus: 17749, signal 504992/710251 (executing program) 2022/03/24 20:40:12 fetching corpus: 17799, signal 505479/710257 (executing program) 2022/03/24 20:40:13 fetching corpus: 17849, signal 505900/710257 (executing program) 2022/03/24 20:40:13 fetching corpus: 17899, signal 506575/710257 (executing program) 2022/03/24 20:40:13 fetching corpus: 17949, signal 507961/710257 (executing program) 2022/03/24 20:40:13 fetching corpus: 17999, signal 508539/710257 (executing program) 2022/03/24 20:40:13 fetching corpus: 18049, signal 509068/710257 (executing program) 2022/03/24 20:40:13 fetching corpus: 18099, signal 509536/710257 (executing program) 2022/03/24 20:40:13 fetching corpus: 18149, signal 509903/710257 (executing program) 2022/03/24 20:40:13 fetching corpus: 18199, signal 510127/710257 (executing program) 2022/03/24 20:40:13 fetching corpus: 18249, signal 510490/710257 (executing program) 2022/03/24 20:40:13 fetching corpus: 18299, signal 510946/710257 (executing program) 2022/03/24 20:40:13 fetching corpus: 18349, signal 511464/710257 (executing program) 2022/03/24 20:40:14 fetching corpus: 18399, signal 511794/710257 (executing program) 2022/03/24 20:40:14 fetching corpus: 18449, signal 512263/710257 (executing program) 2022/03/24 20:40:14 fetching corpus: 18499, signal 512718/710257 (executing program) 2022/03/24 20:40:14 fetching corpus: 18549, signal 513207/710257 (executing program) 2022/03/24 20:40:14 fetching corpus: 18599, signal 513656/710257 (executing program) 2022/03/24 20:40:14 fetching corpus: 18648, signal 514146/710258 (executing program) 2022/03/24 20:40:14 fetching corpus: 18698, signal 514518/710258 (executing program) 2022/03/24 20:40:14 fetching corpus: 18748, signal 515041/710258 (executing program) 2022/03/24 20:40:14 fetching corpus: 18798, signal 515374/710258 (executing program) 2022/03/24 20:40:15 fetching corpus: 18848, signal 515998/710258 (executing program) 2022/03/24 20:40:15 fetching corpus: 18898, signal 516458/710258 (executing program) 2022/03/24 20:40:15 fetching corpus: 18948, signal 516838/710258 (executing program) 2022/03/24 20:40:15 fetching corpus: 18998, signal 517139/710258 (executing program) 2022/03/24 20:40:15 fetching corpus: 19048, signal 517547/710258 (executing program) 2022/03/24 20:40:15 fetching corpus: 19098, signal 517816/710258 (executing program) 2022/03/24 20:40:15 fetching corpus: 19148, signal 518025/710258 (executing program) 2022/03/24 20:40:15 fetching corpus: 19198, signal 518517/710258 (executing program) 2022/03/24 20:40:15 fetching corpus: 19248, signal 518751/710258 (executing program) 2022/03/24 20:40:15 fetching corpus: 19298, signal 519077/710258 (executing program) 2022/03/24 20:40:15 fetching corpus: 19348, signal 519371/710258 (executing program) 2022/03/24 20:40:16 fetching corpus: 19398, signal 519727/710258 (executing program) 2022/03/24 20:40:16 fetching corpus: 19448, signal 520361/710258 (executing program) 2022/03/24 20:40:16 fetching corpus: 19498, signal 520876/710258 (executing program) 2022/03/24 20:40:16 fetching corpus: 19548, signal 521259/710258 (executing program) 2022/03/24 20:40:16 fetching corpus: 19598, signal 521568/710259 (executing program) 2022/03/24 20:40:16 fetching corpus: 19648, signal 522017/710259 (executing program) 2022/03/24 20:40:16 fetching corpus: 19698, signal 522354/710259 (executing program) 2022/03/24 20:40:16 fetching corpus: 19748, signal 522770/710259 (executing program) 2022/03/24 20:40:16 fetching corpus: 19798, signal 523129/710259 (executing program) 2022/03/24 20:40:17 fetching corpus: 19848, signal 523585/710259 (executing program) 2022/03/24 20:40:17 fetching corpus: 19898, signal 523823/710259 (executing program) 2022/03/24 20:40:17 fetching corpus: 19948, signal 524319/710259 (executing program) 2022/03/24 20:40:17 fetching corpus: 19998, signal 524601/710259 (executing program) 2022/03/24 20:40:17 fetching corpus: 20048, signal 524894/710259 (executing program) 2022/03/24 20:40:17 fetching corpus: 20098, signal 525400/710259 (executing program) 2022/03/24 20:40:17 fetching corpus: 20148, signal 525774/710259 (executing program) 2022/03/24 20:40:17 fetching corpus: 20198, signal 526189/710259 (executing program) 2022/03/24 20:40:17 fetching corpus: 20248, signal 526593/710259 (executing program) 2022/03/24 20:40:17 fetching corpus: 20298, signal 526940/710259 (executing program) 2022/03/24 20:40:17 fetching corpus: 20348, signal 527384/710259 (executing program) 2022/03/24 20:40:18 fetching corpus: 20398, signal 527733/710259 (executing program) 2022/03/24 20:40:18 fetching corpus: 20448, signal 528052/710259 (executing program) 2022/03/24 20:40:18 fetching corpus: 20498, signal 528481/710259 (executing program) 2022/03/24 20:40:18 fetching corpus: 20548, signal 528996/710259 (executing program) 2022/03/24 20:40:18 fetching corpus: 20598, signal 529495/710259 (executing program) 2022/03/24 20:40:18 fetching corpus: 20648, signal 530009/710259 (executing program) 2022/03/24 20:40:18 fetching corpus: 20698, signal 530558/710259 (executing program) 2022/03/24 20:40:18 fetching corpus: 20748, signal 531022/710259 (executing program) 2022/03/24 20:40:18 fetching corpus: 20798, signal 531552/710259 (executing program) 2022/03/24 20:40:19 fetching corpus: 20848, signal 531975/710259 (executing program) 2022/03/24 20:40:19 fetching corpus: 20898, signal 532256/710259 (executing program) 2022/03/24 20:40:19 fetching corpus: 20948, signal 532620/710259 (executing program) 2022/03/24 20:40:19 fetching corpus: 20998, signal 532959/710259 (executing program) 2022/03/24 20:40:19 fetching corpus: 21048, signal 533237/710259 (executing program) 2022/03/24 20:40:19 fetching corpus: 21098, signal 533567/710259 (executing program) 2022/03/24 20:40:19 fetching corpus: 21148, signal 534205/710259 (executing program) 2022/03/24 20:40:19 fetching corpus: 21198, signal 534609/710259 (executing program) 2022/03/24 20:40:19 fetching corpus: 21248, signal 534977/710259 (executing program) 2022/03/24 20:40:19 fetching corpus: 21298, signal 535275/710259 (executing program) 2022/03/24 20:40:19 fetching corpus: 21348, signal 535687/710259 (executing program) 2022/03/24 20:40:20 fetching corpus: 21398, signal 535991/710259 (executing program) 2022/03/24 20:40:20 fetching corpus: 21448, signal 536252/710259 (executing program) 2022/03/24 20:40:20 fetching corpus: 21498, signal 536595/710259 (executing program) 2022/03/24 20:40:20 fetching corpus: 21548, signal 536951/710259 (executing program) 2022/03/24 20:40:20 fetching corpus: 21598, signal 537218/710259 (executing program) 2022/03/24 20:40:20 fetching corpus: 21648, signal 537726/710259 (executing program) 2022/03/24 20:40:20 fetching corpus: 21698, signal 538107/710259 (executing program) 2022/03/24 20:40:20 fetching corpus: 21748, signal 538499/710259 (executing program) 2022/03/24 20:40:21 fetching corpus: 21798, signal 538660/710261 (executing program) 2022/03/24 20:40:21 fetching corpus: 21848, signal 538929/710261 (executing program) 2022/03/24 20:40:21 fetching corpus: 21898, signal 539279/710261 (executing program) 2022/03/24 20:40:21 fetching corpus: 21948, signal 539551/710261 (executing program) 2022/03/24 20:40:21 fetching corpus: 21998, signal 539763/710261 (executing program) 2022/03/24 20:40:21 fetching corpus: 22048, signal 539995/710261 (executing program) 2022/03/24 20:40:21 fetching corpus: 22098, signal 540281/710261 (executing program) 2022/03/24 20:40:21 fetching corpus: 22148, signal 540551/710261 (executing program) 2022/03/24 20:40:21 fetching corpus: 22198, signal 541065/710261 (executing program) 2022/03/24 20:40:21 fetching corpus: 22248, signal 541575/710261 (executing program) 2022/03/24 20:40:21 fetching corpus: 22298, signal 541863/710261 (executing program) 2022/03/24 20:40:22 fetching corpus: 22348, signal 542219/710261 (executing program) 2022/03/24 20:40:22 fetching corpus: 22398, signal 542677/710261 (executing program) 2022/03/24 20:40:22 fetching corpus: 22448, signal 542992/710261 (executing program) 2022/03/24 20:40:22 fetching corpus: 22498, signal 543395/710261 (executing program) 2022/03/24 20:40:22 fetching corpus: 22548, signal 543766/710261 (executing program) 2022/03/24 20:40:22 fetching corpus: 22598, signal 544049/710261 (executing program) 2022/03/24 20:40:22 fetching corpus: 22648, signal 544462/710261 (executing program) 2022/03/24 20:40:22 fetching corpus: 22698, signal 544878/710261 (executing program) 2022/03/24 20:40:22 fetching corpus: 22748, signal 545216/710261 (executing program) 2022/03/24 20:40:23 fetching corpus: 22798, signal 545584/710261 (executing program) 2022/03/24 20:40:23 fetching corpus: 22848, signal 545862/710261 (executing program) 2022/03/24 20:40:23 fetching corpus: 22898, signal 546160/710261 (executing program) 2022/03/24 20:40:23 fetching corpus: 22948, signal 546496/710261 (executing program) 2022/03/24 20:40:23 fetching corpus: 22998, signal 546796/710261 (executing program) 2022/03/24 20:40:23 fetching corpus: 23048, signal 547128/710261 (executing program) 2022/03/24 20:40:23 fetching corpus: 23098, signal 547376/710261 (executing program) 2022/03/24 20:40:23 fetching corpus: 23148, signal 547591/710261 (executing program) 2022/03/24 20:40:23 fetching corpus: 23198, signal 547864/710261 (executing program) 2022/03/24 20:40:24 fetching corpus: 23248, signal 548113/710261 (executing program) 2022/03/24 20:40:24 fetching corpus: 23298, signal 548435/710261 (executing program) 2022/03/24 20:40:24 fetching corpus: 23348, signal 548633/710261 (executing program) 2022/03/24 20:40:24 fetching corpus: 23398, signal 548911/710266 (executing program) 2022/03/24 20:40:24 fetching corpus: 23448, signal 549297/710266 (executing program) 2022/03/24 20:40:24 fetching corpus: 23498, signal 549734/710266 (executing program) 2022/03/24 20:40:24 fetching corpus: 23548, signal 549939/710266 (executing program) 2022/03/24 20:40:24 fetching corpus: 23598, signal 550208/710266 (executing program) 2022/03/24 20:40:24 fetching corpus: 23648, signal 550481/710266 (executing program) 2022/03/24 20:40:25 fetching corpus: 23698, signal 550722/710266 (executing program) 2022/03/24 20:40:25 fetching corpus: 23748, signal 551106/710266 (executing program) 2022/03/24 20:40:25 fetching corpus: 23798, signal 551361/710266 (executing program) 2022/03/24 20:40:25 fetching corpus: 23848, signal 551704/710266 (executing program) 2022/03/24 20:40:25 fetching corpus: 23898, signal 552131/710270 (executing program) 2022/03/24 20:40:25 fetching corpus: 23948, signal 552633/710270 (executing program) 2022/03/24 20:40:25 fetching corpus: 23998, signal 552997/710270 (executing program) 2022/03/24 20:40:25 fetching corpus: 24048, signal 553180/710270 (executing program) 2022/03/24 20:40:25 fetching corpus: 24098, signal 553552/710270 (executing program) 2022/03/24 20:40:26 fetching corpus: 24148, signal 554006/710270 (executing program) 2022/03/24 20:40:26 fetching corpus: 24198, signal 554515/710270 (executing program) 2022/03/24 20:40:26 fetching corpus: 24248, signal 554999/710270 (executing program) 2022/03/24 20:40:26 fetching corpus: 24298, signal 555410/710270 (executing program) 2022/03/24 20:40:26 fetching corpus: 24348, signal 555682/710270 (executing program) 2022/03/24 20:40:26 fetching corpus: 24398, signal 556020/710270 (executing program) 2022/03/24 20:40:26 fetching corpus: 24448, signal 556267/710271 (executing program) 2022/03/24 20:40:26 fetching corpus: 24498, signal 556655/710271 (executing program) 2022/03/24 20:40:26 fetching corpus: 24548, signal 557287/710271 (executing program) 2022/03/24 20:40:26 fetching corpus: 24598, signal 557608/710271 (executing program) 2022/03/24 20:40:27 fetching corpus: 24648, signal 557939/710271 (executing program) 2022/03/24 20:40:27 fetching corpus: 24698, signal 558160/710271 (executing program) 2022/03/24 20:40:27 fetching corpus: 24748, signal 558887/710271 (executing program) 2022/03/24 20:40:27 fetching corpus: 24798, signal 559161/710271 (executing program) 2022/03/24 20:40:27 fetching corpus: 24848, signal 559725/710271 (executing program) 2022/03/24 20:40:27 fetching corpus: 24898, signal 560045/710271 (executing program) 2022/03/24 20:40:27 fetching corpus: 24948, signal 560306/710271 (executing program) 2022/03/24 20:40:27 fetching corpus: 24998, signal 560592/710271 (executing program) 2022/03/24 20:40:27 fetching corpus: 25048, signal 560807/710271 (executing program) 2022/03/24 20:40:27 fetching corpus: 25098, signal 561100/710271 (executing program) 2022/03/24 20:40:28 fetching corpus: 25148, signal 561655/710271 (executing program) 2022/03/24 20:40:28 fetching corpus: 25198, signal 561963/710271 (executing program) 2022/03/24 20:40:28 fetching corpus: 25248, signal 562230/710271 (executing program) 2022/03/24 20:40:28 fetching corpus: 25298, signal 562518/710271 (executing program) 2022/03/24 20:40:28 fetching corpus: 25348, signal 562781/710271 (executing program) 2022/03/24 20:40:28 fetching corpus: 25398, signal 563020/710271 (executing program) 2022/03/24 20:40:28 fetching corpus: 25448, signal 563305/710271 (executing program) 2022/03/24 20:40:28 fetching corpus: 25498, signal 563492/710271 (executing program) 2022/03/24 20:40:28 fetching corpus: 25548, signal 563807/710271 (executing program) 2022/03/24 20:40:28 fetching corpus: 25598, signal 564076/710271 (executing program) 2022/03/24 20:40:29 fetching corpus: 25648, signal 564396/710271 (executing program) 2022/03/24 20:40:29 fetching corpus: 25698, signal 564729/710271 (executing program) 2022/03/24 20:40:29 fetching corpus: 25748, signal 565002/710271 (executing program) 2022/03/24 20:40:29 fetching corpus: 25798, signal 565232/710271 (executing program) 2022/03/24 20:40:29 fetching corpus: 25848, signal 565473/710272 (executing program) 2022/03/24 20:40:29 fetching corpus: 25898, signal 565783/710272 (executing program) 2022/03/24 20:40:29 fetching corpus: 25948, signal 566047/710272 (executing program) 2022/03/24 20:40:29 fetching corpus: 25998, signal 566495/710272 (executing program) 2022/03/24 20:40:29 fetching corpus: 26048, signal 566732/710272 (executing program) 2022/03/24 20:40:30 fetching corpus: 26098, signal 566966/710272 (executing program) 2022/03/24 20:40:30 fetching corpus: 26148, signal 567221/710272 (executing program) 2022/03/24 20:40:30 fetching corpus: 26198, signal 567572/710272 (executing program) 2022/03/24 20:40:30 fetching corpus: 26248, signal 567777/710272 (executing program) 2022/03/24 20:40:30 fetching corpus: 26298, signal 568084/710272 (executing program) 2022/03/24 20:40:30 fetching corpus: 26348, signal 568356/710272 (executing program) 2022/03/24 20:40:30 fetching corpus: 26398, signal 568665/710272 (executing program) 2022/03/24 20:40:30 fetching corpus: 26448, signal 569026/710272 (executing program) 2022/03/24 20:40:30 fetching corpus: 26498, signal 569419/710272 (executing program) 2022/03/24 20:40:30 fetching corpus: 26548, signal 569720/710272 (executing program) 2022/03/24 20:40:31 fetching corpus: 26598, signal 569904/710272 (executing program) 2022/03/24 20:40:31 fetching corpus: 26648, signal 570254/710272 (executing program) 2022/03/24 20:40:31 fetching corpus: 26698, signal 570573/710272 (executing program) 2022/03/24 20:40:31 fetching corpus: 26748, signal 570781/710272 (executing program) 2022/03/24 20:40:31 fetching corpus: 26798, signal 571115/710272 (executing program) 2022/03/24 20:40:31 fetching corpus: 26848, signal 571386/710272 (executing program) 2022/03/24 20:40:31 fetching corpus: 26898, signal 571619/710272 (executing program) 2022/03/24 20:40:31 fetching corpus: 26948, signal 571852/710272 (executing program) 2022/03/24 20:40:31 fetching corpus: 26998, signal 572109/710272 (executing program) 2022/03/24 20:40:32 fetching corpus: 27048, signal 572361/710272 (executing program) 2022/03/24 20:40:32 fetching corpus: 27098, signal 572665/710272 (executing program) 2022/03/24 20:40:32 fetching corpus: 27148, signal 573041/710272 (executing program) 2022/03/24 20:40:32 fetching corpus: 27198, signal 573528/710272 (executing program) 2022/03/24 20:40:32 fetching corpus: 27248, signal 573746/710272 (executing program) 2022/03/24 20:40:32 fetching corpus: 27298, signal 574028/710272 (executing program) 2022/03/24 20:40:32 fetching corpus: 27348, signal 574377/710272 (executing program) 2022/03/24 20:40:32 fetching corpus: 27398, signal 574669/710272 (executing program) 2022/03/24 20:40:33 fetching corpus: 27448, signal 574952/710272 (executing program) 2022/03/24 20:40:33 fetching corpus: 27498, signal 575195/710273 (executing program) 2022/03/24 20:40:33 fetching corpus: 27548, signal 575470/710273 (executing program) 2022/03/24 20:40:33 fetching corpus: 27598, signal 575730/710273 (executing program) 2022/03/24 20:40:33 fetching corpus: 27648, signal 575946/710273 (executing program) 2022/03/24 20:40:33 fetching corpus: 27698, signal 576187/710273 (executing program) 2022/03/24 20:40:33 fetching corpus: 27748, signal 576432/710274 (executing program) 2022/03/24 20:40:33 fetching corpus: 27798, signal 576795/710274 (executing program) 2022/03/24 20:40:33 fetching corpus: 27848, signal 577096/710274 (executing program) 2022/03/24 20:40:33 fetching corpus: 27898, signal 577612/710274 (executing program) 2022/03/24 20:40:34 fetching corpus: 27948, signal 577852/710274 (executing program) 2022/03/24 20:40:34 fetching corpus: 27998, signal 578158/710274 (executing program) 2022/03/24 20:40:34 fetching corpus: 28048, signal 578516/710274 (executing program) 2022/03/24 20:40:34 fetching corpus: 28098, signal 578811/710274 (executing program) 2022/03/24 20:40:34 fetching corpus: 28148, signal 579085/710274 (executing program) 2022/03/24 20:40:34 fetching corpus: 28198, signal 579330/710274 (executing program) 2022/03/24 20:40:34 fetching corpus: 28248, signal 579694/710274 (executing program) 2022/03/24 20:40:34 fetching corpus: 28298, signal 579997/710274 (executing program) 2022/03/24 20:40:34 fetching corpus: 28348, signal 580239/710274 (executing program) 2022/03/24 20:40:35 fetching corpus: 28398, signal 580669/710274 (executing program) 2022/03/24 20:40:35 fetching corpus: 28448, signal 580989/710274 (executing program) 2022/03/24 20:40:35 fetching corpus: 28498, signal 581202/710274 (executing program) 2022/03/24 20:40:35 fetching corpus: 28548, signal 581432/710274 (executing program) 2022/03/24 20:40:35 fetching corpus: 28598, signal 581687/710274 (executing program) 2022/03/24 20:40:35 fetching corpus: 28648, signal 581922/710274 (executing program) 2022/03/24 20:40:35 fetching corpus: 28698, signal 582188/710274 (executing program) 2022/03/24 20:40:35 fetching corpus: 28748, signal 582466/710274 (executing program) 2022/03/24 20:40:35 fetching corpus: 28798, signal 582743/710274 (executing program) 2022/03/24 20:40:36 fetching corpus: 28848, signal 583011/710274 (executing program) 2022/03/24 20:40:36 fetching corpus: 28898, signal 583269/710274 (executing program) 2022/03/24 20:40:36 fetching corpus: 28948, signal 583534/710274 (executing program) 2022/03/24 20:40:36 fetching corpus: 28998, signal 583820/710274 (executing program) 2022/03/24 20:40:36 fetching corpus: 29048, signal 584129/710283 (executing program) 2022/03/24 20:40:36 fetching corpus: 29098, signal 584383/710283 (executing program) 2022/03/24 20:40:36 fetching corpus: 29148, signal 584677/710283 (executing program) 2022/03/24 20:40:36 fetching corpus: 29198, signal 585089/710283 (executing program) 2022/03/24 20:40:36 fetching corpus: 29248, signal 585370/710283 (executing program) 2022/03/24 20:40:36 fetching corpus: 29298, signal 585584/710283 (executing program) 2022/03/24 20:40:36 fetching corpus: 29348, signal 585853/710283 (executing program) 2022/03/24 20:40:37 fetching corpus: 29398, signal 586092/710283 (executing program) 2022/03/24 20:40:37 fetching corpus: 29448, signal 586337/710283 (executing program) 2022/03/24 20:40:37 fetching corpus: 29498, signal 586608/710283 (executing program) 2022/03/24 20:40:37 fetching corpus: 29548, signal 586815/710283 (executing program) 2022/03/24 20:40:37 fetching corpus: 29598, signal 587166/710283 (executing program) 2022/03/24 20:40:37 fetching corpus: 29648, signal 587411/710283 (executing program) 2022/03/24 20:40:37 fetching corpus: 29698, signal 587718/710283 (executing program) 2022/03/24 20:40:37 fetching corpus: 29748, signal 588072/710283 (executing program) 2022/03/24 20:40:37 fetching corpus: 29798, signal 588238/710283 (executing program) 2022/03/24 20:40:37 fetching corpus: 29848, signal 588548/710283 (executing program) 2022/03/24 20:40:38 fetching corpus: 29898, signal 588831/710283 (executing program) 2022/03/24 20:40:38 fetching corpus: 29948, signal 589172/710283 (executing program) 2022/03/24 20:40:38 fetching corpus: 29998, signal 589459/710283 (executing program) 2022/03/24 20:40:38 fetching corpus: 30048, signal 589776/710283 (executing program) 2022/03/24 20:40:38 fetching corpus: 30098, signal 590096/710283 (executing program) 2022/03/24 20:40:38 fetching corpus: 30148, signal 590307/710283 (executing program) 2022/03/24 20:40:38 fetching corpus: 30198, signal 590537/710284 (executing program) 2022/03/24 20:40:38 fetching corpus: 30248, signal 590834/710284 (executing program) 2022/03/24 20:40:38 fetching corpus: 30298, signal 591073/710284 (executing program) 2022/03/24 20:40:38 fetching corpus: 30348, signal 591292/710284 (executing program) 2022/03/24 20:40:38 fetching corpus: 30398, signal 591539/710284 (executing program) 2022/03/24 20:40:39 fetching corpus: 30448, signal 591786/710284 (executing program) 2022/03/24 20:40:39 fetching corpus: 30498, signal 592150/710284 (executing program) 2022/03/24 20:40:39 fetching corpus: 30548, signal 592423/710284 (executing program) 2022/03/24 20:40:39 fetching corpus: 30598, signal 592643/710284 (executing program) 2022/03/24 20:40:39 fetching corpus: 30648, signal 592869/710284 (executing program) 2022/03/24 20:40:39 fetching corpus: 30698, signal 593078/710284 (executing program) 2022/03/24 20:40:39 fetching corpus: 30748, signal 593323/710284 (executing program) 2022/03/24 20:40:39 fetching corpus: 30798, signal 593568/710284 (executing program) 2022/03/24 20:40:39 fetching corpus: 30848, signal 593857/710284 (executing program) 2022/03/24 20:40:39 fetching corpus: 30898, signal 594193/710284 (executing program) 2022/03/24 20:40:40 fetching corpus: 30948, signal 594546/710284 (executing program) 2022/03/24 20:40:40 fetching corpus: 30998, signal 594875/710284 (executing program) 2022/03/24 20:40:40 fetching corpus: 31048, signal 595120/710284 (executing program) 2022/03/24 20:40:40 fetching corpus: 31098, signal 595346/710284 (executing program) 2022/03/24 20:40:40 fetching corpus: 31148, signal 595603/710284 (executing program) 2022/03/24 20:40:40 fetching corpus: 31198, signal 595813/710284 (executing program) 2022/03/24 20:40:40 fetching corpus: 31248, signal 596141/710284 (executing program) 2022/03/24 20:40:40 fetching corpus: 31298, signal 596479/710285 (executing program) 2022/03/24 20:40:41 fetching corpus: 31348, signal 596747/710285 (executing program) 2022/03/24 20:40:41 fetching corpus: 31398, signal 596989/710285 (executing program) 2022/03/24 20:40:41 fetching corpus: 31448, signal 597244/710285 (executing program) 2022/03/24 20:40:41 fetching corpus: 31498, signal 597465/710285 (executing program) 2022/03/24 20:40:41 fetching corpus: 31548, signal 597780/710285 (executing program) 2022/03/24 20:40:41 fetching corpus: 31598, signal 597980/710285 (executing program) 2022/03/24 20:40:41 fetching corpus: 31648, signal 598187/710285 (executing program) 2022/03/24 20:40:41 fetching corpus: 31698, signal 598362/710285 (executing program) 2022/03/24 20:40:41 fetching corpus: 31748, signal 598768/710285 (executing program) 2022/03/24 20:40:42 fetching corpus: 31798, signal 599010/710285 (executing program) 2022/03/24 20:40:42 fetching corpus: 31848, signal 599226/710285 (executing program) 2022/03/24 20:40:42 fetching corpus: 31898, signal 599489/710285 (executing program) 2022/03/24 20:40:42 fetching corpus: 31948, signal 599686/710285 (executing program) 2022/03/24 20:40:42 fetching corpus: 31998, signal 599939/710285 (executing program) 2022/03/24 20:40:42 fetching corpus: 32048, signal 600119/710285 (executing program) 2022/03/24 20:40:42 fetching corpus: 32098, signal 600342/710285 (executing program) 2022/03/24 20:40:42 fetching corpus: 32148, signal 600627/710285 (executing program) 2022/03/24 20:40:42 fetching corpus: 32198, signal 600857/710285 (executing program) 2022/03/24 20:40:42 fetching corpus: 32248, signal 601076/710285 (executing program) 2022/03/24 20:40:42 fetching corpus: 32298, signal 601379/710285 (executing program) 2022/03/24 20:40:42 fetching corpus: 32348, signal 601615/710285 (executing program) 2022/03/24 20:40:42 fetching corpus: 32398, signal 601780/710285 (executing program) 2022/03/24 20:40:43 fetching corpus: 32448, signal 602126/710285 (executing program) 2022/03/24 20:40:43 fetching corpus: 32498, signal 603579/710285 (executing program) 2022/03/24 20:40:43 fetching corpus: 32548, signal 603933/710285 (executing program) 2022/03/24 20:40:43 fetching corpus: 32598, signal 604135/710285 (executing program) 2022/03/24 20:40:43 fetching corpus: 32648, signal 604375/710285 (executing program) 2022/03/24 20:40:43 fetching corpus: 32698, signal 604633/710285 (executing program) 2022/03/24 20:40:43 fetching corpus: 32748, signal 604823/710285 (executing program) 2022/03/24 20:40:44 fetching corpus: 32798, signal 605007/710285 (executing program) 2022/03/24 20:40:44 fetching corpus: 32848, signal 606586/710285 (executing program) 2022/03/24 20:40:44 fetching corpus: 32898, signal 606828/710285 (executing program) 2022/03/24 20:40:44 fetching corpus: 32948, signal 607110/710285 (executing program) 2022/03/24 20:40:44 fetching corpus: 32998, signal 607368/710285 (executing program) 2022/03/24 20:40:44 fetching corpus: 33048, signal 607663/710285 (executing program) 2022/03/24 20:40:44 fetching corpus: 33098, signal 607834/710285 (executing program) 2022/03/24 20:40:44 fetching corpus: 33148, signal 608122/710285 (executing program) 2022/03/24 20:40:44 fetching corpus: 33198, signal 608442/710285 (executing program) 2022/03/24 20:40:45 fetching corpus: 33248, signal 608625/710285 (executing program) 2022/03/24 20:40:45 fetching corpus: 33298, signal 608848/710285 (executing program) 2022/03/24 20:40:45 fetching corpus: 33348, signal 609097/710285 (executing program) 2022/03/24 20:40:45 fetching corpus: 33398, signal 609289/710285 (executing program) 2022/03/24 20:40:45 fetching corpus: 33448, signal 609509/710285 (executing program) 2022/03/24 20:40:45 fetching corpus: 33498, signal 609711/710285 (executing program) 2022/03/24 20:40:45 fetching corpus: 33548, signal 609911/710285 (executing program) 2022/03/24 20:40:45 fetching corpus: 33598, signal 610189/710285 (executing program) 2022/03/24 20:40:45 fetching corpus: 33648, signal 610383/710285 (executing program) 2022/03/24 20:40:45 fetching corpus: 33698, signal 610530/710285 (executing program) 2022/03/24 20:40:46 fetching corpus: 33748, signal 610798/710285 (executing program) 2022/03/24 20:40:46 fetching corpus: 33798, signal 611076/710285 (executing program) 2022/03/24 20:40:46 fetching corpus: 33848, signal 611327/710285 (executing program) 2022/03/24 20:40:46 fetching corpus: 33898, signal 611542/710285 (executing program) 2022/03/24 20:40:46 fetching corpus: 33948, signal 611821/710285 (executing program) 2022/03/24 20:40:46 fetching corpus: 33998, signal 612044/710285 (executing program) 2022/03/24 20:40:46 fetching corpus: 34048, signal 612285/710285 (executing program) 2022/03/24 20:40:46 fetching corpus: 34098, signal 612523/710285 (executing program) 2022/03/24 20:40:47 fetching corpus: 34148, signal 612725/710285 (executing program) 2022/03/24 20:40:47 fetching corpus: 34198, signal 613006/710285 (executing program) 2022/03/24 20:40:47 fetching corpus: 34248, signal 613160/710285 (executing program) 2022/03/24 20:40:47 fetching corpus: 34298, signal 613385/710285 (executing program) 2022/03/24 20:40:47 fetching corpus: 34348, signal 613689/710285 (executing program) 2022/03/24 20:40:47 fetching corpus: 34398, signal 613874/710285 (executing program) 2022/03/24 20:40:47 fetching corpus: 34448, signal 614161/710285 (executing program) 2022/03/24 20:40:47 fetching corpus: 34498, signal 614341/710285 (executing program) 2022/03/24 20:40:48 fetching corpus: 34548, signal 614523/710285 (executing program) 2022/03/24 20:40:48 fetching corpus: 34598, signal 614856/710285 (executing program) 2022/03/24 20:40:48 fetching corpus: 34648, signal 615077/710285 (executing program) 2022/03/24 20:40:48 fetching corpus: 34698, signal 615264/710285 (executing program) 2022/03/24 20:40:48 fetching corpus: 34748, signal 615523/710292 (executing program) 2022/03/24 20:40:48 fetching corpus: 34798, signal 615809/710292 (executing program) 2022/03/24 20:40:48 fetching corpus: 34848, signal 616046/710292 (executing program) 2022/03/24 20:40:48 fetching corpus: 34898, signal 616287/710292 (executing program) 2022/03/24 20:40:48 fetching corpus: 34948, signal 616454/710292 (executing program) 2022/03/24 20:40:48 fetching corpus: 34998, signal 616690/710292 (executing program) 2022/03/24 20:40:48 fetching corpus: 35048, signal 616976/710292 (executing program) 2022/03/24 20:40:49 fetching corpus: 35098, signal 617277/710292 (executing program) 2022/03/24 20:40:49 fetching corpus: 35148, signal 617470/710292 (executing program) 2022/03/24 20:40:49 fetching corpus: 35198, signal 617635/710292 (executing program) 2022/03/24 20:40:49 fetching corpus: 35248, signal 617878/710292 (executing program) 2022/03/24 20:40:49 fetching corpus: 35298, signal 618198/710292 (executing program) 2022/03/24 20:40:49 fetching corpus: 35348, signal 618404/710292 (executing program) 2022/03/24 20:40:49 fetching corpus: 35398, signal 618696/710292 (executing program) 2022/03/24 20:40:49 fetching corpus: 35448, signal 618912/710292 (executing program) 2022/03/24 20:40:49 fetching corpus: 35498, signal 619261/710292 (executing program) 2022/03/24 20:40:50 fetching corpus: 35548, signal 619559/710292 (executing program) 2022/03/24 20:40:50 fetching corpus: 35598, signal 619893/710292 (executing program) 2022/03/24 20:40:50 fetching corpus: 35648, signal 620190/710292 (executing program) 2022/03/24 20:40:50 fetching corpus: 35698, signal 620332/710292 (executing program) 2022/03/24 20:40:50 fetching corpus: 35748, signal 620579/710292 (executing program) 2022/03/24 20:40:50 fetching corpus: 35798, signal 620811/710300 (executing program) 2022/03/24 20:40:50 fetching corpus: 35848, signal 620985/710300 (executing program) 2022/03/24 20:40:50 fetching corpus: 35898, signal 621193/710300 (executing program) 2022/03/24 20:40:51 fetching corpus: 35948, signal 621367/710300 (executing program) 2022/03/24 20:40:51 fetching corpus: 35998, signal 621525/710300 (executing program) 2022/03/24 20:40:51 fetching corpus: 36048, signal 621794/710300 (executing program) 2022/03/24 20:40:51 fetching corpus: 36098, signal 621977/710300 (executing program) 2022/03/24 20:40:51 fetching corpus: 36148, signal 622163/710300 (executing program) 2022/03/24 20:40:51 fetching corpus: 36198, signal 622444/710300 (executing program) 2022/03/24 20:40:51 fetching corpus: 36248, signal 622698/710300 (executing program) 2022/03/24 20:40:51 fetching corpus: 36298, signal 622905/710300 (executing program) 2022/03/24 20:40:51 fetching corpus: 36348, signal 623130/710300 (executing program) 2022/03/24 20:40:52 fetching corpus: 36398, signal 623296/710300 (executing program) 2022/03/24 20:40:52 fetching corpus: 36448, signal 623526/710300 (executing program) 2022/03/24 20:40:52 fetching corpus: 36498, signal 623782/710300 (executing program) 2022/03/24 20:40:52 fetching corpus: 36548, signal 623958/710300 (executing program) 2022/03/24 20:40:52 fetching corpus: 36598, signal 624147/710300 (executing program) 2022/03/24 20:40:52 fetching corpus: 36648, signal 624363/710300 (executing program) 2022/03/24 20:40:52 fetching corpus: 36698, signal 624638/710300 (executing program) 2022/03/24 20:40:52 fetching corpus: 36748, signal 624915/710300 (executing program) 2022/03/24 20:40:52 fetching corpus: 36798, signal 625159/710300 (executing program) 2022/03/24 20:40:53 fetching corpus: 36848, signal 625367/710300 (executing program) 2022/03/24 20:40:53 fetching corpus: 36898, signal 625592/710300 (executing program) 2022/03/24 20:40:53 fetching corpus: 36948, signal 