Warning: Permanently added '10.128.1.164' (ECDSA) to the list of known hosts. 2023/05/04 10:18:41 fuzzer started 2023/05/04 10:18:41 dialing manager at 10.128.0.163:39573 [ 24.437004][ T25] audit: type=1400 audit(1683195521.867:81): avc: denied { mounton } for pid=3043 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 24.447519][ T3043] cgroup: Unknown subsys name 'net' [ 24.459740][ T25] audit: type=1400 audit(1683195521.867:82): avc: denied { mount } for pid=3043 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.487126][ T25] audit: type=1400 audit(1683195521.887:83): avc: denied { unmount } for pid=3043 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.597979][ T3043] cgroup: Unknown subsys name 'rlimit' [ 24.606333][ T25] audit: type=1400 audit(1683195522.037:84): avc: denied { read } for pid=2727 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 2023/05/04 10:18:42 syscalls: 2854 2023/05/04 10:18:42 code coverage: enabled 2023/05/04 10:18:42 comparison tracing: enabled 2023/05/04 10:18:42 extra coverage: enabled 2023/05/04 10:18:42 delay kcov mmap: enabled 2023/05/04 10:18:42 setuid sandbox: enabled 2023/05/04 10:18:42 namespace sandbox: enabled 2023/05/04 10:18:42 Android sandbox: enabled 2023/05/04 10:18:42 fault injection: enabled 2023/05/04 10:18:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/05/04 10:18:42 net packet injection: enabled 2023/05/04 10:18:42 net device setup: enabled 2023/05/04 10:18:42 concurrency sanitizer: enabled 2023/05/04 10:18:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/05/04 10:18:42 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/05/04 10:18:42 USB emulation: /dev/raw-gadget does not exist 2023/05/04 10:18:42 hci packet injection: /dev/vhci does not exist 2023/05/04 10:18:42 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2023/05/04 10:18:42 802.15.4 emulation: enabled 2023/05/04 10:18:42 suppressing KCSAN reports in functions: 'filemap_read' 'xas_clear_mark' '__cgroup_account_cputime' 'can_send' 'pcpu_alloc' 'fsnotify' 'blk_mq_sched_dispatch_requests' 'generic_fillattr' 'dentry_unlink_inode' 'ext4_mb_regular_allocator' 'shmem_file_read_iter' 'generic_write_end' 'ondemand_readahead' 'ext4_fill_raw_inode' 'next_uptodate_page' 'can_receive' 'insert_work' 'ext4_free_inodes_count' 'dont_mount' 'do_sys_poll' 'exit_mm' 'xas_find_marked' 'tick_sched_timer' 'hrtimer_interrupt' 'd_delete' 'inotify_handle_inode_event' '__mark_inode_dirty' [ 24.717248][ T25] audit: type=1400 audit(1683195522.147:85): avc: denied { mounton } for pid=3043 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 24.742428][ T25] audit: type=1400 audit(1683195522.147:86): avc: denied { mount } for pid=3043 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 24.765679][ T25] audit: type=1400 audit(1683195522.147:87): avc: denied { create } for pid=3043 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 24.786140][ T25] audit: type=1400 audit(1683195522.147:88): avc: denied { write } for pid=3043 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2023/05/04 10:18:42 fetching corpus: 0, signal 0/2000 (executing program) [ 24.806561][ T25] audit: type=1400 audit(1683195522.147:89): avc: denied { read } for pid=3043 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2023/05/04 10:18:42 fetching corpus: 50, signal 19108/22897 (executing program) 2023/05/04 10:18:42 fetching corpus: 100, signal 28294/33827 (executing program) 2023/05/04 10:18:42 fetching corpus: 150, signal 32864/40140 (executing program) 2023/05/04 10:18:42 fetching corpus: 200, signal 41231/50116 (executing program) 2023/05/04 10:18:42 fetching corpus: 250, signal 47500/57964 (executing program) 2023/05/04 10:18:42 fetching corpus: 300, signal 51137/63203 (executing program) 2023/05/04 10:18:42 fetching corpus: 350, signal 56368/69969 (executing program) 2023/05/04 10:18:42 fetching corpus: 400, signal 60355/75441 (executing program) 2023/05/04 10:18:42 fetching corpus: 450, signal 61989/78663 (executing program) 2023/05/04 10:18:42 fetching corpus: 500, signal 64771/82948 (executing program) 2023/05/04 10:18:42 fetching corpus: 550, signal 68186/87820 (executing program) 2023/05/04 10:18:42 fetching corpus: 600, signal 70410/91537 (executing program) 2023/05/04 10:18:42 fetching corpus: 650, signal 72692/95253 (executing program) 2023/05/04 10:18:42 fetching corpus: 700, signal 74625/98659 (executing program) 2023/05/04 10:18:42 fetching corpus: 750, signal 76529/102025 (executing program) 2023/05/04 10:18:42 fetching corpus: 800, signal 78751/105671 (executing program) 2023/05/04 10:18:43 fetching corpus: 850, signal 80206/108560 (executing program) 2023/05/04 10:18:43 fetching corpus: 900, signal 82064/111813 (executing program) 2023/05/04 10:18:43 fetching corpus: 950, signal 84582/115663 (executing program) 2023/05/04 10:18:43 fetching corpus: 1000, signal 86459/118889 (executing program) 2023/05/04 10:18:43 fetching corpus: 1050, signal 88273/122110 (executing program) 2023/05/04 10:18:43 fetching corpus: 1100, signal 90684/125768 (executing program) 2023/05/04 10:18:43 fetching corpus: 1150, signal 92165/128586 (executing program) 2023/05/04 10:18:43 fetching corpus: 1200, signal 93566/131314 (executing program) 2023/05/04 10:18:43 fetching corpus: 1250, signal 95363/134387 (executing program) 2023/05/04 10:18:43 fetching corpus: 1300, signal 96805/137087 (executing program) 2023/05/04 10:18:43 fetching corpus: 1350, signal 99035/140493 (executing program) 2023/05/04 10:18:43 fetching corpus: 1400, signal 100454/143149 (executing program) 2023/05/04 10:18:43 fetching corpus: 1450, signal 101599/145567 (executing program) 2023/05/04 10:18:43 fetching corpus: 1500, signal 102910/148164 (executing program) 2023/05/04 10:18:43 fetching corpus: 1550, signal 104520/150936 (executing program) 2023/05/04 10:18:43 fetching corpus: 1600, signal 106656/154166 (executing program) 2023/05/04 10:18:43 fetching corpus: 1650, signal 107751/156547 (executing program) 2023/05/04 10:18:43 fetching corpus: 1700, signal 109143/159140 (executing program) 2023/05/04 10:18:43 fetching corpus: 1750, signal 110501/161674 (executing program) 2023/05/04 10:18:44 fetching corpus: 1800, signal 111806/164167 (executing program) 2023/05/04 10:18:44 fetching corpus: 1850, signal 113175/166691 (executing program) 2023/05/04 10:18:44 fetching corpus: 1900, signal 114385/169099 (executing program) 2023/05/04 10:18:44 fetching corpus: 1950, signal 115285/171231 (executing program) 2023/05/04 10:18:44 fetching corpus: 2000, signal 116298/173449 (executing program) 2023/05/04 10:18:44 fetching corpus: 2050, signal 117045/175425 (executing program) 2023/05/04 10:18:44 fetching corpus: 2100, signal 118153/177693 (executing program) 2023/05/04 10:18:44 fetching corpus: 2150, signal 118979/179733 (executing program) 2023/05/04 10:18:44 fetching corpus: 2200, signal 120193/182041 (executing program) 2023/05/04 10:18:44 fetching corpus: 2250, signal 121620/184482 (executing program) 2023/05/04 10:18:44 fetching corpus: 2300, signal 122647/186619 (executing program) 2023/05/04 10:18:44 fetching corpus: 2350, signal 123269/188426 (executing program) 2023/05/04 10:18:44 fetching corpus: 2400, signal 124465/190641 (executing program) 2023/05/04 10:18:44 fetching corpus: 2450, signal 125362/192647 (executing program) 2023/05/04 10:18:44 fetching corpus: 2500, signal 126003/194473 (executing program) 2023/05/04 10:18:44 fetching corpus: 2550, signal 127108/196597 (executing program) 2023/05/04 10:18:44 fetching corpus: 2600, signal 128229/198766 (executing program) 2023/05/04 10:18:44 fetching corpus: 2650, signal 129105/200740 (executing program) 2023/05/04 10:18:44 fetching corpus: 2700, signal 130388/202928 (executing program) 2023/05/04 10:18:44 fetching corpus: 2750, signal 131618/205098 (executing program) 2023/05/04 10:18:44 fetching corpus: 2800, signal 132714/207134 (executing program) 2023/05/04 10:18:44 fetching corpus: 2850, signal 133752/209153 (executing program) 2023/05/04 10:18:45 fetching corpus: 2900, signal 134664/211060 (executing program) 2023/05/04 10:18:45 fetching corpus: 2950, signal 136314/213496 (executing program) 2023/05/04 10:18:45 fetching corpus: 3000, signal 137099/215306 (executing program) 2023/05/04 10:18:45 fetching corpus: 3050, signal 138543/217541 (executing program) 2023/05/04 10:18:45 fetching corpus: 3100, signal 139412/219417 (executing program) 2023/05/04 10:18:45 fetching corpus: 3150, signal 140067/221149 (executing program) 2023/05/04 10:18:45 fetching corpus: 3200, signal 140486/222613 (executing program) 2023/05/04 10:18:45 fetching corpus: 3250, signal 141453/224503 (executing program) 2023/05/04 10:18:45 fetching corpus: 3300, signal 142358/226329 (executing program) 2023/05/04 10:18:45 fetching corpus: 3350, signal 143041/228026 (executing program) 2023/05/04 10:18:45 fetching corpus: 3400, signal 143748/229722 (executing program) 2023/05/04 10:18:45 fetching corpus: 3450, signal 