625787/710300 (executing program) 2022/03/24 20:40:53 fetching corpus: 36998, signal 625950/710300 (executing program) 2022/03/24 20:40:53 fetching corpus: 37048, signal 626170/710300 (executing program) 2022/03/24 20:40:53 fetching corpus: 37098, signal 626356/710300 (executing program) 2022/03/24 20:40:53 fetching corpus: 37148, signal 626512/710300 (executing program) 2022/03/24 20:40:53 fetching corpus: 37198, signal 626709/710300 (executing program) 2022/03/24 20:40:53 fetching corpus: 37248, signal 626872/710300 (executing program) 2022/03/24 20:40:54 fetching corpus: 37298, signal 627106/710300 (executing program) 2022/03/24 20:40:54 fetching corpus: 37348, signal 627343/710300 (executing program) 2022/03/24 20:40:54 fetching corpus: 37398, signal 627550/710300 (executing program) 2022/03/24 20:40:54 fetching corpus: 37448, signal 627789/710300 (executing program) 2022/03/24 20:40:54 fetching corpus: 37498, signal 627953/710300 (executing program) 2022/03/24 20:40:54 fetching corpus: 37548, signal 628206/710300 (executing program) 2022/03/24 20:40:55 fetching corpus: 37598, signal 628463/710300 (executing program) 2022/03/24 20:40:55 fetching corpus: 37648, signal 628687/710300 (executing program) 2022/03/24 20:40:55 fetching corpus: 37698, signal 628909/710300 (executing program) 2022/03/24 20:40:55 fetching corpus: 37748, signal 629169/710300 (executing program) 2022/03/24 20:40:55 fetching corpus: 37798, signal 629484/710300 (executing program) 2022/03/24 20:40:55 fetching corpus: 37848, signal 629647/710300 (executing program) 2022/03/24 20:40:55 fetching corpus: 37898, signal 629876/710300 (executing program) 2022/03/24 20:40:55 fetching corpus: 37948, signal 630104/710300 (executing program) 2022/03/24 20:40:55 fetching corpus: 37998, signal 630304/710300 (executing program) 2022/03/24 20:40:55 fetching corpus: 38048, signal 630490/710300 (executing program) 2022/03/24 20:40:56 fetching corpus: 38098, signal 630684/710300 (executing program) 2022/03/24 20:40:56 fetching corpus: 38148, signal 630873/710300 (executing program) 2022/03/24 20:40:56 fetching corpus: 38198, signal 631030/710300 (executing program) 2022/03/24 20:40:56 fetching corpus: 38248, signal 631240/710300 (executing program) 2022/03/24 20:40:56 fetching corpus: 38298, signal 631496/710300 (executing program) 2022/03/24 20:40:56 fetching corpus: 38348, signal 631676/710300 (executing program) 2022/03/24 20:40:56 fetching corpus: 38398, signal 631864/710300 (executing program) 2022/03/24 20:40:56 fetching corpus: 38448, signal 632043/710300 (executing program) 2022/03/24 20:40:56 fetching corpus: 38498, signal 632272/710300 (executing program) 2022/03/24 20:40:56 fetching corpus: 38548, signal 632567/710300 (executing program) 2022/03/24 20:40:57 fetching corpus: 38598, signal 632787/710300 (executing program) 2022/03/24 20:40:57 fetching corpus: 38648, signal 632983/710300 (executing program) 2022/03/24 20:40:57 fetching corpus: 38698, signal 633236/710300 (executing program) 2022/03/24 20:40:57 fetching corpus: 38748, signal 633419/710300 (executing program) 2022/03/24 20:40:57 fetching corpus: 38798, signal 633545/710300 (executing program) 2022/03/24 20:40:57 fetching corpus: 38848, signal 633671/710300 (executing program) 2022/03/24 20:40:57 fetching corpus: 38898, signal 633858/710300 (executing program) 2022/03/24 20:40:57 fetching corpus: 38948, signal 634445/710300 (executing program) 2022/03/24 20:40:57 fetching corpus: 38998, signal 634614/710300 (executing program) 2022/03/24 20:40:58 fetching corpus: 39048, signal 634855/710300 (executing program) 2022/03/24 20:40:58 fetching corpus: 39098, signal 635034/710300 (executing program) 2022/03/24 20:40:58 fetching corpus: 39148, signal 635180/710300 (executing program) 2022/03/24 20:40:58 fetching corpus: 39198, signal 635439/710300 (executing program) 2022/03/24 20:40:58 fetching corpus: 39248, signal 635646/710300 (executing program) 2022/03/24 20:40:58 fetching corpus: 39298, signal 635840/710300 (executing program) 2022/03/24 20:40:58 fetching corpus: 39348, signal 636045/710300 (executing program) 2022/03/24 20:40:58 fetching corpus: 39398, signal 636402/710300 (executing program) 2022/03/24 20:40:58 fetching corpus: 39448, signal 636687/710300 (executing program) 2022/03/24 20:40:59 fetching corpus: 39498, signal 636894/710300 (executing program) 2022/03/24 20:40:59 fetching corpus: 39548, signal 637070/710300 (executing program) 2022/03/24 20:40:59 fetching corpus: 39598, signal 637295/710300 (executing program) 2022/03/24 20:40:59 fetching corpus: 39648, signal 637452/710300 (executing program) 2022/03/24 20:40:59 fetching corpus: 39698, signal 637719/710300 (executing program) 2022/03/24 20:40:59 fetching corpus: 39748, signal 637936/710300 (executing program) 2022/03/24 20:40:59 fetching corpus: 39798, signal 640025/710300 (executing program) 2022/03/24 20:40:59 fetching corpus: 39848, signal 640297/710300 (executing program) 2022/03/24 20:41:00 fetching corpus: 39898, signal 640563/710300 (executing program) 2022/03/24 20:41:00 fetching corpus: 39948, signal 640815/710300 (executing program) 2022/03/24 20:41:00 fetching corpus: 39998, signal 640994/710300 (executing program) 2022/03/24 20:41:00 fetching corpus: 40048, signal 641227/710300 (executing program) 2022/03/24 20:41:00 fetching corpus: 40098, signal 641386/710309 (executing program) 2022/03/24 20:41:00 fetching corpus: 40148, signal 641548/710309 (executing program) 2022/03/24 20:41:00 fetching corpus: 40198, signal 641795/710309 (executing program) 2022/03/24 20:41:00 fetching corpus: 40248, signal 642042/710309 (executing program) 2022/03/24 20:41:00 fetching corpus: 40298, signal 642211/710309 (executing program) 2022/03/24 20:41:01 fetching corpus: 40348, signal 642359/710309 (executing program) [ 132.647007][ T1226] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.655073][ T1226] ieee802154 phy1 wpan1: encryption failed: -22 2022/03/24 20:41:01 fetching corpus: 40398, signal 642504/710309 (executing program) 2022/03/24 20:41:01 fetching corpus: 40448, signal 642719/710309 (executing program) 2022/03/24 20:41:01 fetching corpus: 40498, signal 643007/710309 (executing program) 2022/03/24 20:41:01 fetching corpus: 40548, signal 643238/710309 (executing program) 2022/03/24 20:41:01 fetching corpus: 40598, signal 643468/710309 (executing program) 2022/03/24 20:41:01 fetching corpus: 40648, signal 643663/710309 (executing program) 2022/03/24 20:41:01 fetching corpus: 40698, signal 643920/710309 (executing program) 2022/03/24 20:41:01 fetching corpus: 40748, signal 644186/710309 (executing program) 2022/03/24 20:41:01 fetching corpus: 40798, signal 644367/710309 (executing program) 2022/03/24 20:41:01 fetching corpus: 40848, signal 644503/710309 (executing program) 2022/03/24 20:41:02 fetching corpus: 40898, signal 644679/710309 (executing program) 2022/03/24 20:41:02 fetching corpus: 40948, signal 644867/710309 (executing program) 2022/03/24 20:41:02 fetching corpus: 40998, signal 645055/710309 (executing program) 2022/03/24 20:41:02 fetching corpus: 41048, signal 645200/710309 (executing program) 2022/03/24 20:41:02 fetching corpus: 41098, signal 645383/710309 (executing program) 2022/03/24 20:41:02 fetching corpus: 41148, signal 645537/710309 (executing program) 2022/03/24 20:41:02 fetching corpus: 41198, signal 645688/710309 (executing program) 2022/03/24 20:41:02 fetching corpus: 41248, signal 645816/710309 (executing program) 2022/03/24 20:41:02 fetching corpus: 41298, signal 645962/710309 (executing program) 2022/03/24 20:41:02 fetching corpus: 41348, signal 646275/710309 (executing program) 2022/03/24 20:41:03 fetching corpus: 41398, signal 646431/710309 (executing program) 2022/03/24 20:41:03 fetching corpus: 41448, signal 646649/710309 (executing program) 2022/03/24 20:41:03 fetching corpus: 41498, signal 646867/710309 (executing program) 2022/03/24 20:41:03 fetching corpus: 41548, signal 647046/710309 (executing program) 2022/03/24 20:41:03 fetching corpus: 41598, signal 647253/710309 (executing program) 2022/03/24 20:41:03 fetching corpus: 41648, signal 647460/710309 (executing program) 2022/03/24 20:41:03 fetching corpus: 41698, signal 647690/710309 (executing program) 2022/03/24 20:41:03 fetching corpus: 41748, signal 647853/710309 (executing program) 2022/03/24 20:41:04 fetching corpus: 41798, signal 648617/710309 (executing program) 2022/03/24 20:41:04 fetching corpus: 41848, signal 648758/710309 (executing program) 2022/03/24 20:41:04 fetching corpus: 41898, signal 649079/710309 (executing program) 2022/03/24 20:41:04 fetching corpus: 41948, signal 649645/710309 (executing program) 2022/03/24 20:41:04 fetching corpus: 41998, signal 649806/710309 (executing program) 2022/03/24 20:41:04 fetching corpus: 42048, signal 649933/710309 (executing program) 2022/03/24 20:41:04 fetching corpus: 42098, signal 650110/710309 (executing program) 2022/03/24 20:41:04 fetching corpus: 42148, signal 650382/710309 (executing program) 2022/03/24 20:41:04 fetching corpus: 42198, signal 650542/710309 (executing program) 2022/03/24 20:41:04 fetching corpus: 42248, signal 650715/710309 (executing program) 2022/03/24 20:41:05 fetching corpus: 42298, signal 650894/710309 (executing program) 2022/03/24 20:41:05 fetching corpus: 42348, signal 651035/710309 (executing program) 2022/03/24 20:41:05 fetching corpus: 42398, signal 651292/710309 (executing program) 2022/03/24 20:41:05 fetching corpus: 42448, signal 651480/710309 (executing program) 2022/03/24 20:41:05 fetching corpus: 42498, signal 651684/710309 (executing program) 2022/03/24 20:41:05 fetching corpus: 42548, signal 651928/710309 (executing program) 2022/03/24 20:41:05 fetching corpus: 42598, signal 652145/710315 (executing program) 2022/03/24 20:41:05 fetching corpus: 42648, signal 652304/710315 (executing program) 2022/03/24 20:41:05 fetching corpus: 42698, signal 652490/710315 (executing program) 2022/03/24 20:41:05 fetching corpus: 42748, signal 652715/710315 (executing program) 2022/03/24 20:41:06 fetching corpus: 42798, signal 652849/710315 (executing program) 2022/03/24 20:41:06 fetching corpus: 42848, signal 653082/710315 (executing program) 2022/03/24 20:41:06 fetching corpus: 42898, signal 653258/710315 (executing program) 2022/03/24 20:41:06 fetching corpus: 42948, signal 653400/710315 (executing program) 2022/03/24 20:41:06 fetching corpus: 42998, signal 653602/710315 (executing program) 2022/03/24 20:41:06 fetching corpus: 43048, signal 653858/710315 (executing program) 2022/03/24 20:41:06 fetching corpus: 43098, signal 654031/710315 (executing program) 2022/03/24 20:41:06 fetching corpus: 43148, signal 654219/710315 (executing program) 2022/03/24 20:41:06 fetching corpus: 43198, signal 654410/710315 (executing program) 2022/03/24 20:41:06 fetching corpus: 43248, signal 654618/710315 (executing program) 2022/03/24 20:41:07 fetching corpus: 43298, signal 654842/710315 (executing program) 2022/03/24 20:41:07 fetching corpus: 43348, signal 654954/710315 (executing program) 2022/03/24 20:41:07 fetching corpus: 43398, signal 655138/710315 (executing program) 2022/03/24 20:41:07 fetching corpus: 43448, signal 655364/710315 (executing program) 2022/03/24 20:41:07 fetching corpus: 43498, signal 655570/710315 (executing program) 2022/03/24 20:41:07 fetching corpus: 43548, signal 656028/710315 (executing program) 2022/03/24 20:41:07 fetching corpus: 43598, signal 656245/710317 (executing program) 2022/03/24 20:41:08 fetching corpus: 43648, signal 656415/710317 (executing program) 2022/03/24 20:41:08 fetching corpus: 43698, signal 656593/710317 (executing program) 2022/03/24 20:41:08 fetching corpus: 43748, signal 656816/710317 (executing program) 2022/03/24 20:41:08 fetching corpus: 43798, signal 656962/710317 (executing program) 2022/03/24 20:41:08 fetching corpus: 43848, signal 657151/710317 (executing program) 2022/03/24 20:41:08 fetching corpus: 43898, signal 657323/710317 (executing program) 2022/03/24 20:41:08 fetching corpus: 43948, signal 657493/710317 (executing program) 2022/03/24 20:41:08 fetching corpus: 43998, signal 657674/710317 (executing program) 2022/03/24 20:41:08 fetching corpus: 44048, signal 657838/710317 (executing program) 2022/03/24 20:41:08 fetching corpus: 44098, signal 658021/710317 (executing program) 2022/03/24 20:41:09 fetching corpus: 44148, signal 658177/710317 (executing program) 2022/03/24 20:41:09 fetching corpus: 44154, signal 658243/710317 (executing program) 2022/03/24 20:41:09 fetching corpus: 44154, signal 658243/710317 (executing program) 2022/03/24 20:41:11 starting 6 fuzzer processes 20:41:11 executing program 0: stat(&(0x7f00000005c0)='./file0/file0\x00', 0x0) 20:41:11 executing program 5: syz_mount_image$afs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="a1", 0x1}], 0x0, 0x0) syz_mount_image$afs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:41:11 executing program 1: syz_mount_image$erofs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00), 0x0, 0x0) 20:41:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r2, 0x8188aea6, 0x20000000) 20:41:11 executing program 3: syz_mount_image$afs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001000)=[{&(0x7f0000000fc0)='j', 0x1, 0x2411}], 0x0, 0x0) syz_mount_image$afs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001300), 0x0, 0x0) 20:41:11 executing program 4: openat$binderfs(0xffffff9c, &(0x7f0000000040)='./binderfs2/binder1\x00', 0x0, 0x0) mremap(&(0x7f0000964000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000464000/0x3000)=nil) [ 142.799705][ T27] audit: type=1400 audit(1648154471.185:84): avc: denied { execmem } for pid=3617 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 142.937012][ T27] audit: type=1400 audit(1648154471.325:85): avc: denied { mounton } for pid=3622 comm="syz-executor.0" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 143.000327][ T27] audit: type=1400 audit(1648154471.325:86): avc: denied { mount } for pid=3622 comm="syz-executor.0" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 143.022795][ T27] audit: type=1400 audit(1648154471.325:87): avc: denied { create } for pid=3622 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 143.044420][ T27] audit: type=1400 audit(1648154471.325:88): avc: denied { read write } for pid=3622 comm="syz-executor.0" name="vhci" dev="devtmpfs" ino=1072 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 143.068215][ T27] audit: type=1400 audit(1648154471.325:89): avc: denied { open } for pid=3622 comm="syz-executor.0" path="/dev/vhci" dev="devtmpfs" ino=1072 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 144.010944][ T27] audit: type=1400 audit(1648154472.395:90): avc: denied { ioctl } for pid=3624 comm="syz-executor.1" path="socket:[27901]" dev="sockfs" ino=27901 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 144.036719][ T27] audit: type=1400 audit(1648154472.395:91): avc: denied { ioctl } for pid=3623 comm="syz-executor.5" path="socket:[27431]" dev="sockfs" ino=27431 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 144.042213][ T3633] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 144.067969][ T3640] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 144.069081][ T3633] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 144.076319][ T3640] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 144.083283][ T3641] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 144.093528][ T3640] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 144.102844][ T3641] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 144.106868][ T3644] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 144.111536][ T3641] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 144.125013][ T3644] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 144.125304][ T3641] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 144.132107][ T3644] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 144.139325][ T3641] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 144.145997][ T3644] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 144.153045][ T3641] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 144.159979][ T3644] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 144.167213][ T3641] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 144.173852][ T3644] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 144.180865][ T3641] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 144.187721][ T3644] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 144.194559][ T3641] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 144.201493][ T3644] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 144.208507][ T3641] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 144.215580][ T3644] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 144.230203][ T3644] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 144.230213][ T3641] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 144.230293][ T3641] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 144.237191][ T3644] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 144.244569][ T3641] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 144.251307][ T3644] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 144.258224][ T3641] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 144.265015][ T3644] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 144.276137][ T27] audit: type=1400 audit(1648154472.655:92): avc: denied { read } for pid=3624 comm="syz-executor.1" dev="nsfs" ino=4026531992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 144.279344][ T3644] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 144.285650][ T3631] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 144.329382][ T3632] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 144.330358][ T27] audit: type=1400 audit(1648154472.655:93): avc: denied { open } for pid=3624 comm="syz-executor.1" path="net:[4026531992]" dev="nsfs" ino=4026531992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 144.336693][ T3632] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 144.596947][ T3622] chnl_net:caif_netlink_parms(): no params data found [ 144.669551][ T3627] chnl_net:caif_netlink_parms(): no params data found [ 144.679575][ T3625] chnl_net:caif_netlink_parms(): no params data found [ 144.689432][ T3624] chnl_net:caif_netlink_parms(): no params data found [ 144.826449][ T3622] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.833537][ T3622] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.841573][ T3622] device bridge_slave_0 entered promiscuous mode [ 144.848904][ T3623] chnl_net:caif_netlink_parms(): no params data found [ 144.874718][ T3622] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.882010][ T3622] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.890656][ T3622] device bridge_slave_1 entered promiscuous mode [ 144.897731][ T3626] chnl_net:caif_netlink_parms(): no params data found [ 144.913661][ T3624] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.920888][ T3624] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.928824][ T3624] device bridge_slave_0 entered promiscuous mode [ 144.958282][ T3625] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.965363][ T3625] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.973274][ T3625] device bridge_slave_0 entered promiscuous mode [ 144.980878][ T3624] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.988167][ T3624] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.995688][ T3624] device bridge_slave_1 entered promiscuous mode [ 145.002784][ T3627] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.009988][ T3627] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.018107][ T3627] device bridge_slave_0 entered promiscuous mode [ 145.028865][ T3627] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.035918][ T3627] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.043843][ T3627] device bridge_slave_1 entered promiscuous mode [ 145.052464][ T3622] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.068354][ T3625] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.075429][ T3625] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.083100][ T3625] device bridge_slave_1 entered promiscuous mode [ 145.106943][ T3622] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.145232][ T3627] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.171061][ T3625] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.181853][ T3624] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.196346][ T3624] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.206764][ T3627] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.216818][ T3622] team0: Port device team_slave_0 added [ 145.228125][ T3622] team0: Port device team_slave_1 added [ 145.234767][ T3625] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.304599][ T3623] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.311737][ T3623] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.320054][ T3623] device bridge_slave_0 entered promiscuous mode [ 145.328054][ T3624] team0: Port device team_slave_0 added [ 145.335575][ T3627] team0: Port device team_slave_0 added [ 145.341563][ T3626] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.348716][ T3626] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.357023][ T3626] device bridge_slave_0 entered promiscuous mode [ 145.364355][ T3622] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.371454][ T3622] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.397744][ T3622] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.409494][ T3625] team0: Port device team_slave_0 added [ 145.415396][ T3623] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.422618][ T3623] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.431391][ T3623] device bridge_slave_1 entered promiscuous mode [ 145.439099][ T3624] team0: Port device team_slave_1 added [ 145.445464][ T3627] team0: Port device team_slave_1 added [ 145.451321][ T3626] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.458562][ T3626] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.466552][ T3626] device bridge_slave_1 entered promiscuous mode [ 145.473520][ T3622] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.480704][ T3622] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.506900][ T3622] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.518919][ T3625] team0: Port device team_slave_1 added [ 145.584326][ T3626] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.593876][ T3625] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.601069][ T3625] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.627409][ T3625] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.639844][ T3623] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.649356][ T3624] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.656667][ T3624] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.682651][ T3624] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.694226][ T3627] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.701682][ T3627] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.727726][ T3627] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.746390][ T3626] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.767716][ T3625] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.774682][ T3625] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.800883][ T3625] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.813151][ T3623] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.822952][ T3624] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.830131][ T3624] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.856207][ T3624] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.867485][ T3627] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.874456][ T3627] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.900627][ T3627] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.914008][ T3622] device hsr_slave_0 entered promiscuous mode [ 145.920710][ T3622] device hsr_slave_1 entered promiscuous mode [ 145.947177][ T3623] team0: Port device team_slave_0 added [ 145.962447][ T3626] team0: Port device team_slave_0 added [ 145.982421][ T3623] team0: Port device team_slave_1 added [ 145.993671][ T3626] team0: Port device team_slave_1 added [ 146.022444][ T3625] device hsr_slave_0 entered promiscuous mode [ 146.029401][ T3625] device hsr_slave_1 entered promiscuous mode [ 146.035833][ T3625] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 146.043590][ T3625] Cannot create hsr debugfs directory [ 146.058324][ T3624] device hsr_slave_0 entered promiscuous mode [ 146.064773][ T3624] device hsr_slave_1 entered promiscuous mode [ 146.071697][ T3624] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 146.079497][ T3624] Cannot create hsr debugfs directory [ 146.116186][ T3627] device hsr_slave_0 entered promiscuous mode [ 146.122646][ T3627] device hsr_slave_1 entered promiscuous mode [ 146.130378][ T3627] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 146.138177][ T3627] Cannot create hsr debugfs directory [ 146.148811][ T3623] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.155749][ T3623] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.182420][ T3623] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.197044][ T3626] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.203995][ T3626] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.229888][ T3626] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.252480][ T3623] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.259767][ T3623] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.285855][ T3623] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.305095][ T3626] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.312223][ T3626] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.326082][ T13] Bluetooth: hci1: command 0x0409 tx timeout [ 146.340177][ T3626] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.354908][ T13] Bluetooth: hci0: command 0x0409 tx timeout [ 146.406058][ T13] Bluetooth: hci4: command 0x0409 tx timeout [ 146.406216][ T920] Bluetooth: hci3: command 0x0409 tx timeout [ 146.412671][ T13] Bluetooth: hci5: command 0x0409 tx timeout [ 146.419994][ T920] Bluetooth: hci2: command 0x0409 tx timeout [ 146.443602][ T3623] device hsr_slave_0 entered promiscuous mode [ 146.450200][ T3623] device hsr_slave_1 entered promiscuous mode [ 146.456713][ T3623] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 146.464304][ T3623] Cannot create hsr debugfs directory [ 146.483122][ T3626] device hsr_slave_0 entered promiscuous mode [ 146.489753][ T3626] device hsr_slave_1 entered promiscuous mode [ 146.496910][ T3626] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 146.504615][ T3626] Cannot create hsr debugfs directory [ 146.659912][ T3622] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 146.681194][ T3622] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 146.697929][ T3622] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 146.709224][ T3622] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 146.732377][ T3625] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 146.740757][ T3625] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 146.751467][ T3625] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 146.768532][ T3625] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 146.808418][ T3627] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 146.828082][ T3627] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 146.836588][ T3627] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 146.844826][ T3627] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 146.892569][ T3624] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 146.904228][ T3624] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 146.914071][ T3624] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 146.939440][ T3624] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 146.949010][ T3622] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.997269][ T3625] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.010694][ T3622] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.026578][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.034147][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.041855][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.050319][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.058729][ T3673] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.065758][ T3673] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.073425][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.081903][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.090325][ T3673] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.097379][ T3673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.105169][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.119624][ T3623] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 147.147210][ T3625] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.159919][ T3623] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 147.168314][ T3623] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 147.177766][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.187773][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.196468][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.204016][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.211848][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.220287][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.228679][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.237483][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.245908][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.272916][ T3627] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.283132][ T3623] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 147.295910][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.304817][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.313295][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.320355][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.327960][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.336560][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.344802][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.351903][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.359608][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.368072][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.384158][ T3622] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 147.395770][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.411048][ T3627] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.439079][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.447805][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.456089][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.464271][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.474146][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.483178][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.492831][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.501389][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.509981][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.517755][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.526350][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.534647][ T2952] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.541724][ T2952] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.550443][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.559004][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.568307][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.576816][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.599113][ T3626] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 147.608108][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.615802][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.623898][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.632575][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.641306][ T2952] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.648403][ T2952] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.656104][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.663524][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.671163][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.679739][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.693123][ T3622] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.700803][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.709117][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.717439][ T3626] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 147.725853][ T3626] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 147.741951][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.761356][ T3626] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 147.777839][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.786813][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.795801][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.805590][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.815189][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.823843][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.834958][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.850836][ T3627] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 147.883371][ T3624] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.890628][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.899853][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.910195][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.917755][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.979347][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.988315][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.998692][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.006807][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.016585][ T3624] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.027903][ T3623] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.038415][ T3625] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.046979][ T3627] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.064049][ T3626] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.083764][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.093295][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.102556][ T3671] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.109634][ T3671] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.117467][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.126218][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.134989][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.142670][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.161514][ T3623] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.175651][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.183703][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.194524][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.213528][ T3677] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.220628][ T3677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.228208][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.237306][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.244869][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.258011][ T3626] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.268305][ T3622] device veth0_vlan entered promiscuous mode [ 148.309624][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.320910][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.329692][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.341246][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.349955][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.358450][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.365512][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.373165][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.382003][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.390484][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.398935][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.407693][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.415905][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.424166][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.432687][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.441189][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.448247][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.455791][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.464705][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.473091][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.480179][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.487864][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.496689][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.496697][ T3675] Bluetooth: hci2: command 0x041b tx timeout [ 148.511275][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.518384][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.525874][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.534593][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.543170][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.554092][ T3622] device veth1_vlan entered promiscuous mode [ 148.563359][ T3671] Bluetooth: hci0: command 0x041b tx timeout [ 148.564524][ T3624] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 148.569564][ T3671] Bluetooth: hci1: command 0x041b tx timeout [ 148.569621][ T3671] Bluetooth: hci5: command 0x041b tx timeout [ 148.569665][ T3671] Bluetooth: hci3: command 0x041b tx timeout [ 148.584199][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.586335][ T3671] Bluetooth: hci4: command 0x041b tx timeout [ 148.605404][ T3626] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 148.623665][ T3626] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 148.644953][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.654976][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.676943][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.685029][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.694393][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.702321][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.710852][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.719264][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.727771][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.736576][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.745499][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.754035][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.762564][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.770964][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.779360][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.788041][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.796923][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.807530][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.815244][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.857603][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.869310][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.879156][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.891824][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.900401][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.909068][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.917709][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.925927][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.934347][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.941943][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.949513][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.958231][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.968639][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.981000][ T3626] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.994403][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.033091][ T3625] device veth0_vlan entered promiscuous mode [ 149.053945][ T3624] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.067948][ T3622] device veth0_macvtap entered promiscuous mode [ 149.077439][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.085812][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.094673][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.102914][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.111447][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.119120][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.126843][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.134965][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.143097][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.181503][ T3622] device veth1_macvtap entered promiscuous mode [ 149.193397][ T3625] device veth1_vlan entered promiscuous mode [ 149.204138][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.219006][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.227780][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.236678][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.245174][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.252935][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.264616][ T3627] device veth0_vlan entered promiscuous mode [ 149.275270][ T3623] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.310885][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.322163][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.331277][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.340027][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.349000][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.362038][ T3625] device veth0_macvtap entered promiscuous mode [ 149.377157][ T3626] device veth0_vlan entered promiscuous mode [ 149.384214][ T3627] device veth1_vlan entered promiscuous mode [ 149.398410][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.413317][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.421952][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.430110][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.438779][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.447759][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.455808][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.464329][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.472483][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.480370][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.494500][ T3622] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.505380][ T3622] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.514280][ T3625] device veth1_macvtap entered promiscuous mode [ 149.530329][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.538669][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.549686][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.559543][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.568582][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.579152][ T3622] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.588360][ T3622] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.597559][ T3622] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.607112][ T3622] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.628138][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.639527][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.651220][ T3625] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.660133][ T3626] device veth1_vlan entered promiscuous mode [ 149.687906][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.695839][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.704414][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.713166][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.721905][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.730652][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.745181][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.756134][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.767830][ T3625] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.788683][ T3627] device veth0_macvtap entered promiscuous mode [ 149.809144][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.817645][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.826365][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.834908][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.843553][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.852202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.860470][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.869298][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.877757][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.885349][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.897462][ T3625] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.906447][ T3625] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.915150][ T3625] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.924667][ T3625] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.940463][ T3627] device veth1_macvtap entered promiscuous mode [ 149.975727][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.984420][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.994714][ T3624] device veth0_vlan entered promiscuous mode [ 150.012509][ T3623] device veth0_vlan entered promiscuous mode [ 150.027243][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.038213][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.048345][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.060041][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.071040][ T3627] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.085429][ T3626] device veth0_macvtap entered promiscuous mode [ 150.094647][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.104028][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.113389][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.124639][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.133040][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.142410][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.150959][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.166767][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.172604][ T3623] device veth1_vlan entered promiscuous mode [ 150.174606][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.181527][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.198832][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.208673][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.219134][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.229976][ T3627] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.241128][ T3624] device veth1_vlan entered promiscuous mode [ 150.257496][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.265121][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.274074][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 150.282122][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.291011][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.299658][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.314833][ T3626] device veth1_macvtap entered promiscuous mode [ 150.331137][ T3627] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.339983][ T3627] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.349366][ T3627] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.358462][ T3627] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.384119][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.400929][ T3623] device veth0_macvtap entered promiscuous mode [ 150.401158][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.422431][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.430705][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 150.439016][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.447499][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.455864][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.470851][ T3626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.481370][ T3626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.492326][ T3626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.502972][ T3626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.512999][ T3626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.523608][ T3626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.534392][ T3626] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.556974][ T3623] device veth1_macvtap entered promiscuous mode [ 150.559485][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.571941][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 150.571958][ T27] audit: type=1400 audit(1648154478.945:97): avc: denied { mounton } for pid=3622 comm="syz-executor.0" path="/dev/binderfs" dev="devtmpfs" ino=2315 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 150.603106][ T26] Bluetooth: hci2: command 0x040f tx timeout [ 150.614611][ T3624] device veth0_macvtap entered promiscuous mode [ 150.624035][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:41:19 executing program 0: mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xf) mbind(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000000)=0x7, 0x6, 0x3) [ 150.646783][ T3671] Bluetooth: hci4: command 0x040f tx timeout [ 150.650161][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.658749][ T3671] Bluetooth: hci3: command 0x040f tx timeout [ 150.662206][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.674953][ T27] audit: type=1400 audit(1648154478.945:98): avc: denied { mount } for pid=3622 comm="syz-executor.0" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 150.683121][ T3671] Bluetooth: hci5: command 0x040f tx timeout [ 150.707585][ T3671] Bluetooth: hci1: command 0x040f tx timeout [ 150.708630][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.721051][ T3671] Bluetooth: hci0: command 0x040f tx timeout [ 150.725452][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.737246][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.743776][ T27] audit: type=1400 audit(1648154479.005:99): avc: denied { read write } for pid=3622 comm="syz-executor.0" name="loop0" dev="devtmpfs" ino=644 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 150.745141][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.769663][ T27] audit: type=1400 audit(1648154479.005:100): avc: denied { open } for pid=3622 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=644 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 150.779664][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.800925][ T27] audit: type=1400 audit(1648154479.005:101): avc: denied { ioctl } for pid=3622 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=644 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 150.813042][ T3626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 20:41:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) close(r0) [ 150.837470][ T27] audit: type=1400 audit(1648154479.025:102): avc: denied { read } for pid=2947 comm="syslogd" name="log" dev="sda1" ino=1125 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 150.873689][ T3626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.883681][ T3626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.895609][ T3626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.905951][ T3626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.916819][ T3626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.927675][ T3626] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.946985][ T3624] device veth1_macvtap entered promiscuous mode [ 150.958732][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.968581][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.977679][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.987595][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:41:19 executing program 0: syz_mount_image$afs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) syz_mount_image$afs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000980)=[{&(0x7f0000000700)="a3", 0x1}, {&(0x7f0000000740)="1d", 0x1, 0xffffffffffffffff}], 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000c00), 0x2, 0x0) [ 150.999763][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.010006][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.018502][ T3626] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.034505][ T3626] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.045630][ T3626] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.057852][ T3626] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.059238][ T27] audit: type=1400 audit(1648154479.445:103): avc: denied { read write } for pid=3735 comm="syz-executor.0" name="vhost-vsock" dev="devtmpfs" ino=1080 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 151.108187][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 151.117037][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.135031][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.135542][ T27] audit: type=1400 audit(1648154479.495:104): avc: denied { open } for pid=3735 comm="syz-executor.0" path="/dev/vhost-vsock" dev="devtmpfs" ino=1080 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 151.145245][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.179763][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.189609][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 20:41:19 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002a80), 0xafd34cb03522c8b0, 0x0) [ 151.201226][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.212807][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.224578][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.237844][ T3623] batman_adv: batadv0: Interface activated: batadv_slave_0 20:41:19 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r3, r2, &(0x7f00000000c0)=0x1b, 0x262) [ 151.263884][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.280822][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.317389][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.331413][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.333979][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.349350][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.351008][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.368203][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.378345][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.388937][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.401900][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.412398][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.424173][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.435451][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.447718][ T3624] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.463778][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.487933][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.499079][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.509606][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.522017][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.534686][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.544582][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.557233][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.569131][ T3623] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.583199][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 20:41:20 executing program 3: syz_mount_image$afs(0x0, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 151.619376][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.637708][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.647761][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.659305][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.692981][ T3623] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.701976][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.717355][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.726697][ T3623] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 20:41:20 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 151.744232][ T3623] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.755959][ T3623] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.780291][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.791810][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.808330][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.820713][ T27] audit: type=1400 audit(1648154480.205:105): avc: denied { read } for pid=3746 comm="syz-executor.3" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 151.820727][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.820993][ T27] audit: type=1400 audit(1648154480.205:106): avc: denied { open } for pid=3746 comm="syz-executor.3" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 151.848526][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.895831][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.907639][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.918475][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.931222][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.942515][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.956688][ T3624] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.964889][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 151.978467][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.989337][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.998311][ T3741] syz-executor.0 (3741): drop_caches: 1 [ 152.154002][ T3624] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.178080][ T3624] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.193683][ T3624] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.210056][ T3741] syz-executor.0 (3741): drop_caches: 1 [ 152.215766][ T3624] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.322682][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.335241][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.369867][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.400059][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.414151][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.433368][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.440926][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.468330][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.476818][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.484204][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.493468][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 152.541228][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.580680][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 20:41:20 executing program 5: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4) [ 152.589047][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.604589][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.615349][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.623731][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 152.652764][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 152.681132][ T3677] Bluetooth: hci2: command 0x0419 tx timeout [ 152.729572][ T3673] Bluetooth: hci1: command 0x0419 tx timeout [ 152.751186][ T3673] Bluetooth: hci5: command 0x0419 tx timeout 20:41:21 executing program 1: sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 152.765771][ T3760] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 152.779114][ T3673] Bluetooth: hci3: command 0x0419 tx timeout [ 152.788757][ T3673] Bluetooth: hci4: command 0x0419 tx timeout [ 152.806867][ T3673] Bluetooth: hci0: command 0x0419 tx timeout 20:41:21 executing program 2: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="c05fee93ffd50fed607ea2ac226c38f173fd6793ce3e6ba4df0a798caec162bf616980db1aea2f7035da7cc06e187af75f0dd44054032fd39cb2e2f357fc974870ceb3493497620f3bfa714730c08d010989a905b6d0e5a119b8f68bb323b9cafe3650352e4238c79eb151eb9f3401fc3db9607afbdd3b0a", 0x78, 0xfffffffffffffffc) 20:41:21 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x802) write$tcp_congestion(r0, &(0x7f0000000000)='cubic\x00', 0xfffffe1e) 20:41:21 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140), 0x8) 20:41:21 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 20:41:21 executing program 5: geteuid() syz_mount_image$afs(0x0, &(0x7f00000006c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000980)=[{0x0, 0x0, 0xffffffffffffffff}], 0x0, 0x0) 20:41:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f00000006c0)=@framed={{}, [@map_idx_val, @initr0, @alu, @cb_func, @cb_func]}, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:41:21 executing program 0: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) [ 152.891162][ T3768] loop5: detected capacity change from 0 to 16383 [ 152.922810][ T3775] trusted_key: encrypted_key: master key parameter '‰©¶Ð塸ö‹³#¹Êþ6P5.B8Çž±QëŸ4ü=¹`zûÝ; [ 152.922810][ T3775] ' is invalid 20:41:21 executing program 5: getresuid(&(0x7f0000000140), 0x0, 0x0) syz_mount_image$afs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="a1", 0x1}], 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000c00), 0x2, 0x0) syz_mount_image$erofs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000e00)=[{&(0x7f0000000cc0)="e9", 0x1}, {&(0x7f0000000dc0)='o', 0x1}], 0x0, 0x0) syz_mount_image$afs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001300)=[{&(0x7f0000001200)='F', 0x1}, {0x0}], 0x0, 0x0) 20:41:21 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001000)=[{&(0x7f0000000fc0)='j', 0x1, 0x2411}], 0x0, 0x0) 20:41:21 executing program 2: getresuid(&(0x7f0000000140), 0x0, 0x0) geteuid() geteuid() syz_mount_image$afs(0x0, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, 0x0) syz_mount_image$erofs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00), 0x0, 0x0) 20:41:21 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_ROPEN(r0, &(0x7f0000000000)={0x18}, 0xffffffe0) [ 153.013239][ T3782] loop1: detected capacity change from 0 to 36 20:41:21 executing program 5: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) 20:41:21 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x2041, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0) 20:41:24 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x802) write$tcp_congestion(r0, &(0x7f0000000000)='cubic\x00', 0xfffffe1e) 20:41:24 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$dsp(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 20:41:24 executing program 2: syz_mount_image$affs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}}) 20:41:24 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 20:41:24 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0xfffffffffffffe09) 20:41:24 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) [ 155.925743][ T27] kauditd_printk_skb: 6 callbacks suppressed [ 155.925759][ T27] audit: type=1400 audit(1648154484.305:113): avc: denied { mounton } for pid=3797 comm="syz-executor.2" path="/root/syzkaller-testdir3545694286/syzkaller.WoSycQ/4/file0" dev="sda1" ino=1176 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 155.925867][ T3803] 9pnet_fd: Insufficient options for proto=fd 20:41:24 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 20:41:24 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x6, 0x0) read$eventfd(r0, &(0x7f00000001c0), 0x8) 20:41:24 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 20:41:24 executing program 2: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 20:41:24 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:41:24 executing program 0: syz_open_dev$dri(&(0x7f0000000040), 0xb3d, 0x2600) 20:41:27 executing program 4: add_key$fscrypt_v1(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) 20:41:27 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) dup3(r1, r0, 0x0) bind$802154_raw(r0, &(0x7f0000000000)={0x24, @short}, 0x14) 20:41:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x0, @random="bf76dcd5c097", 'rose0\x00'}}, 0x1e) 20:41:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@mangle={'mangle\x00', 0x1f, 0x6, 0x518, 0x0, 0x138, 0x138, 0x380, 0x138, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "afced91d1923a828d7f700eab60b6303f4619f1237c850522d7e67a923e4"}}, {{@ipv6={@private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'batadv_slave_1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={'\x00', '\xff\xff', @empty}, @ipv6=@private2}}}, {{@ipv6={@local, @empty, [], [], 'gre0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) 20:41:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={0x0}}, 0x0) 20:41:27 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000980)={0x4c}, 0x4c}}, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000f80)={0x4c}, 0x4c}}, 0x0) 20:41:27 executing program 2: syz_mount_image$befs(&(0x7f0000000400), &(0x7f0000000440)='./file1\x00', 0x0, 0x0, &(0x7f00000004c0), 0x4040, &(0x7f0000000500)={[], [{@func={'func', 0x3d, 'MODULE_CHECK'}}]}) 20:41:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, 0x0, &(0x7f00000000c0)) [ 158.962964][ T27] audit: type=1400 audit(1648154487.345:114): avc: denied { connect } for pid=3823 comm="syz-executor.2" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 159.030550][ T27] audit: type=1400 audit(1648154487.345:115): avc: denied { create } for pid=3825 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 159.052098][ T3835] ======================================================= [ 159.052098][ T3835] WARNING: The mand mount option has been deprecated and [ 159.052098][ T3835] and is ignored by this kernel. Remove the mand [ 159.052098][ T3835] option from the mount to silence this warning. 