144726/231558 (executing program) 2023/05/04 10:18:45 fetching corpus: 3500, signal 145523/233300 (executing program) 2023/05/04 10:18:45 fetching corpus: 3550, signal 146624/235230 (executing program) 2023/05/04 10:18:45 fetching corpus: 3600, signal 147115/236772 (executing program) 2023/05/04 10:18:45 fetching corpus: 3650, signal 147820/238401 (executing program) 2023/05/04 10:18:45 fetching corpus: 3700, signal 148618/240087 (executing program) 2023/05/04 10:18:45 fetching corpus: 3750, signal 149356/241744 (executing program) 2023/05/04 10:18:45 fetching corpus: 3800, signal 149931/243298 (executing program) 2023/05/04 10:18:45 fetching corpus: 3850, signal 150470/244817 (executing program) 2023/05/04 10:18:45 fetching corpus: 3900, signal 151894/246850 (executing program) 2023/05/04 10:18:45 fetching corpus: 3950, signal 152836/248619 (executing program) 2023/05/04 10:18:45 fetching corpus: 4000, signal 153457/250143 (executing program) 2023/05/04 10:18:46 fetching corpus: 4050, signal 153902/251600 (executing program) 2023/05/04 10:18:46 fetching corpus: 4100, signal 154673/253221 (executing program) 2023/05/04 10:18:46 fetching corpus: 4150, signal 155159/254650 (executing program) 2023/05/04 10:18:46 fetching corpus: 4200, signal 155714/256145 (executing program) 2023/05/04 10:18:46 fetching corpus: 4250, signal 156351/257651 (executing program) 2023/05/04 10:18:46 fetching corpus: 4300, signal 157061/259214 (executing program) 2023/05/04 10:18:46 fetching corpus: 4350, signal 157748/260729 (executing program) 2023/05/04 10:18:46 fetching corpus: 4400, signal 158699/262392 (executing program) 2023/05/04 10:18:46 fetching corpus: 4450, signal 159492/263945 (executing program) 2023/05/04 10:18:46 fetching corpus: 4500, signal 160074/265413 (executing program) 2023/05/04 10:18:46 fetching corpus: 4550, signal 160783/266910 (executing program) 2023/05/04 10:18:46 fetching corpus: 4600, signal 161255/268370 (executing program) 2023/05/04 10:18:46 fetching corpus: 4650, signal 161809/269768 (executing program) 2023/05/04 10:18:46 fetching corpus: 4700, signal 162381/271240 (executing program) 2023/05/04 10:18:46 fetching corpus: 4750, signal 163023/272701 (executing program) 2023/05/04 10:18:46 fetching corpus: 4800, signal 163831/274286 (executing program) 2023/05/04 10:18:46 fetching corpus: 4850, signal 164529/275751 (executing program) 2023/05/04 10:18:46 fetching corpus: 4900, signal 165343/277267 (executing program) 2023/05/04 10:18:46 fetching corpus: 4950, signal 166082/278769 (executing program) 2023/05/04 10:18:46 fetching corpus: 5000, signal 166761/280255 (executing program) 2023/05/04 10:18:46 fetching corpus: 5050, signal 167327/281628 (executing program) 2023/05/04 10:18:46 fetching corpus: 5100, signal 167696/282917 (executing program) 2023/05/04 10:18:46 fetching corpus: 5150, signal 168388/284329 (executing program) 2023/05/04 10:18:47 fetching corpus: 5200, signal 169271/285841 (executing program) 2023/05/04 10:18:47 fetching corpus: 5250, signal 169924/287258 (executing program) 2023/05/04 10:18:47 fetching corpus: 5300, signal 170844/288735 (executing program) 2023/05/04 10:18:47 fetching corpus: 5350, signal 171295/290060 (executing program) 2023/05/04 10:18:47 fetching corpus: 5400, signal 171667/291311 (executing program) 2023/05/04 10:18:47 fetching corpus: 5450, signal 172358/292698 (executing program) 2023/05/04 10:18:47 fetching corpus: 5500, signal 172971/294012 (executing program) 2023/05/04 10:18:47 fetching corpus: 5550, signal 173720/295381 (executing program) 2023/05/04 10:18:47 fetching corpus: 5600, signal 174610/296821 (executing program) 2023/05/04 10:18:47 fetching corpus: 5650, signal 175405/298207 (executing program) 2023/05/04 10:18:47 fetching corpus: 5700, signal 175883/299502 (executing program) 2023/05/04 10:18:47 fetching corpus: 5750, signal 176775/300918 (executing program) 2023/05/04 10:18:47 fetching corpus: 5800, signal 177281/302183 (executing program) 2023/05/04 10:18:47 fetching corpus: 5850, signal 177743/303460 (executing program) 2023/05/04 10:18:47 fetching corpus: 5900, signal 178478/304859 (executing program) 2023/05/04 10:18:47 fetching corpus: 5950, signal 179026/306133 (executing program) 2023/05/04 10:18:47 fetching corpus: 6000, signal 179539/307377 (executing program) 2023/05/04 10:18:47 fetching corpus: 6050, signal 180363/308718 (executing program) 2023/05/04 10:18:47 fetching corpus: 6100, signal 181013/310033 (executing program) 2023/05/04 10:18:47 fetching corpus: 6150, signal 181583/311304 (executing program) 2023/05/04 10:18:47 fetching corpus: 6200, signal 182015/312497 (executing program) 2023/05/04 10:18:47 fetching corpus: 6250, signal 182554/313719 (executing program) 2023/05/04 10:18:47 fetching corpus: 6300, signal 183112/314935 (executing program) 2023/05/04 10:18:48 fetching corpus: 6350, signal 183543/316149 (executing program) 2023/05/04 10:18:48 fetching corpus: 6400, signal 183882/317292 (executing program) 2023/05/04 10:18:48 fetching corpus: 6450, signal 184313/318484 (executing program) 2023/05/04 10:18:48 fetching corpus: 6500, signal 184781/319685 (executing program) 2023/05/04 10:18:48 fetching corpus: 6550, signal 185157/320823 (executing program) 2023/05/04 10:18:48 fetching corpus: 6600, signal 185442/321954 (executing program) 2023/05/04 10:18:48 fetching corpus: 6650, signal 185902/323134 (executing program) 2023/05/04 10:18:48 fetching corpus: 6700, signal 186367/324315 (executing program) 2023/05/04 10:18:48 fetching corpus: 6750, signal 187142/325574 (executing program) 2023/05/04 10:18:48 fetching corpus: 6800, signal 187476/326675 (executing program) 2023/05/04 10:18:48 fetching corpus: 6850, signal 187966/327813 (executing program) 2023/05/04 10:18:48 fetching corpus: 6900, signal 188544/328960 (executing program) 2023/05/04 10:18:48 fetching corpus: 6950, signal 189065/330119 (executing program) 2023/05/04 10:18:48 fetching corpus: 7000, signal 189537/331243 (executing program) 2023/05/04 10:18:48 fetching corpus: 7050, signal 190009/332425 (executing program) 2023/05/04 10:18:48 fetching corpus: 7100, signal 190480/333537 (executing program) 2023/05/04 10:18:48 fetching corpus: 7150, signal 191065/334708 (executing program) 2023/05/04 10:18:48 fetching corpus: 7200, signal 191497/335813 (executing program) 2023/05/04 10:18:48 fetching corpus: 7250, signal 192461/337053 (executing program) 2023/05/04 10:18:48 fetching corpus: 7300, signal 192991/338182 (executing program) 2023/05/04 10:18:48 fetching corpus: 7350, signal 193447/339316 (executing program) 2023/05/04 10:18:48 fetching corpus: 7400, signal 193812/340382 (executing program) 2023/05/04 10:18:48 fetching corpus: 7450, signal 194244/341442 (executing program) 2023/05/04 10:18:49 fetching corpus: 7500, signal 194696/342506 (executing program) 2023/05/04 10:18:49 fetching corpus: 7550, signal 195095/343565 (executing program) 2023/05/04 10:18:49 fetching corpus: 7600, signal 195446/344652 (executing program) 2023/05/04 10:18:49 fetching corpus: 7650, signal 195956/345719 (executing program) 2023/05/04 10:18:49 fetching corpus: 7700, signal 196411/346730 (executing program) 2023/05/04 10:18:49 fetching corpus: 7750, signal 196895/347810 (executing program) 2023/05/04 10:18:49 fetching corpus: 7800, signal 197523/348920 (executing program) 2023/05/04 10:18:49 fetching corpus: 7850, signal 198268/350021 (executing program) 2023/05/04 10:18:49 fetching corpus: 7900, signal 198736/351084 (executing program) 2023/05/04 10:18:49 fetching corpus: 7950, signal 199653/352201 (executing program) 2023/05/04 10:18:49 fetching corpus: 8000, signal 200026/353231 (executing program) 2023/05/04 10:18:49 fetching corpus: 8050, signal 200298/354209 (executing program) 2023/05/04 10:18:49 fetching corpus: 8100, signal 200632/355275 (executing program) 2023/05/04 10:18:49 fetching corpus: 8150, signal 200912/356246 (executing program) 2023/05/04 10:18:49 fetching corpus: 8200, signal 201430/357282 (executing program) 2023/05/04 10:18:49 fetching corpus: 8250, signal 201824/358301 (executing program) 2023/05/04 10:18:49 fetching corpus: 8300, signal 202194/359298 (executing program) 2023/05/04 10:18:49 fetching corpus: 8350, signal 203154/360375 (executing program) 2023/05/04 10:18:49 fetching corpus: 8400, signal 203494/361355 (executing program) 2023/05/04 10:18:49 fetching corpus: 8450, signal 203760/362306 (executing program) 2023/05/04 10:18:49 fetching corpus: 8500, signal 204095/363245 (executing program) 2023/05/04 10:18:49 fetching corpus: 8550, signal 204497/364209 (executing program) 2023/05/04 10:18:49 fetching corpus: 8600, signal 204946/365147 (executing program) 2023/05/04 10:18:49 fetching corpus: 8650, signal 205579/366141 (executing program) 2023/05/04 10:18:50 fetching corpus: 8700, signal 206035/367066 (executing program) 2023/05/04 10:18:50 fetching corpus: 8750, signal 206438/368009 (executing program) 2023/05/04 10:18:50 fetching