20:41:27 executing program 3: io_setup(0x9, &(0x7f0000001740)=0x0) io_submit(r0, 0x1, &(0x7f0000001c00)=[&(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 20:41:27 executing program 5: socketpair(0x18, 0x0, 0x1, 0x0) 20:41:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt(r0, 0x1, 0x7, 0x0, 0x0) 20:41:27 executing program 4: syz_mount_image$befs(&(0x7f0000000400), &(0x7f0000000440)='./file1\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000500)={[{'j&-^\xea,'}], [{@measure}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\x9c-\'-\x16$$/:^\x00'}}]}) syz_mount_image$befs(0x0, &(0x7f0000001840)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) 20:41:27 executing program 0: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x7fff, 0x109600) splice(r1, 0x0, r0, 0x0, 0x5, 0x0) [ 159.052098][ T3835] ======================================================= 20:41:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup3(r1, r0, 0x0) 20:41:27 executing program 5: io_setup(0x9, &(0x7f0000001740)) 20:41:27 executing program 3: add_key$fscrypt_v1(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)={0x0, "66e4f6e37e707b5f41abab6a3934ca70525760375dea75e8c38507943dcea9fa4fdd92fa9b0040478da99a2fdc8c29019d8ffea1703b576a7486a722589cac97"}, 0x48, 0xfffffffffffffffe) [ 159.131868][ T27] audit: type=1400 audit(1648154487.345:116): avc: denied { bind } for pid=3825 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 159.156399][ T3835] befs: Unrecognized mount option "func=MODULE_CHECK" or missing value [ 159.173580][ T3835] befs: (loop2): cannot parse mount options 20:41:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0}}) 20:41:27 executing program 2: sendmsg$NL802154_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x228e8a66c2d7de9d) 20:41:27 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x10001) [ 159.185502][ T3847] befs: Unrecognized mount option "j&-^ê" or missing value [ 159.222102][ T3847] befs: (loop4): cannot parse mount options 20:41:27 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x44, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x24, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0xc, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}]}, 0x44}}, 0x0) 20:41:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0x7, 0x4) 20:41:27 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_MODE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="10000000", @ANYRES16=r0, @ANYBLOB="01"], 0x54}}, 0x0) [ 159.233638][ T27] audit: type=1400 audit(1648154487.375:117): avc: denied { create } for pid=3827 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 20:41:27 executing program 2: socketpair(0x1a, 0x0, 0x0, 0x0) 20:41:27 executing program 3: socketpair(0x10, 0x3, 0x4000007, 0x0) 20:41:27 executing program 4: write$rfkill(0xffffffffffffffff, &(0x7f0000000040), 0x8) getresuid(&(0x7f0000001d80), &(0x7f0000001dc0), &(0x7f0000001e00)) 20:41:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 159.300381][ T27] audit: type=1400 audit(1648154487.375:118): avc: denied { write } for pid=3827 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 20:41:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x332c, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 20:41:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000002980)={'ip6tnl0\x00', 0x0}) 20:41:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x332c, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f00000002c0)="c29d", 0x2, 0x7}]) 20:41:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) connect$pppoe(r2, 0x0, 0x0) 20:41:27 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x94, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc}]}, 0xfffc}}, 0x0) 20:41:27 executing program 1: socketpair(0x23, 0x0, 0x0, 0x0) [ 159.396638][ T27] audit: type=1400 audit(1648154487.375:119): avc: denied { nlmsg_read } for pid=3827 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 20:41:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000) [ 159.460133][ T27] audit: type=1400 audit(1648154487.385:120): avc: denied { write } for pid=3828 comm="syz-executor.1" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 20:41:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private2}}) 20:41:27 executing program 5: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0xfff, 0x0) 20:41:27 executing program 3: socketpair(0x2, 0x0, 0x24000, 0x0) 20:41:27 executing program 4: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) ftruncate(r0, 0x0) [ 159.489250][ T27] audit: type=1400 audit(1648154487.605:121): avc: denied { read } for pid=3851 comm="syz-executor.1" name="uhid" dev="devtmpfs" ino=1078 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 20:41:27 executing program 0: syz_mount_image$affs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000040)='./file0\x00'}, 0x10) 20:41:27 executing program 3: ioctl$IOCTL_VMCI_GET_CONTEXT_ID(0xffffffffffffffff, 0x7b3, &(0x7f0000000000)) write$rfkill(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x2, 0x0, 0x1, 0x1}, 0x8) r0 = openat$incfs(0xffffffffffffffff, &(0x7f0000000080)='.log\x00', 0x0, 0x130) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_matches\x00') execveat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000140)='\'\\\x00', &(0x7f0000000180)='.log\x00'], &(0x7f00000003c0)=[&(0x7f0000000200)='.log\x00', &(0x7f0000000240)='.log\x00', &(0x7f0000000280)='\x9c-\'-\x16$$/:^\x00', &(0x7f00000002c0)='.log\x00', &(0x7f0000000300)='(%*-^\x00', &(0x7f0000000340)='.log\x00', &(0x7f0000000380)='.log\x00'], 0x1000) r2 = syz_mount_image$befs(&(0x7f0000000400), &(0x7f0000000440)='./file1\x00', 0x7fffffffffffffff, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000480)="797a4022cda50862e468267f", 0xc, 0x9}], 0x4040, &(0x7f0000000500)={[{'['}, {'net/ip_tables_matches\x00'}, {'-'}, {'.'}, {'j&-^\xea,'}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}, {@measure}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\x9c-\'-\x16$$/:^\x00'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@fowner_lt={'fowner<', 0xee01}}]}) r3 = syz_mount_image$befs(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0x9, 0x1, &(0x7f0000001680)=[{&(0x7f0000000680)="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", 0x1000, 0x1f}], 0x824, &(0x7f00000016c0)={[{'{(,f\\'}, {'#'}, {'.log\x00'}, {'\'\\\x00'}, {'%'}, {'.log\x00'}, {'.log\x00'}, {'\'\\\x00'}, {'net/ip_tables_matches\x00'}, {'.\\-\''}], [{@subj_type={'subj_type', 0x3d, '\x9c-\'-\x16$$/:^\x00'}}, {@obj_role={'obj_role', 0x3d, '\x9c-\'-\x16$$/:^\x00'}}, {@subj_role={'subj_role', 0x3d, '\'\\\x00'}}, {@obj_role={'obj_role', 0x3d, '\x9c-\'-\x16$$/:^\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, ':,\xdf-{{(-#{#!\\+'}}, {@fsmagic={'fsmagic', 0x3d, 0x2a2c}}]}) linkat(r2, &(0x7f00000005c0)='./file0\x00', r3, &(0x7f00000017c0)='./file0\x00', 0x2400) getresuid(&(0x7f0000001d80)=0x0, &(0x7f0000001dc0), &(0x7f0000001e00)) syz_mount_image$befs(&(0x7f0000001800), &(0x7f0000001840)='./file0/file0\x00', 0x1, 0x6, &(0x7f0000001cc0)=[{&(0x7f0000001880)="440e2891fcac731dd7185a371fa05d4c2d654a57489563e6ab90e4323c72dcd2576869eaed352e9c93b449d19d72f062e11b082631eaf6c61197287d0fa81b6043ead0b8b438678d1a70abe9dfe90444d74db072a7ba588dc1e91af82a8e3015d52edd9dbf902790247418fafc406a89d059e93967d1a1b2d563af1346cc098386c3527d2901da8a1e1645c2e76fa2d010d4217e47eab2645fd7e631e5545d7dd09bed4ad1b80906ef1d40d54e0a792069440730ce3feaa5aeb8f0608a7752", 0xbf, 0x9}, {&(0x7f0000001940)="be8311a798fba4eddff7c91ae5ff00585ee54359c8795d10492a74f71f9e28adc3202aaa61a365976fb5115dbd6d3cb00e6d7bbd5fa63deefd5a5f0d4a5d55abaf0ba9", 0x43, 0xb3b}, {&(0x7f00000019c0)="574fcf1f16ea01f3c970168154ba42f7b0694bb9fb8ae037141de9272419fc4c583ba829b2b84073be10868df768f85c3a1b4c44f053ab123c1d5632805edf5adbfca61d0a6862de0cca08ab9c704b6145ea9c0c7a3ec16855a788a6644fb28082ade9be0198f2f454eef2f8f1d37bca774f0cda541759f797efca4c5f6dedf710b53601b25262a494ae32a279bc26320ba73f807e2a1fcc04306790e28eb6edd0159c6838b7b2b999bb793882396f41b3b6d8a62c11675865e71b7d4319df7ebf09691af0d9c7fa6c0c2e429c1bbcec192fbecc901043e3fefa93b10e08932bbb9e34ba8493f4cdd172d9ecb2c1419f54", 0xf1, 0x5}, {&(0x7f0000001ac0)="6361c61ddcc9f7d1d1784dd9a343ed6472d64dcc1a5abf2ca0ea0cfa2f0b07ce71b7ac4e5a99a9ab718781b2aa668007802773d7910c1caf508537cce062c4309f813dcd1c40a75d47730b2a476f16dbab750815778e867157886fc3f523c29afdac2754d901baa2aadb4e82b80a22f3a4c8835bfdccb89c6db7db8652b6e2c492c6df55da0ddba2fc6146d2eceb40d706400b2b904a3ea6ab481dc41b23", 0x9e}, {&(0x7f0000001b80)="c66d99dac5ffcc41684517f693607c66106c54ad613d2d8cadd0acb5da260309dc22a8a984588a7b90c17a9f31f19e04076b5da7c0e4f339071e89e2dcaeff52703d3a3404e2232b67f674c953571181aaf5ddfc74a83baaa2d4c91bdbebf955f6c8716e9416f5dadb578228dbb33ff3c25cefe91536d1eb4a", 0x79, 0x4}, {&(0x7f0000001c00)="353fbf2df949f23d88d3802c8100d6c351b948d31f4ba2dd54c7246d189629e9efc98aeb0193a5489dc16a6e8d7e982c298b05b2f32216d427523f271a1e32872f80dec126a785aef6178b0b142e7c0e1bf86b0bf594490d984237118defa874f91811d815e18e3e9229a0d41854d6bdd26a16bd48a6362697fd7cf45d738b8970a41aa25166272c7e0109168c294fe7c528b38476d2", 0x96, 0x2}], 0x800000, &(0x7f0000001e40)={[{'.\\-\''}, {'/'}, {'mask'}], [{@fsmagic={'fsmagic', 0x3d, 0xfffffffffffffffe}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '{(,f\\'}}, {@appraise_type}, {@uid_lt={'uid<', r4}}]}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001f40)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002040)={&(0x7f0000001f00), 0xc, &(0x7f0000002000)={&(0x7f0000001f80)=@newqdisc={0x64, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r5, {0x1, 0xb}, {0x2, 0xf}, {0x3, 0xf}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x3f, '\x00', 0x8, 0x3, 0xcc, 0x7fffffff}}}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}, @qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x5, 0xffff}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000844}, 0x800) faccessat(r1, &(0x7f0000002080)='./file2\x00', 0x2) pipe2$watch_queue(&(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) mkdirat(r6, &(0x7f0000002100)='./file0\x00', 0x100) socketpair(0x23, 0x3, 0x0, &(0x7f0000002140)={0xffffffffffffffff}) ioctl$PPPOEIOCDFWD(r7, 0xb101, 0x0) openat$vmci(0xffffffffffffff9c, &(0x7f0000002180), 0x2, 0x0) 20:41:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000180)) 20:41:27 executing program 5: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000980), 0xffffffffffffffff) 20:41:28 executing program 1: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={{}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@blksize}]}}) 20:41:28 executing program 4: pipe2$watch_queue(0x0, 0x80) syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) [ 159.588566][ T27] audit: type=1400 audit(1648154487.605:122): avc: denied { open } for pid=3851 comm="syz-executor.1" path="/dev/uhid" dev="devtmpfs" ino=1078 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 20:41:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') write$tcp_congestion(r0, 0x0, 0x0) 20:41:28 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="cfa600002793cd8200fb2a"], 0x14}}, 0x0) 20:41:28 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000010004002b"]) 20:41:28 executing program 5: io_setup(0x10000801, &(0x7f0000000180)) [ 159.638914][ T3901] loop3: detected capacity change from 0 to 264192 [ 159.674487][ T3908] fuse: Bad value for 'fd' 20:41:28 executing program 1: syz_mount_image$affs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x60020, &(0x7f0000000400)) 20:41:28 executing program 0: r0 = eventfd2(0x7fe, 0x0) read$eventfd(r0, &(0x7f00000001c0), 0x8) [ 159.687954][ T3901] befs: Unrecognized mount option "[" or missing value [ 159.710189][ T3901] befs: (loop3): cannot parse mount options 20:41:28 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x50, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x30, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x18, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}]}, 0x50}}, 0x0) [ 159.738848][ T3915] autofs4:pid:3915:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.262145), cmd(0xc018937e) 20:41:28 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 20:41:28 executing program 4: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x10001}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8000000000000001}]}, 0x30}}, 0x0) 20:41:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000ac0)={'tunl0\x00', &(0x7f0000000980)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_prespec={0x44, 0x4}, @timestamp_prespec={0x44, 0x4}]}}}}}) 20:41:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000014c0)=@filter={'filter\x00', 0xe, 0x4, 0x380, 0xffffffff, 0x1e0, 0x0, 0x1e0, 0xffffffff, 0xffffffff, 0x370, 0x370, 0x370, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@rand_addr=' \x01\x00', @empty, [], [], 'veth1_to_bond\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "9f91685414b197b1f044090ea086add7b2acc611e8a685fee2d96b2a38c3"}}, {{@ipv6={@private1, @private0, [], [], 'team_slave_1\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e0) 20:41:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) fallocate(r0, 0x0, 0xfffffffffffffffd, 0x0) [ 159.780572][ T3915] autofs4:pid:3915:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc018937e) 20:41:28 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000010004002b"]) 20:41:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x48, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x28, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x10, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x4}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}]}, 0x48}}, 0x0) 20:41:28 executing program 1: io_setup(0x800, &(0x7f0000000200)=0x0) r1 = syz_open_dev$cec(&(0x7f0000000040), 0x3, 0x2) io_submit(r0, 0x1, &(0x7f0000001880)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 20:41:28 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) dup3(r1, r0, 0x0) 20:41:28 executing program 5: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18}, 0x18) splice(r1, 0x0, r0, 0x0, 0x5, 0x0) 20:41:28 executing program 3: sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={0x0, 0x30}}, 0x4000050) 20:41:28 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000480), r0) 20:41:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) [ 159.884939][ T3935] autofs4:pid:3935:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.262145), cmd(0xc018937e) [ 159.909790][ T3935] autofs4:pid:3935:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc018937e) 20:41:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x730, 0xffffffff, 0x328, 0x328, 0x328, 0xffffffff, 0xffffffff, 0x660, 0x660, 0x660, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @dev, [], [], 'veth0_to_team\x00', 'veth0_to_hsr\x00'}, 0x0, 0x200, 0x328, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'gre0\x00', {0x5, 0x0, 0x21, 0x0, 0x0, 0xff, 0x8}}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:klogd_var_run_t:s0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, @mcast1, @private1, @remote, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={'\x00', '\xff\xff', @remote}, @local, @private0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}]}, @common=@unspec=@CLASSIFY={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, [], [], 'rose0\x00', 'netpci0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@inet=@l2tp={{0x30}}, @common=@frag={{0x30}}]}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x790) 20:41:28 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000980), r0) 20:41:28 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000010004002b"]) 20:41:28 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) 20:41:28 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_ROPEN(r0, &(0x7f0000000080)={0x18}, 0x18) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18}, 0x18) 20:41:28 executing program 5: syz_open_dev$dri(&(0x7f0000000040), 0xffffffffffffffff, 0xb41) 20:41:28 executing program 4: socketpair(0x3, 0x0, 0x0, 0x0) 20:41:28 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0xa0000002}) 20:41:28 executing program 5: write$rfkill(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x1, 0x1}, 0x8) syz_mount_image$befs(&(0x7f0000000400), &(0x7f0000000440)='./file1\x00', 0x7fffffffffffffff, 0x1, &(0x7f00000004c0)=[{0x0}], 0x4040, &(0x7f0000000500)={[{'-'}, {'j&-^\xea,'}], [{@measure}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) [ 160.085480][ T3959] x_tables: duplicate underflow at hook 2 [ 160.115380][ T3961] autofs4:pid:3961:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.262145), cmd(0xc018937e) [ 160.173967][ T3961] autofs4:pid:3961:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc018937e) [ 160.213161][ T3970] loop5: detected capacity change from 0 to 264192 [ 160.238748][ T3970] befs: Unrecognized mount option "-" or missing value [ 160.255960][ T3970] befs: (loop5): cannot parse mount options 20:41:29 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@security={'security\x00', 0xe, 0x4, 0x400, 0xffffffff, 0x0, 0x260, 0xd8, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'syzkaller0\x00', 'veth1_macvtap\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0x148, 0x188, 0x0, {}, [@common=@inet=@set4={{0x50}}, @common=@inet=@set3={{0x50}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@rand_addr=' \x01\x00', @empty, [], [], 'veth1_to_hsr\x00', 'veth1_to_bond\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) 20:41:29 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) 20:41:29 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x18, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x4}]}, 0x18}}, 0x0) 20:41:29 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000010004002b"]) 20:41:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x332c, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0x0, 0x7}]) 20:41:29 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 20:41:29 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x6, 0x0) read$eventfd(r0, 0x0, 0x0) [ 160.844639][ T3974] x_tables: duplicate underflow at hook 2 [ 160.861327][ T3981] autofs4:pid:3981:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.262145), cmd(0xc018937e) 20:41:29 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x4008805) 20:41:29 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r1 = dup(r0) write$P9_ROPEN(r1, &(0x7f0000000000)={0x18}, 0x18) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18}, 0x18) 20:41:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000ac0)={'tunl0\x00', 0x0}) 20:41:29 executing program 4: io_setup(0x0, &(0x7f0000001740)) [ 160.891640][ T3981] autofs4:pid:3981:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc018937e) 20:41:29 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x40000044, 0x0, 0x0) 20:41:29 executing program 2: mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7) 20:41:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x730, 0xffffffff, 0x328, 0x328, 0x0, 0xffffffff, 0xffffffff, 0x660, 0x660, 0x660, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @dev, [], [], 'veth0_to_team\x00', 'veth0_to_hsr\x00'}, 0x0, 0x200, 0x328, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'gre0\x00', {0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0xff, 0x8}}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:klogd_var_run_t:s0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, @mcast1, @private1, @remote, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, @local, @private0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}]}, @common=@unspec=@CLASSIFY={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, [], [], 'rose0\x00', 'netpci0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@inet=@l2tp={{0x30}}, @common=@frag={{0x30}}]}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x790) 20:41:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x730, 0xffffffff, 0x328, 0x328, 0x328, 0xffffffff, 0xffffffff, 0x660, 0x660, 0x660, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @dev, [], [], 'veth0_to_team\x00', 'veth0_to_hsr\x00'}, 0x0, 0x200, 0x328, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'gre0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:klogd_var_run_t:s0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, @mcast1, @private1, @remote, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={'\x00', '\xff\xff', @remote}, @local, @private0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}]}, @common=@unspec=@CLASSIFY={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, [], [], 'rose0\x00', 'netpci0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@inet=@l2tp={{0x30}}, @common=@frag={{0x30}}]}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x790) 20:41:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}}, 0x108) 20:41:29 executing program 4: socket(0x2, 0x0, 0x78) [ 160.994514][ T3995] x_tables: duplicate underflow at hook 2 [ 161.014095][ T27] kauditd_printk_skb: 21 callbacks suppressed [ 161.014120][ T27] audit: type=1400 audit(1648154489.395:144): avc: denied { read } for pid=3997 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 161.069717][ T4004] x_tables: duplicate underflow at hook 2 20:41:30 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 20:41:30 executing program 0: io_setup(0x7fff, &(0x7f0000000200)=0x0) io_destroy(r0) 20:41:30 executing program 2: add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 20:41:30 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x0, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @in={0x2, 0x0, @empty}}]}, 0x18}}, 0x0) 20:41:30 executing program 5: ioctl$IOCTL_VMCI_GET_CONTEXT_ID(0xffffffffffffffff, 0x7b3, &(0x7f0000000000)) write$rfkill(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x2, 0x0, 0x1, 0x1}, 0x8) r0 = openat$incfs(0xffffffffffffffff, &(0x7f0000000080)='.log\x00', 0x0, 0x130) execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000140)='\'\\\x00', &(0x7f0000000180)='.log\x00'], &(0x7f00000003c0)=[&(0x7f0000000200)='.log\x00', &(0x7f0000000240)='.log\x00', &(0x7f0000000280)='\x9c-\'-\x16$$/:^\x00', &(0x7f00000002c0)='.log\x00', &(0x7f0000000300)='(%*-^\x00', &(0x7f0000000340)='.log\x00', &(0x7f0000000380)='.log\x00'], 0x1000) r1 = syz_mount_image$befs(&(0x7f0000000400), &(0x7f0000000440)='./file1\x00', 0x7fffffffffffffff, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000480)="797a4022cda50862e468267f", 0xc, 0x9}], 0x4040, &(0x7f0000000500)={[{'['}, {'net/ip_tables_matches\x00'}, {'-'}, {'.'}, {'j&-^\xea,'}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}, {@measure}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\x9c-\'-\x16$$/:^\x00'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@fowner_lt={'fowner<', 0xee01}}]}) r2 = syz_mount_image$befs(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0x9, 0x1, &(0x7f0000001680)=[{&(0x7f0000000680)="1dc3654fb72f1fddf4782c4bd0abefff794efb40bab162d28fd7756f5eca92ae7f587879e83fe75b2dceb51d7cb56b936450f57e42832b1c1d416b43806a2fa52b81f44187799d09d63186dc2b0f99ecbe4e3087658aa84f503298fac6a9e4c91d3f459e0631be87657cb58dada2ef742adea01a3243f7c890e3185447eeb60b9c0933412911bf3cd008c202015a22007eed29781a72a1116d1a3cdd48f0efb1c27e5548c3dba0483f5a40f5dccfc721fda2895717bedf3b9102629cc5ab2410d041494b87fcaaaabe2f0ad3cffc5eedcbfe52b1999a3c276fe26415b17724d60e6226bbb709ac44826091e861a17faedc83ad1b832963eaaf778d9f695cd6550448275c89b0ebd246590b2e74dbe7134a154f4c887c1175254c4160041db424db27e2687e4b26456b1a3beab339f70b7244bd1c7bc11665d097e33180662d07823f865d54d11f5458394a1b79ed397c0c41544aa9041ca45be5536f097a5f4d27d05aee7859e0d312f115ce5f0a835ba8709ffff536b1683080b1267a56fb64006ee743dddf9d4e8f817ad50cfb0116aa57b5a5f6288b09c2f42d47efb31c47b1948a202ba3f1d9407c5b55171c065e0089f8848f7161e4dad23f7b72d0565e8c40f7694631e1c0e292648218dc5f9575fb515bbbf3481bddb6003994132d0b1c6f9fd86d8ad7c92d445bf017e0b8816c2e6fa036f72b79e98bc2765188219bbf569c1406436ece7092086fac990139dfd09019ddae515a9b21b1e90058bd561abc9b5cb6d57e77b36266ffcda2bf980f58a0ef9715713f3200ac7a7cfa65e079be315f8b3306ffc30f3fa3f09cc764af38868919fc01235fa3165515c49d574071900b7ac9e2101c8730231af87ad99b231114a0db2c70ab88607399f1b903b421e9883edd92df37e69e2edbe6ea60b5f5ed29c609fbba90fbc5fb3f3ba02c979f983d1f9331623a48d1585689a0db96e21befaad3f3410bd87622fffbe5249d4627ffb54df9c661905fec1d6245803d2c5a29ac3efa71a4fae6ac71cfe8fb9fa83c7b6c7b2f18249fb80294b714acf946e7b94b0e9b44e36922a4e006917a00c276337cd6406ad429809e4518a91e3d48adb4d2e57f00d0d32fce1ad1aad27b281c18168759108aa5f581e65e4588556c6d35f6f2fcee5917771876f278cdfb351357f84459f49fc4e80e1bfba9416426d9b588ee1eb67650aea800c7f1cbacd694103905ce477c6bd28b31fdd7e76c90bd19888b3e075c5ee83441cf1d55017e8b905fc720978ae77314ad90fd2b47713d6449544362761a171e9409ee6c9f3b5241fbe55e54f4db163ee878b8ac6eebe942413b388c478db8dad3b6d6c8abf1d094498ba7063321a6d52c83578e943d451d3567b62a4713b6da4319c745ef24703808498d89f21ed0f2a872e69253544e33a3f884f20d51e6a8b6b0ffc5408366125d3ce8dcc13fbf39c1e6649204f94606a4ddbb1b3d13a4f36f9b77355e35b1f4e5b3a66192355647aa7a671fcdcd84d70b5fa236c68adf8a95146a61f8f445dbbfcebb2a33b5088ef82e74e5fc6bd54a4f24bd437f623a3a963d976898013be0f8f7bc8f497ec05b410101d19c3df072bf8b5f69692e55d2e3ef54f1a408ec73ee0702f26ac35db6d700682cada16e23a5d10653983761ef0e127177ea78d0c99850540672b5be08ba5b6d9ea426c56c3dfc09bef80a312c0286cff81efff7640b244b551478b1d2d34d8f72ebbc06716f75fb528e939540c7e5860baf7ec584fac846ed10e54191c02d797d3adc4e364104041d84b7190f2e499f7d31eb926ec7d55bbf3bdeaa3d31568c96a85c7310e6507ef4b43861bf35a70a02d92bf8fc539ea41cab9c00c256b51cb562b95e5e33df254a5c78e1c717927606c80a48f1533b78c7d67f8d7341a9c064a7dfae90ea5b139f945559e8958aa974a8729e52208f8f916c00007f52405cd4b146b50dc678f78d62784cda2debd37cfab85507f9189be90f5eb03c312878a95e123de366eaf55b0ae1dcd3a84fce6462c1f86767ffc5a51781467debb854d69ec42d59b7b707ca57215ebecfac271a753936ff720b44862aca96622ad96e3c88dc187fef4a2ca8b3fcadf2a2f1a390f1774c65388f0d863902a742d0c511cd7cede20fd93d2abd072804d59baf9919b98d1d491ca058f9f99bf50288e6f60d691b2ed3a9ff61a24cf3b97ef3071f378779f0bc9b8e57b1155b0d8e428c359f3f1e492e6309c8eb2f617743dc1dfa0cd9d2f167a8c06917692d6b8a3afd24c95b173dece9d72d8518bc274323416f00e80ef20cccd237d4de548e1bcefa1cad6eef78432fdbabcca511f3701bca76ba0a633a9bc16cda89c2b8c0f755950ba1497e9061679c4f6274eee946509c8a709ea3edfcb1221528111270d4021c35cacf370b488b2542450852bbddba8221ecd7d9a4265074465049177da0c0d07dc45766abf58ad175aeb5809d79517ecb124474500686f23c966c10b384f30b1d5031609af2373ee2a5be9bf2b655423cfb454db67b602d449d73c630be31084d3d3f7efa5b46255e51042ac8f88958df140c617f3af8f554761bfec68ccb827a0af48dea603297e1e544ab9bd573c897e41d05a343f6aaf6d9d170f33870559b35e92709336caddeeecf833c99d3da7b56b5ed8504c144966964c3fa589ab0d7175c5c1ed95d4ac6ec0c4013c3c2d9fcf5d866ebcce2d3f85669a5d44a25387fd97468c26e7be6b73702a480d88acb9cd3ab916fe39cdf6325e101612bef1101324f4d33d758c4c1a97e6bfa065fab91dd3d6d8a2cd81ab6af4509d10e1d1657d2328de76a9f4801a8c995f2ab8c944c787cad6da50d26bb840d65bccfa2c92829248157b6f17c4e467748e45bd4c16f7f122ac702f1fde4fa260518dd6fa919dbc073a66d3268f79bbed285006a5922c377757d6c668bac891b9a8df2d1f79467f125e06e84249e0773c8f1697e6e126c8241f322f03f1e1ae8ecee6c9a859614d100157c812168fe02d5468ee7096f54c3067126d3c5a6d78ac586c580c9e7e571e3c12e0323e7e35c1d41ed60b9e85f904d18ba67b4fcdc471ace5550f7783c1422954fd5aabf28b8e0e9b168204458ac65d06a2ee4fe20646e2ebbd5af94f7ebe87e59bbca657ce10945856c5f11ea40425900aa9098a0fd0c86c9007c58ffccb6b0b90883e75bc03979edd894d161356d29a8d779d1c361898d4740973595f60c0ed4425d882f73f6ac0d6c2c3ac7cd127e09d806a55f59e81de778098c3eb71e7253273342ec4ce1e2d3609096f1b56599f7e179b940b33c7246d0e81d7a29236b083edc396109b913df719c09d9dc412b6760c1bb0a18264ce4749bbf44cc1d342b60d3e5ddb6daa343aed781db61877b75aac5bfdcc5329477973547aed3be62b74c3216aa0252bd0f1d5fdef446f01dba24589903e222aa0d70dbc4dced7aad4b5248994187e2ef421ee8db9541b7658cfacc849198ac18590703552d80b5993c170dd3cea3a0080295510549e570ed3f9e5233c940db62df3543766e465f1bb74b707ca4e010d048a2fd713166b882928c01da500195839f25576d45caf8dba48f8eb0d468e1611713dc6be12766f0abb4a5826a31d4219b1e6e5f8a1401e9d6cd9ab023ca54ee7c9209e6c9ab414a4b6edee288f51eef00e9b862c87e9ccf393fe32182d6a5e7feda1d60992797c9792ef96146c6c589b6a999c62e5a34f71de3af083253fd8120a6e31bd26f931f252844cd0be2cfb712edc8b3414f08f5aedea2617eae4a32ffd0baf8bf24502ac942f8bb324490458f06b2c7cf19275fa1dfc25f0ccbd38c287b8347461ee09d9d8a7163812d754e8ac7b4fcad955634e7ae62cb8667de3b006376571934f2dc6d02bee45d93296688cb7d36772da79ff062863690e781c9c3991da307bb5f19826b474cc3bfae6620401b398654fb07583d4c299331eb46ebbf6ab019ab9b620a898daf1442979d37c6a8d456caa5bfab7619226474765a8dfa30589fcc6e029366663aad30501deff8eb08b3805cfb53ce5539a3c16f0cc894bb1a9836a744a7b211a7830c64ed279610b257a6366c0bd6b729d43c72d3f6e2e3609340d83dd023880e611b71e4fa2a3322d3f0e2e647596b311aedc5a218a283b968a6e9ffd72797e314ba219003e7ee3421e28f5968a57c59c4ec586fb62c0f8ba410458ec0629acd783318b800c43bc81463520cfd71704e195cd1b8fd6248905e3511ccdead6d3f90b9fb56d235ab252ad796a9289f1868e7b0513883e8aa717d674a62c348fc8918b3928f399e5dfa908269aa6ccb0588d4a5aef085081bb07a3eba880224c2ddc23f4a454dee159830cf45d87a175c5b52b54b993289cbf2b9c6b7e55dfeaae36240d65690d1719e9effe7254d04e30b1bbe0099c0ec6a1d6e6b02ef8854a8a63b39450e321f0200e590124bd33663e50f646e7b010301f1dabd96e220b158215ba95e0ef164426d75942aaf0b6ad4acd8b509ee770310fdce153b2d54253bf42738ddc58cd1054c370476223eba4919b9baa1206b2048875bb9ab09876206c2208a750e194ff23de6d80862726f6bcd2075b4395fe4df0d37a8837835423e7b31e814e3a6c5158adf672ac0aa800eebeddaecfb278c2e6a497b025fec205b4aad77f5e13e36af798aa4c7ec4186a80854ec3fbb0abde6a419711f0735dd2e87b649f339b83905c946d173a13664ef4944a17b4ba8c4462ecd23abb2da38fcbaef7c1bd364afc0421f6166a847e4343acbe40999efad74795afe186a909551a6cac92421d9db26f1716a735a2dd47d3cd8267f30ce9ccf1bac81f31cd561e57728a602a542a9d757bc807c42593ad3bc95d103ec0921bde13ae397bd1671a581dc29d3f8e7620bc37d2a108efcaa5fdfb59644a55a47eb9d82df491ed44f61cc251ea7c9b67bd39f2e9225b7df3e8bdaff935e6cf1fcb0867dbe16d886fb7ecce8925aae639306b3fd1a8fcad1a0745969f68b2c86297e7e31c96601e7416322a60f6befe315c1504dd9d46a05697a203605e7ab0d4ec1538ad032874fdb53213b6da5407f4685fb076b7d1d78a52c48e38802f09b01ca64fe589d524ea4a37f0240f74d8154e9710664ccd452f3a1e36a41b49fbb0e203daa6ac42af0436d4dee5d7343384ca805fbc3a88536951e254b78baa929f58ca0302bf2757fefb23f7b226bcd1fe33500ebf1596e3331bd382c733f342f0e9b911e7365da41031d36fc6c2893bd7bc05ce02208e4c2f97cc03fdcc294e551807a2f7f1a98e3a5509a18faa577c45c48d12e942b1d54373571319499a9ccb76dad5cc57445683760e6835ea24fd0336a251ba76e21435aa75682f180d1b27390d5c83947e3ef0c949b9146bc17fd8b75b682a7eba5bc315b1ddd472fd60f2b9d1d09f9e25ccd0b2b9aabac1400fb008ca82b9232a4f7baa87497f0a605255f53bda38be4b25fb7215d31f76ca8b5b18caacb281848d25d8f915aee3b1edaafbf32ec08c4b9f5ad3d4e5b5f22f3d56a88abe1715605b0994cc23a2d187e011ff0c1761bcbdd63651dd56f3fb273e32fbed272a3cd29da6f39f7e0f76e14916512022397a334a72febadb44847a4e3ef51baf3841bacbe753ee91b0606174132f41a5af98d997a139f468964fe9c700b43f1e4a3da486d60e129c1982b73139478f45222b1007e3aaf5e17333adc52a40f292ed908ce7f3bf4f6b8874aab718e15a409b2658493e8dc838056ea6734be370d00d8c7438e4eec4a32d6eb165ee929f895", 0x1000, 0x1f}], 0x824, &(0x7f00000016c0)={[{'{(,f\\'}, {'#'}, {'.log\x00'}, {'\'\\\x00'}, {'%'}, {'.log\x00'}, {'.log\x00'}, {'\'\\\x00'}, {'net/ip_tables_matches\x00'}, {'.\\-\''}], [{@subj_type={'subj_type', 0x3d, '\x9c-\'-\x16$$/:^\x00'}}, {@obj_role={'obj_role', 0x3d, '\x9c-\'-\x16$$/:^\x00'}}, {@subj_role={'subj_role', 0x3d, '\'\\\x00'}}, {@obj_role={'obj_role', 0x3d, '\x9c-\'-\x16$$/:^\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, ':,\xdf-{{(-#{#!\\+'}}, {@fsmagic={'fsmagic', 0x3d, 0x2a2c}}]}) linkat(r1, &(0x7f00000005c0)='./file0\x00', r2, &(0x7f00000017c0)='./file0\x00', 0x2400) getresuid(&(0x7f0000001d80)=0x0, &(0x7f0000001dc0), &(0x7f0000001e00)) syz_mount_image$befs(&(0x7f0000001800), &(0x7f0000001840)='./file0/file0\x00', 0x1, 0x6, &(0x7f0000001cc0)=[{&(0x7f0000001880)="440e2891fcac731dd7185a371fa05d4c2d654a57489563e6ab90e4323c72dcd2576869eaed352e9c93b449d19d72f062e11b082631eaf6c61197287d0fa81b6043ead0b8b438678d1a70abe9dfe90444d74db072a7ba588dc1e91af82a8e3015d52edd9dbf902790247418fafc406a89d059e93967d1a1b2d563af1346cc098386c3527d2901da8a1e1645c2e76fa2d010d4217e47eab2645fd7e631e5545d7dd09bed4ad1b80906ef1d40d54e0a792069440730ce3feaa5aeb8f0608a7752", 0xbf, 0x9}, {&(0x7f0000001940)="be8311a798fba4eddff7c91ae5ff00585ee54359c8795d10492a74f71f9e28adc3202aaa61a365976fb5115dbd6d3cb00e6d7bbd5fa63deefd5a5f0d4a5d55abaf0ba9", 0x43, 0xb3b}, {&(0x7f00000019c0)="574fcf1f16ea01f3c970168154ba42f7b0694bb9fb8ae037141de9272419fc4c583ba829b2b84073be10868df768f85c3a1b4c44f053ab123c1d5632805edf5adbfca61d0a6862de0cca08ab9c704b6145ea9c0c7a3ec16855a788a6644fb28082ade9be0198f2f454eef2f8f1d37bca774f0cda541759f797efca4c5f6dedf710b53601b25262a494ae32a279bc26320ba73f807e2a1fcc04306790e28eb6edd0159c6838b7b2b999bb793882396f41b3b6d8a62c11675865e71b7d4319df7ebf09691af0d9c7fa6c0c2e429c1bbcec192fbecc901043e3fefa93b10e08932bbb9e34ba8493f4cdd172d9ecb2c1419f54", 0xf1, 0x5}, {&(0x7f0000001ac0)="6361c61ddcc9f7d1d1784dd9a343ed6472d64dcc1a5abf2ca0ea0cfa2f0b07ce71b7ac4e5a99a9ab718781b2aa668007802773d7910c1caf508537cce062c4309f813dcd1c40a75d47730b2a476f16dbab750815778e867157886fc3f523c29afdac2754d901baa2aadb4e82b80a22f3a4c8835bfdccb89c6db7db8652b6e2c492c6df55da0ddba2fc6146d2eceb40d706400b2b904a3ea6ab481dc41b23", 0x9e}, {&(0x7f0000001b80)="c66d99dac5ffcc41684517f693607c66106c54ad613d2d8cadd0acb5da260309dc22a8a984588a7b90c17a9f31f19e04076b5da7c0e4f339071e89e2dcaeff52703d3a3404e2232b67f674c953571181aaf5ddfc74a83baaa2d4c91bdbebf955f6c8716e9416f5dadb578228dbb33ff3c25cefe91536d1eb4a", 0x79, 0x4}, {&(0x7f0000001c00)="353fbf2df949f23d88d3802c8100d6c351b948d31f4ba2dd54c7246d189629e9efc98aeb0193a5489dc16a6e8d7e982c298b05b2f32216d427523f271a1e32872f80dec126a785aef6178b0b142e7c0e1bf86b0bf594490d984237118defa874f91811d815e18e3e9229a0d41854d6bdd26a16bd48a6362697fd7cf45d738b8970a41aa25166272c7e0109168c294fe7c528b38476d2", 0x96, 0x2}], 0x800000, &(0x7f0000001e40)={[{'.\\-\''}, {'/'}, {'mask'}], [{@fsmagic={'fsmagic', 0x3d, 0xfffffffffffffffe}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '{(,f\\'}}, {@appraise_type}, {@uid_lt={'uid<', r3}}]}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001f40)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002040)={&(0x7f0000001f00), 0xc, &(0x7f0000002000)={&(0x7f0000001f80)=@newqdisc={0x64, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, {0x1, 0xb}, {0x2, 0xf}, {0x3, 0xf}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x3f, '\x00', 0x8, 0x3, 0xcc, 0x7fffffff}}}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}, @qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x5, 0xffff}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000844}, 0x800) faccessat(0xffffffffffffffff, &(0x7f0000002080)='./file2\x00', 0x2) 20:41:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000014c0)=@filter={'filter\x00', 0xe, 0x4, 0x440, 0xffffffff, 0x1e0, 0x0, 0x1e0, 0xffffffff, 0xffffffff, 0x370, 0x370, 0x370, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@rand_addr=' \x01\x00', @empty, [], [], 'veth1_to_bond\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "9f91685414b197b1f044090ea086add7b2acc611e8a685fee2d96b2a38c3"}}, {{@ipv6={@private1, @private0, [], [], 'team_slave_1\x00', 'syzkaller1\x00'}, 0x0, 0x168, 0x190, 0x0, {}, [@common=@frag={{0x30}, {[], 0x0, 0x0, 0x4}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a0) 20:41:30 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, 0x0, 0x0) 20:41:30 executing program 2: add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)={0x0, "66e4f6e37e707b5f41abab6a3934ca70525760375dea75e8c38507943dcea9fa4fdd92fa9b0040478da99a2fdc8c29019d8ffea1703b576a7486a722589cac97"}, 0x48, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, r0, 0x0) 20:41:30 executing program 3: write$rfkill(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x2}, 0x8) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_matches\x00') execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000140)='\'\\\x00', &(0x7f0000000180)='.log\x00'], &(0x7f00000003c0)=[&(0x7f0000000200)='.log\x00', &(0x7f0000000240)='.log\x00', &(0x7f0000000280)='\x9c-\'-\x16$$/:^\x00', &(0x7f00000002c0)='.log\x00', &(0x7f0000000300)='(%*-^\x00', &(0x7f0000000340)='.log\x00', &(0x7f0000000380)='.log\x00'], 0x1000) r0 = syz_mount_image$befs(&(0x7f0000000400), &(0x7f0000000440)='./file1\x00', 0x7fffffffffffffff, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000480)="797a4022cda50862e468267f", 0xc, 0x9}], 0x4040, &(0x7f0000000500)={[{'['}, {'net/ip_tables_matches\x00'}, {'-'}, {'.'}, {'j&-^\xea,'}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}, {@measure}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\x9c-\'-\x16$$/:^\x00'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@fowner_lt={'fowner<', 0xee01}}]}) r1 = syz_mount_image$befs(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0x9, 0x1, &(0x7f0000001680)=[{&(0x7f0000000680)="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", 0x1000, 0x1f}], 0x824, &(0x7f00000016c0)={[{'{(,f\\'}, {'#'}, {'.log\x00'}, {'\'\\\x00'}, {'%'}, {'.log\x00'}, {'.log\x00'}, {'\'\\\x00'}, {'net/ip_tables_matches\x00'}, {'.\\-\''}], [{@subj_type={'subj_type', 0x3d, '\x9c-\'-\x16$$/:^\x00'}}, {@obj_role={'obj_role', 0x3d, '\x9c-\'-\x16$$/:^\x00'}}, {@subj_role={'subj_role', 0x3d, '\'\\\x00'}}, {@obj_role={'obj_role', 0x3d, '\x9c-\'-\x16$$/:^\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, ':,\xdf-{{(-#{#!\\+'}}, {@fsmagic={'fsmagic', 0x3d, 0x2a2c}}]}) linkat(r0, &(0x7f00000005c0)='./file0\x00', r1, &(0x7f00000017c0)='./file0\x00', 0x2400) getresuid(&(0x7f0000001d80)=0x0, &(0x7f0000001dc0), &(0x7f0000001e00)) syz_mount_image$befs(&(0x7f0000001800), &(0x7f0000001840)='./file0/file0\x00', 0x1, 0x6, &(0x7f0000001cc0)=[{&(0x7f0000001880)="440e2891fcac731dd7185a371fa05d4c2d654a57489563e6ab90e4323c72dcd2576869eaed352e9c93b449d19d72f062e11b082631eaf6c61197287d0fa81b6043ead0b8b438678d1a70abe9dfe90444d74db072a7ba588dc1e91af82a8e3015d52edd9dbf902790247418fafc406a89d059e93967d1a1b2d563af1346cc098386c3527d2901da8a1e1645c2e76fa2d010d4217e47eab2645fd7e631e5545d7dd09bed4ad1b80906ef1d40d54e0a792069440730ce3feaa5aeb8f0608a7752", 0xbf, 0x9}, {&(0x7f0000001940)="be8311a798fba4eddff7c91ae5ff00585ee54359c8795d10492a74f71f9e28adc3202aaa61a365976fb5115dbd6d3cb00e6d7bbd5fa63deefd5a5f0d4a5d55abaf0ba9", 0x43, 0xb3b}, {&(0x7f00000019c0)="574fcf1f16ea01f3c970168154ba42f7b0694bb9fb8ae037141de9272419fc4c583ba829b2b84073be10868df768f85c3a1b4c44f053ab123c1d5632805edf5adbfca61d0a6862de0cca08ab9c704b6145ea9c0c7a3ec16855a788a6644fb28082ade9be0198f2f454eef2f8f1d37bca774f0cda541759f797efca4c5f6dedf710b53601b25262a494ae32a279bc26320ba73f807e2a1fcc04306790e28eb6edd0159c6838b7b2b999bb793882396f41b3b6d8a62c11675865e71b7d4319df7ebf09691af0d9c7fa6c0c2e429c1bbcec192fbecc901043e3fefa93b10e08932bbb9e34ba8493f4cdd172d9ecb2c1419f54", 0xf1, 0x5}, {&(0x7f0000001ac0)="6361c61ddcc9f7d1d1784dd9a343ed6472d64dcc1a5abf2ca0ea0cfa2f0b07ce71b7ac4e5a99a9ab718781b2aa668007802773d7910c1caf508537cce062c4309f813dcd1c40a75d47730b2a476f16dbab750815778e867157886fc3f523c29afdac2754d901baa2aadb4e82b80a22f3a4c8835bfdccb89c6db7db8652b6e2c492c6df55da0ddba2fc6146d2eceb40d706400b2b904a3ea6ab481dc41b23", 0x9e}, {&(0x7f0000001b80)="c66d99dac5ffcc41684517f693607c66106c54ad613d2d8cadd0acb5da260309dc22a8a984588a7b90c17a9f31f19e04076b5da7c0e4f339071e89e2dcaeff52703d3a3404e2232b67f674c953571181aaf5ddfc74a83baaa2d4c91bdbebf955f6c8716e9416f5dadb578228dbb33ff3c25cefe91536d1eb4a", 0x79, 0x4}, {&(0x7f0000001c00)="353fbf2df949f23d88d3802c8100d6c351b948d31f4ba2dd54c7246d189629e9efc98aeb0193a5489dc16a6e8d7e982c298b05b2f32216d427523f271a1e32872f80dec126a785aef6178b0b142e7c0e1bf86b0bf594490d984237118defa874f91811d815e18e3e9229a0d41854d6bdd26a16bd48a6362697fd7cf45d738b8970a41aa25166272c7e0109168c294fe7c528b38476d2", 0x96, 0x2}], 0x800000, &(0x7f0000001e40)={[{'.\\-\''}, {'/'}, {'mask'}], [{@fsmagic={'fsmagic', 0x3d, 0xfffffffffffffffe}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '{(,f\\'}}, {@appraise_type}, {@uid_lt={'uid<', r2}}]}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001f40)={'vcan0\x00'}) [ 161.707859][ T27] audit: type=1400 audit(1648154490.095:145): avc: denied { create } for pid=4008 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 20:41:30 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_matches\x00') syz_mount_image$befs(0x0, &(0x7f0000000440)='./file1\x00', 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$befs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{'#'}, {'\'\\\x00'}], [{@obj_role={'obj_role', 0x3d, '\x9c-\'-\x16$$/:^\x00'}}, {@subj_role={'subj_role', 0x3d, '\'\\\x00'}}, {@obj_role={'obj_role', 0x3d, '\x9c-\'-\x16$$/:^\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, ':,\xdf-{{(-#{#!\\+'}}]}) [ 161.791024][ T4023] loop5: detected capacity change from 0 to 264192 [ 161.791291][ T27] audit: type=1400 audit(1648154490.125:146): avc: denied { write } for pid=4008 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 161.828587][ T4025] loop3: detected capacity change from 0 to 264192 20:41:30 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, 0x0, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}, @NLBL_MGMT_A_DOMAIN={0x9, 0x1, '/)}:\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4004000}, 0x54) 20:41:30 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) [ 161.830634][ T4023] befs: Unrecognized mount option "[" or missing value 20:41:30 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') [ 161.864914][ T4023] befs: (loop5): cannot parse mount options [ 161.888988][ T4025] befs: Unrecognized mount option "[" or missing value [ 161.899596][ T4025] befs: (loop3): cannot parse mount options 20:41:30 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001340)=ANY=[@ANYBLOB="1c000018"], 0x1c}}, 0x0) 20:41:30 executing program 2: bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) r0 = eventfd2(0x7fe, 0x0) read$eventfd(r0, &(0x7f00000001c0), 0x8) 20:41:30 executing program 5: ioctl$IOCTL_VMCI_GET_CONTEXT_ID(0xffffffffffffffff, 0x7b3, &(0x7f0000000000)) write$rfkill(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x2, 0x0, 0x1, 0x1}, 0x8) r0 = openat$incfs(0xffffffffffffffff, &(0x7f0000000080)='.log\x00', 0x0, 0x130) execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000140)='\'\\\x00', &(0x7f0000000180)='.log\x00'], &(0x7f00000003c0)=[&(0x7f0000000200)='.log\x00', &(0x7f0000000240)='.log\x00', &(0x7f0000000280)='\x9c-\'-\x16$$/:^\x00', &(0x7f00000002c0)='.log\x00', &(0x7f0000000300)='(%*-^\x00', &(0x7f0000000340)='.log\x00', &(0x7f0000000380)='.log\x00'], 0x1000) r1 = syz_mount_image$befs(&(0x7f0000000400), &(0x7f0000000440)='./file1\x00', 0x7fffffffffffffff, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000480)="797a4022cda50862e468267f", 0xc, 0x9}], 0x4040, &(0x7f0000000500)={[{'['}, {'net/ip_tables_matches\x00'}, {'-'}, {'.'}, {'j&-^\xea,'}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}, {@measure}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\x9c-\'-\x16$$/:^\x00'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@fowner_lt={'fowner<', 0xee01}}]}) r2 = syz_mount_image$befs(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0x9, 0x1, &(0x7f0000001680)=[{&(0x7f0000000680)="1dc3654fb72f1fddf4782c4bd0abefff794efb40bab162d28fd7756f5eca92ae7f587879e83fe75b2dceb51d7cb56b936450f57e42832b1c1d416b43806a2fa52b81f44187799d09d63186dc2b0f99ecbe4e3087658aa84f503298fac6a9e4c91d3f459e0631be87657cb58dada2ef742adea01a3243f7c890e3185447eeb60b9c0933412911bf3cd008c202015a22007eed29781a72a1116d1a3cdd48f0efb1c27e5548c3dba0483f5a40f5dccfc721fda2895717bedf3b9102629cc5ab2410d041494b87fcaaaabe2f0ad3cffc5eedcbfe52b1999a3c276fe26415b17724d60e6226bbb709ac44826091e861a17faedc83ad1b832963eaaf778d9f695cd6550448275c89b0ebd246590b2e74dbe7134a154f4c887c1175254c4160041db424db27e2687e4b26456b1a3beab339f70b7244bd1c7bc11665d097e33180662d07823f865d54d11f5458394a1b79ed397c0c41544aa9041ca45be5536f097a5f4d27d05aee7859e0d312f115ce5f0a835ba8709ffff536b1683080b1267a56fb64006ee743dddf9d4e8f817ad50cfb0116aa57b5a5f6288b09c2f42d47efb31c47b1948a202ba3f1d9407c5b55171c065e0089f8848f7161e4dad23f7b72d0565e8c40f7694631e1c0e292648218dc5f9575fb515bbbf3481bddb6003994132d0b1c6f9fd86d8ad7c92d445bf017e0b8816c2e6fa036f72b79e98bc2765188219bbf569c1406436ece7092086fac990139dfd09019ddae515a9b21b1e90058bd561abc9b5cb6d57e77b36266ffcda2bf980f58a0ef9715713f3200ac7a7cfa65e079be315f8b3306ffc30f3fa3f09cc764af38868919fc01235fa3165515c49d574071900b7ac9e2101c8730231af87ad99b231114a0db2c70ab88607399f1b903b421e9883edd92df37e69e2edbe6ea60b5f5ed29c609fbba90fbc5fb3f3ba02c979f983d1f9331623a48d1585689a0db96e21befaad3f3410bd87622fffbe5249d4627ffb54df9c661905fec1d6245803d2c5a29ac3efa71a4fae6ac71cfe8fb9fa83c7b6c7b2f18249fb80294b714acf946e7b94b0e9b44e36922a4e006917a00c276337cd6406ad429809e4518a91e3d48adb4d2e57f00d0d32fce1ad1aad27b281c18168759108aa5f581e65e4588556c6d35f6f2fcee5917771876f278cdfb351357f84459f49fc4e80e1bfba9416426d9b588ee1eb67650aea800c7f1cbacd694103905ce477c6bd28b31fdd7e76c90bd19888b3e075c5ee83441cf1d55017e8b905fc720978ae77314ad90fd2b47713d6449544362761a171e9409ee6c9f3b5241fbe55e54f4db163ee878b8ac6eebe942413b388c478db8dad3b6d6c8abf1d094498ba7063321a6d52c83578e943d451d3567b62a4713b6da4319c745ef24703808498d89f21ed0f2a872e69253544e33a3f884f20d51e6a8b6b0ffc5408366125d3ce8dcc13fbf39c1e6649204f94606a4ddbb1b3d13a4f36f9b77355e35b1f4e5b3a66192355647aa7a671fcdcd84d70b5fa236c68adf8a95146a61f8f445dbbfcebb2a33b5088ef82e74e5fc6bd54a4f24bd437f623a3a963d976898013be0f8f7bc8f497ec05b410101d19c3df072bf8b5f69692e55d2e3ef54f1a408ec73ee0702f26ac35db6d700682cada16e23a5d10653983761ef0e127177ea78d0c99850540672b5be08ba5b6d9ea426c56c3dfc09bef80a312c0286cff81efff7640b244b551478b1d2d34d8f72ebbc06716f75fb528e939540c7e5860baf7ec584fac846ed10e54191c02d797d3adc4e364104041d84b7190f2e499f7d31eb926ec7d55bbf3bdeaa3d31568c96a85c7310e6507ef4b43861bf35a70a02d92bf8fc539ea41cab9c00c256b51cb562b95e5e33df254a5c78e1c717927606c80a48f1533b78c7d67f8d7341a9c064a7dfae90ea5b139f945559e8958aa974a8729e52208f8f916c00007f52405cd4b146b50dc678f78d62784cda2debd37cfab85507f9189be90f5eb03c312878a95e123de366eaf55b0ae1dcd3a84fce6462c1f86767ffc5a51781467debb854d69ec42d59b7b707ca57215ebecfac271a753936ff720b44862aca96622ad96e3c88dc187fef4a2ca8b3fcadf2a2f1a390f1774c65388f0d863902a742d0c511cd7cede20fd93d2abd072804d59baf9919b98d1d491ca058f9f99bf50288e6f60d691b2ed3a9ff61a24cf3b97ef3071f378779f0bc9b8e57b1155b0d8e428c359f3f1e492e6309c8eb2f617743dc1dfa0cd9d2f167a8c06917692d6b8a3afd24c95b173dece9d72d8518bc274323416f00e80ef20cccd237d4de548e1bcefa1cad6eef78432fdbabcca511f3701bca76ba0a633a9bc16cda89c2b8c0f755950ba1497e9061679c4f6274eee946509c8a709ea3edfcb1221528111270d4021c35cacf370b488b2542450852bbddba8221ecd7d9a4265074465049177da0c0d07dc45766abf58ad175aeb5809d79517ecb124474500686f23c966c10b384f30b1d5031609af2373ee2a5be9bf2b655423cfb454db67b602d449d73c630be31084d3d3f7efa5b46255e51042ac8f88958df140c617f3af8f554761bfec68ccb827a0af48dea603297e1e544ab9bd573c897e41d05a343f6aaf6d9d170f33870559b35e92709336caddeeecf833c99d3da7b56b5ed8504c144966964c3fa589ab0d7175c5c1ed95d4ac6ec0c4013c3c2d9fcf5d866ebcce2d3f85669a5d44a25387fd97468c26e7be6b73702a480d88acb9cd3ab916fe39cdf6325e101612bef1101324f4d33d758c4c1a97e6bfa065fab91dd3d6d8a2cd81ab6af4509d10e1d1657d2328de76a9f4801a8c995f2ab8c944c787cad6da50d26bb840d65bccfa2c92829248157b6f17c4e467748e45bd4c16f7f122ac702f1fde4fa260518dd6fa919dbc073a66d3268f79bbed285006a5922c377757d6c668bac891b9a8df2d1f79467f125e06e84249e0773c8f1697e6e126c8241f322f03f1e1ae8ecee6c9a859614d100157c812168fe02d5468ee7096f54c3067126d3c5a6d78ac586c580c9e7e571e3c12e0323e7e35c1d41ed60b9e85f904d18ba67b4fcdc471ace5550f7783c1422954fd5aabf28b8e0e9b168204458ac65d06a2ee4fe20646e2ebbd5af94f7ebe87e59bbca657ce10945856c5f11ea40425900aa9098a0fd0c86c9007c58ffccb6b0b90883e75bc03979edd894d161356d29a8d779d1c361898d4740973595f60c0ed4425d882f73f6ac0d6c2c3ac7cd127e09d806a55f59e81de778098c3eb71e7253273342ec4ce1e2d3609096f1b56599f7e179b940b33c7246d0e81d7a29236b083edc396109b913df719c09d9dc412b6760c1bb0a18264ce4749bbf44cc1d342b60d3e5ddb6daa343aed781db61877b75aac5bfdcc5329477973547aed3be62b74c3216aa0252bd0f1d5fdef446f01dba24589903e222aa0d70dbc4dced7aad4b5248994187e2ef421ee8db9541b7658cfacc849198ac18590703552d80b5993c170dd3cea3a0080295510549e570ed3f9e5233c940db62df3543766e465f1bb74b707ca4e010d048a2fd713166b882928c01da500195839f25576d45caf8dba48f8eb0d468e1611713dc6be12766f0abb4a5826a31d4219b1e6e5f8a1401e9d6cd9ab023ca54ee7c9209e6c9ab414a4b6edee288f51eef00e9b862c87e9ccf393fe32182d6a5e7feda1d60992797c9792ef96146c6c589b6a999c62e5a34f71de3af083253fd8120a6e31bd26f931f252844cd0be2cfb712edc8b3414f08f5aedea2617eae4a32ffd0baf8bf24502ac942f8bb324490458f06b2c7cf19275fa1dfc25f0ccbd38c287b8347461ee09d9d8a7163812d754e8ac7b4fcad955634e7ae62cb8667de3b006376571934f2dc6d02bee45d93296688cb7d36772da79ff062863690e781c9c3991da307bb5f19826b474cc3bfae6620401b398654fb07583d4c299331eb46ebbf6ab019ab9b620a898daf1442979d37c6a8d456caa5bfab7619226474765a8dfa30589fcc6e029366663aad30501deff8eb08b3805cfb53ce5539a3c16f0cc894bb1a9836a744a7b211a7830c64ed279610b257a6366c0bd6b729d43c72d3f6e2e3609340d83dd023880e611b71e4fa2a3322d3f0e2e647596b311aedc5a218a283b968a6e9ffd72797e314ba219003e7ee3421e28f5968a57c59c4ec586fb62c0f8ba410458ec0629acd783318b800c43bc81463520cfd71704e195cd1b8fd6248905e3511ccdead6d3f90b9fb56d235ab252ad796a9289f1868e7b0513883e8aa717d674a62c348fc8918b3928f399e5dfa908269aa6ccb0588d4a5aef085081bb07a3eba880224c2ddc23f4a454dee159830cf45d87a175c5b52b54b993289cbf2b9c6b7e55dfeaae36240d65690d1719e9effe7254d04e30b1bbe0099c0ec6a1d6e6b02ef8854a8a63b39450e321f0200e590124bd33663e50f646e7b010301f1dabd96e220b158215ba95e0ef164426d75942aaf0b6ad4acd8b509ee770310fdce153b2d54253bf42738ddc58cd1054c370476223eba4919b9baa1206b2048875bb9ab09876206c2208a750e194ff23de6d80862726f6bcd2075b4395fe4df0d37a8837835423e7b31e814e3a6c5158adf672ac0aa800eebeddaecfb278c2e6a497b025fec205b4aad77f5e13e36af798aa4c7ec4186a80854ec3fbb0abde6a419711f0735dd2e87b649f339b83905c946d173a13664ef4944a17b4ba8c4462ecd23abb2da38fcbaef7c1bd364afc0421f6166a847e4343acbe40999efad74795afe186a909551a6cac92421d9db26f1716a735a2dd47d3cd8267f30ce9ccf1bac81f31cd561e57728a602a542a9d757bc807c42593ad3bc95d103ec0921bde13ae397bd1671a581dc29d3f8e7620bc37d2a108efcaa5fdfb59644a55a47eb9d82df491ed44f61cc251ea7c9b67bd39f2e9225b7df3e8bdaff935e6cf1fcb0867dbe16d886fb7ecce8925aae639306b3fd1a8fcad1a0745969f68b2c86297e7e31c96601e7416322a60f6befe315c1504dd9d46a05697a203605e7ab0d4ec1538ad032874fdb53213b6da5407f4685fb076b7d1d78a52c48e38802f09b01ca64fe589d524ea4a37f0240f74d8154e9710664ccd452f3a1e36a41b49fbb0e203daa6ac42af0436d4dee5d7343384ca805fbc3a88536951e254b78baa929f58ca0302bf2757fefb23f7b226bcd1fe33500ebf1596e3331bd382c733f342f0e9b911e7365da41031d36fc6c2893bd7bc05ce02208e4c2f97cc03fdcc294e551807a2f7f1a98e3a5509a18faa577c45c48d12e942b1d54373571319499a9ccb76dad5cc57445683760e6835ea24fd0336a251ba76e21435aa75682f180d1b27390d5c83947e3ef0c949b9146bc17fd8b75b682a7eba5bc315b1ddd472fd60f2b9d1d09f9e25ccd0b2b9aabac1400fb008ca82b9232a4f7baa87497f0a605255f53bda38be4b25fb7215d31f76ca8b5b18caacb281848d25d8f915aee3b1edaafbf32ec08c4b9f5ad3d4e5b5f22f3d56a88abe1715605b0994cc23a2d187e011ff0c1761bcbdd63651dd56f3fb273e32fbed272a3cd29da6f39f7e0f76e14916512022397a334a72febadb44847a4e3ef51baf3841bacbe753ee91b0606174132f41a5af98d997a139f468964fe9c700b43f1e4a3da486d60e129c1982b73139478f45222b1007e3aaf5e17333adc52a40f292ed908ce7f3bf4f6b8874aab718e15a409b2658493e8dc838056ea6734be370d00d8c7438e4eec4a32d6eb165ee929f895", 0x1000, 0x1f}], 0x824, &(0x7f00000016c0)={[{'{(,f\\'}, {'#'}, {'.log\x00'}, {'\'\\\x00'}, {'%'}, {'.log\x00'}, {'.log\x00'}, {'\'\\\x00'}, {'net/ip_tables_matches\x00'}, {'.\\-\''}], [{@subj_type={'subj_type', 0x3d, '\x9c-\'-\x16$$/:^\x00'}}, {@obj_role={'obj_role', 0x3d, '\x9c-\'-\x16$$/:^\x00'}}, {@subj_role={'subj_role', 0x3d, '\'\\\x00'}}, {@obj_role={'obj_role', 0x3d, '\x9c-\'-\x16$$/:^\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, ':,\xdf-{{(-#{#!\\+'}}, {@fsmagic={'fsmagic', 0x3d, 0x2a2c}}]}) linkat(r1, &(0x7f00000005c0)='./file0\x00', r2, &(0x7f00000017c0)='./file0\x00', 0x2400) getresuid(&(0x7f0000001d80)=0x0, &(0x7f0000001dc0), &(0x7f0000001e00)) syz_mount_image$befs(&(0x7f0000001800), &(0x7f0000001840)='./file0/file0\x00', 0x1, 0x6, &(0x7f0000001cc0)=[{&(0x7f0000001880)="440e2891fcac731dd7185a371fa05d4c2d654a57489563e6ab90e4323c72dcd2576869eaed352e9c93b449d19d72f062e11b082631eaf6c61197287d0fa81b6043ead0b8b438678d1a70abe9dfe90444d74db072a7ba588dc1e91af82a8e3015d52edd9dbf902790247418fafc406a89d059e93967d1a1b2d563af1346cc098386c3527d2901da8a1e1645c2e76fa2d010d4217e47eab2645fd7e631e5545d7dd09bed4ad1b80906ef1d40d54e0a792069440730ce3feaa5aeb8f0608a7752", 0xbf, 0x9}, {&(0x7f0000001940)="be8311a798fba4eddff7c91ae5ff00585ee54359c8795d10492a74f71f9e28adc3202aaa61a365976fb5115dbd6d3cb00e6d7bbd5fa63deefd5a5f0d4a5d55abaf0ba9", 0x43, 0xb3b}, {&(0x7f00000019c0)="574fcf1f16ea01f3c970168154ba42f7b0694bb9fb8ae037141de9272419fc4c583ba829b2b84073be10868df768f85c3a1b4c44f053ab123c1d5632805edf5adbfca61d0a6862de0cca08ab9c704b6145ea9c0c7a3ec16855a788a6644fb28082ade9be0198f2f454eef2f8f1d37bca774f0cda541759f797efca4c5f6dedf710b53601b25262a494ae32a279bc26320ba73f807e2a1fcc04306790e28eb6edd0159c6838b7b2b999bb793882396f41b3b6d8a62c11675865e71b7d4319df7ebf09691af0d9c7fa6c0c2e429c1bbcec192fbecc901043e3fefa93b10e08932bbb9e34ba8493f4cdd172d9ecb2c1419f54", 0xf1, 0x5}, {&(0x7f0000001ac0)="6361c61ddcc9f7d1d1784dd9a343ed6472d64dcc1a5abf2ca0ea0cfa2f0b07ce71b7ac4e5a99a9ab718781b2aa668007802773d7910c1caf508537cce062c4309f813dcd1c40a75d47730b2a476f16dbab750815778e867157886fc3f523c29afdac2754d901baa2aadb4e82b80a22f3a4c8835bfdccb89c6db7db8652b6e2c492c6df55da0ddba2fc6146d2eceb40d706400b2b904a3ea6ab481dc41b23", 0x9e}, {&(0x7f0000001b80)="c66d99dac5ffcc41684517f693607c66106c54ad613d2d8cadd0acb5da260309dc22a8a984588a7b90c17a9f31f19e04076b5da7c0e4f339071e89e2dcaeff52703d3a3404e2232b67f674c953571181aaf5ddfc74a83baaa2d4c91bdbebf955f6c8716e9416f5dadb578228dbb33ff3c25cefe91536d1eb4a", 0x79, 0x4}, {&(0x7f0000001c00)="353fbf2df949f23d88d3802c8100d6c351b948d31f4ba2dd54c7246d189629e9efc98aeb0193a5489dc16a6e8d7e982c298b05b2f32216d427523f271a1e32872f80dec126a785aef6178b0b142e7c0e1bf86b0bf594490d984237118defa874f91811d815e18e3e9229a0d41854d6bdd26a16bd48a6362697fd7cf45d738b8970a41aa25166272c7e0109168c294fe7c528b38476d2", 0x96, 0x2}], 0x800000, &(0x7f0000001e40)={[{'.\\-\''}, {'/'}, {'mask'}], [{@fsmagic={'fsmagic', 0x3d, 0xfffffffffffffffe}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '{(,f\\'}}, {@appraise_type}, {@uid_lt={'uid<', r3}}]}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001f40)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002040)={&(0x7f0000001f00), 0xc, &(0x7f0000002000)={&(0x7f0000001f80)=@newqdisc={0x64, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, {0x1, 0xb}, {0x2, 0xf}, {0x3, 0xf}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x3f, '\x00', 0x8, 0x3, 0xcc, 0x7fffffff}}}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}, @qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x5, 0xffff}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000844}, 0x800) faccessat(0xffffffffffffffff, &(0x7f0000002080)='./file2\x00', 0x2) 20:41:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f000000a1c0)=[{{&(0x7f0000000700)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001cc0)=[@hopopts={{0x18}}], 0x18}}], 0x1, 0x0) 20:41:30 executing program 1: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000480), 0xffffffffffffffff) 20:41:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000040)={'sit0\x00', 0x0}) 20:41:30 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0x48, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x48}}, 0x0) 20:41:30 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc1}, &(0x7f0000000480)={0x0, "66e4f8e37e707b5f41abac6a3934ca70525760375dea75e88dbb9a2fdc8c0200e600000000000000746f04000000ac9700000000000000000000009000"}, 0x48, 0xfffffffffffffffe) keyctl$describe(0x6, r0, 0x0, 0x0) [ 162.003251][ T4042] loop5: detected capacity change from 0 to 264192 20:41:30 executing program 1: mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc) 20:41:30 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc4}, &(0x7f00000000c0)={0x0, "f51d368d4e23397c4443eb6cccea1ab6022b07fbabe293d293cfa4882683a8cc286b426ac40ee388c548351605e8b32b863f5331e722b859ad25625f489aa921"}, 0x48, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) 20:41:30 executing program 0: syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_matches\x00') 20:41:30 executing program 4: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 20:41:30 executing program 3: pipe2$9p(&(0x7f0000001000)={0xffffffffffffffff}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) splice(r0, 0x0, r1, &(0x7f0000000140), 0x2, 0x0) [ 162.043783][ T4042] befs: Unrecognized mount option "[" or missing value [ 162.071322][ T4042] befs: (loop5): cannot parse mount options 20:41:30 executing program 1: socketpair(0x25, 0x0, 0x0, 0x0) [ 162.189421][ T4042] loop5: detected capacity change from 0 to 11 20:41:30 executing program 5: ioctl$IOCTL_VMCI_GET_CONTEXT_ID(0xffffffffffffffff, 0x7b3, &(0x7f0000000000)) write$rfkill(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x2, 0x0, 0x1, 0x1}, 0x8) r0 = openat$incfs(0xffffffffffffffff, &(0x7f0000000080)='.log\x00', 0x0, 0x130) execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000140)='\'\\\x00', &(0x7f0000000180)='.log\x00'], &(0x7f00000003c0)=[&(0x7f0000000200)='.log\x00', &(0x7f0000000240)='.log\x00', &(0x7f0000000280)='\x9c-\'-\x16$$/:^\x00', &(0x7f00000002c0)='.log\x00', &(0x7f0000000300)='(%*-^\x00', &(0x7f0000000340)='.log\x00', &(0x7f0000000380)='.log\x00'], 0x1000) r1 = syz_mount_image$befs(&(0x7f0000000400), &(0x7f0000000440)='./file1\x00', 0x7fffffffffffffff, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000480)="797a4022cda50862e468267f", 0xc, 0x9}], 0x4040, &(0x7f0000000500)={[{'['}, {'net/ip_tables_matches\x00'}, {'-'}, {'.'}, {'j&-^\xea,'}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}, {@measure}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\x9c-\'-\x16$$/:^\x00'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@fowner_lt={'fowner<', 0xee01}}]}) r2 = syz_mount_image$befs(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0x9, 0x1, &(0x7f0000001680)=[{&(0x7f0000000680)="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", 0x1000, 0x1f}], 0x824, &(0x7f00000016c0)={[{'{(,f\\'}, {'#'}, {'.log\x00'}, {'\'\\\x00'}, {'%'}, {'.log\x00'}, {'.log\x00'}, {'\'\\\x00'}, {'net/ip_tables_matches\x00'}, {'.\\-\''}], [{@subj_type={'subj_type', 0x3d, '\x9c-\'-\x16$$/:^\x00'}}, {@obj_role={'obj_role', 0x3d, '\x9c-\'-\x16$$/:^\x00'}}, {@subj_role={'subj_role', 0x3d, '\'\\\x00'}}, {@obj_role={'obj_role', 0x3d, '\x9c-\'-\x16$$/:^\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, ':,\xdf-{{(-#{#!\\+'}}, {@fsmagic={'fsmagic', 0x3d, 0x2a2c}}]}) linkat(r1, &(0x7f00000005c0)='./file0\x00', r2, &(0x7f00000017c0)='./file0\x00', 0x2400) getresuid(&(0x7f0000001d80)=0x0, &(0x7f0000001dc0), &(0x7f0000001e00)) syz_mount_image$befs(&(0x7f0000001800), &(0x7f0000001840)='./file0/file0\x00', 0x1, 0x6, &(0x7f0000001cc0)=[{&(0x7f0000001880)="440e2891fcac731dd7185a371fa05d4c2d654a57489563e6ab90e4323c72dcd2576869eaed352e9c93b449d19d72f062e11b082631eaf6c61197287d0fa81b6043ead0b8b438678d1a70abe9dfe90444d74db072a7ba588dc1e91af82a8e3015d52edd9dbf902790247418fafc406a89d059e93967d1a1b2d563af1346cc098386c3527d2901da8a1e1645c2e76fa2d010d4217e47eab2645fd7e631e5545d7dd09bed4ad1b80906ef1d40d54e0a792069440730ce3feaa5aeb8f0608a7752", 0xbf, 0x9}, {&(0x7f0000001940)="be8311a798fba4eddff7c91ae5ff00585ee54359c8795d10492a74f71f9e28adc3202aaa61a365976fb5115dbd6d3cb00e6d7bbd5fa63deefd5a5f0d4a5d55abaf0ba9", 0x43, 0xb3b}, {&(0x7f00000019c0)="574fcf1f16ea01f3c970168154ba42f7b0694bb9fb8ae037141de9272419fc4c583ba829b2b84073be10868df768f85c3a1b4c44f053ab123c1d5632805edf5adbfca61d0a6862de0cca08ab9c704b6145ea9c0c7a3ec16855a788a6644fb28082ade9be0198f2f454eef2f8f1d37bca774f0cda541759f797efca4c5f6dedf710b53601b25262a494ae32a279bc26320ba73f807e2a1fcc04306790e28eb6edd0159c6838b7b2b999bb793882396f41b3b6d8a62c11675865e71b7d4319df7ebf09691af0d9c7fa6c0c2e429c1bbcec192fbecc901043e3fefa93b10e08932bbb9e34ba8493f4cdd172d9ecb2c1419f54", 0xf1, 0x5}, {&(0x7f0000001ac0)="6361c61ddcc9f7d1d1784dd9a343ed6472d64dcc1a5abf2ca0ea0cfa2f0b07ce71b7ac4e5a99a9ab718781b2aa668007802773d7910c1caf508537cce062c4309f813dcd1c40a75d47730b2a476f16dbab750815778e867157886fc3f523c29afdac2754d901baa2aadb4e82b80a22f3a4c8835bfdccb89c6db7db8652b6e2c492c6df55da0ddba2fc6146d2eceb40d706400b2b904a3ea6ab481dc41b23", 0x9e}, {&(0x7f0000001b80)="c66d99dac5ffcc41684517f693607c66106c54ad613d2d8cadd0acb5da260309dc22a8a984588a7b90c17a9f31f19e04076b5da7c0e4f339071e89e2dcaeff52703d3a3404e2232b67f674c953571181aaf5ddfc74a83baaa2d4c91bdbebf955f6c8716e9416f5dadb578228dbb33ff3c25cefe91536d1eb4a", 0x79, 0x4}, {&(0x7f0000001c00)="353fbf2df949f23d88d3802c8100d6c351b948d31f4ba2dd54c7246d189629e9efc98aeb0193a5489dc16a6e8d7e982c298b05b2f32216d427523f271a1e32872f80dec126a785aef6178b0b142e7c0e1bf86b0bf594490d984237118defa874f91811d815e18e3e9229a0d41854d6bdd26a16bd48a6362697fd7cf45d738b8970a41aa25166272c7e0109168c294fe7c528b38476d2", 0x96, 0x2}], 0x800000, &(0x7f0000001e40)={[{'.\\-\''}, {'/'}, {'mask'}], [{@fsmagic={'fsmagic', 0x3d, 0xfffffffffffffffe}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '{(,f\\'}}, {@appraise_type}, {@uid_lt={'uid<', r3}}]}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001f40)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002040)={&(0x7f0000001f00), 0xc, &(0x7f0000002000)={&(0x7f0000001f80)=@newqdisc={0x64, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, {0x1, 0xb}, {0x2, 0xf}, {0x3, 0xf}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x3f, '\x00', 0x8, 0x3, 0xcc, 0x7fffffff}}}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}, @qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x5, 0xffff}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000844}, 0x800) faccessat(0xffffffffffffffff, &(0x7f0000002080)='./file2\x00', 0x2) 20:41:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 20:41:30 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)={0x0, "66e4f6e37e707b5f41abab6a3934ca70525760375dea75e8c38507943dcea9fa4fdd92fa9b0040478da99a2fdc8c29019d8ffea1703b576a7486a722589cac97"}, 0x48, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r0, 0x0) 20:41:30 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000080)) 20:41:30 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r0, 0x0, 0x0) 20:41:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x730, 0xffffffff, 0x328, 0x328, 0x328, 0xffffffff, 0xffffffff, 0x660, 0x660, 0x660, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @dev, [], [], 'veth0_to_team\x00', 'veth0_to_hsr\x00'}, 0x0, 0x200, 0x328, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'gre0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x8}}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:klogd_var_run_t:s0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, @mcast1, @private1, @remote, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={'\x00', '\xff\xff', @remote}, @local, @private0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}]}, @common=@unspec=@CLASSIFY={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, [], [], 'rose0\x00', 'netpci0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@inet=@l2tp={{0x30}}, @common=@frag={{0x30}}]}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x790) 20:41:30 executing program 2: syz_mount_image$fuse(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={{}, 0x2c, {'rootmode', 0x3d, 0x5ac3698d713b4cd2}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee01}}) [ 162.265053][ T27] audit: type=1400 audit(1648154490.645:147): avc: denied { ioctl } for pid=4064 comm="syz-executor.2" path="socket:[32875]" dev="sockfs" ino=32875 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 20:41:30 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r0, r1, 0x0) 20:41:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x520, 0xffffffff, 0x380, 0x380, 0x0, 0xffffffff, 0xffffffff, 0x450, 0x450, 0x450, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0x208, 0x278, 0x0, {}, [@common=@inet=@tcpmss={{0x28}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@loopback, @empty, @loopback, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, @mcast1, @empty, @loopback, @mcast2, @dev, @private0]}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "69cc6af01ecfc4895af2eebba6c6b7f74b97e8b5e4a5ecf904f4395cdb7123b073c3fbd8680b3d9315091ac2d4f209efc3b85d4cf53fc036788f3a9e3b61e00e"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) [ 162.368775][ T4073] loop5: detected capacity change from 0 to 264192 [ 162.388957][ T4075] x_tables: duplicate underflow at hook 2 [ 162.389525][ T4077] fuse: Bad value for 'fd' [ 162.411321][ T4073] befs: Unrecognized mount option "[" or missing value [ 162.416301][ T27] audit: type=1400 audit(1648154490.695:148): avc: denied { ioctl } for pid=4067 comm="syz-executor.3" path="socket:[32510]" dev="sockfs" ino=32510 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 162.448899][ T4073] befs: (loop5): cannot parse mount options [ 162.459777][ T4081] x_tables: duplicate underflow at hook 2 20:41:31 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 20:41:31 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 20:41:31 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000014c0)=@filter={'filter\x00', 0xe, 0x4, 0x440, 0xffffffff, 0x1e0, 0x0, 0x1e0, 0xffffffff, 0xffffffff, 0x370, 0x370, 0x370, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28}, {0x1}}]}, @REJECT={0x28}}, {{@ipv6={@rand_addr=' \x01\x00', @empty, [], [], 'veth1_to_bond\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "9f91685414b197b1f044090ea086add7b2acc611e8a685fee2d96b2a38c3"}}, {{@ipv6={@private1, @private0, [], [], 'team_slave_1\x00', 'syzkaller1\x00'}, 0x0, 0x168, 0x190, 0x0, {}, [@common=@frag={{0x30}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a0) 20:41:31 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="cfba00000000000000fb2a"], 0x14}}, 0x0) 20:41:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 20:41:31 executing program 5: ioctl$IOCTL_VMCI_GET_CONTEXT_ID(0xffffffffffffffff, 0x7b3, &(0x7f0000000000)) write$rfkill(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x2, 0x0, 0x1, 0x1}, 0x8) r0 = openat$incfs(0xffffffffffffffff, &(0x7f0000000080)='.log\x00', 0x0, 0x130) execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000140)='\'\\\x00', &(0x7f0000000180)='.log\x00'], &(0x7f00000003c0)=[&(0x7f0000000200)='.log\x00', &(0x7f0000000240)='.log\x00', &(0x7f0000000280)='\x9c-\'-\x16$$/:^\x00', &(0x7f00000002c0)='.log\x00', &(0x7f0000000300)='(%*-^\x00', &(0x7f0000000340)='.log\x00', &(0x7f0000000380)='.log\x00'], 0x1000) r1 = syz_mount_image$befs(&(0x7f0000000400), &(0x7f0000000440)='./file1\x00', 0x7fffffffffffffff, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000480)="797a4022cda50862e468267f", 0xc, 0x9}], 0x4040, &(0x7f0000000500)={[{'['}, {'net/ip_tables_matches\x00'}, {'-'}, {'.'