corpus: 8800, signal 207107/368957 (executing program) 2023/05/04 10:18:50 fetching corpus: 8850, signal 207536/369889 (executing program) 2023/05/04 10:18:50 fetching corpus: 8900, signal 207900/370792 (executing program) 2023/05/04 10:18:50 fetching corpus: 8950, signal 208305/371783 (executing program) 2023/05/04 10:18:50 fetching corpus: 9000, signal 208741/372741 (executing program) 2023/05/04 10:18:50 fetching corpus: 9050, signal 209424/373665 (executing program) 2023/05/04 10:18:50 fetching corpus: 9100, signal 209973/374607 (executing program) 2023/05/04 10:18:50 fetching corpus: 9150, signal 210329/375536 (executing program) 2023/05/04 10:18:50 fetching corpus: 9200, signal 210889/376464 (executing program) 2023/05/04 10:18:50 fetching corpus: 9250, signal 211957/377369 (executing program) 2023/05/04 10:18:50 fetching corpus: 9300, signal 212348/378275 (executing program) 2023/05/04 10:18:50 fetching corpus: 9350, signal 212747/379139 (executing program) 2023/05/04 10:18:50 fetching corpus: 9400, signal 213152/380059 (executing program) 2023/05/04 10:18:50 fetching corpus: 9449, signal 213644/380944 (executing program) 2023/05/04 10:18:50 fetching corpus: 9499, signal 214039/381676 (executing program) 2023/05/04 10:18:50 fetching corpus: 9549, signal 214655/381676 (executing program) 2023/05/04 10:18:50 fetching corpus: 9599, signal 214984/381676 (executing program) 2023/05/04 10:18:50 fetching corpus: 9649, signal 215279/381676 (executing program) 2023/05/04 10:18:50 fetching corpus: 9699, signal 215573/381676 (executing program) 2023/05/04 10:18:50 fetching corpus: 9749, signal 215857/381676 (executing program) 2023/05/04 10:18:50 fetching corpus: 9799, signal 216471/381676 (executing program) 2023/05/04 10:18:51 fetching corpus: 9849, signal 216869/381676 (executing program) 2023/05/04 10:18:51 fetching corpus: 9899, signal 217144/381676 (executing program) 2023/05/04 10:18:51 fetching corpus: 9949, signal 217659/381676 (executing program) 2023/05/04 10:18:51 fetching corpus: 9999, signal 218104/381676 (executing program) 2023/05/04 10:18:51 fetching corpus: 10049, signal 218547/381676 (executing program) 2023/05/04 10:18:51 fetching corpus: 10099, signal 218912/381676 (executing program) 2023/05/04 10:18:51 fetching corpus: 10149, signal 219305/381676 (executing program) 2023/05/04 10:18:51 fetching corpus: 10199, signal 219592/381676 (executing program) 2023/05/04 10:18:51 fetching corpus: 10249, signal 219918/381676 (executing program) 2023/05/04 10:18:51 fetching corpus: 10299, signal 220220/381676 (executing program) 2023/05/04 10:18:51 fetching corpus: 10349, signal 220545/381676 (executing program) 2023/05/04 10:18:51 fetching corpus: 10399, signal 220823/381676 (executing program) 2023/05/04 10:18:51 fetching corpus: 10449, signal 221214/381676 (executing program) 2023/05/04 10:18:51 fetching corpus: 10499, signal 221761/381676 (executing program) 2023/05/04 10:18:51 fetching corpus: 10549, signal 222294/381676 (executing program) 2023/05/04 10:18:51 fetching corpus: 10599, signal 222841/381676 (executing program) 2023/05/04 10:18:51 fetching corpus: 10649, signal 223121/381676 (executing program) 2023/05/04 10:18:51 fetching corpus: 10699, signal 223428/381676 (executing program) 2023/05/04 10:18:51 fetching corpus: 10749, signal 223707/381676 (executing program) 2023/05/04 10:18:51 fetching corpus: 10799, signal 224017/381676 (executing program) 2023/05/04 10:18:51 fetching corpus: 10849, signal 224360/381676 (executing program) 2023/05/04 10:18:51 fetching corpus: 10899, signal 224643/381676 (executing program) 2023/05/04 10:18:52 fetching corpus: 10949, signal 225001/381676 (executing program) 2023/05/04 10:18:52 fetching corpus: 10999, signal 225297/381676 (executing program) 2023/05/04 10:18:52 fetching corpus: 11049, signal 225564/381676 (executing program) 2023/05/04 10:18:52 fetching corpus: 11099, signal 225899/381676 (executing program) 2023/05/04 10:18:52 fetching corpus: 11149, signal 226276/381676 (executing program) 2023/05/04 10:18:52 fetching corpus: 11199, signal 226572/381676 (executing program) 2023/05/04 10:18:52 fetching corpus: 11249, signal 226936/381676 (executing program) 2023/05/04 10:18:52 fetching corpus: 11299, signal 227291/381676 (executing program) 2023/05/04 10:18:52 fetching corpus: 11349, signal 227665/381676 (executing program) 2023/05/04 10:18:52 fetching corpus: 11399, signal 227905/381676 (executing program) 2023/05/04 10:18:52 fetching corpus: 11449, signal 228107/381676 (executing program) 2023/05/04 10:18:52 fetching corpus: 11499, signal 228533/381676 (executing program) 2023/05/04 10:18:52 fetching corpus: 11549, signal 229015/381676 (executing program) 2023/05/04 10:18:52 fetching corpus: 11599, signal 229355/381677 (executing program) 2023/05/04 10:18:52 fetching corpus: 11649, signal 229690/381677 (executing program) 2023/05/04 10:18:52 fetching corpus: 11699, signal 230052/381677 (executing program) 2023/05/04 10:18:52 fetching corpus: 11749, signal 230597/381677 (executing program) 2023/05/04 10:18:52 fetching corpus: 11799, signal 230882/381677 (executing program) 2023/05/04 10:18:52 fetching corpus: 11849, signal 231282/381677 (executing program) 2023/05/04 10:18:52 fetching corpus: 11899, signal 231711/381677 (executing program) 2023/05/04 10:18:52 fetching corpus: 11949, signal 232049/381677 (executing program) 2023/05/04 10:18:52 fetching corpus: 11999, signal 232316/381677 (executing program) 2023/05/04 10:18:52 fetching corpus: 12049, signal 232539/381677 (executing program) 2023/05/04 10:18:52 fetching corpus: 12099, signal 232788/381677 (executing program) 2023/05/04 10:18:53 fetching corpus: 12149, signal 233227/381677 (executing program) 2023/05/04 10:18:53 fetching corpus: 12199, signal 233696/381677 (executing program) 2023/05/04 10:18:53 fetching corpus: 12249, signal 234028/381677 (executing program) 2023/05/04 10:18:53 fetching corpus: 12299, signal 234365/381677 (executing program) 2023/05/04 10:18:53 fetching corpus: 12349, signal 234624/381677 (executing program) 2023/05/04 10:18:53 fetching corpus: 12399, signal 235008/381677 (executing program) 2023/05/04 10:18:53 fetching corpus: 12449, signal 235375/381677 (executing program) 2023/05/04 10:18:53 fetching corpus: 12499, signal 235790/381677 (executing program) 2023/05/04 10:18:53 fetching corpus: 12549, signal 236059/381677 (executing program) 2023/05/04 10:18:53 fetching corpus: 12599, signal 236389/381677 (executing program) 2023/05/04 10:18:53 fetching corpus: 12649, signal 236612/381677 (executing program) 2023/05/04 10:18:53 fetching corpus: 12699, signal 236867/381677 (executing program) 2023/05/04 10:18:53 fetching corpus: 12749, signal 237091/381677 (executing program) 2023/05/04 10:18:53 fetching corpus: 12799, signal 237386/381677 (executing program) 2023/05/04 10:18:53 fetching corpus: 12849, signal 237665/381677 (executing program) 2023/05/04 10:18:53 fetching corpus: 12899, signal 237830/381677 (executing program) 2023/05/04 10:18:53 fetching corpus: 12949, signal 238125/381677 (executing program) 2023/05/04 10:18:53 fetching corpus: 12999, signal 238337/381677 (executing program) 2023/05/04 10:18:53 fetching corpus: 13049, signal 238754/381677 (executing program) 2023/05/04 10:18:53 fetching corpus: 13099, signal 238975/381677 (executing program) 2023/05/04 10:18:53 fetching corpus: 13149, signal 239415/381677 (executing program) 2023/05/04 10:18:53 fetching corpus: 13199, signal 239683/381677 (executing program) 2023/05/04 10:18:53 fetching corpus: 13249, signal 239892/381677 (executing program) 2023/05/04 10:18:53 fetching corpus: 13299, signal 240171/381677 (executing program) 2023/05/04 10:18:54 fetching corpus: 13349, signal 240391/381677 (executing program) 2023/05/04 10:18:54 fetching corpus: 13399, signal 240591/381677 (executing program) 2023/05/04 10:18:54 fetching corpus: 13449, signal 240893/381677 (executing program) 2023/05/04 10:18:54 fetching corpus: 13499, signal 241150/381677 (executing program) 2023/05/04 10:18:54 fetching corpus: 13549, signal 241453/381677 (executing program) 2023/05/04 10:18:54 fetching corpus: 13599, signal 241755/381677 (executing program) 2023/05/04 10:18:54 fetching corpus: 13649, signal 242088/381677 (executing program) 2023/05/04 10:18:54 fetching corpus: 13699, signal 242413/381677 (executing program) 2023/05/04 10:18:54 fetching corpus: 13749, signal 242596/381677 (executing program) 2023/05/04 10:18:54 fetching corpus: 13799, signal 242828/381677 (executing program) 2023/05/04 10:18:54 fetching corpus: 13849, signal 243090/381677 (executing program) 2023/05/04 10:18:54 fetching corpus: 13899, signal 243471/381677 (executing program) 2023/05/04 10:18:54 fetching corpus: 13949, signal 243699/381677 (executing program) 2023/05/04 10:18:54 fetching corpus: 13999, signal 244039/381677 (executing program) 2023/05/04 10:18:54 fetching corpus: 14049, signal 244413/381677 (executing program) 2023/05/04 