}, {'j&-^\xea,'}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}, {@measure}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\x9c-\'-\x16$$/:^\x00'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@fowner_lt={'fowner<', 0xee01}}]}) r2 = syz_mount_image$befs(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0x9, 0x1, &(0x7f0000001680)=[{&(0x7f0000000680)="1dc3654fb72f1fddf4782c4bd0abefff794efb40bab162d28fd7756f5eca92ae7f587879e83fe75b2dceb51d7cb56b936450f57e42832b1c1d416b43806a2fa52b81f44187799d09d63186dc2b0f99ecbe4e3087658aa84f503298fac6a9e4c91d3f459e0631be87657cb58dada2ef742adea01a3243f7c890e3185447eeb60b9c0933412911bf3cd008c202015a22007eed29781a72a1116d1a3cdd48f0efb1c27e5548c3dba0483f5a40f5dccfc721fda2895717bedf3b9102629cc5ab2410d041494b87fcaaaabe2f0ad3cffc5eedcbfe52b1999a3c276fe26415b17724d60e6226bbb709ac44826091e861a17faedc83ad1b832963eaaf778d9f695cd6550448275c89b0ebd246590b2e74dbe7134a154f4c887c1175254c4160041db424db27e2687e4b26456b1a3beab339f70b7244bd1c7bc11665d097e33180662d07823f865d54d11f5458394a1b79ed397c0c41544aa9041ca45be5536f097a5f4d27d05aee7859e0d312f115ce5f0a835ba8709ffff536b1683080b1267a56fb64006ee743dddf9d4e8f817ad50cfb0116aa57b5a5f6288b09c2f42d47efb31c47b1948a202ba3f1d9407c5b55171c065e0089f8848f7161e4dad23f7b72d0565e8c40f7694631e1c0e292648218dc5f9575fb515bbbf3481bddb6003994132d0b1c6f9fd86d8ad7c92d445bf017e0b8816c2e6fa036f72b79e98bc2765188219bbf569c1406436ece7092086fac990139dfd09019ddae515a9b21b1e90058bd561abc9b5cb6d57e77b36266ffcda2bf980f58a0ef9715713f3200ac7a7cfa65e079be315f8b3306ffc30f3fa3f09cc764af38868919fc01235fa3165515c49d574071900b7ac9e2101c8730231af87ad99b231114a0db2c70ab88607399f1b903b421e9883edd92df37e69e2edbe6ea60b5f5ed29c609fbba90fbc5fb3f3ba02c979f983d1f9331623a48d1585689a0db96e21befaad3f3410bd87622fffbe5249d4627ffb54df9c661905fec1d6245803d2c5a29ac3efa71a4fae6ac71cfe8fb9fa83c7b6c7b2f18249fb80294b714acf946e7b94b0e9b44e36922a4e006917a00c276337cd6406ad429809e4518a91e3d48adb4d2e57f00d0d32fce1ad1aad27b281c18168759108aa5f581e65e4588556c6d35f6f2fcee5917771876f278cdfb351357f84459f49fc4e80e1bfba9416426d9b588ee1eb67650aea800c7f1cbacd694103905ce477c6bd28b31fdd7e76c90bd19888b3e075c5ee83441cf1d55017e8b905fc720978ae77314ad90fd2b47713d6449544362761a171e9409ee6c9f3b5241fbe55e54f4db163ee878b8ac6eebe942413b388c478db8dad3b6d6c8abf1d094498ba7063321a6d52c83578e943d451d3567b62a4713b6da4319c745ef24703808498d89f21ed0f2a872e69253544e33a3f884f20d51e6a8b6b0ffc5408366125d3ce8dcc13fbf39c1e6649204f94606a4ddbb1b3d13a4f36f9b77355e35b1f4e5b3a66192355647aa7a671fcdcd84d70b5fa236c68adf8a95146a61f8f445dbbfcebb2a33b5088ef82e74e5fc6bd54a4f24bd437f623a3a963d976898013be0f8f7bc8f497ec05b410101d19c3df072bf8b5f69692e55d2e3ef54f1a408ec73ee0702f26ac35db6d700682cada16e23a5d10653983761ef0e127177ea78d0c99850540672b5be08ba5b6d9ea426c56c3dfc09bef80a312c0286cff81efff7640b244b551478b1d2d34d8f72ebbc06716f75fb528e939540c7e5860baf7ec584fac846ed10e54191c02d797d3adc4e364104041d84b7190f2e499f7d31eb926ec7d55bbf3bdeaa3d31568c96a85c7310e6507ef4b43861bf35a70a02d92bf8fc539ea41cab9c00c256b51cb562b95e5e33df254a5c78e1c717927606c80a48f1533b78c7d67f8d7341a9c064a7dfae90ea5b139f945559e8958aa974a8729e52208f8f916c00007f52405cd4b146b50dc678f78d62784cda2debd37cfab85507f9189be90f5eb03c312878a95e123de366eaf55b0ae1dcd3a84fce6462c1f86767ffc5a51781467debb854d69ec42d59b7b707ca57215ebecfac271a753936ff720b44862aca96622ad96e3c88dc187fef4a2ca8b3fcadf2a2f1a390f1774c65388f0d863902a742d0c511cd7cede20fd93d2abd072804d59baf9919b98d1d491ca058f9f99bf50288e6f60d691b2ed3a9ff61a24cf3b97ef3071f378779f0bc9b8e57b1155b0d8e428c359f3f1e492e6309c8eb2f617743dc1dfa0cd9d2f167a8c06917692d6b8a3afd24c95b173dece9d72d8518bc274323416f00e80ef20cccd237d4de548e1bcefa1cad6eef78432fdbabcca511f3701bca76ba0a633a9bc16cda89c2b8c0f755950ba1497e9061679c4f6274eee946509c8a709ea3edfcb1221528111270d4021c35cacf370b488b2542450852bbddba8221ecd7d9a4265074465049177da0c0d07dc45766abf58ad175aeb5809d79517ecb124474500686f23c966c10b384f30b1d5031609af2373ee2a5be9bf2b655423cfb454db67b602d449d73c630be31084d3d3f7efa5b46255e51042ac8f88958df140c617f3af8f554761bfec68ccb827a0af48dea603297e1e544ab9bd573c897e41d05a343f6aaf6d9d170f33870559b35e92709336caddeeecf833c99d3da7b56b5ed8504c144966964c3fa589ab0d7175c5c1ed95d4ac6ec0c4013c3c2d9fcf5d866ebcce2d3f85669a5d44a25387fd97468c26e7be6b73702a480d88acb9cd3ab916fe39cdf6325e101612bef1101324f4d33d758c4c1a97e6bfa065fab91dd3d6d8a2cd81ab6af4509d10e1d1657d2328de76a9f4801a8c995f2ab8c944c787cad6da50d26bb840d65bccfa2c92829248157b6f17c4e467748e45bd4c16f7f122ac702f1fde4fa260518dd6fa919dbc073a66d3268f79bbed285006a5922c377757d6c668bac891b9a8df2d1f79467f125e06e84249e0773c8f1697e6e126c8241f322f03f1e1ae8ecee6c9a859614d100157c812168fe02d5468ee7096f54c3067126d3c5a6d78ac586c580c9e7e571e3c12e0323e7e35c1d41ed60b9e85f904d18ba67b4fcdc471ace5550f7783c1422954fd5aabf28b8e0e9b168204458ac65d06a2ee4fe20646e2ebbd5af94f7ebe87e59bbca657ce10945856c5f11ea40425900aa9098a0fd0c86c9007c58ffccb6b0b90883e75bc03979edd894d161356d29a8d779d1c361898d4740973595f60c0ed4425d882f73f6ac0d6c2c3ac7cd127e09d806a55f59e81de778098c3eb71e7253273342ec4ce1e2d3609096f1b56599f7e179b940b33c7246d0e81d7a29236b083edc396109b913df719c09d9dc412b6760c1bb0a18264ce4749bbf44cc1d342b60d3e5ddb6daa343aed781db61877b75aac5bfdcc5329477973547aed3be62b74c3216aa0252bd0f1d5fdef446f01dba24589903e222aa0d70dbc4dced7aad4b5248994187e2ef421ee8db9541b7658cfacc849198ac18590703552d80b5993c170dd3cea3a0080295510549e570ed3f9e5233c940db62df3543766e465f1bb74b707ca4e010d048a2fd713166b882928c01da500195839f25576d45caf8dba48f8eb0d468e1611713dc6be12766f0abb4a5826a31d4219b1e6e5f8a1401e9d6cd9ab023ca54ee7c9209e6c9ab414a4b6edee288f51eef00e9b862c87e9ccf393fe32182d6a5e7feda1d60992797c9792ef96146c6c589b6a999c62e5a34f71de3af083253fd8120a6e31bd26f931f252844cd0be2cfb712edc8b3414f08f5aedea2617eae4a32ffd0baf8bf24502ac942f8bb324490458f06b2c7cf19275fa1dfc25f0ccbd38c287b8347461ee09d9d8a7163812d754e8ac7b4fcad955634e7ae62cb8667de3b006376571934f2dc6d02bee45d93296688cb7d36772da79ff062863690e781c9c3991da307bb5f19826b474cc3bfae6620401b398654fb07583d4c299331eb46ebbf6ab019ab9b620a898daf1442979d37c6a8d456caa5bfab7619226474765a8dfa30589fcc6e029366663aad30501deff8eb08b3805cfb53ce5539a3c16f0cc894bb1a9836a744a7b211a7830c64ed279610b257a6366c0bd6b729d43c72d3f6e2e3609340d83dd023880e611b71e4fa2a3322d3f0e2e647596b311aedc5a218a283b968a6e9ffd72797e314ba219003e7ee3421e28f5968a57c59c4ec586fb62c0f8ba410458ec0629acd783318b800c43bc81463520cfd71704e195cd1b8fd6248905e3511ccdead6d3f90b9fb56d235ab252ad796a9289f1868e7b0513883e8aa717d674a62c348fc8918b3928f399e5dfa908269aa6ccb0588d4a5aef085081bb07a3eba880224c2ddc23f4a454dee159830cf45d87a175c5b52b54b993289cbf2b9c6b7e55dfeaae36240d65690d1719e9effe7254d04e30b1bbe0099c0ec6a1d6e6b02ef8854a8a63b39450e321f0200e590124bd33663e50f646e7b010301f1dabd96e220b158215ba95e0ef164426d75942aaf0b6ad4acd8b509ee770310fdce153b2d54253bf42738ddc58cd1054c370476223eba4919b9baa1206b2048875bb9ab09876206c2208a750e194ff23de6d80862726f6bcd2075b4395fe4df0d37a8837835423e7b31e814e3a6c5158adf672ac0aa800eebeddaecfb278c2e6a497b025fec205b4aad77f5e13e36af798aa4c7ec4186a80854ec3fbb0abde6a419711f0735dd2e87b649f339b83905c946d173a13664ef4944a17b4ba8c4462ecd23abb2da38fcbaef7c1bd364afc0421f6166a847e4343acbe40999efad74795afe186a909551a6cac92421d9db26f1716a735a2dd47d3cd8267f30ce9ccf1bac81f31cd561e57728a602a542a9d757bc807c42593ad3bc95d103ec0921bde13ae397bd1671a581dc29d3f8e7620bc37d2a108efcaa5fdfb59644a55a47eb9d82df491ed44f61cc251ea7c9b67bd39f2e9225b7df3e8bdaff935e6cf1fcb0867dbe16d886fb7ecce8925aae639306b3fd1a8fcad1a0745969f68b2c86297e7e31c96601e7416322a60f6befe315c1504dd9d46a05697a203605e7ab0d4ec1538ad032874fdb53213b6da5407f4685fb076b7d1d78a52c48e38802f09b01ca64fe589d524ea4a37f0240f74d8154e9710664ccd452f3a1e36a41b49fbb0e203daa6ac42af0436d4dee5d7343384ca805fbc3a88536951e254b78baa929f58ca0302bf2757fefb23f7b226bcd1fe33500ebf1596e3331bd382c733f342f0e9b911e7365da41031d36fc6c2893bd7bc05ce02208e4c2f97cc03fdcc294e551807a2f7f1a98e3a5509a18faa577c45c48d12e942b1d54373571319499a9ccb76dad5cc57445683760e6835ea24fd0336a251ba76e21435aa75682f180d1b27390d5c83947e3ef0c949b9146bc17fd8b75b682a7eba5bc315b1ddd472fd60f2b9d1d09f9e25ccd0b2b9aabac1400fb008ca82b9232a4f7baa87497f0a605255f53bda38be4b25fb7215d31f76ca8b5b18caacb281848d25d8f915aee3b1edaafbf32ec08c4b9f5ad3d4e5b5f22f3d56a88abe1715605b0994cc23a2d187e011ff0c1761bcbdd63651dd56f3fb273e32fbed272a3cd29da6f39f7e0f76e14916512022397a334a72febadb44847a4e3ef51baf3841bacbe753ee91b0606174132f41a5af98d997a139f468964fe9c700b43f1e4a3da486d60e129c1982b73139478f45222b1007e3aaf5e17333adc52a40f292ed908ce7f3bf4f6b8874aab718e15a409b2658493e8dc838056ea6734be370d00d8c7438e4eec4a32d6eb165ee929f895", 0x1000, 0x1f}], 0x824, &(0x7f00000016c0)={[{'{(,f\\'}, {'#'}, {'.log\x00'}, {'\'\\\x00'}, {'%'}, {'.log\x00'}, {'.log\x00'}, {'\'\\\x00'}, {'net/ip_tables_matches\x00'}, {'.\\-\''}], [{@subj_type={'subj_type', 0x3d, '\x9c-\'-\x16$$/:^\x00'}}, {@obj_role={'obj_role', 0x3d, '\x9c-\'-\x16$$/:^\x00'}}, {@subj_role={'subj_role', 0x3d, '\'\\\x00'}}, {@obj_role={'obj_role', 0x3d, '\x9c-\'-\x16$$/:^\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, ':,\xdf-{{(-#{#!\\+'}}, {@fsmagic={'fsmagic', 0x3d, 0x2a2c}}]}) linkat(r1, &(0x7f00000005c0)='./file0\x00', r2, &(0x7f00000017c0)='./file0\x00', 0x2400) getresuid(&(0x7f0000001d80)=0x0, &(0x7f0000001dc0), &(0x7f0000001e00)) syz_mount_image$befs(&(0x7f0000001800), &(0x7f0000001840)='./file0/file0\x00', 0x1, 0x6, &(0x7f0000001cc0)=[{&(0x7f0000001880)="440e2891fcac731dd7185a371fa05d4c2d654a57489563e6ab90e4323c72dcd2576869eaed352e9c93b449d19d72f062e11b082631eaf6c61197287d0fa81b6043ead0b8b438678d1a70abe9dfe90444d74db072a7ba588dc1e91af82a8e3015d52edd9dbf902790247418fafc406a89d059e93967d1a1b2d563af1346cc098386c3527d2901da8a1e1645c2e76fa2d010d4217e47eab2645fd7e631e5545d7dd09bed4ad1b80906ef1d40d54e0a792069440730ce3feaa5aeb8f0608a7752", 0xbf, 0x9}, {&(0x7f0000001940)="be8311a798fba4eddff7c91ae5ff00585ee54359c8795d10492a74f71f9e28adc3202aaa61a365976fb5115dbd6d3cb00e6d7bbd5fa63deefd5a5f0d4a5d55abaf0ba9", 0x43, 0xb3b}, {&(0x7f00000019c0)="574fcf1f16ea01f3c970168154ba42f7b0694bb9fb8ae037141de9272419fc4c583ba829b2b84073be10868df768f85c3a1b4c44f053ab123c1d5632805edf5adbfca61d0a6862de0cca08ab9c704b6145ea9c0c7a3ec16855a788a6644fb28082ade9be0198f2f454eef2f8f1d37bca774f0cda541759f797efca4c5f6dedf710b53601b25262a494ae32a279bc26320ba73f807e2a1fcc04306790e28eb6edd0159c6838b7b2b999bb793882396f41b3b6d8a62c11675865e71b7d4319df7ebf09691af0d9c7fa6c0c2e429c1bbcec192fbecc901043e3fefa93b10e08932bbb9e34ba8493f4cdd172d9ecb2c1419f54", 0xf1, 0x5}, {&(0x7f0000001ac0)="6361c61ddcc9f7d1d1784dd9a343ed6472d64dcc1a5abf2ca0ea0cfa2f0b07ce71b7ac4e5a99a9ab718781b2aa668007802773d7910c1caf508537cce062c4309f813dcd1c40a75d47730b2a476f16dbab750815778e867157886fc3f523c29afdac2754d901baa2aadb4e82b80a22f3a4c8835bfdccb89c6db7db8652b6e2c492c6df55da0ddba2fc6146d2eceb40d706400b2b904a3ea6ab481dc41b23", 0x9e}, {&(0x7f0000001b80)="c66d99dac5ffcc41684517f693607c66106c54ad613d2d8cadd0acb5da260309dc22a8a984588a7b90c17a9f31f19e04076b5da7c0e4f339071e89e2dcaeff52703d3a3404e2232b67f674c953571181aaf5ddfc74a83baaa2d4c91bdbebf955f6c8716e9416f5dadb578228dbb33ff3c25cefe91536d1eb4a", 0x79, 0x4}, {&(0x7f0000001c00)="353fbf2df949f23d88d3802c8100d6c351b948d31f4ba2dd54c7246d189629e9efc98aeb0193a5489dc16a6e8d7e982c298b05b2f32216d427523f271a1e32872f80dec126a785aef6178b0b142e7c0e1bf86b0bf594490d984237118defa874f91811d815e18e3e9229a0d41854d6bdd26a16bd48a6362697fd7cf45d738b8970a41aa25166272c7e0109168c294fe7c528b38476d2", 0x96, 0x2}], 0x800000, &(0x7f0000001e40)={[{'.\\-\''}, {'/'}, {'mask'}], [{@fsmagic={'fsmagic', 0x3d, 0xfffffffffffffffe}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '{(,f\\'}}, {@appraise_type}, {@uid_lt={'uid<', r3}}]}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001f40)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002040)={&(0x7f0000001f00), 0xc, &(0x7f0000002000)={&(0x7f0000001f80)=@newqdisc={0x64, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, {0x1, 0xb}, {0x2, 0xf}, {0x3, 0xf}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x3f, '\x00', 0x8, 0x3, 0xcc, 0x7fffffff}}}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}, @qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x5, 0xffff}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000844}, 0x800) faccessat(0xffffffffffffffff, &(0x7f0000002080)='./file2\x00', 0x2) 20:41:31 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_ROPEN(r0, &(0x7f0000000080)={0x18}, 0x18) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18}, 0xfeac) 20:41:31 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0xffffffffffffffd7, 0xfffffffffffffffd) 20:41:31 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) 20:41:31 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)={0x0, "66e4f6e37e707b5f41abab6a3934ca70525760375dea75e8c38507943dcea9fa4fdd92fa9b0040478da99a2fdc8c29019d8ffea1703b576a7486a722589cac97"}, 0x48, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "b63f176289eaa42eb67ec2510bb55df93788e1976ee89a26ce97a84cafba253d3ce2f105acc641739fce9fdee04de81c9d42ae680ab66af5bdbd6fb17b57130a"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, r1, r0) [ 162.738460][ T4092] loop5: detected capacity change from 0 to 264192 20:41:31 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}]}, 0x2c}}, 0x0) 20:41:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000001400)) [ 162.797475][ T4092] befs: Unrecognized mount option "[" or missing value 20:41:31 executing program 1: r0 = fanotify_init(0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='trusted.overlay.metacopy\x00') 20:41:31 executing program 2: mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x9, 0xffffffffffffffff) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 20:41:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @empty}}) [ 162.841278][ T4092] befs: (loop5): cannot parse mount options [ 162.869276][ T4105] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 20:41:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), 0x4) 20:41:31 executing program 1: bind$802154_raw(0xffffffffffffffff, 0x0, 0x0) 20:41:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(r0, 0xc01064c2, 0x0) 20:41:31 executing program 0: io_setup(0x3, &(0x7f0000000000)=0x0) io_getevents(r0, 0x7, 0x7, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000180)={0x0, 0x3938700}) 20:41:31 executing program 2: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) 20:41:31 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x28, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0xc, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 20:41:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0xd, 0x4) [ 162.974281][ T27] audit: type=1400 audit(1648154491.355:149): avc: denied { setopt } for pid=4116 comm="syz-executor.3" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 20:41:31 executing program 3: io_destroy(0x0) io_setup(0x2442, &(0x7f0000001740)) io_setup(0x180, &(0x7f0000000000)) io_setup(0x4, &(0x7f0000000040)) io_setup(0x4, &(0x7f0000000080)) io_setup(0x800, &(0x7f0000000200)) 20:41:31 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00') 20:41:31 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 20:41:31 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socket(0x0, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r3, r2, &(0x7f00000000c0)=0x1b, 0x262) 20:41:31 executing program 5: clock_gettime(0x0, &(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000029c0)=@bpf_tracing={0x1a, 0x2, &(0x7f0000001880)=@raw=[@map_idx_val], &(0x7f00000018c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:41:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @typed={0x4}, @generic="cbb9b04adcb91438f5ab4ff6fa96547b85149d1c450e618d017a69ab0e22daba05fcb45baf3edc411de4e8f4c987b394784f9492710e25dd8ae19c8771939c2435c83f9814eaff893b4de1f33b333f828dc3f12884def6c401efc42745bcb1c8d3df844ecedd162687dcfa2b47454a82d08175dca31900ba9f00e0fd53497a01166d218fc95dd1daf5652cf755071ffe2c69875bd0d59785aaa658eabcb09be3a8a9a3419cc5fb2edf868a713f685e6b5397fcc66862d2cc0ad4eff3015995f89f06c49fbc4ebb372aa3f08feed9aedd89f87029a63fb51736717274b22cd3b5edfb56d3121854f69f4dd6697fbfe516881749c0c6050e64808e305b079ce680f2026cf124eb010f762d0ca63bf0dedb30fed17d906bf443c3ccf8a65a3b2063b9fbb7a81b33c93dcde2b6f385d9cba6404e693f02f88908e998047f3acbaf56d3b7d12b635b8c763769e7f55a0f184b84836c627561db65976eaa4653616e25bf1dafd96672be31f231c4c57392883316f00173fa5200cfe8a693ac70ded176bc199373305919397541154b3170adc67616f27659507ef870c043924772df4de92574c0b2b9a544d0173fa0f53893d1e4282949ba80bc01efb2681676c03c7ef1b60710892eaa9e0274e359ec3c016ad26a3442ee4d1284e39bc16680e015520be92507e83e45dea189ef5c75ad3cfbd77b494a58e0df86882230314bc4d2fe15734aa8c8d5bc10c92292506bc37c2509d3570de8f15e101a4e45a12de58ff74e36d5f63cbfb2330d5e3637944a9dad8e80bdcf15a78656aaf403affd340da1c077542b8667427db4b02a5c39de900a88bb628f1fab1c33d15904481b4006e30434ce491b8a9ad011e665a5dda8ddf3395c39f5e8c700c0ac5cddd2e74e4d8e30cb4bb0b1d7941eb3d09a5c3323724ac551ac04825636a31a11c886decd95e38fb6af066059daba4552b37ec587f56d11db4ef99ea97ea734953f845ca60166b06877f827d1a743dee9ddb05cc1420c006692aa2a89e9499fe27236a2663e18d8f4fafd9fbf2708e90f92166e9fdf42bb9244f6dd7fc3f084f974ab0d1191e5a57bbce60f530ebe0c13937099a9302696113ab20b9aa1c6e5b91593a901bb1c2bcd73135ba32888b40bdd337bdcc219efbf5f7b36f2d7e8a57fd2e96467008ba9e553d0e86a9d25a4815e826ee34b96b909381b3094cbc30ce50b32f91f5f820df5ad867b21bb9261de004038fa1b36e2d6b25fb510cd5e9d098dbfe0fd0c96eff1045428b105cea3635062acb2f48ddd990a4ea93bdf7db6b850d528e37a4502977c0f600fcc6e0c02072296f7191967fc1825683cbf7128f09906e033acb48ac0b4b46b5dda71d9f95ab317e5da1857b2db714a28a08fe971964e8e2e37fe2693dac30443c35e8ab42da3a6502db52ecb6a544d1eb798c82da2da894dedc9673053f6b083c49407c39969e4a0e3750ecfc57766cb55fd70752a0a31d62821dc9e22c3e1b539a33bc81201d0ab6b8d87601062606e280c2475725d14902fcd0215c648ba7cd0787295dc4797a063d806f22facb0c7f02647d4b3a94740e2600a04b100f0eca595e69e3577f57545685664029577d931d6e0a67f2d25c8f1696db7cdee1f6744dbbcd441210a7eab9a16acc119fcae07afc3a7124d97ba54b40431c491b5ecb8942de11489b3b8ee030164279bbb7c439dc8114a23629cdb1e4d364534af030dd0578e9576afbd27e611c4b59c7c6b1e87cdb6cb420164730be3a3638d49de46546084ceca720179fd50d2975c193be7dd70523a0c713b34bc6bded1cbad27d8fdea7bac68617fbbfea4b529f29f2e2bf9294648f610e50794dd86c7ec480e0e33e74e2586cb73e328886f494c4dcaffd885adffb5680ec34381815db0228876111bb68ce0fdf3d2ea60460ca4c87e6c5572e640e95928860853c2d93e00be85fd39db454c537767787144b6bd9b91b38b4efc32df78b0917136ca775e39a062e5e2bddafb0ae8e1e129cc3303e1f650ea5b8ebda5890a09557f6a7caa8399d4ab3121298031e2500ebd3c4cf52681afc57939130da9133bfbf9aeeba2bc770ea47cc852831d7ed3bdf40095fa447d61aadae44d7674bb5416d71519dd4e8139c2ea1d1978f5f5f150a5eef10cc8285bfd0cb05af6adec477b95cde2f76be5aaf4e07875d0048a549bb884033a076c9801ed83828c9c0e3345be586a954f7aa004f284fa5fdbeafd5f46b9f81115e99ef8a57d9db4b4037209bb62324d901029898cb351a50595c4f20eecd5abcfd9203e3ebe91152eeabc3a1bb33dbc288c1273190c50248a3d9d94d7193a400956bcf67264e576227b99431694089773d435ee5461fd028ae33d18d1472cd8cd61ac865b541bee8b39b6e4f6ef15ed7fb16fc27f37d65446ece21047ae172d7174c01c80e4ca71c113435a126f3d3ce2cb169664aeb00883ee7b925ffc44637bee4eef4bfcf6784c0ee84074c2eeb46289581e7e1b0658f420556bc3992f158c5531fc69fd6bb1324aa9f6816a7fa7f981bd89de213a0daf9bef48e0bc689d73af8372052b9cd86ddfa9a2d1feb8b23d143df08f82fa314ac3f4450a74f5e6016e016ebbbec7fbc34ef6e102a94741f05b3dfe7c73470fb62d01c3db53bf4c8977ee9adbc7c0c2e13a522fd1e0b782d3a8d70bbaeb26f294e9e861f045a5ddeb53863cba6102600a92d17b1b9f06824e1889a44598eab0ea05a322b35fe0556272acba9b531666114e27bf9a2ff84e614373c83de83518e25e24162a0294dd6beb06e1a9c021307dccf536d321ed18ecf771f9f7c6311ee9288cb49fc92cd9cd95576592968d29b81560b25dd75a7d03ded430ad25f700602df0110da7c5cfabb273b3ad3cc08f62fe75d5d64043b3af6001621e937e9d9483586633cd5fa528a94737c2f22fe320eb97e8f6cb5f25158253ff3a57aeb956419c9ea267f9fd309fbe17d5ddf86fec9edacc5a235243673b30ec8bd436bcf0b59f9bcff4b6106a4b5949afd66af5fcfda99690bd4a2b31336bce135198c44d36d60bb4d41abeee6ca9c48f3c77c201c82fa7ba5adaf5588b5878c1b4c1de4b08f2173513b01b6bed102f22e24d9fb45d0f5e85e5ad71668bfc396eedf91bfbd54035ab6fdac7288282b286cefe63039e983fca68bfbc697e5f1feef9e5ac6d1a61cd4f0d61f66ea8eee45edd3d5499826ca249a761a0ad0284acc68f98180df62e31fa89b028dfb0643084c814823a1611e701229545811b74f2eb8391077c450ebd84ee6db5276f7d8247e8043fb1d7dd6bd5700a42713f3fabe573fab2d29c7ef7e53a2edb1463719efb31cffac83f821160911c5b8788bd3d33dc35ed8f420a9d668a39de9999389ae9f78669079aab20064f9caf9227d5376ae9e41a91eb458953f95bbedab4a571f9af2906a3f6d8a7096d8758d22b5c3947896dc286f60d391caf41db645afa133788af852d42e9f5c17c54a076a8eb8da26af103cdb520eab2443136e95425d8012eafda564d05111663f1ae6f008d3c9dadc1934cecff89847046ab10f0bb1981f05aef3f3e967c6c5590af0ff84d337c498e275a3da41f022afcc3125abd20ffdcf6a96634b6c860f2d8116b5278a118bae1f6e15e2d3ce99500003088fd1eb30db40ed3717be2de710659ad996974497806ed683d8c7c340249d8d8c8a4d142739cb3c8324fdbcf40b831b9e9931ec4f2313028b85090b92561c80efa3c6a79f46c98eb0517e0dda93ee83f9bfc562d67951aec5f00deee65f4c458d95e982999cd050628d43b54b21f70412eb4e0c9a8687f4740947b0f036ab7f79143321740f8596160c3685d6ef3a916944685e86d45a03accddb9e9778dbeeccff29b640d5fee00764cb0a7fd6f636a5522382999f3fd102c58b9e63121e01a19c41c781570c25c7c94b9e45f659e3768697ccd42cfa6f83156cb901d70fb9c1f276f16cae84285699c2905b09b634f0e932c0df9f8f27fa76a62383bba0194ed04ff70171de4957a9ef7a5a9526a7f8fa7eb1898ba2129353fcbef3f6875029b7dc75286cda070d5e0d52395a2f7db5c746b61da8ca9aaf6644a657f6898e21d1918e7d8756b46399f52b34e6ae2e382ed27ee0afbe8def9c29cce4b5f6657bc1e433e31a746f1c9cad64ff8a865049785440b244ca0a28520ba76828e33d4b2ccaf1198a231bfca52f50c2c5ff240b4ce760e4d2d889b6bfe29f3964d8d424e2f2f7d6ed64c3ae6ede308852620e6c2075d854928f1da45ffa0a903bc4a180fc61ce7529f96f4e9d462266d89f40c77530ca6e5d7f6b969b6b069253ac9f8317ba0057dc8fce8e2261748e4bee7a488adcad907cdb5f8a5534e6e37e684b774e7945abdd34e4084b980c52ae92901212aa2ad31aa6ad195032267eb55625a3aa929dc7387f960bfb2ab207fef776d4fcefa10e0ae27dd15f4e2ff2059b551987c74485784f3de60bfc53c3e91d3ea5abf32d2c8ce56ca737689e7b34f9b6ae0a1a035a219cf5a5adca10ed5a40cffc13167bc451f0f837e46ffd999d1802ea868c7b8a8d814d3f260effa2fb4471c68d191a243c8caea105a0c1b6ef46dec7c1f486a7ae5188db34bdcd3327f8c293ea55c971288c2ac3ac5db49fd4a7ff9445a31f7524f2e1aae815453c873fd78ccf08fc450d2e7d78965e3669125818550a96a4c9e3f38577cd2131f5dce515e3eb7630d4b1d02c8c69b108fd6a3aab7962411d739f5cd2c4456fb4bde9b51d9daad102e4dbae47b993ea0b1e70a0443c63ea2b71df406e6654fe782cd8a8ccac3b6766cab19802bb68b43c8917b8c9795bfe5c4f9223390793ffa929b84a8c4e5c48a6d4049049b48c3f701f64025c1ef5a3049f0ad63d1686b1b33391dcf2b12ccb938efc442059925cbe1764aa6a77d8883ee89e68fe463546a957c90acdca314c9a24552820b373cc66f62c796653681b86a17ae0f0489620e5a8550d7f0daa40d536663c41250501a273298d7484782e38e3e597a8c771114d4f2634e167f89655643f3f2b33a68f8d7e1fc48b0457c0228668191b2297e7110c583653654c7b8b77a26dba356a5c6aa6cea11a08d6e35d2e49858e9b5aaa496b6f6896dbff4a95b002acf132ce4fffe0728b361a0f69562cee4afce4ffb640d3bdb177b96d2e4888e14ad709c16b80dbc9682be4663bcf434a8026251ced42886791f15445f98ed91af1ad9e4c8ad31791f3b1dab7a1f47418f898854c98921ea204247ec920761f45a7ff8d48bd207889c7809d43ca82cc0e92402"]}, 0xec4}}, 0x0) 20:41:31 executing program 4: socketpair(0x0, 0x6fcd08f57dfd69bc, 0x0, 0x0) [ 163.088567][ T27] audit: type=1400 audit(1648154491.465:150): avc: denied { setattr } for pid=4130 comm="syz-executor.4" name="autofs" dev="devtmpfs" ino=97 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 20:41:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x768, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x698, 0x698, 0x698, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @dev, [], [], 'veth0_to_team\x00', 'veth0_to_hsr\x00'}, 0x0, 0x200, 0x328, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'gre0\x00', {0x0, 0xffffffffffff2dc3, 0x0, 0x0, 0x0, 0xff, 0x8}}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:klogd_var_run_t:s0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, @mcast1, @private1, @remote, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={'\x00', '\xff\xff', @remote}, @private2, @private0, @ipv4, @local, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}]}, @common=@unspec=@CLASSIFY={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, [], [], 'rose0\x00', 'netpci0\x00'}, 0x0, 0x140, 0x168, 0x0, {}, [@common=@inet=@iprange={{0x68}, {@ipv6=@empty, @ipv4=@broadcast, @ipv6=@private2, @ipv4=@broadcast}}, @common=@frag={{0x30}}]}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7c8) 20:41:31 executing program 3: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) mmap$usbfs(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x8000000000000000) 20:41:31 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8}]}]}, 0x34}}, 0x0) 20:41:31 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x2, 0xa, 0x0, 0x5, 0x2}, 0x10}}, 0x0) 20:41:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x730, 0xffffffff, 0x0, 0x0, 0x530, 0xffffffff, 0xffffffff, 0x660, 0x660, 0x660, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @dev, [], [], 'veth0_to_team\x00', 'veth0_to_hsr\x00'}, 0x0, 0x200, 0x328, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'gre0\x00', {0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xff, 0x8}}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:klogd_var_run_t:s0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, @mcast1, @private1, @remote, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={'\x00', '\xff\xff', @remote}, @local, @private0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}]}, @common=@unspec=@CLASSIFY={0x28}}, {{@uncond, 0x0, 0x108, 0x130, 0x0, {}, [@common=@inet=@l2tp={{0x30}}, @common=@frag={{0x30}}]}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x790) [ 163.198615][ T4145] x_tables: duplicate underflow at hook 2 20:41:31 executing program 5: write$rfkill(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x2}, 0x8) execveat(0xffffffffffffffff, 0x0, &(0x7f00000001c0), &(0x7f00000003c0)=[&(0x7f0000000240)='.log\x00', 0x0, 0x0, &(0x7f0000000340)='.log\x00', 0x0], 0x0) r0 = syz_mount_image$befs(&(0x7f0000000400), 0x0, 0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0x9}], 0x0, &(0x7f0000000500)={[{'['}, {'net/ip_tables_matches\x00'}, {'.'