10:18:54 fetching corpus: 14099, signal 244721/381677 (executing program) 2023/05/04 10:18:54 fetching corpus: 14149, signal 244935/381677 (executing program) 2023/05/04 10:18:54 fetching corpus: 14199, signal 245256/381677 (executing program) 2023/05/04 10:18:54 fetching corpus: 14249, signal 245504/381677 (executing program) 2023/05/04 10:18:54 fetching corpus: 14299, signal 245833/381677 (executing program) 2023/05/04 10:18:54 fetching corpus: 14349, signal 246307/381677 (executing program) 2023/05/04 10:18:54 fetching corpus: 14399, signal 246630/381677 (executing program) 2023/05/04 10:18:55 fetching corpus: 14449, signal 247025/381677 (executing program) 2023/05/04 10:18:55 fetching corpus: 14499, signal 247340/381677 (executing program) 2023/05/04 10:18:55 fetching corpus: 14549, signal 247571/381677 (executing program) 2023/05/04 10:18:55 fetching corpus: 14599, signal 247943/381677 (executing program) 2023/05/04 10:18:55 fetching corpus: 14649, signal 248146/381677 (executing program) 2023/05/04 10:18:55 fetching corpus: 14699, signal 248400/381677 (executing program) 2023/05/04 10:18:55 fetching corpus: 14749, signal 248647/381677 (executing program) 2023/05/04 10:18:55 fetching corpus: 14799, signal 249003/381677 (executing program) 2023/05/04 10:18:55 fetching corpus: 14849, signal 249376/381677 (executing program) 2023/05/04 10:18:55 fetching corpus: 14899, signal 249555/381677 (executing program) 2023/05/04 10:18:55 fetching corpus: 14949, signal 249790/381677 (executing program) 2023/05/04 10:18:55 fetching corpus: 14999, signal 250025/381677 (executing program) 2023/05/04 10:18:55 fetching corpus: 15049, signal 250425/381677 (executing program) 2023/05/04 10:18:55 fetching corpus: 15099, signal 250964/381677 (executing program) 2023/05/04 10:18:55 fetching corpus: 15149, signal 251426/381677 (executing program) 2023/05/04 10:18:55 fetching corpus: 15199, signal 251661/381677 (executing program) 2023/05/04 10:18:55 fetching corpus: 15249, signal 251968/381677 (executing program) 2023/05/04 10:18:55 fetching corpus: 15299, signal 252282/381677 (executing program) 2023/05/04 10:18:55 fetching corpus: 15349, signal 252501/381677 (executing program) 2023/05/04 10:18:55 fetching corpus: 15399, signal 252712/381677 (executing program) 2023/05/04 10:18:55 fetching corpus: 15449, signal 252962/381677 (executing program) 2023/05/04 10:18:55 fetching corpus: 15499, signal 253180/381677 (executing program) 2023/05/04 10:18:56 fetching corpus: 15549, signal 253533/381677 (executing program) 2023/05/04 10:18:56 fetching corpus: 15599, signal 254171/381677 (executing program) 2023/05/04 10:18:56 fetching corpus: 15649, signal 254480/381677 (executing program) 2023/05/04 10:18:56 fetching corpus: 15699, signal 254712/381677 (executing program) 2023/05/04 10:18:56 fetching corpus: 15749, signal 254975/381677 (executing program) 2023/05/04 10:18:56 fetching corpus: 15799, signal 255313/381677 (executing program) 2023/05/04 10:18:56 fetching corpus: 15849, signal 255679/381677 (executing program) 2023/05/04 10:18:56 fetching corpus: 15899, signal 255954/381677 (executing program) 2023/05/04 10:18:56 fetching corpus: 15949, signal 256212/381677 (executing program) 2023/05/04 10:18:56 fetching corpus: 15999, signal 256578/381677 (executing program) 2023/05/04 10:18:56 fetching corpus: 16049, signal 256767/381677 (executing program) 2023/05/04 10:18:56 fetching corpus: 16099, signal 257013/381677 (executing program) 2023/05/04 10:18:56 fetching corpus: 16149, signal 257223/381677 (executing program) 2023/05/04 10:18:56 fetching corpus: 16199, signal 257461/381677 (executing program) 2023/05/04 10:18:56 fetching corpus: 16249, signal 257704/381677 (executing program) 2023/05/04 10:18:56 fetching corpus: 16299, signal 258016/381677 (executing program) 2023/05/04 10:18:56 fetching corpus: 16349, signal 258213/381678 (executing program) 2023/05/04 10:18:56 fetching corpus: 16399, signal 258670/381678 (executing program) 2023/05/04 10:18:56 fetching corpus: 16449, signal 258944/381678 (executing program) 2023/05/04 10:18:56 fetching corpus: 16499, signal 259312/381678 (executing program) 2023/05/04 10:18:56 fetching corpus: 16549, signal 259569/381678 (executing program) 2023/05/04 10:18:56 fetching corpus: 16599, signal 259766/381678 (executing program) 2023/05/04 10:18:56 fetching corpus: 16648, signal 260040/381678 (executing program) 2023/05/04 10:18:57 fetching corpus: 16698, signal 260261/381678 (executing program) 2023/05/04 10:18:57 fetching corpus: 16748, signal 260603/381678 (executing program) 2023/05/04 10:18:57 fetching corpus: 16798, signal 260820/381678 (executing program) 2023/05/04 10:18:57 fetching corpus: 16848, signal 261118/381678 (executing program) 2023/05/04 10:18:57 fetching corpus: 16898, signal 261387/381678 (executing program) 2023/05/04 10:18:57 fetching corpus: 16948, signal 261614/381678 (executing program) 2023/05/04 10:18:57 fetching corpus: 16998, signal 261828/381678 (executing program) 2023/05/04 10:18:57 fetching corpus: 17048, signal 262025/381678 (executing program) 2023/05/04 10:18:57 fetching corpus: 17098, signal 262270/381678 (executing program) 2023/05/04 10:18:57 fetching corpus: 17148, signal 262487/381678 (executing program) 2023/05/04 10:18:57 fetching corpus: 17198, signal 262810/381678 (executing program) 2023/05/04 10:18:57 fetching corpus: 17248, signal 263089/381678 (executing program) 2023/05/04 10:18:57 fetching corpus: 17298, signal 263333/381678 (executing program) 2023/05/04 10:18:57 fetching corpus: 17348, signal 263613/381678 (executing program) 2023/05/04 10:18:57 fetching corpus: 17398, signal 263756/381678 (executing program) 2023/05/04 10:18:57 fetching corpus: 17448, signal 264064/381678 (executing program) 2023/05/04 10:18:57 fetching corpus: 17498, signal 264385/381678 (executing program) 2023/05/04 10:18:57 fetching corpus: 17548, signal 264679/381678 (executing program) 2023/05/04 10:18:57 fetching corpus: 17598, signal 264916/381678 (executing program) 2023/05/04 10:18:57 fetching corpus: 17648, signal 265186/381678 (executing program) 2023/05/04 10:18:57 fetching corpus: 17698, signal 265370/381678 (executing program) 2023/05/04 10:18:57 fetching corpus: 17748, signal 265659/381678 (executing program) 2023/05/04 10:18:57 fetching corpus: 17798, signal 265979/381678 (executing program) 2023/05/04 10:18:57 fetching corpus: 17848, signal 266527/381678 (executing program) 2023/05/04 10:18:58 fetching corpus: 17898, signal 266802/381678 (executing program) 2023/05/04 10:18:58 fetching corpus: 17948, signal 267097/381678 (executing program) 2023/05/04 10:18:58 fetching corpus: 17998, signal 267385/381678 (executing program) 2023/05/04 10:18:58 fetching corpus: 18048, signal 267603/381678 (executing program) 2023/05/04 10:18:58 fetching corpus: 18098, signal 267780/381678 (executing program) 2023/05/04 10:18:58 fetching corpus: 18148, signal 268029/381678 (executing program) 2023/05/04 10:18:58 fetching corpus: 18198, signal 268335/381678 (executing program) 2023/05/04 10:18:58 fetching corpus: 18248, signal 268540/381678 (executing program) 2023/05/04 10:18:58 fetching corpus: 18298, signal 268859/381678 (executing program) 2023/05/04 10:18:58 fetching corpus: 18348, signal 269122/381678 (executing program) 2023/05/04 10:18:58 fetching corpus: 18398, signal 269419/381678 (executing program) 2023/05/04 10:18:58 fetching corpus: 18448, signal 269652/381678 (executing program) 2023/05/04 10:18:58 fetching corpus: 18498, signal 269875/381678 (executing program) 2023/05/04 10:18:58 fetching corpus: 18548, signal 270084/381678 (executing program) 2023/05/04 10:18:58 fetching corpus: 18598, signal 270394/381678 (executing program) 2023/05/04 10:18:58 fetching corpus: 18648, signal 270557/381678 (executing program) 2023/05/04 10:18:58 fetching corpus: 18698, signal 270787/381678 (executing program) 2023/05/04 10:18:58 fetching corpus: 18748, signal 271002/381678 (executing program) 2023/05/04 10:18:58 fetching corpus: 18798, signal 271294/381678 (executing program) 2023/05/04 10:18:58 fetching corpus: 18848, signal 271617/381678 (executing program) 2023/05/04 10:18:58 fetching corpus: 18898, signal 271839/381678 (executing program) 2023/05/04 10:18:58 fetching corpus: 18948, signal 272110/381678 (executing program) 2023/05/04 10:18:58 fetching corpus: 18998, signal 272325/381678 (executing program) 2023/05/04 10:18:58 fetching corpus: 19048, signal 272568/381678 (executing program) 2023/05/04 10:18:58 fetching corpus: 19098, signal 272838/381678 (executing program) 2023/05/04 10:18:59 fetching corpus: 19148, signal 273056/381678 (executing program) 2023/05/04 10:18:59 fetching corpus: 19198, signal 273250/381678 (executing program) 2023/05/04 10:18:59 fetching corpus: 19248, signal 273503/381678 (executing program) 2023/05/04 10:18:59 fetching corpus: 19298, signal 273700/381678 (executing program) 2023/05/04 10:18:59 fetching corpus: 19348, signal 273929/381678 (executing program) 2023/05/04 10:18:59 fetching corpus: 19398, signal 274121/381678 (executing program) 2023/05/04 10:18:59 fetching corpus: 19448, signal 274347/381678 (executing program) 2023/05/04 10:18:59 fetching corpus: 19498, signal 274577/381678 (executing program) 2023/05/04 10:18:59 fetching corpus: 19548, signal 274809/381678 (executing program) 2023/05/04 10:18:59 fetching corpus: 19598, signal 274973/381678 (executing program) 2023/05/04 10:18:59 fetching corpus: 19648, signal 275180/381678 (executing program) 2023/05/04 10:18:59 fetching corpus: 19698, signal 275396/381678 (executing program) 2023/05/04 10:18:59 fetching corpus: 19748, signal 275626/381678 (executing program) 2023/05/04 10:18:59 fetching corpus: 19798, signal 275855/381678 (executing program) 2023/05/04 10:18:59 fetching corpus: 19848, signal 276016/381678 (executing program) 2023/05/04 10:18:59 fetching corpus: 19898, signal 276219/381678 (executing program) 2023/05/04 10:18:59 fetching corpus: 19948, signal 276497/381678 (executing program) 2023/05/04 10:18:59 fetching corpus: 19998, signal 276678/381678 (executing program) 2023/05/04 10:18:59 fetching corpus: 20048, signal 276932/381678 (executing program) 2023/05/04 10:18:59 fetching corpus: 20098, signal 277162/381678 (executing program) 2023/05/04 10:18:59 fetching corpus: 20148, signal 277461/381678 (executing program) 2023/05/04 10:18:59 fetching corpus: 20198, signal 277717/381678 (executing program) 2023/05/04 10:18:59 fetching corpus: 20248, signal 278002/381678 (executing program) 2023/05/04 10:18:59 fetching corpus: 20298, signal 278265/381678 (executing program) 2023/05/04 10:19:00 fetching corpus: 20348, signal 278570/381678 (executing program) 2023/05/04 10:19:00 fetching corpus: 20398, signal 278803/381678 (executing program) 2023/05/04 10:19:00 fetching corpus: 20448, signal 279094/381678 (executing program) 2023/05/04 10:19:00 fetching corpus: 20498, signal 279314/381678 (executing program) 2023/05/04 10:19:00 fetching corpus: 20548, signal 279521/381678 (executing program) 2023/05/04 10:19:00 fetching corpus: 20598, signal 279773/381678 (executing program) 2023/05/04 10:19:00 fetching corpus: 20648, signal 279982/381678 (executing program) 2023/05/04 10:19:00 fetching corpus: 20698, signal 280302/381678 (executing program) 2023/05/04 10:19:00 fetching corpus: 20748, signal 280522/381678 (executing program) 2023/05/04 10:19:00 fetching corpus: 20798, signal 280714/381678 (executing program) 2023/05/04 10:19:00 fetching corpus: 20848, signal 280924/381678 (executing program) 2023/05/04 10:19:00 fetching corpus: 20898, signal 281252/381678 (executing program) 2023/05/04 10:19:00 fetching corpus: 20948, signal 281533/381678 (executing program) 2023/05/04 10:19:00 fetching corpus: 20998, signal 281844/381678 (executing program) 2023/05/04 10:19:00 fetching corpus: 21048, signal 282123/381678 (executing program) 2023/05/04 10:19:00 fetching corpus: 21098, signal 282352/381678 (executing program) 2023/05/04 10:19:00 fetching corpus: 21148, signal 282562/381678 (executing program) 2023/05/04 10:19:00 fetching corpus: 21198, signal 282743/381678 (executing program) 2023/05/04 10:19:00 fetching corpus: 21248, signal 283017/381678 (executing program) 2023/05/04 10:19:00 fetching corpus: 21298, signal 283231/381678 (executing program) 2023/05/04 10:19:00 fetching corpus: 21348, signal 283484/381678 (executing program) 2023/05/04 10:19:00 fetching corpus: 21398, signal 283650/381678 (executing program) 2023/05/04 10:19:00 fetching corpus: 21448, signal 283818/381678 (executing program) 2023/05/04 10:19:01 fetching corpus: 21498, signal 283996/381678 (executing program) 2023/05/04 10:19:01 fetching corpus: 21548, signal 284229/381678 (executing program) 2023/05/04 10:19:01 fetching corpus: 21598, signal 284401/381678 (executing program) 2023/05/04 10:19:01 fetching corpus: 21648, signal 284626/381678 (executing program) 2023/05/04 10:19:01 fetching corpus: 21698, signal 284932/381678 (executing program) 2023/05/04 10:19:01 fetching corpus: 21748, signal 285121/381678 (executing program) 2023/05/04 10:19:01 fetching corpus: 21798, signal 285279/381678 (executing program) 2023/05/04 10:19:01 fetching corpus: 21848, signal 285527/381678 (executing program) 2023/05/04 10:19:01 fetching corpus: 21898, signal 285753/381678 (executing program) 2023/05/04 10:19:01 fetching corpus: 21948, signal 285987/381678 (executing program) 2023/05/04 10:19:01 fetching corpus: 21998, signal 286259/381678 (executing program) 2023/05/04 10:19:01 fetching corpus: 22048, signal 286464/381678 (executing program) 2023/05/04 10:19:01 fetching corpus: 22098, signal 286827/381678 (executing program) 2023/05/04 10:19:01 fetching corpus: 22148, signal 287023/381678 (executing program) 2023/05/04 10:19:01 fetching corpus: 22198, signal 287264/381678 (executing program) 2023/05/04 10:19:01 fetching corpus: 22248, signal 287515/381678 (executing program) 2023/05/04 10:19:01 fetching corpus: 22298, signal 287769/381678 (executing program) 2023/05/04 10:19:01 fetching corpus: 22348, signal 287966/381678 (executing program) 2023/05/04 10:19:01 fetching corpus: 22398, signal 288151/381678 (executing program) 2023/05/04 10:19:01 fetching corpus: 22448, signal 288344/381678 (executing program) 2023/05/04 10:19:01 fetching corpus: 22498, signal 288519/381678 (executing program) 2023/05/04 10:19:01 fetching corpus: 22548, signal 288838/381678 (executing program) 2023/05/04 10:19:01 fetching corpus: 22598, signal 288999/381678 (executing program) 2023/05/04 10:19:02 fetching corpus: 22648, signal 289168/381678 (executing program) 2023/05/04 10:19:02 fetching corpus: 22698, signal 289531/381678 (executing program) 2023/05/04 10:19:02 fetching corpus: 22748, signal 289751/381678 (executing program) 2023/05/04 10:19:02 fetching corpus: 22798, signal 289899/381678 (executing program) 2023/05/04 10:19:02 fetching corpus: 22848, signal 290068/381678 (executing program) 2023/05/04 10:19:02 fetching corpus: 22898, signal 290314/381678 (executing program) 2023/05/04 10:19:02 fetching corpus: 22948, signal 290426/381678 (executing program) 2023/05/04 10:19:02 fetching corpus: 22998, signal 290592/381678 (executing program) 2023/05/04 10:19:02 fetching corpus: 23048, signal 290825/381678 (executing program) 2023/05/04 10:19:02 fetching corpus: 23098, signal 291247/381678 (executing program) 2023/05/04 10:19:02 fetching corpus: 23148, signal 291549/381678 (executing program) 2023/05/04 10:19:02 fetching corpus: 23198, signal 291710/381678 (executing program) 2023/05/04 10:19:02 fetching corpus: 23248, signal 291958/381678 (executing program) 2023/05/04 10:19:02 fetching corpus: 23298, signal 292155/381678 (executing program) 2023/05/04 10:19:02 fetching corpus: 23348, signal 292407/381678 (executing program) 2023/05/04 10:19:02 fetching corpus: 23398, signal 292706/381678 (executing program) 2023/05/04 10:19:02 fetching corpus: 23448, signal 292929/381678 (executing program) 2023/05/04 10:19:02 fetching corpus: 23498, signal 293154/381678 (executing program) 2023/05/04 10:19:02 fetching corpus: 23548, signal 293330/381678 (executing program) 2023/05/04 10:19:02 fetching corpus: 23598, signal 293524/381678 (executing program) 2023/05/04 10:19:02 fetching corpus: 23648, signal 293838/381678 (executing program) 2023/05/04 10:19:02 fetching corpus: 23698, signal 294137/381683 (executing program) 2023/05/04 10:19:02 fetching corpus: 23748, signal 294309/381683 (executing program) 2023/05/04 10:19:02 fetching corpus: 23798, signal 294571/381683 (executing program) 2023/05/04 10:19:03 fetching corpus: 23848, signal 294837/381683 (executing program) 2023/05/04 10:19:03 fetching corpus: 23898, signal 295027/381683 (executing program) 2023/05/04 10:19:03 fetching corpus: 23948, signal 295186/381683 (executing program) 2023/05/04 10:19:03 fetching corpus: 23998, signal 295408/381683 (executing program) 2023/05/04 10:19:03 fetching corpus: 24048, signal 295640/381683 (executing program) 2023/05/04 10:19:03 fetching corpus: 24098, signal 295773/381683 (executing program) 2023/05/04 10:19:03 fetching corpus: 24148, signal 295958/381683 (executing program) 2023/05/04 10:19:03 fetching corpus: 24198, signal 296116/381683 (executing program) 2023/05/04 10:19:03 fetching corpus: 24248, signal 296310/381683 (executing program) 2023/05/04 10:19:03 fetching corpus: 24298, signal 296498/381683 (executing program) 2023/05/04 10:19:03 fetching corpus: 24348, signal 296722/381683 (executing program) 2023/05/04 10:19:03 fetching corpus: 24398, signal 296866/381683 (executing program) 2023/05/04 10:19:03 fetching corpus: 24448, signal 297178/381683 (executing program) 2023/05/04 10:19:03 fetching corpus: 24498, signal 297421/381683 (executing program) 2023/05/04 10:19:03 fetching corpus: 24548, signal 297593/381683 (executing program) 2023/05/04 10:19:03 fetching corpus: 24598, signal 297839/381683 (executing program) 2023/05/04 