}, {'j&-^\xea,'}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@fscontext={'fscontext', 0x3d, 'root'}}]}) r1 = syz_mount_image$befs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001680), 0x0, 0x0) linkat(r0, 0x0, r1, &(0x7f00000017c0)='./file0\x00', 0x2400) getresuid(&(0x7f0000001d80), &(0x7f0000001dc0), &(0x7f0000001e00)) 20:41:31 executing program 4: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000a00), 0x1, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) [ 163.261780][ T4149] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 163.298358][ T4149] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 163.318575][ T4154] x_tables: duplicate underflow at hook 2 [ 163.564693][ T4150] syz-executor.1 (4150): drop_caches: 1 [ 163.834265][ T4150] syz-executor.1 (4150): drop_caches: 1 20:41:32 executing program 2: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f00000002c0)={'fscrypt:', @desc1}, &(0x7f0000000300)={0x0, "1a9331e9c8141c52b6d1cd66e8146fffdb89dc77838e373f1a38fcac4a35dcd8a72887ac05b3fdda1bc7445c36b19f65a0c059cfa2e9016cd92a6ba1671d9b21"}, 0x48, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000740), 0x0, 0x0, 0x0, r0) 20:41:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@security={'security\x00', 0xe, 0x4, 0x750, 0xffffffff, 0x0, 0x328, 0x0, 0xffffffff, 0xffffffff, 0x680, 0x680, 0x680, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @dev, [], [], 'veth0_to_team\x00', 'veth0_to_hsr\x00'}, 0x0, 0x200, 0x328, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'gre0\x00', {0x0, 0x0, 0x51, 0x0, 0x0, 0xff, 0x8}}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:klogd_var_run_t:s0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x220, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, @mcast1, @private1, @remote, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={'\x00', '\xff\xff', @remote}, @local, @private0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, [], [], 'ip6gretap0\x00', 'netpci0\x00'}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@unspec=@quota={{0x38}}, @common=@frag={{0x30}}]}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7b0) 20:41:32 executing program 3: io_setup(0x9, &(0x7f0000001740)=0x0) io_submit(r0, 0x0, 0x0) 20:41:32 executing program 4: socketpair(0x25, 0x5, 0x0, 0x0) 20:41:32 executing program 5: mmap$snddsp_control(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x4, 0x6080071, 0xffffffffffffffff, 0x83000000) 20:41:32 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socket(0x0, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r3, r2, &(0x7f00000000c0)=0x1b, 0x262) 20:41:32 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) 20:41:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000ac0)={'tunl0\x00', &(0x7f0000000a00)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}}) 20:41:32 executing program 0: mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4002, &(0x7f0000000100)=0x22d2d1d5, 0x9cc, 0x0) [ 163.988804][ T4168] x_tables: duplicate underflow at hook 2 20:41:32 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000100), 0x0) 20:41:32 executing program 3: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x9, 0xffffffffffffffff) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 20:41:32 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)={0x0, "66e4f6e37e707b5f41abab6a3934ca70525760375dea75e8c38507943dcea9fa4fdd92fa9b0040478da99a2fdc8c29019d8ffea1703b576a7486a722589cac97"}, 0x48, 0xfffffffffffffffe) keyctl$describe(0x6, r0, &(0x7f0000000040)=""/54, 0x36) 20:41:32 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 20:41:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1a0, 0xffffffff, 0xffffffff, 0x1a0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@loopback, @private1, [], [], 'rose0\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d0) [ 164.103777][ T27] audit: type=1400 audit(1648154492.485:151): avc: denied { create } for pid=4178 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 20:41:32 executing program 5: syz_mount_image$affs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000180)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@msize}]}}) 20:41:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) 20:41:32 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_SYNC_FILE(r0, 0xc01064c1, &(0x7f0000000040)) [ 164.162458][ T4187] x_tables: duplicate underflow at hook 3 [ 164.215257][ T27] audit: type=1400 audit(1648154492.595:152): avc: denied { ioctl } for pid=4192 comm="syz-executor.4" path="/dev/dri/card0" dev="devtmpfs" ino=624 ioctlcmd=0x64c1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 164.453033][ T4185] syz-executor.1 (4185): drop_caches: 1 20:41:32 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socket(0x0, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r3, r2, &(0x7f00000000c0)=0x1b, 0x262) 20:41:32 executing program 5: execveat(0xffffffffffffffff, &(0x7f0000000580)='./file1\x00', 0x0, 0x0, 0x100) 20:41:32 executing program 4: syz_mount_image$befs(0x0, &(0x7f0000000440)='./file1\x00', 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$befs(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 20:41:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001a00)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x2, 0x0) 20:41:32 executing program 0: syz_mount_image$befs(0x0, 0x0, 0x0, 0x1, &(0x7f00000004c0)=[{0x0}], 0x0, 0x0) 20:41:32 executing program 2: add_key$fscrypt_v1(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)={0x0, "66e4f6e37e707b5f41abab6a3934ca70525760375dea75e8c38507943dcea9fa4fdd92fa9b0040478da99a2fdc8c29019d8ffea1703b576a7486a722589cac97"}, 0x48, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x0) [ 164.558654][ T4185] syz-executor.1 (4185): drop_caches: 1 20:41:33 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "f42b89d4bb3b675d595b8f729d61ab303433ebfb58d39c8f0e781b8f938bda5d528da3d1e195d5aa72543fe469d5b5c9067a5fa2c6aaf365be8f106bdeae86e5"}, 0x48, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x0) 20:41:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x730, 0xffffffff, 0x328, 0x328, 0x328, 0xffffffff, 0xffffffff, 0x660, 0x660, 0x660, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @dev, [], [], 'veth0_to_team\x00', 'veth0_to_hsr\x00'}, 0x0, 0x200, 0x328, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'gre0\x00', {0x5, 0x0, 0x21, 0x7, 0x21ef, 0xff, 0x8}}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:klogd_var_run_t:s0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, @mcast1, @private1, @remote, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={'\x00', '\xff\xff', @remote}, @local, @private0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}]}, @common=@unspec=@CLASSIFY={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, [], [], 'rose0\x00', 'netpci0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@inet=@l2tp={{0x30}}, @common=@frag={{0x30}}]}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x790) 20:41:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000140)="03", 0x1) 20:41:33 executing program 0: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) [ 164.642387][ T4205] process 'syz-executor.5' launched '/dev/fd/-1/./file1' with NULL argv: empty string added 20:41:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) write$binfmt_aout(r0, &(0x7f0000001980), 0x20) 20:41:33 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x5, 0x0) [ 164.817864][ T27] audit: type=1400 audit(1648154493.205:153): avc: denied { create } for pid=4220 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 165.001090][ T4219] syz-executor.1 (4219): drop_caches: 1 20:41:33 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x7, 0x6, 0x156ed5a3}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xa9]}, 0x8}) 20:41:33 executing program 0: syz_mount_image$affs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:41:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x508, 0xffffffff, 0x308, 0x100, 0x0, 0xffffffff, 0xffffffff, 0x438, 0x438, 0x438, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @dev, [], [], 'veth0_to_team\x00', 'veth0_to_hsr\x00'}, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@inet=@ecn={{0x28}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, @ipv4={'\x00', '\xff\xff', @multicast1}, @private1, @remote, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={'\x00', '\xff\xff', @remote}, @local, @private0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}]}, @common=@unspec=@CLASSIFY={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, [], [], 'rose0\x00', 'netpci0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@inet=@l2tp={{0x30}}, @common=@frag={{0x30}}]}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) 20:41:33 executing program 3: mmap$snddsp_control(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x0, 0x6080071, 0xffffffffffffffff, 0x83000000) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/242) 20:41:33 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000000)=ANY=[@ANYBLOB="f30000020100000018"]) 20:41:33 executing program 4: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x200240, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000100), 0x0) [ 165.108408][ T4219] syz-executor.1 (4219): drop_caches: 1 20:41:33 executing program 4: execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) syz_mount_image$befs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001680), 0x0, 0x0) syz_mount_image$befs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001cc0)=[{&(0x7f0000001880)='D', 0x1}, {&(0x7f0000001940)="be", 0x1}, {&(0x7f00000019c0)='W', 0x1}], 0x0, 0x0) 20:41:33 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, 0x0) 20:41:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000ac0)={'tunl0\x00', &(0x7f0000000980)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x35, 0x4, 0x0, 0x0, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x3a, 0x0, [{0x0, 0x7, "9f02b8dd20"}, {0x0, 0xe, "8afe765c7f1462ba233ee879"}, {0x0, 0x11, "05a08e290549f73afdaa646fe4229d"}, {0x0, 0xe, "fd46e56ee39325b60339b139"}]}, @end, @timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@multicast1}, {@multicast1}, {@multicast1}, {@remote}, {@local}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @ssrr={0x89, 0x1b, 0x0, [@local, @private, @dev, @private, @dev, @local]}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@private}, {@multicast2}, {@multicast1}, {}]}, @lsrr={0x83, 0xf, 0x0, [@broadcast, @loopback, @loopback]}]}}}}}) 20:41:33 executing program 1: socket$inet6(0xa, 0xc18eeed9dcd3e4ad, 0x0) [ 165.166473][ T4228] autofs4:pid:4228:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(33554675.1), cmd(0xc018937e) [ 165.186607][ T4233] xt_check_table_hooks: 1 callbacks suppressed [ 165.186624][ T4233] x_tables: duplicate underflow at hook 2 [ 165.196611][ T4228] autofs4:pid:4228:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc018937e) 20:41:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1a0, 0xffffffff, 0xffffffff, 0x1a0, 0xffffffff, 0x3, &(0x7f00000000c0), {[{{@ipv6={@loopback, @private1, [], [], 'rose0\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d0) 20:41:33 executing program 0: clock_gettime(0x0, &(0x7f0000000500)={0x0}) select(0x0, 0x0, &(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000540)={r0}) 20:41:33 executing program 2: sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x67bb808af101aec8) 20:41:33 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 20:41:33 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) close(r0) 20:41:33 executing program 5: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000240)='/proc/asound/card0/oss_mixer\x00', 0x1, 0x0) 20:41:33 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) close(r0) 20:41:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}) 20:41:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x538, 0xffffffff, 0x360, 0x0, 0x360, 0xffffffff, 0xffffffff, 0x468, 0x468, 0x468, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x210, 0x240, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, @remote, @local, @empty, @dev, @local, @mcast2, @ipv4={'\x00', '\xff\xff', @local}, @remote, @dev, @loopback, @loopback, @mcast2, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}, @common=@ah={{0x30}}]}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'veth1_to_hsr\x00'}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@empty}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 20:41:33 executing program 3: socket$packet(0x11, 0x2, 0x300) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0) [ 165.340245][ T4247] x_tables: duplicate underflow at hook 3 20:41:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x332c, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f00000002c0)="c29d7cdf8c6194914629e224a5fb0aa2", 0x10}]) 20:41:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x332c, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f00000002c0)="c29d7cdf8c6194", 0x7}]) 20:41:33 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x24, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0xc, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}]}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}]}, 0x44}}, 0x0) [ 165.390522][ T4258] x_tables: duplicate underflow at hook 2 20:41:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000300), 0x4) 20:41:34 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:41:34 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0) 20:41:34 executing program 4: pipe2$watch_queue(0x0, 0x80) syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x0) 20:41:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') connect$pppoe(r0, 0x0, 0x0) 20:41:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x730, 0xffffffff, 0x328, 0x328, 0x328, 0xffffffff, 0xffffffff, 0x660, 0x660, 0x660, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @dev, [], [], 'veth0_to_team\x00', 'veth0_to_hsr\x00'}, 0x0, 0x200, 0x328, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'gre0\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:klogd_var_run_t:s0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, @mcast1, @private1, @remote, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={'\x00', '\xff\xff', @remote}, @local, @private0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}]}, @common=@unspec=@CLASSIFY={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, [], [], 'rose0\x00', 'netpci0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@inet=@l2tp={{0x30}}, @common=@frag={{0x30}}]}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x790) 20:41:34 executing program 5: io_setup(0x5, &(0x7f00000001c0)=0x0) io_destroy(r0) io_setup(0x800, &(0x7f0000000200)=0x0) io_destroy(r1) 20:41:34 executing program 1: syz_mount_image$affs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f00000002c0)) 20:41:34 executing program 4: faccessat(0xffffffffffffffff, &(0x7f0000002080)='./file2\x00', 0x0) [ 166.185858][ T4276] x_tables: duplicate underflow at hook 2 20:41:34 executing program 0: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_ROPEN(r1, &(0x7f0000000080)={0x18}, 0x18) fcntl$setpipe(r0, 0x407, 0x0) 20:41:34 executing program 3: add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, "7f4a66222c225154c19110f48875149620201ca4f96cbe790822288e040645d5e8a45e0447c33af625b7f077c10cc2174c4a938d9ca5705407d65bcc0485f787"}, 0x48, 0xffffffffffffffff) 20:41:34 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 20:41:34 executing program 4: getresuid(&(0x7f0000001d80), &(0x7f0000001dc0), 0x0) 20:41:34 executing program 0: socketpair(0x22, 0x0, 0x1, 0x0) 20:41:34 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, &(0x7f0000000100)) 20:41:34 executing program 2: socketpair(0x3, 0x0, 0x435a08c9, 0x0) 20:41:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x730, 0xffffffff, 0x328, 0x328, 0x328, 0xffffffff, 0xffffffff, 0x660, 0x660, 0x660, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @dev, [], [], 'veth0_to_team\x00', 'veth0_to_hsr\x00'}, 0x0, 0x200, 0x328, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'gre0\x00', {0x0, 0x0, 0x21, 0x0, 0x0, 0xff, 0x8}}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:klogd_var_run_t:s0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, @mcast1, @private1, @remote, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={'\x00', '\xff\xff', @remote}, @local, @private0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}]}, @common=@unspec=@CLASSIFY={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, [], [], 'rose0\x00', 'netpci0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@inet=@l2tp={{0x30}}, @common=@frag={{0x30}}]}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x790) 20:41:34 executing program 4: r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x8}, {}]}, 0x10) [ 166.280284][ T4291] 9pnet_fd: Insufficient options for proto=fd 20:41:34 executing program 5: socketpair(0x1d, 0x0, 0x401, 0x0) 20:41:34 executing program 0: add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f00000002c0)={'fscrypt:', @auto=[0x61, 0x33, 0x30, 0x37, 0x9]}, &(0x7f0000000300)={0x0, "1a9331e9c8141c52b6d1cd66e8146fffdb89dc77838e373f1a38fcac4a35dcd8a72887ac05b3fdda1bc7445c36b19f65a0c059cfa2e9016cd92a6ba1671d9b21"}, 0x48, 0xfffffffffffffffc) 20:41:34 executing program 3: getresuid(&(0x7f0000001d80), &(0x7f0000001dc0), &(0x7f0000001e00)) 20:41:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x538, 0xffffffff, 0x360, 0x0, 0x360, 0xffffffff, 0xffffffff, 0x468, 0x468, 0x468, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x210, 0x240, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x30, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, @remote, @local, @empty, @dev, @local, @mcast2, @ipv4={'\x00', '\xff\xff', @local}, @remote, @dev, @loopback, @loopback, @mcast2, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}, @common=@ah={{0x30}}]}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'veth1_to_hsr\x00'}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@empty}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 20:41:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000300), 0x4) 20:41:34 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) [ 166.365942][ T4304] x_tables: duplicate underflow at hook 2 [ 166.374325][ T27] kauditd_printk_skb: 4 callbacks suppressed [ 166.374339][ T27] audit: type=1400 audit(1648154494.755:158): avc: denied { create } for pid=4303 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 20:41:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001140)=@nat={'nat\x00', 0x1b, 0x5, 0x668, 0x0, 0x0, 0xffffffff, 0x360, 0x450, 0x598, 0x598, 0xffffffff, 0x598, 0x598, 0x5, 0x0, {[{{@ipv6={@private1, @remote, [], [], 'veth1_to_batadv\x00', 'team_slave_0\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={{0x48}, {0x0, 0x5}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@empty, @icmp_id, @icmp_id}}}, {{@ipv6={@empty, @private1, [], [], 'wlan0\x00', 'veth0_macvtap\x00'}, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@dev, @rand_addr=' \x01\x00', @loopback, @local, @local, @private0, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, @mcast1, @empty, @private0, @empty, @mcast2]}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@empty, @icmp_id, @icmp_id}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @private}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'vxcan1\x00', 'veth1\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@empty, @ipv6=@loopback, @gre_key}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth1_to_batadv\x00', 'team0\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@ipv6header={{0x28}}, @common=@frag={{0x30}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@local, @ipv4=@multicast2, @icmp_id, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6c8) 20:41:34 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 20:41:34 executing program 1: syz_mount_image$befs(0x0, 0x0, 0x0, 0x1, &(0x7f00000004c0)=[{0x0}], 0x0, 0x0) syz_mount_image$befs(0x0, 0x0, 0x9, 0x0, 0x0, 0x824, 0x0) [ 166.449823][ T4315] x_tables: duplicate underflow at hook 2 [ 166.471978][ T27] audit: type=1400 audit(1648154494.795:159): avc: denied { setopt } for pid=4303 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 20:41:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000040)=0x401, 0x4) 20:41:34 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc1}, &(0x7f0000000480)={0x0, "66e4f8e37e707b5f41abac6a3934ca70525760375dea75e88dbb9a2fdc8c0200e600000000000000746f04000000ac9700000000000000000000009000"}, 0x48, 0xfffffffffffffffe) keyctl$describe(0x6, r0, &(0x7f0000000000)=""/32, 0x20) 20:41:34 executing program 5: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) finit_module(r0, 0x0, 0x0) 20:41:34 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "f42b89d4bb3b675d595b8f729d61ab303433ebfb58d39c8f0e781b8f938bda5d528da3d1e195d5aa72543fe469d5b5c9067a5fa2c6aaf365be8f106bdeae86e5"}, 0x48, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x7fffffff) [ 166.502057][ T4320] x_tables: duplicate underflow at hook 1 20:41:34 executing program 0: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 20:41:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x332c, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x7}]) 20:41:34 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000080)=""/17, 0x11) 20:41:34 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000140)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x28}}, 0x0) 20:41:35 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)={0x0, "66e4f6e37e707b5f41abab6a3934ca70525760375dea75e8c38507943dcea9fa4fdd92fa9b0040478da99a2fdc8c29019d8ffea1703b576a7486a722589cac97"}, 0x48, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) [ 166.553451][ T27] audit: type=1400 audit(1648154494.905:160): avc: denied { read write } for pid=4322 comm="syz-executor.3" name="fuse" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 20:41:35 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 20:41:35 executing program 3: mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) mlock2(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7) 20:41:35 executing program 0: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 20:41:35 executing program 2: io_setup(0x9, &(0x7f0000001740)=0x0) io_submit(r0, 0x1, &(0x7f0000001c00)=[0x0]) [ 166.658603][ T27] audit: type=1400 audit(1648154494.905:161): avc: denied { open } for pid=4322 comm="syz-executor.3" path="/dev/fuse" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 20:41:35 executing program 5: syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_matches\x00') syz_mount_image$befs(0x0, &(0x7f0000000440)='./file1\x00', 0x0, 0x0, 0x0, 0x4040, 0x0) 20:41:35 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000140)={'wpan1\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r3) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x28, r4, 0x5d8044bc9804bacf, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}]}, 0x28}}, 0x0) 20:41:35 executing program 4: syz_mount_image$befs(0x0, &(0x7f0000000440)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$befs(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 20:41:35 executing program 0: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 20:41:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) 20:41:35 executing program 3: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f00000001c0), 0x8) 20:41:35 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x0, "33f1d03e10e3f74d73c8363abdcbc895e22661be3b72c41b5fdefce9608e21493bd0e4e83984fc6478880309fae7a9c91455831e47c12aa0e7e98255598690f6"}, 0x48, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) [ 166.708814][ T27] audit: type=1400 audit(1648154495.065:162): avc: denied { ioctl } for pid=4338 comm="syz-executor.5" path="socket:[33989]" dev="sockfs" ino=33989 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 20:41:35 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000100)={'raw\x00'}, &(0x7f0000000040)=0x54) 20:41:35 executing program 0: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 20:41:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x10000, 0x4) 20:41:35 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x7fff, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0x0) 20:41:35 executing program 1: io_setup(0x800, &(0x7f0000000200)=0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r2 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000001700)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x5, r2}]) 20:41:35 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 20:41:35 executing program 5: syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x880) 20:41:35 executing program 0: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) ppoll(&(0x7f0000000140)=[{r1}, {r0}], 0x2, 0x0, 0x0, 0x0) 20:41:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 20:41:35 executing program 5: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) write$khugepaged_scan(r0, &(0x7f0000000080), 0x8) 20:41:36 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) fcntl$dupfd(r0, 0xeaff086df567b469, 0xffffffffffffffff) 20:41:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000300), 0x4) 20:41:36 executing program 4: syz_open_dev$cec(&(0x7f0000000180), 0x1, 0x2) syz_open_dev$cec(&(0x7f0000000080), 0x1, 0x2) 20:41:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001140)=@nat={'nat\x00', 0x1b, 0x5, 0x668, 0x0, 0x0, 0xffffffff, 0x360, 0x450, 0x598, 0x598, 0xffffffff, 0x598, 0x598, 0x5, 0x0, {[{{@ipv6={@private1, @remote, [], [], 'veth1_to_batadv\x00', 'team_slave_0\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={{0x48}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@dev, @ipv4=@empty, @icmp_id, @icmp_id}}}, {{@ipv6={@empty, @private1, [], [], 'wlan0\x00', 'veth0_macvtap\x00'}, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@dev, @rand_addr=' \x01\x00', @loopback, @local, @local, @private0, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, @mcast1, @empty, @private0, @empty, @mcast2]}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@empty, @icmp_id, @icmp_id}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @private}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'vxcan1\x00', 'veth1\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@empty, @ipv6=@loopback, @gre_key}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth1_to_batadv\x00', 'team0\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@ipv6header={{0x28}}, @common=@frag={{0x30}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@local, @ipv4=@multicast2, @icmp_id, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6c8) 20:41:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 20:41:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_aout(r0, 0x0, 0x0) 20:41:36 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000fc0)={&(0x7f0000000000), 0xc, &(0x7f0000000f80)={0x0}}, 0x0) 20:41:36 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0xb5e4d40c1d42baca}) 20:41:36 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5}]}, 0xfffffffffffffc38}}, 0x0) 20:41:36 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), 0x4) 20:41:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) [ 167.696025][ T27] audit: type=1400 audit(1648154496.075:163): avc: denied { getopt } for pid=4389 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 167.726765][ T4393] x_tables: duplicate underflow at hook 1 20:41:36 executing program 5: io_setup(0x5, &(0x7f00000001c0)=0x0) io_destroy(r0) bpf$ITER_CREATE(0x21, 0x0, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) io_getevents(r1, 0x7, 0x7, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000180)={0x0, 0x3938700}) 20:41:36 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000440), r0) 20:41:36 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, 0x0) 20:41:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001a00)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x18}}], 0x2, 0x0) 20:41:36 executing program 1: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) fstatfs(r0, &(0x7f00000001c0)=""/165) 20:41:36 executing program 2: add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f00000002c0)={'fscrypt:', @auto=[0x61, 0x33, 0x30, 0x0, 0x9, 0x0, 0x0, 0x0, 0x38, 0x0, 0x63, 0x38, 0x39, 0x0, 0x33, 0x39]}, &(0x7f0000000300)={0x0, "1a9331e9c8141c52b6d1cd66e8146fffdb89dc77838e373f1a38fcac4a35dcd8a72887ac05b3fdda1bc7445c36b19f65a0c059cfa2e9016cd92a6ba1671d9b21"}, 0x48, 0xfffffffffffffffc) 20:41:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) write$binfmt_aout(r0, &(0x7f0000001980), 0x20) 20:41:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) 20:41:36 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, 0x0, 0x0) 20:41:36 executing program 0: add_key$fscrypt_v1(&(0x7f0000000400), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "2d9d23ea61311869633464da69d22d0baaa09d20265dbb7d4e80346d765a9d4c27a010de40f5ac06205c112d623fa98b528bcb7b29e9291d5543943e7efa77a0"}, 0x48, 0xfffffffffffffffd) 20:41:36 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001000)=[{&(0x7f0000000e80)='Q', 0x1}, {&(0x7f0000000f40)='s', 0x1, 0x480000000000}], 0x0, 0x0) 20:41:36 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_MODE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010027bd7000400000000d000400080001000000000008000c00020000000c00bf3d8a05c3efe0f1add006000200", @ANYRES32], 0x54}}, 0x0) [ 167.901996][ T27] audit: type=1400 audit(1648154496.285:164): avc: denied { create } for pid=4420 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 167.953827][ T27] audit: type=1400 audit(1648154496.325:165): avc: denied { write } for pid=4420 comm="syz-executor.4" path="socket:[34126]" dev="sockfs" ino=34126 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 20:41:36 executing program 5: socketpair(0x28, 0x0, 0x2000001, 0x0) 20:41:36 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil}) 20:41:36 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000480)={'wpan0\x00'}) 20:41:36 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) io_setup(0x9, &(0x7f0000001740)) 20:41:36 executing program 3: mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 20:41:36 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r0, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={0x0}}, 0x0) [ 167.997786][ T4429] loop1: detected capacity change from 0 to 264192 20:41:36 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) 20:41:36 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 20:41:36 executing program 5: getresuid(&(0x7f0000001d80), 0x0, 0x0) 20:41:36 executing program 0: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000140)) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0) 20:41:36 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000300)={{0x1, 0x1, 0x18}, './file0\x00'}) [ 168.079480][ T4443] Zero length message leads to an empty skb 20:41:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x5f1}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001a00)=[{{&(0x7f0000000000)={0xa, 0x4e02, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0}}], 0x1, 0x0) 20:41:36 executing program 4: write$rfkill(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x2}, 0x8) execveat(0xffffffffffffffff, 0x0, &(0x7f00000001c0), &(0x7f00000003c0)=[&(0x7f0000000200)='.log\x00', &(0x7f0000000240)='.log\x00', 0x0, 0x0, &(0x7f0000000340)='.log\x00', 0x0], 0x0) syz_mount_image$befs(&(0x7f0000000400), &(0x7f0000000440)='./file1\x00', 0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0x9}], 0x0, &(0x7f0000000500)={[{'['}, {'net/ip_tables_matches\x00'}, {'.'}, {'j&-^\xea,'}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@fscontext={'fscontext', 0x3d, 'root'}}]}) syz_mount_image$befs(0x0, 0x0, 0x9, 0x0, &(0x7f0000001680), 0x0, &(0x7f00000016c0)={[{'{(,f\\'}, {'.log\x00'}, {'\'\\\x00'}, {'%'}, {'.log\x00'}, {'.log\x00'}, {'.\\-\''}], [{@obj_role={'obj_role', 0x3d, '\x9c-\'-\x16$$/:^\x00'}}, {@obj_role={'obj_role', 0x3d, '\x9c-\'-\x16$$/:^\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, ':,\xdf-{{(-#{#!\\+'}}, {@fsmagic={'fsmagic', 0x3d, 0x2a2c}}]}) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2400) getresuid(&(0x7f0000001d80), &(0x7f0000001dc0), &(0x7f0000001e00)) 20:41:36 executing program 3: mount$9p_fd(0x0, &(0x7f0000000500)='.