10:19:03 fetching corpus: 24648, signal 298017/381683 (executing program) 2023/05/04 10:19:03 fetching corpus: 24698, signal 298241/381683 (executing program) 2023/05/04 10:19:03 fetching corpus: 24748, signal 298488/381683 (executing program) 2023/05/04 10:19:03 fetching corpus: 24798, signal 298667/381683 (executing program) 2023/05/04 10:19:03 fetching corpus: 24848, signal 298844/381683 (executing program) 2023/05/04 10:19:03 fetching corpus: 24898, signal 299022/381683 (executing program) 2023/05/04 10:19:03 fetching corpus: 24948, signal 299189/381683 (executing program) 2023/05/04 10:19:03 fetching corpus: 24998, signal 299358/381683 (executing program) 2023/05/04 10:19:03 fetching corpus: 25048, signal 299550/381683 (executing program) 2023/05/04 10:19:03 fetching corpus: 25098, signal 299760/381683 (executing program) 2023/05/04 10:19:03 fetching corpus: 25148, signal 299960/381683 (executing program) 2023/05/04 10:19:03 fetching corpus: 25198, signal 300157/381683 (executing program) 2023/05/04 10:19:04 fetching corpus: 25248, signal 300363/381683 (executing program) 2023/05/04 10:19:04 fetching corpus: 25297, signal 300528/381683 (executing program) 2023/05/04 10:19:04 fetching corpus: 25347, signal 300708/381683 (executing program) 2023/05/04 10:19:04 fetching corpus: 25397, signal 300877/381683 (executing program) 2023/05/04 10:19:04 fetching corpus: 25447, signal 301047/381683 (executing program) 2023/05/04 10:19:04 fetching corpus: 25497, signal 301223/381683 (executing program) 2023/05/04 10:19:04 fetching corpus: 25547, signal 301465/381683 (executing program) 2023/05/04 10:19:04 fetching corpus: 25597, signal 301653/381683 (executing program) 2023/05/04 10:19:04 fetching corpus: 25647, signal 301807/381683 (executing program) 2023/05/04 10:19:04 fetching corpus: 25697, signal 302040/381683 (executing program) 2023/05/04 10:19:04 fetching corpus: 25747, signal 302214/381683 (executing program) 2023/05/04 10:19:04 fetching corpus: 25797, signal 302522/381683 (executing program) 2023/05/04 10:19:04 fetching corpus: 25847, signal 302759/381683 (executing program) 2023/05/04 10:19:04 fetching corpus: 25897, signal 302984/381683 (executing program) 2023/05/04 10:19:04 fetching corpus: 25947, signal 303167/381684 (executing program) 2023/05/04 10:19:04 fetching corpus: 25997, signal 303387/381684 (executing program) 2023/05/04 10:19:04 fetching corpus: 26047, signal 303575/381684 (executing program) 2023/05/04 10:19:04 fetching corpus: 26097, signal 303737/381684 (executing program) 2023/05/04 10:19:04 fetching corpus: 26147, signal 303998/381684 (executing program) 2023/05/04 10:19:04 fetching corpus: 26197, signal 304159/381684 (executing program) 2023/05/04 10:19:04 fetching corpus: 26247, signal 304587/381684 (executing program) 2023/05/04 10:19:04 fetching corpus: 26297, signal 304778/381684 (executing program) 2023/05/04 10:19:04 fetching corpus: 26347, signal 305038/381684 (executing program) 2023/05/04 10:19:04 fetching corpus: 26397, signal 305219/381684 (executing program) 2023/05/04 10:19:04 fetching corpus: 26447, signal 305365/381684 (executing program) 2023/05/04 10:19:04 fetching corpus: 26497, signal 305525/381684 (executing program) 2023/05/04 10:19:05 fetching corpus: 26547, signal 305748/381684 (executing program) 2023/05/04 10:19:05 fetching corpus: 26597, signal 306068/381684 (executing program) 2023/05/04 10:19:05 fetching corpus: 26647, signal 306202/381684 (executing program) 2023/05/04 10:19:05 fetching corpus: 26697, signal 306355/381684 (executing program) 2023/05/04 10:19:05 fetching corpus: 26747, signal 306531/381684 (executing program) 2023/05/04 10:19:05 fetching corpus: 26797, signal 306676/381684 (executing program) 2023/05/04 10:19:05 fetching corpus: 26847, signal 306832/381684 (executing program) 2023/05/04 10:19:05 fetching corpus: 26897, signal 307024/381684 (executing program) 2023/05/04 10:19:05 fetching corpus: 26947, signal 307176/381684 (executing program) 2023/05/04 10:19:05 fetching corpus: 26997, signal 307375/381684 (executing program) 2023/05/04 10:19:05 fetching corpus: 27047, signal 307532/381684 (executing program) 2023/05/04 10:19:05 fetching corpus: 27097, signal 307696/381684 (executing program) 2023/05/04 10:19:05 fetching corpus: 27147, signal 307889/381684 (executing program) 2023/05/04 10:19:05 fetching corpus: 27197, signal 308118/381684 (executing program) 2023/05/04 10:19:05 fetching corpus: 27247, signal 308293/381684 (executing program) 2023/05/04 10:19:05 fetching corpus: 27297, signal 308566/381684 (executing program) 2023/05/04 10:19:05 fetching corpus: 27347, signal 308725/381684 (executing program) 2023/05/04 10:19:05 fetching corpus: 27397, signal 308848/381684 (executing program) 2023/05/04 10:19:05 fetching corpus: 27447, signal 309027/381684 (executing program) 2023/05/04 10:19:05 fetching corpus: 27497, signal 309165/381684 (executing program) 2023/05/04 10:19:05 fetching corpus: 27547, signal 309319/381687 (executing program) 2023/05/04 10:19:05 fetching corpus: 27597, signal 309571/381687 (executing program) 2023/05/04 10:19:05 fetching corpus: 27647, signal 309743/381687 (executing program) 2023/05/04 10:19:06 fetching corpus: 27697, signal 310016/381687 (executing program) 2023/05/04 10:19:06 fetching corpus: 27747, signal 310163/381687 (executing program) 2023/05/04 10:19:06 fetching corpus: 27797, signal 310407/381687 (executing program) 2023/05/04 10:19:06 fetching corpus: 27847, signal 310573/381687 (executing program) 2023/05/04 10:19:06 fetching corpus: 27897, signal 310717/381687 (executing program) 2023/05/04 10:19:06 fetching corpus: 27947, signal 310867/381687 (executing program) 2023/05/04 10:19:06 fetching corpus: 27997, signal 311078/381687 (executing program) 2023/05/04 10:19:06 fetching corpus: 28047, signal 311257/381687 (executing program) 2023/05/04 10:19:06 fetching corpus: 28097, signal 311397/381687 (executing program) 2023/05/04 10:19:06 fetching corpus: 28147, signal 311595/381687 (executing program) 2023/05/04 10:19:06 fetching corpus: 28197, signal 311791/381687 (executing program) 2023/05/04 10:19:06 fetching corpus: 28247, signal 311979/381687 (executing program) 2023/05/04 10:19:06 fetching corpus: 28297, signal 312119/381687 (executing program) 2023/05/04 10:19:06 fetching corpus: 28347, signal 312355/381687 (executing program) 2023/05/04 10:19:06 fetching corpus: 28397, signal 312566/381687 (executing program) 2023/05/04 10:19:06 fetching corpus: 28447, signal 312756/381687 (executing program) 2023/05/04 10:19:06 fetching corpus: 28497, signal 312979/381687 (executing program) 2023/05/04 10:19:06 fetching corpus: 28547, signal 313153/381687 (executing program) 2023/05/04 10:19:06 fetching corpus: 28597, signal 313349/381688 (executing program) 2023/05/04 10:19:06 fetching corpus: 28647, signal 313616/381688 (executing program) 2023/05/04 10:19:06 fetching corpus: 28697, signal 313796/381688 (executing program) 2023/05/04 10:19:06 fetching corpus: 28747, signal 313954/381688 (executing program) 2023/05/04 10:19:06 fetching corpus: 28797, signal 314106/381688 (executing program) 2023/05/04 10:19:06 fetching corpus: 28847, signal 314312/381688 (executing program) 2023/05/04 10:19:06 fetching corpus: 28897, signal 314449/381688 (executing program) 2023/05/04 10:19:07 fetching corpus: 28947, signal 314644/381688 (executing program) 2023/05/04 10:19:07 fetching corpus: 28997, signal 314763/381688 (executing program) 2023/05/04 10:19:07 fetching corpus: 29047, signal 314969/381688 (executing program) 2023/05/04 10:19:07 fetching corpus: 29097, signal 315180/381688 (executing program) 2023/05/04 10:19:07 fetching corpus: 29147, signal 315416/381688 (executing program) 2023/05/04 10:19:07 fetching corpus: 29197, signal 315582/381688 (executing program) 2023/05/04 10:19:07 fetching corpus: 29247, signal 315807/381688 (executing program) 2023/05/04 10:19:07 fetching corpus: 29297, signal 315979/381688 (executing program) 2023/05/04 10:19:07 fetching corpus: 29347, signal 316129/381688 (executing program) 2023/05/04 10:19:07 fetching corpus: 29397, signal 316345/381688 (executing program) 2023/05/04 10:19:07 fetching corpus: 29447, signal 316634/381688 (executing program) 2023/05/04 10:19:07 fetching corpus: 29497, signal 316853/381688 (executing program) 2023/05/04 10:19:07 fetching corpus: 29547, signal 317017/381688 (executing program) 2023/05/04 10:19:07 fetching corpus: 29597, signal 317189/381688 (executing program) 2023/05/04 10:19:07 fetching corpus: 29647, signal 317343/381688 (executing program) 2023/05/04 10:19:07 fetching corpus: 29697, signal 317586/381688 (executing program) 2023/05/04 10:19:07 fetching corpus: 29747, signal 317755/381688 (executing program) 2023/05/04 10:19:07 fetching corpus: 29797, signal 317895/381688 (executing program) 2023/05/04 10:19:07 fetching corpus: 29847, signal 318002/381688 (executing program) 2023/05/04 10:19:07 fetching corpus: 29897, signal 318149/381688 (executing program) 2023/05/04 10:19:07 fetching corpus: 29947, signal 318357/381688 (executing program) 2023/05/04 10:19:07 fetching corpus: 29997, signal 318489/381688 (executing program) 2023/05/04 10:19:07 fetching corpus: 30047, signal 318649/381688 (executing program) 2023/05/04 10:19:07 fetching corpus: 30097, signal 318861/381688 (executing program) 2023/05/04 10:19:07 fetching corpus: 30147, signal 318976/381688 (executing program) 2023/05/04 10:19:08 fetching corpus: 30197, signal 319135/381688 (executing program) 2023/05/04 10:19:08 fetching corpus: 30247, signal 319264/381688 (executing program) 2023/05/04 10:19:08 fetching corpus: 30297, signal 319441/381688 (executing program) 2023/05/04 10:19:08 fetching corpus: 30347, signal 319634/381688 (executing program) 2023/05/04 10:19:08 fetching corpus: 30397, signal 319807/381688 (executing program) 2023/05/04 10:19:08 fetching corpus: 30447, signal 319937/381688 (executing program) 2023/05/04 10:19:08 fetching corpus: 30497, signal 320123/381688 (executing program) 2023/05/04 10:19:08 fetching corpus: 30547, signal 320347/381688 (executing program) 2023/05/04 10:19:08 fetching corpus: 30597, signal 320502/381688 (executing program) 2023/05/04 10:19:08 fetching corpus: 30647, signal 320654/381688 (executing program) 2023/05/04 10:19:08 fetching corpus: 30697, signal 320931/381688 (executing program) 2023/05/04 10:19:08 fetching corpus: 30747, signal 321140/381688 (executing program) 2023/05/04 10:19:08 fetching corpus: 30797, signal 321261/381688 (executing program) 2023/05/04 10:19:08 fetching corpus: 30847, signal 321376/381688 (executing program) 2023/05/04 10:19:08 fetching corpus: 30897, signal 321556/381688 (executing program) 2023/05/04 10:19:08 fetching corpus: 30947, signal 321738/381688 (executing program) 2023/05/04 10:19:08 fetching corpus: 30997, signal 321973/381688 (executing program) 2023/05/04 10:19:08 fetching corpus: 31047, signal 322115/381688 (executing program) 2023/05/04 10:19:08 fetching corpus: 31097, signal 322257/381688 (executing program) 2023/05/04 10:19:08 fetching corpus: 31147, signal 322477/381688 (executing program) 2023/05/04 10:19:08 fetching corpus: 31197, signal 322663/381688 (executing program) 2023/05/04 10:19:08 fetching corpus: 31247, signal 322844/381688 (executing program) 2023/05/04 10:19:09 fetching corpus: 31297, signal 322985/381688 (executing program) 2023/05/04 10:19:09 fetching corpus: 31347, signal 323206/381688 (executing program) 2023/05/04 10:19:09 fetching corpus: 31397, signal 323379/381688 (executing program) 2023/05/04 10:19:09 fetching corpus: 31447, signal 323507/381688 (executing program) 2023/05/04 10:19:09 fetching corpus: 31497, signal 323637/381688 (executing program) 2023/05/04 10:19:09 fetching corpus: 31547, signal 323867/381688 (executing program) 2023/05/04 10:19:09 fetching corpus: 31597, signal 324046/381688 (executing program) 2023/05/04 10:19:09 fetching corpus: 31647, signal 324188/381688 (executing program) 2023/05/04 10:19:09 fetching corpus: 31697, signal 324357/381688 (executing program) 2023/05/04 10:19:09 fetching corpus: 31747, signal 324495/381688 (executing program) 2023/05/04 10:19:09 fetching corpus: 31797, signal 324650/381688 (executing program) 2023/05/04 10:19:09 fetching corpus: 31847, signal 324797/381688 (executing program) 2023/05/04 10:19:09 fetching corpus: 31897, signal 324995/381688 (executing program) 2023/05/04 10:19:09 fetching corpus: 31947, signal 325110/381688 (executing program) 2023/05/04 10:19:09 fetching corpus: 31997, signal 325311/381688 (executing program) 2023/05/04 10:19:09 fetching corpus: 32047, signal 325486/381688 (executing program) 2023/05/04 10:19:09 fetching corpus: 32097, signal 325660/381688 (executing program) 2023/05/04 10:19:09 fetching corpus: 32147, signal 325815/381688 (executing program) 2023/05/04 10:19:09 fetching corpus: 32197, signal 326035/381688 (executing program) 2023/05/04 10:19:09 fetching corpus: 32247, signal 326194/381688 (executing program) 2023/05/04 10:19:09 fetching corpus: 32297, signal 326318/381688 (executing program) 2023/05/04 10:19:09 fetching corpus: 32346, signal 326473/381688 (executing program) 2023/05/04 10:19:09 fetching corpus: 32396, signal 326606/381688 (executing program) 2023/05/04 10:19:09 fetching corpus: 32446, signal 326759/381688 (executing program) 2023/05/04 10:19:09 fetching corpus: 32496, signal 326905/381688 (executing program) 2023/05/04 10:19:09 fetching corpus: 32546, signal 327048/381688 (executing program) 2023/05/04 10:19:09 fetching corpus: 32596, signal 327227/381688 (executing program) 2023/05/04 10:19:09 fetching corpus: 32646, signal 327408/381688 (executing program) 2023/05/04 10:19:10 fetching corpus: 32696, signal 327580/381688 (executing program) 2023/05/04 10:19:10 fetching corpus: 32746, signal 327811/381688 (executing program) 2023/05/04 10:19:10 fetching corpus: 32796, signal 328047/381688 (executing program) 2023/05/04 10:19:10 fetching corpus: 32846, signal 328191/381688 (executing program) 2023/05/04 10:19:10 fetching corpus: 32896, signal 328357/381688 (executing program) 2023/05/04 10:19:10 fetching corpus: 32946, signal 328540/381688 (executing program) 2023/05/04 10:19:10 fetching corpus: 32996, signal 328726/381688 (executing program) 2023/05/04 10:19:10 fetching corpus: 33046, signal 328949/381688 (executing program) 2023/05/04 10:19:10 fetching corpus: 33096, signal 329100/381688 (executing program) 2023/05/04 10:19:10 fetching corpus: 33146, signal 329276/381688 (executing program) 2023/05/04 10:19:10 fetching corpus: 33196, signal 329453/381688 (executing program) 2023/05/04 10:19:10 fetching corpus: 33246, signal 329676/381688 (executing program) 2023/05/04 10:19:10 fetching corpus: 33296, signal 329886/381688 (executing program) 2023/05/04 10:19:10 fetching corpus: 33346, signal 330071/381688 (executing program) 2023/05/04 10:19:10 fetching corpus: 33396, signal 330264/381690 (executing program) 2023/05/04 10:19:10 fetching corpus: 33446, signal 330423/381690 (executing program) 2023/05/04 10:19:10 fetching corpus: 33496, signal 330564/381690 (executing program) 2023/05/04 10:19:10 fetching corpus: 33545, signal 330731/381690 (executing program) 2023/05/04 10:19:10 fetching corpus: 33595, signal 330877/381690 (executing program) 2023/05/04 10:19:10 fetching corpus: 33645, signal 330998/381690 (executing program) 2023/05/04 10:19:10 fetching corpus: 33695, signal 331166/381690 (executing program) 2023/05/04 10:19:10 fetching corpus: 33745, signal 331299/381690 (executing program) 2023/05/04 10:19:10 fetching corpus: 33795, signal 331427/381690 (executing program) 2023/05/04 10:19:10 fetching corpus: 33845, signal 331597/381690 (executing program) 2023/05/04 10:19:11 fetching corpus: 33895, signal 331731/381690 (executing program) 2023/05/04 10:19:11 fetching corpus: 33945, signal 331917/381690 (executing program) 2023/05/04 10:19:11 fetching corpus: 33995, signal 332045/381690 (executing program) 2023/05/04 10:19:11 fetching corpus: 34045, signal 332191/381690 (executing program) 2023/05/04 10:19:11 fetching corpus: 34095, signal 332343/381690 (executing program) 2023/05/04 10:19:11 fetching corpus: 34145, signal 332642/381690 (executing program) 2023/05/04 10:19:11 fetching corpus: 34195, signal 332773/381690 (executing program) 2023/05/04 10:19:11 fetching corpus: 34245, signal 332890/381690 (executing program) 2023/05/04 10:19:11 fetching corpus: 34295, signal 333080/381690 (executing program) 2023/05/04 10:19:11 fetching corpus: 34345, signal 333236/381691 (executing program) 2023/05/04 10:19:11 fetching corpus: 34395, signal 333420/381691 (executing program) 2023/05/04 10:19:11 fetching corpus: 34445, signal 333556/381691 (executing program) 2023/05/04 10:19:11 fetching corpus: 34495, signal 333738/381691 (executing program) 2023/05/04 10:19:11 fetching corpus: 34545, signal 333911/381691 (executing program) 2023/05/04 10:19:11 fetching corpus: 34595, signal 334014/381691 (executing program) 2023/05/04 10:19:11 fetching corpus: 34645, signal 334192/381691 (executing program) 2023/05/04 10:19:11 fetching corpus: 34695, signal 334336/381691 (executing program) 2023/05/04 10:19:11 fetching corpus: 34745, signal 334492/381691 (executing program) 2023/05/04 10:19:11 fetching corpus: 34795, signal 334709/381691 (executing program) 2023/05/04 10:19:11 fetching corpus: 34845, signal 334900/381691 (executing program) 2023/05/04 10:19:11 fetching corpus: 34895, signal 335160/381691 (executing program) 2023/05/04 10:19:11 fetching corpus: 34945, signal 335350/381691 (executing program) 2023/05/04 10:19:11 fetching corpus: 34995, signal 335532/381691 (executing program) 2023/05/04 10:19:12 fetching corpus: 35044, signal 335723/381691 (executing program) 2023/05/04 10:19:12 fetching corpus: 35094, signal 335889/381691 (executing program) 2023/05/04 10:19:12 fetching corpus: 35144, signal 336025/381691 (executing program) 2023/05/04 