\x00', 0x0, 0x0, 0x0) 20:41:36 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r0, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 20:41:36 executing program 2: syz_mount_image$befs(&(0x7f0000000400), &(0x7f0000000440)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)) 20:41:36 executing program 0: pipe2$watch_queue(0x0, 0x80) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x0) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 20:41:36 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) [ 168.196984][ T4458] befs: Unrecognized mount option "[" or missing value [ 168.207894][ T4458] befs: (loop4): cannot parse mount options 20:41:36 executing program 3: io_setup(0x1, &(0x7f0000000080)=0x0) io_destroy(r0) 20:41:36 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 20:41:36 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000001640)='./file0\x00'}, 0xffffff62) 20:41:36 executing program 1: ioprio_set$pid(0x1, 0x0, 0x4007) 20:41:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), 0x4) [ 168.270664][ T27] audit: type=1400 audit(1648154496.655:166): avc: denied { read } for pid=4467 comm="syz-executor.5" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 20:41:36 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 20:41:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 20:41:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x90, 0x0, @in6={0xa, 0x0, 0x0, @private1}}]}, 0x38}}, 0x0) 20:41:36 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 20:41:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x7, 0x2}, 0x10}}, 0x0) 20:41:36 executing program 0: execveat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x400) 20:41:36 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000040)='9', 0x1}], 0x1}, 0x4044091) [ 168.363067][ T27] audit: type=1400 audit(1648154496.685:167): avc: denied { open } for pid=4467 comm="syz-executor.5" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 20:41:36 executing program 2: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) syz_clone(0x42000080, &(0x7f0000000280)="0dfc", 0x2, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)) 20:41:36 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f0000000080)) 20:41:36 executing program 1: syz_clone(0x443c7100, 0x0, 0x0, 0x0, 0x0, 0x0) 20:41:36 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) r0 = eventfd2(0x7fe, 0x1) read$eventfd(r0, &(0x7f00000001c0), 0x8) 20:41:36 executing program 0: socket(0x2, 0x5, 0x3) 20:41:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001500)={&(0x7f0000000f40), 0xc, &(0x7f00000014c0)={&(0x7f0000001040)={0x14}, 0x14}}, 0x0) 20:41:36 executing program 4: syz_genetlink_get_family_id$team(&(0x7f0000000800), 0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000f40), 0x200001, 0x0) 20:41:36 executing program 3: syz_mount_image$ocfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x61008, &(0x7f0000000380)) 20:41:37 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 20:41:37 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) 20:41:37 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x4040899) 20:41:37 executing program 3: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:41:37 executing program 0: timer_create(0x3, 0x0, &(0x7f0000000100)) timer_gettime(0x0, &(0x7f00000000c0)) 20:41:37 executing program 2: keyctl$revoke(0xb, 0x0) 20:41:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 20:41:37 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x25, 0x0, &(0x7f0000000040)) 20:41:37 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') 20:41:37 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x0, "ef5e9b0e22a9c853a8366a6c6fcff0e720577dca6a0a679d558386ffa2573bea523a2c8e4544c19c57788f1b24ac149052f501523b00b1bf9eacd089332d803b"}, 0x48, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000740), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) 20:41:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x0, 0xffffffffffffffff}) 20:41:37 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "95867a0d9dd71de9ab4b46a1dc15f249d509d8bbebcea1e03415cd87cc69c9ee3a62c521fa6200f92dbc77c26b5dc08266f4b1be964e53799c98034d513cadaa"}, 0x48, r0) keyctl$unlink(0xe, r1, 0x0) 20:41:37 executing program 5: syz_open_dev$rtc(&(0x7f0000000080), 0x0, 0x0) 20:41:37 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r1}, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 20:41:37 executing program 1: migrate_pages(0x0, 0x5, &(0x7f0000000140)=0x7fff, &(0x7f0000000540)=0x1) 20:41:37 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000100)) timer_gettime(0x0, &(0x7f00000000c0)) 20:41:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)) 20:41:37 executing program 0: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)) 20:41:37 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) 20:41:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3ff}], 0x38) 20:41:37 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$vhost_msg(r0, &(0x7f0000000180)={0x1, {0x0, 0x0, 0x0}}, 0x48) 20:41:37 executing program 4: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f0000000000)="13", 0x1}, {&(0x7f0000000040)='B', 0x1}], 0x2, 0x0) 20:41:37 executing program 5: semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000140)=""/216) 20:41:37 executing program 3: add_key(&(0x7f0000000000)='pkcs7_test\x00', 0x0, &(0x7f0000000080)="32c7", 0x2, 0xfffffffffffffffb) 20:41:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0xb, 0x0, 0x300) 20:41:37 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000f40), 0x200001, 0x0) fcntl$dupfd(r1, 0x0, r0) 20:41:37 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000340), 0x4) 20:41:37 executing program 1: add_key$fscrypt_v1(&(0x7f0000000880), 0x0, &(0x7f0000000900)={0x0, "f9806e95517a94ad4fd2e7f91a1c0100df5b3e29032979b860afd29e08819d4d6d26f183a7a202a6761a4fc45e6ab7f8f46cce6985b41e305ef4eefe104374d8"}, 0x48, 0xfffffffffffffffb) 20:41:37 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$netlink(r0, 0x0, &(0x7f00000000c0)) 20:41:37 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) pipe(&(0x7f0000000240)) syz_open_dev$media(0x0, 0xf31, 0x34081) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), r0) syz_clone(0x42000080, &(0x7f0000000280)="0dfc92e967b6e9343668c79302c552004e5494f4562a9a8108e23dbc5aaa8fca6ce75a4b89019663e2b7836b03b428e37ba42503e9ee6f736e47c728ed10722e5741d1b5787777526590a78a6aed15e0e8b05f2f7e3f875d8e17b9c9441fbc9d604b3ecd34330b1f9b4191c7356795d3d22cf58cdba4fcd56661bc6d3acbbbba5411d2fc6d95078f57223af958a933dbb3f705efc7b217f6e12552", 0x9b, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="89abc40eba6327483394982cc48b") ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f00000004c0)) 20:41:37 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) 20:41:37 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), r0) 20:41:37 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, &(0x7f00000000c0)={0x0, r0+10000000}, 0x0) 20:41:37 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x5, 0x0, &(0x7f0000000040)) 20:41:37 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1a, 0x0, &(0x7f0000000040)) 20:41:37 executing program 5: r0 = socket(0x25, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 20:41:37 executing program 2: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc2}, 0x0, 0x0, 0xfffffffffffffff8) 20:41:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @remote, 0x6}], 0x1c) 20:41:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x4, @loopback}], 0x1c) 20:41:38 executing program 5: request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='fscrypt:', 0x0) 20:41:38 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x31008000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)) 20:41:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0xfffffffffffffffd, &(0x7f0000000000)) 20:41:38 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0xc0347c03, &(0x7f0000000040)) 20:41:38 executing program 4: setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0xfffffffffffffeff) 20:41:38 executing program 1: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="86", 0x1, 0xffffffffffffffff) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 20:41:38 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "95867a0d9dd71de9ab4b46a1dc15f249d509d8bbebcea1e03415cd87cc69c9ee3a62c521fa6200f92dbc77c26b5dc08266f4b1be964e53799c98034d513cadaa"}, 0x48, r0) keyctl$unlink(0x10, r1, 0x0) 20:41:38 executing program 4: syz_mount_image$qnx6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$qnx6(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f00000009c0)="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", 0x1000}], 0x0, 0x0) 20:41:38 executing program 5: syz_clone(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)) ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000000540)={0x0, 0x2, 0x0, &(0x7f00000001c0)=[{}, {}], 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000004c0)=[{}], 0x0, 0x0, &(0x7f0000000500)}) syz_open_dev$media(&(0x7f0000000640), 0x0, 0x149142) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000001680)) syz_clone(0x0, &(0x7f0000001780)="dce588a21acc039331158e7152beef8ae7436bbc7273c0894ffb04d918ab018c99f1e3bf62ddb1e5070640e4f83230a82a4818bd49a62764f154ebc28457563c9af052404f0ab36cad58f3c58ef853694938e890f32714094cd8cb5c9f26e8736433f5a91c19d65bf2de6d3dcc5e18855e94b667bbfeb55d55586dc19aab6b0b9ce297751664fd602f063371dabc4c40e4f4a6c841c5fe5f7c6bacb7bc8cddf2ea09c6d904edef2a7573fda9709ce7597226490c628c81d589f4d40d56785d7d696bc27bb447e7e74448ac5be826fbde", 0xd0, &(0x7f0000001880), 0x0, &(0x7f0000001900)="2fe7a5229d42693c81bb05ed220c8a9d10d24baf7c30ec9995c9007069ce944e27db13b5e7fdad1dcbc04b84ff73fde9421a2b9762e1446453bb4414ebe055e7419f25ce84fd20ccb22256cc3b9c0c43272992dd413909fae814003a05f43ec6e2efa410384c1390a8fc76e0bc0963c9ee0aa9f297aa67c55dea2a5f") syz_open_procfs(0x0, &(0x7f00000019c0)='net/dev\x00') 20:41:38 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x30, 0x0, &(0x7f0000000040)) 20:41:38 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0xc0347c03, 0x0) 20:41:38 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)) 20:41:38 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) getpeername$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000800), 0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000f40), 0x200001, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001000), 0xffffffffffffffff) 20:41:38 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x4001, 0x0) 20:41:38 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000100)) timer_gettime(0x0, &(0x7f00000000c0)) [ 170.450037][ T4655] loop4: detected capacity change from 0 to 8 20:41:38 executing program 1: add_key$fscrypt_v1(&(0x7f0000000880), &(0x7f00000008c0)={'fscrypt:', @desc3}, &(0x7f0000000900)={0x0, "f9806e95517a94ad4fd2e7f91a1c0100df5b3e29032979b860afd29e08819d4d6d26f183a7a202a6761a4fc45e6ab7f8f46cce6985b41e305ef4eefe104374d8"}, 0x48, 0xfffffffffffffffb) 20:41:38 executing program 2: syz_clone(0x443c7100, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:41:38 executing program 0: keyctl$revoke(0x17, 0x0) 20:41:38 executing program 3: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) 20:41:38 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = syz_open_dev$cec(&(0x7f0000000000), 0x0, 0x2) r1 = dup(r0) ioctl$IOC_PR_PREEMPT(r1, 0xc0506107, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0xc0506107, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 20:41:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3}]}, 0x3c}}, 0x0) 20:41:39 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000140)={0x3, r0}) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000000540)={0x0, 0x4, 0x0, &(0x7f00000001c0)=[{}, {}, {}, {}], 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000004c0)=[{}], 0x0, 0x0, &(0x7f0000000500)}) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000600)={0x0, 0x3}) syz_open_dev$media(0x0, 0x0, 0x149142) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000001680)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001740)='net/raw\x00') syz_clone(0x31008000, &(0x7f0000001780)="dce588a21acc039331158e7152beef8ae7436bbc7273c0894ffb04d918ab018c99f1e3bf62ddb1e5070640e4f83230a82a4818bd49a62764f154ebc28457563c9af052404f0ab36cad58f3c58ef853694938e890f32714094cd8cb5c9f26e8736433f5a91c19d65bf2de6d3dcc5e18855e94b667bbfeb55d55586dc19aab6b0b9ce297751664fd602f063371dabc4c40e4f4a6c841c5fe5f7c6bacb7bc8cddf2ea09c6d904edef2a7573fda9709ce7597226490c628c81d589f4d40d56", 0xbd, &(0x7f0000001880), &(0x7f00000018c0), &(0x7f0000001900)="2fe7a5229d42693c81bb05ed220c8a9d10d24baf7c30ec9995c9007069ce944e27db13b5e7fdad1dcbc04b84ff73fde9421a2b9762e1446453bb4414ebe055e7419f25ce84fd20ccb22256cc3b9c0c43272992dd413909fae814003a05f43ec6e2efa410384c1390a8fc") syz_open_procfs(0x0, &(0x7f00000019c0)='net/dev\x00') syz_clone(0x100, &(0x7f0000001b00), 0x0, &(0x7f0000001c00), 0x0, &(0x7f0000001c80)="7b54bf111f638758544dadc98ee41c42cd3bde29046b01209a4d0505b2f6ddee7f2043493daa3326c52bf94358f67f49412f86ecd02be5b7bbd963faf0fc9384c05f72e3600e9399d24328754c654e705a742d31cd27e3d07cbd122b3044868656e044260ac3d4b6bc9971ffd8e5af5d826a45fadcf7") sched_setscheduler(0x0, 0x1, &(0x7f0000001d80)=0x6) 20:41:39 executing program 1: keyctl$revoke(0x4, 0x0) 20:41:39 executing program 2: syz_open_dev$media(&(0x7f0000000640), 0x0, 0x149142) 20:41:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x77, 0x0, 0x300) 20:41:39 executing program 2: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 20:41:39 executing program 1: rt_sigaction(0x14, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000200)) 20:41:39 executing program 0: syz_clone(0x14685200, 0x0, 0x0, 0x0, 0x0, 0x0) 20:41:39 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='limits\x00') 20:41:39 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f0000001000), 0xffffffffffffffff) 20:41:39 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) 20:41:40 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000003880)=[{0x0, 0x0, 0x101}, {&(0x7f0000001480)="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", 0x1ed}]) 20:41:40 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000080), 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8954, 0x0) 20:41:40 executing program 2: syz_clone(0x36201000, 0x0, 0x0, 0x0, 0x0, 0x0) 20:41:40 executing program 4: r0 = socket(0x2c, 0x3, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 20:41:40 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000140)) 20:41:40 executing program 1: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), 0xffffffffffffffff) 20:41:40 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2c, 0x0, &(0x7f0000000040)) [ 171.672230][ T27] kauditd_printk_skb: 25 callbacks suppressed [ 171.672246][ T27] audit: type=1400 audit(1648154500.055:193): avc: denied { create } for pid=4713 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 20:41:40 executing program 4: syz_clone(0x443c7100, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x40000, 0x0, 0x0, 0x0, 0x0, 0x0) 20:41:40 executing program 2: syz_open_dev$media(&(0x7f0000000640), 0x0, 0x0) 20:41:40 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x7, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="cfd1349ca573"}, 0x14) sendto$inet6(r1, &(0x7f0000000280)="4103092c1116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 20:41:40 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000080), 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890d, 0x0) [ 171.724150][ T4723] loop5: detected capacity change from 0 to 1 [ 171.733363][ T27] audit: type=1400 audit(1648154500.085:194): avc: denied { getopt } for pid=4713 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 20:41:40 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) [ 171.777714][ T3646] Dev loop5: unable to read RDB block 1 [ 171.783611][ T3646] loop5: unable to read partition table [ 171.802049][ T3646] loop5: partition table beyond EOD, truncated [ 171.809673][ T27] audit: type=1400 audit(1648154500.095:195): avc: denied { create } for pid=4715 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 171.840424][ T4723] Dev loop5: unable to read RDB block 1 [ 171.855326][ T4723] loop5: unable to read partition table [ 171.864588][ T4723] loop5: partition table beyond EOD, truncated [ 171.881059][ T4723] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 171.894862][ T27] audit: type=1400 audit(1648154500.095:196): avc: denied { write } for pid=4715 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 171.921717][ T27] audit: type=1400 audit(1648154500.095:197): avc: denied { read } for pid=4715 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 171.949813][ T27] audit: type=1400 audit(1648154500.095:198): avc: denied { setopt } for pid=4711 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 171.969830][ T27] audit: type=1400 audit(1648154500.095:199): avc: denied { ioctl } for pid=4711 comm="syz-executor.0" path="socket:[34561]" dev="sockfs" ino=34561 ioctlcmd=0x8954 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 171.995385][ T27] audit: type=1400 audit(1648154500.175:200): avc: denied { setopt } for pid=4730 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 20:41:40 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0xa, 0x0, &(0x7f0000000040)) 20:41:40 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000040)='B', 0x1}], 0x2, 0x0) 20:41:40 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000003880)=[{&(0x7f00000012c0)="b75f3585cd5ad433f444b03a04599d0125592d1c571e34efcbc9b84c16fe45f35b41f24d6aa5dfe74d0ff58f2677b6f58a5236a97ca305e538e30d8df6a69703d13f183e8a7b9b39346b9cd5f538f2cedc0b14562004c686acfc49c74ab18a31d7c7e9190503c57c6c4bdb8291698466231208a73e5eaa2d81f7f9ec0f44a0044b933cff32802ffe98bee626d38cab142849b3277e26e3ab272b9aa60210fe97ea3f2f9dc8c49e5415a9a632cf47fed831be0a5f6d653ecb5abadc40ac8dad8f0b964d3e4d475eea5fa69a92a6e847b2cfb5ecbd", 0xd4, 0x101}, {0x0, 0x0, 0x5}]) 20:41:40 executing program 1: r0 = syz_clone(0x0, &(0x7f0000000000)="626a4352511d37b9a1e0cd7ab4850a5b1682b4b8fa8d9a9c93e4797dac825be3bed56bce797fabec10262259", 0x2c, &(0x7f0000000080), &(0x7f00000000c0), 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000140)={0x0, r0}) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8}}, './file0\x00'}) ioctl$MEDIA_IOC_G_TOPOLOGY(r1, 0xc0487c04, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000005c0), 0x200002, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r1, 0x4010942a, &(0x7f0000000600)={0x0, 0x3}) r2 = syz_open_dev$media(&(0x7f0000000640), 0x8, 0x149142) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000001680)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001740)='net/raw\x00') r3 = syz_clone(0x31008000, 0x0, 0x0, 0x0, &(0x7f00000018c0), &(0x7f0000001900)="2fe7a5229d42693c81bb05ed220c8a9d10d24baf7c30ec9995c9007069ce944e27db13b5e7fdad1dcbc04b84ff73fde9421a2b9762e1446453bb4414ebe055e7419f25ce84fd20ccb22256cc3b9c0c43272992dd413909fae814003a05f43ec6e2efa410384c1390a8fc76e0bc0963c9ee0aa9f297aa67c55dea2a5f45e1426729e9afea9e67e208fc3c3c616bcca6481e4d3d7a6805695cb0690b908357a9aefef00f009ae5bd0641c36e89b000a67140e8") syz_open_procfs(r3, &(0x7f00000019c0)='net/dev\x00') syz_clone(0x0, &(0x7f0000001b00)="79778a9e186238b0ac47495b8f3567cb38d7eac891a628ca8f9a06a09334b43aa7641339702e0ab54c2fa26a8abdd44acc82474cbf2b8d6959697f36f3ff1c89421b3919c443822aa55c562f22c7ca0a43b5b27dd07d707a4ffa2ceb5310110490c1fe04b8006e36c8140d1d1c498c6e61cdc0e6a1ebfeea3af69e32db49bf2f898ec0bf57183674f13d818b125e6fc4a68bb70e732f22135f10ce4f8aa76892982f13218e0a50323532741b8aef928b8da5a25f9459a4b14607e83bba5416697db707d1cfe591895b", 0xc9, &(0x7f0000001c00), &(0x7f0000001c40), &(0x7f0000001c80)="7b54bf111f638758544dadc98ee41c42cd3bde29046b01209a4d0505b2f6ddee7f2043493daa3326c52bf94358f67f49412f86ecd02be5b7bbd963faf0fc9384c05f72e3600e9399d24328754c654e705a742d31cd27e3d07cbd122b3044868656e044260ac3d4b6bc9971ffd8e5af5d826a45fadcf74eb4de69f334dc4236b5d97d1a5e28973d6eba483785090869301239b09e9c3093d01b36c8f897373b976e02370db3e98236031a015be32b7b1271050df93194fa601ab2a896a437cad87c266a271c75209f518362cd7a88587390291ff07b2c5f50c07c9af5d3c5b6d01398188aeabab93dc5b5cbc439") 20:41:40 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) 20:41:40 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000040), &(0x7f0000000080), 0x1, 0x0) 20:41:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x0) 20:41:40 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000001d80)=0x6) [ 172.016715][ T27] audit: type=1400 audit(1648154500.175:201): avc: denied { bind } for pid=4730 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 172.036594][ T27] audit: type=1400 audit(1648154500.185:202): avc: denied { write } for pid=4730 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 172.066974][ T4744] loop0: detected capacity change from 0 to 1 20:41:40 executing program 4: syz_clone(0x30003000, 0x0, 0x0, 0x0, 0x0, 0x0) 20:41:40 executing program 2: timer_create(0x3, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000100)) 20:41:40 executing program 5: syz_open_dev$rtc(&(0x7f0000000080), 0x0, 0x400000) [ 172.119339][ T3635] Dev loop0: unable to read RDB block 1 [ 172.139327][ T3635] loop0: unable to read partition table 20:41:40 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000003b80), 0x0, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000003c80)={0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 20:41:40 executing program 2: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 20:41:40 executing program 4: r0 = syz_clone(0x0, &(0x7f0000000000)="626a4352511d37b9a1e0cd7ab4850a5b1682b4b8fa8d9a9c93e4797dac825be3bed56bce797fabec10262259f2b12df00ce4ad5b9b2d88a1bb92e88ad9ba9ea5f2eba9f18302d408ff68daed", 0x4c, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000140)={0x3, r0}) ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8}}, './file0\x00'}) ioctl$MEDIA_IOC_G_TOPOLOGY(r1, 0xc0487c04, &(0x7f0000000540)={0x0, 0x5, 0x0, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x2, 0x0, &(0x7f00000003c0)=[{}, {}], 0x1, 0x0, &(0x7f00000004c0)=[{}], 0x0, 0x0, &(0x7f0000000500)}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000005c0), 0x200002, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r1, 0x4010942a, &(0x7f0000000600)={0x0, 0x3}) r2 = syz_open_dev$media(&(0x7f0000000640), 0x8, 0x149142) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f0000000680)={{0x0, 0x4, 0xfffffffffffffffc, 0x0, 0x0, 0x79f, 0x7ff, 0x100, 0xff, 0x7, 0x1ff, 0xfff, 0x2, 0xaa6, 0x5c}}) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000001680)) getpeername$packet(r1, &(0x7f00000016c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001700)=0x14) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001740)='net/raw\x00') syz_clone(0x31008000, &(0x7f0000001780)="dce588a21acc039331158e7152beef8ae7436bbc7273c0894ffb04d918ab018c99f1e3bf62ddb1e5070640e4f83230a82a4818bd49a62764f154ebc28457563c9af052404f0ab36cad58f3c58ef853694938e890f32714094cd8cb5c9f26e8736433f5a91c19d65bf2de6d3dcc5e18855e94b667bbfeb55d55586dc19aab6b0b9ce297751664fd602f063371dabc4c40e4f4a6c841c5fe5f7c6bacb7bc8cddf2ea09c6d904edef2a7573fda9709ce7597226490c628c81d589f4d40d56785d7d696bc27bb447e7e74448ac5be826fbde", 0xd0, &(0x7f0000001880), &(0x7f00000018c0), &(0x7f0000001900)="2fe7a5229d42693c81bb05ed220c8a9d10d24baf7c30ec9995c9007069ce944e27db13b5e7fdad1dcbc04b84ff73fde9421a2b9762e1446453bb4414ebe055e7419f25ce84fd20ccb22256cc3b9c0c43272992dd413909fae814003a05f43ec6e2efa410384c1390a8fc76e0bc0963c9ee0aa9f297aa67c55dea2a5f45e1426729e9afea9e67e208fc3c3c616bcca6481e4d3d7a6805695cb0690b908357a9aefef00f009ae5bd0641c36e89b000a67140e8985a65c34ab26ce52a4f") r3 = syz_clone(0x100, &(0x7f0000001b00)="79778a9e186238b0ac47495b8f3567cb38d7eac891a628ca8f9a06a09334b43aa7641339702e0ab54c2fa26a8abdd44acc82474cbf2b8d6959697f36f3ff1c89421b3919c443822aa55c562f22c7ca0a43b5b27dd07d707a4ffa2ceb5310110490c1fe04b8006e36c8140d1d1c498c6e61cdc0e6a1ebfeea3af69e32db49bf2f898ec0bf57183674f13d818b125e6fc4a68bb70e732f22135f10ce4f8aa76892982f13218e0a50323532741b8aef928b8da5a25f9459a4b14607e83bba5416697db707d1cfe591895b0433e8e5a3ff", 0xcf, &(0x7f0000001c00), &(0x7f0000001c40), &(0x7f0000001c80)="7b54bf111f638758544dadc98ee41c42cd3bde29046b01209a4d0505b2f6ddee7f2043493daa3326c52bf94358f67f49412f86ecd02be5b7bbd963faf0fc9384c05f72e3600e9399d24328754c654e705a742d31cd27e3d07cbd122b3044868656e044260ac3d4b6bc9971ffd8e5af5d826a45fadcf74eb4de69f334dc4236b5d97d1a5e28973d6eba483785090869301239b09e9c3093d01b36c8f897373b976e02370db3e98236031a015be32b7b1271050df93194fa601ab2a896a437cad87c266a271c75209f518362cd7a88587390291ff07b2c5f50c07c9af5d3c5b6d01398188aeabab93dc5b5cbc439") sched_setscheduler(r3, 0x1, &(0x7f0000001d80)=0x6) [ 172.174341][ T3635] loop0: partition table beyond EOD, truncated [ 172.195617][ T4744] Dev loop0: unable to read RDB block 1 [ 172.217396][ T4744] loop0: unable to read partition table [ 172.239546][ T4744] loop0: partition table beyond EOD, truncated [ 172.280770][ T4744] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 20:41:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7d, 0x0, 0x300) 20:41:40 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "95867a0d9dd71de9ab4b46a1dc15f249d509d8bbebcea1e03415cd87cc69c9ee3a62c521fa6200f92dbc77c26b5dc08266f4b1be964e53799c98034d513cadaa"}, 0x48, r0) keyctl$unlink(0x16, r1, r0) 20:41:40 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x23, 0x0, &(0x7f0000000040)) 20:41:40 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000140)={0x8}, 0x0, 0x0, 0x0) 20:41:40 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fchmod(r0, 0x0) 20:41:40 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) 20:41:40 executing program 1: r0 = syz_open_dev$video(&(0x7f0000004600), 0x5d, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x4, 0x0}}) 20:41:40 executing program 2: syz_mount_image$qnx6(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000001640), 0x3863200, &(0x7f0000001700)={[{'batadv_slave_1\x00'}, {'batadv_slave_1\x00'}, {'/dev/audio#\x00'}, {'-)['}], [{@hash}]}) 20:41:40 executing program 5: add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='p', 0x1, 0xfffffffffffffffd) 20:41:40 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000001200), &(0x7f0000001240)={'fscrypt:', @desc3}, &(0x7f0000001280)={0x0, "56feda56d287e8ed87dcd8da2c533db80ef436d780fd6b2d1603c64f70f3e358f05dfd56cf850bded119828b032bd5b920458e8ab3421679a48e4dc5afdc63c1"}, 0x48, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "95867a0d9dd71de9ab4b46a1dc15f249d509d8bbebcea1e03415cd87cc69c9ee3a62c521fa6200f92dbc77c26b5dc08266f4b1be964e53799c98034d513cadaa"}, 0x48, r0) keyctl$unlink(0x9, r1, r0) 20:41:40 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000003880)=[{&(0x7f00000012c0)="b75f3585cd5ad433f444b03a04599d0125592d1c571e34efcbc9b84c16fe45f35b41f24d6aa5dfe74d0ff58f2677b6f58a5236a97ca305e538e30d8df6a69703d13f183e8a7b9b39346b9cd5f538f2cedc0b14562004c686acfc49c74ab18a31d7c7e9190503c57c6c4bdb8291698466231208a73e5eaa2d81f7f9ec0f44a0044b933cff32802ffe98bee626d38cab142849b3277e26e3ab272b9aa60210fe97ea3f2f9dc8c49e5415a9a632cf47fed831be0a5f6d653ecb5abadc40ac8dad8f0b964d3e4d475eea5fa69a92a6e847b2cfb5ecbde3cafd0d95717a072553a06c51", 0xe1, 0x101}, {&(0x7f0000002640)="888e7d7e4b5f1ae1d4784240a54297fadb11a3ff8f57786860f73e82927a1ad8623b41038a6086b1fcf37db8c535a6fc2576745baa58adc60345cea78e5e1a3fad126fcfa231d3269914bbf8c135679843ba56af1ff1e364229750f68080c9c4a7a8c0d470268ff5e06ff29e79314af313b44dee393d7cdc1202e91a5d6986bb3b8978d4e1c74f89abd33dd8d6e625f0f326bba9e4ff2c50e8f93edadfd0c142e7fdb1c755fb075da1553614eef6f6aab4a4710f322a5321257c4c5b9695869fa26be168f6e5ddea4f9df707e9ab19853ad2cea7620edd6697e80f6237df3a80212fda1530dd0bd0d81e25ba684221837d035d0eecba4ad538ab73d0d85807eca6d436ba9faf83d5e4b3e6bf51acd04bfe214f558315f27e1fb5b2fda07b8bd6667df0a91d8c7b4ba396207effd9de5ec85093db40d6f3f9ba4d92225ae1d1fb020ab68e8915c9e4b2ffb6ba58e62a7a08733d729a82559e3f647ecd7350f9f2ad271d3bdc5332b249cebde78b56987065ce3ea5bdd106c66b72b7d2794be6523b2e3202a6b0826b22be587ab062a73cc9ce072825223b3b4c1ff58fd91fe1f9d9bd302904b520666783f1313bf6c48f0ac2c08fda7fa20b93a57d939d0ff582040f5871fe29c0949dad470c7c08cfb54ed88a8d466b9e481c1cedce", 0x1dc, 0x4}]) 20:41:40 executing program 0: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000200)="00040000000001000100ae158b690000ffffff7f800000005a4d", 0x1a, 0x400}, {&(0x7f0000000a00)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffefffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300000000e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000009ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103", 0x783, 0x880}, {0x0, 0x0, 0x11100}], 0x0, &(0x7f0000000200)=ANY=[]) fchmod(0xffffffffffffffff, 0x0) statfs(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/237) 20:41:40 executing program 1: request_key(&(0x7f0000000240)='asymmetric\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)=':,-\x00', 0xfffffffffffffffe) 20:41:40 executing program 4: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) 20:41:40 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 20:41:40 executing program 4: request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0) [ 172.475767][ T4794] loop3: detected capacity change from 0 to 1 [ 172.514610][ T4801] loop0: detected capacity change from 0 to 273 20:41:40 executing program 2: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:41:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') fchmod(r0, 0x0) [ 172.529202][ T2966] Dev loop3: unable to read RDB block 1 [ 172.538122][ T2966] loop3: AHDI p2 p3 [ 172.550923][ T2966] loop3: partition table partially beyond EOD, truncated [ 172.561104][ T4801] ================================================================================ 20:41:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 20:41:40 executing program 2: syz_clone(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)) ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000000540)={0x0, 0x1, 0x0, &(0x7f00000001c0)=[{}], 0x1, 0x0, &(0x7f00000003c0)=[{}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$media(0x0, 0x8, 0x149142) syz_clone(0x0, &(0x7f0000001780), 0x0, 0x0, &(0x7f00000018c0), &(0x7f0000001900)="2fe7a5229d42693c81bb05ed220c8a9d10d24baf7c30ec9995c9007069ce944e27db13b5e7fdad1dcbc04b84ff73fde9421a2b9762e1446453bb4414eb") syz_open_procfs(0x0, &(0x7f00000019c0)='net/dev\x00') 20:41:40 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x3c, 0x0, &(0x7f0000000040)) [ 172.574258][ T2966] loop3: p2 start 2324514411 is beyond EOD, truncated 20:41:41 executing program 1: syz_read_part_table(0x0, 0xaaaaaaaaaaaab06, &(0x7f0000001040)=[{&(0x7f00000012c0)="b75f3585cd5ad433f444b03a04599d0125592d1c571e34efcbc9b84c16fe45f35b41f24d6aa5dfe74d0ff58f2677b6f58a5236a97ca305e538e30d8df6a69703d13f187b9b39346b9cd5f538f2cedc0b14562004c686acfc49c74ab18a31d7c7e9190503c57c6c4bdb82ec0f44a0fe98bee626d38c2849b3277e26e3ab272b9aa60210fe01040000c49e5415a9a632cf47fed831be0a5f6d653ecb5abadc40ac8dad8f0b964d3e4da69a92a6e847b2cfb5ecbde3cafd0d95717a072553a06c51ed0000000000000000000000000000000000000000b50cf3", 0xd8, 0x100}, {&(0x7f00000013c0)="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", 0x1dc, 0x4}, {&(0x7f0000000000)="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", 0x1000, 0x7fff}, {&(0x7f00000010c0)="478d6f17eddc75d6f540b0f33419df3b53e76ddd1bfe35876a57b5a56f3556d572", 0x21, 0x4}]) [ 172.601379][ T4801] UBSAN: shift-out-of-bounds in fs/minix/inode.c:380:57 [ 172.601394][ T4794] Dev loop3: unable to read RDB block 1 [ 172.601416][ T4794] loop3: AHDI p2 p3 [ 172.634332][ T4801] shift exponent 27019 is too large for 64-bit type 'long unsigned int' [ 172.643062][ T4794] loop3: partition table partially beyond EOD, truncated [ 172.653290][ T4794] loop3: p2 start 2324514411 is beyond EOD, truncated [ 172.664231][ T4801] CPU: 0 PID: 4801 Comm: syz-executor.0 Tainted: G W 5.17.0-syzkaller-04443-ged4643521e6a #0 [ 172.675711][ T4801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 172.685761][ T4801] Call Trace: [ 172.689026][ T4801] [ 172.691944][ T4801] dump_stack_lvl+0xcd/0x134 [ 172.696547][ T4801] ubsan_epilogue+0xb/0x5a [ 172.700956][ T4801] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x187 [ 172.707714][ T4801] ? selinux_sb_kern_mount+0x220/0x220 [ 172.713178][ T4801] ? kmem_cache_free.part.0+0xe1/0x200 [ 172.718642][ T4801] ? trace_hardirqs_on+0x5b/0x1c0 [ 172.723656][ T4801] minix_statfs.cold+0x17/0x1c [ 172.728417][ T4801] statfs_by_dentry+0x133/0x210 [ 172.733267][ T4801] user_statfs+0xa9/0x160 [ 172.737586][ T4801] ? __do_sys_ustat+0x1c0/0x1c0 [ 172.742428][ T4801] ? rcu_read_lock_sched_held+0xd/0x70 [ 172.747881][ T4801] ? rcu_read_lock_sched_held+0xd/0x70 [ 172.753334][ T4801] ? lock_release+0x522/0x720 [ 172.758004][ T4801] __do_sys_statfs+0x7a/0xf0 [ 172.762592][ T4801] ? user_statfs+0x160/0x160 [ 172.767176][ T4801] ? lock_downgrade+0x6e0/0x6e0 [ 172.772029][ T4801] ? syscall_enter_from_user_mode+0x21/0x70 [ 172.777916][ T4801] ? trace_hardirqs_on+0x5b/0x1c0 [ 172.782930][ T4801] do_syscall_64+0x35/0xb0 [ 172.787342][ T4801] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 172.793229][ T4801] RIP: 0033:0x7fd5bee89049 [ 172.797630][ T4801] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 172.817226][ T4801] RSP: 002b:00007fd5c00cd168 EFLAGS: 00000246 ORIG_RAX: 0000000000000089 [ 172.825629][ T4801] RAX: ffffffffffffffda RBX: 00007fd5bef9bf60 RCX: 00007fd5bee89049 [ 172.833588][ T4801] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000020000240 [ 172.841549][ T4801] RBP: 00007fd5beee308d R08: 0000000000000000 R09: 0000000000000000 [ 172.849514][ T4801] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 172.857496][ T4801] R13: 00007ffef3437a3f R14: 00007fd5c00cd300 R15: 0000000000022000 [ 172.865460][ T4801] [ 172.881329][ T2966] Dev loop3: unable to read RDB block 1 [ 172.887619][ T2966] loop3: AHDI p2 p3 [ 172.891599][ T2966] loop3: partition table partially beyond EOD, truncated [ 172.902125][ T2966] loop3: p2 start 2324514411 is beyond EOD, truncated [ 172.909547][ T4801] ================================================================================ [ 172.925301][ T4801] Kernel panic - not syncing: panic_on_warn set ... [ 172.931896][ T4801] CPU: 0 PID: 4801 Comm: syz-executor.0 Tainted: G W 5.17.0-syzkaller-04443-ged4643521e6a #0 [ 172.943359][ T4801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 172.953420][ T4801] Call Trace: [ 172.956695][ T4801] [ 172.959621][ T4801] dump_stack_lvl+0xcd/0x134 [ 172.964224][ T4801] panic+0x2b0/0x6dd [ 172.968135][ T4801] ? __warn_printk+0xf3/0xf3 [ 172.972740][ T4801] ? dump_stack_lvl+0x120/0x134 [ 172.977598][ T4801] ? ubsan_epilogue+0x3e/0x5a [ 172.982270][ T4801] ubsan_epilogue+0x54/0x5a [ 172.986766][ T4801] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x187 [ 172.993529][ T4801] ? selinux_sb_kern_mount+0x220/0x220 [ 172.999157][ T4801] ? kmem_cache_free.part.0+0xe1/0x200 [ 173.004610][ T4801] ? trace_hardirqs_on+0x5b/0x1c0 [ 173.009632][ T4801] minix_statfs.cold+0x17/0x1c [ 173.014396][ T4801] statfs_by_dentry+0x133/0x210 [ 173.019239][ T4801] user_statfs+0xa9/0x160 [ 173.023565][ T4801] ? __do_sys_ustat+0x1c0/0x1c0 [ 173.028407][ T4801] ? rcu_read_lock_sched_held+0xd/0x70 [ 173.033859][ T4801] ? rcu_read_lock_sched_held+0xd/0x70 [ 173.039311][ T4801] ? lock_release+0x522/0x720 [ 173.043985][ T4801] __do_sys_statfs+0x7a/0xf0 [ 173.048567][ T4801] ? user_statfs+0x160/0x160 [ 173.053149][ T4801] ? lock_downgrade+0x6e0/0x6e0 [ 173.057992][ T4801] ? syscall_enter_from_user_mode+0x21/0x70 [ 173.063876][ T4801] ? trace_hardirqs_on+0x5b/0x1c0 [ 173.068892][ T4801] do_syscall_64+0x35/0xb0 [ 173.073301][ T4801] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 173.079185][ T4801] RIP: 0033:0x7fd5bee89049 [ 173.083585][ T4801] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 173.103272][ T4801] RSP: 002b:00007fd5c00cd168 EFLAGS: 00000246 ORIG_RAX: 0000000000000089 [ 173.111686][ T4801] RAX: ffffffffffffffda RBX: 00007fd5bef9bf60 RCX: 00007fd5bee89049 [ 173.119647][ T4801] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000020000240 [ 173.127605][ T4801] RBP: 00007fd5beee308d R08: 0000000000000000 R09: 0000000000000000 [ 173.135571][ T4801] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 173.143527][ T4801] R13: 00007ffef3437a3f R14: 00007fd5c00cd300 R15: 0000000000022000 [ 173.151486][ T4801] [ 173.154665][ T4801] Kernel Offset: disabled [ 173.158979][ T4801] Rebooting in 86400 seconds..