10:19:12 fetching corpus: 35194, signal 336156/381691 (executing program) 2023/05/04 10:19:12 fetching corpus: 35244, signal 336308/381691 (executing program) 2023/05/04 10:19:12 fetching corpus: 35294, signal 336478/381691 (executing program) 2023/05/04 10:19:12 fetching corpus: 35344, signal 336643/381691 (executing program) 2023/05/04 10:19:12 fetching corpus: 35394, signal 336801/381691 (executing program) 2023/05/04 10:19:12 fetching corpus: 35444, signal 336967/381691 (executing program) 2023/05/04 10:19:12 fetching corpus: 35494, signal 337121/381691 (executing program) 2023/05/04 10:19:12 fetching corpus: 35544, signal 337261/381691 (executing program) 2023/05/04 10:19:12 fetching corpus: 35594, signal 337468/381691 (executing program) 2023/05/04 10:19:12 fetching corpus: 35644, signal 337639/381691 (executing program) 2023/05/04 10:19:12 fetching corpus: 35694, signal 337788/381691 (executing program) 2023/05/04 10:19:12 fetching corpus: 35744, signal 337953/381691 (executing program) 2023/05/04 10:19:12 fetching corpus: 35794, signal 338116/381691 (executing program) 2023/05/04 10:19:12 fetching corpus: 35844, signal 338279/381691 (executing program) 2023/05/04 10:19:12 fetching corpus: 35894, signal 338464/381691 (executing program) 2023/05/04 10:19:12 fetching corpus: 35944, signal 338625/381691 (executing program) 2023/05/04 10:19:12 fetching corpus: 35994, signal 338766/381691 (executing program) 2023/05/04 10:19:12 fetching corpus: 36044, signal 338912/381691 (executing program) 2023/05/04 10:19:12 fetching corpus: 36094, signal 339044/381691 (executing program) 2023/05/04 10:19:12 fetching corpus: 36144, signal 339175/381691 (executing program) 2023/05/04 10:19:12 fetching corpus: 36194, signal 339313/381691 (executing program) 2023/05/04 10:19:12 fetching corpus: 36244, signal 339495/381691 (executing program) 2023/05/04 10:19:13 fetching corpus: 36294, signal 339642/381691 (executing program) 2023/05/04 10:19:13 fetching corpus: 36344, signal 339757/381691 (executing program) 2023/05/04 10:19:13 fetching corpus: 36394, signal 339895/381691 (executing program) 2023/05/04 10:19:13 fetching corpus: 36444, signal 340019/381691 (executing program) 2023/05/04 10:19:13 fetching corpus: 36494, signal 340161/381691 (executing program) 2023/05/04 10:19:13 fetching corpus: 36544, signal 340314/381693 (executing program) 2023/05/04 10:19:13 fetching corpus: 36594, signal 340443/381693 (executing program) 2023/05/04 10:19:13 fetching corpus: 36643, signal 340652/381693 (executing program) 2023/05/04 10:19:13 fetching corpus: 36693, signal 340756/381693 (executing program) 2023/05/04 10:19:13 fetching corpus: 36743, signal 340928/381700 (executing program) 2023/05/04 10:19:13 fetching corpus: 36793, signal 341073/381700 (executing program) 2023/05/04 10:19:13 fetching corpus: 36843, signal 341260/381700 (executing program) 2023/05/04 10:19:13 fetching corpus: 36893, signal 341378/381700 (executing program) 2023/05/04 10:19:13 fetching corpus: 36943, signal 341513/381700 (executing program) 2023/05/04 10:19:13 fetching corpus: 36992, signal 341680/381700 (executing program) 2023/05/04 10:19:13 fetching corpus: 37042, signal 341784/381700 (executing program) 2023/05/04 10:19:13 fetching corpus: 37092, signal 341938/381700 (executing program) 2023/05/04 10:19:13 fetching corpus: 37141, signal 342168/381700 (executing program) 2023/05/04 10:19:13 fetching corpus: 37191, signal 342339/381700 (executing program) 2023/05/04 10:19:13 fetching corpus: 37241, signal 342503/381700 (executing program) 2023/05/04 10:19:13 fetching corpus: 37291, signal 342643/381700 (executing program) 2023/05/04 10:19:13 fetching corpus: 37341, signal 342789/381700 (executing program) 2023/05/04 10:19:13 fetching corpus: 37391, signal 342959/381700 (executing program) 2023/05/04 10:19:13 fetching corpus: 37441, signal 343067/381700 (executing program) 2023/05/04 10:19:13 fetching corpus: 37491, signal 343177/381700 (executing program) 2023/05/04 10:19:14 fetching corpus: 37541, signal 343351/381700 (executing program) 2023/05/04 10:19:14 fetching corpus: 37591, signal 343498/381700 (executing program) 2023/05/04 10:19:14 fetching corpus: 37641, signal 343611/381700 (executing program) 2023/05/04 10:19:14 fetching corpus: 37691, signal 343769/381700 (executing program) 2023/05/04 10:19:14 fetching corpus: 37741, signal 343914/381700 (executing program) 2023/05/04 10:19:14 fetching corpus: 37791, signal 344085/381700 (executing program) 2023/05/04 10:19:14 fetching corpus: 37841, signal 344263/381700 (executing program) 2023/05/04 10:19:14 fetching corpus: 37891, signal 344436/381700 (executing program) 2023/05/04 10:19:14 fetching corpus: 37941, signal 344572/381704 (executing program) 2023/05/04 10:19:14 fetching corpus: 37991, signal 344704/381704 (executing program) 2023/05/04 10:19:14 fetching corpus: 38041, signal 344865/381704 (executing program) 2023/05/04 10:19:14 fetching corpus: 38091, signal 345005/381704 (executing program) 2023/05/04 10:19:14 fetching corpus: 38141, signal 345153/381704 (executing program) 2023/05/04 10:19:14 fetching corpus: 38191, signal 345324/381704 (executing program) 2023/05/04 10:19:14 fetching corpus: 38241, signal 345491/381704 (executing program) 2023/05/04 10:19:14 fetching corpus: 38291, signal 345611/381704 (executing program) 2023/05/04 10:19:14 fetching corpus: 38341, signal 345863/381704 (executing program) 2023/05/04 10:19:14 fetching corpus: 38391, signal 345984/381704 (executing program) 2023/05/04 10:19:14 fetching corpus: 38441, signal 346169/381704 (executing program) 2023/05/04 10:19:14 fetching corpus: 38491, signal 346310/381704 (executing program) 2023/05/04 10:19:14 fetching corpus: 38541, signal 346455/381704 (executing program) 2023/05/04 10:19:14 fetching corpus: 38591, signal 346604/381704 (executing program) 2023/05/04 10:19:14 fetching corpus: 38641, signal 346730/381704 (executing program) 2023/05/04 10:19:14 fetching corpus: 38691, signal 346888/381704 (executing program) 2023/05/04 10:19:14 fetching corpus: 38741, signal 346987/381704 (executing program) 2023/05/04 10:19:15 fetching corpus: 38791, signal 347083/381704 (executing program) 2023/05/04 10:19:15 fetching corpus: 38841, signal 347224/381704 (executing program) 2023/05/04 10:19:15 fetching corpus: 38891, signal 347368/381704 (executing program) 2023/05/04 10:19:15 fetching corpus: 38941, signal 347503/381704 (executing program) 2023/05/04 10:19:15 fetching corpus: 38991, signal 347628/381704 (executing program) 2023/05/04 10:19:15 fetching corpus: 39041, signal 347766/381704 (executing program) 2023/05/04 10:19:15 fetching corpus: 39091, signal 347944/381704 (executing program) 2023/05/04 10:19:15 fetching corpus: 39141, signal 348088/381704 (executing program) 2023/05/04 10:19:15 fetching corpus: 39191, signal 348362/381704 (executing program) 2023/05/04 10:19:15 fetching corpus: 39241, signal 348531/381706 (executing program) 2023/05/04 10:19:15 fetching corpus: 39291, signal 348660/381706 (executing program) 2023/05/04 10:19:15 fetching corpus: 39341, signal 348771/381706 (executing program) 2023/05/04 10:19:15 fetching corpus: 39391, signal 348922/381706 (executing program) 2023/05/04 10:19:15 fetching corpus: 39441, signal 349063/381706 (executing program) 2023/05/04 10:19:15 fetching corpus: 39491, signal 349203/381706 (executing program) 2023/05/04 10:19:15 fetching corpus: 39541, signal 349322/381706 (executing program) 2023/05/04 10:19:15 fetching corpus: 39591, signal 349464/381706 (executing program) 2023/05/04 10:19:15 fetching corpus: 39641, signal 349576/381706 (executing program) 2023/05/04 10:19:15 fetching corpus: 39691, signal 349768/381706 (executing program) 2023/05/04 10:19:15 fetching corpus: 39741, signal 349896/381706 (executing program) 2023/05/04 10:19:15 fetching corpus: 39791, signal 350042/381706 (executing program) 2023/05/04 10:19:15 fetching corpus: 39841, signal 350186/381706 (executing program) 2023/05/04 10:19:15 fetching corpus: 39891, signal 350316/381706 (executing program) 2023/05/04 10:19:15 fetching corpus: 39941, signal 350468/381706 (executing program) 2023/05/04 10:19:15 fetching corpus: 39991, signal 350583/381706 (executing program) 2023/05/04 10:19:15 fetching corpus: 40041, signal 350697/381706 (executing program) 2023/05/04 10:19:16 fetching corpus: 40091, signal 350880/381706 (executing program) 2023/05/04 10:19:16 fetching corpus: 40141, signal 351000/381706 (executing program) 2023/05/04 10:19:16 fetching corpus: 40190, signal 351112/381706 (executing program) 2023/05/04 10:19:16 fetching corpus: 40240, signal 351291/381706 (executing program) 2023/05/04 10:19:16 fetching corpus: 40290, signal 351420/381706 (executing program) 2023/05/04 10:19:16 fetching corpus: 40340, signal 351582/381706 (executing program) 2023/05/04 10:19:16 fetching corpus: 40390, signal 351700/381706 (executing program) 2023/05/04 10:19:16 fetching corpus: 40440, signal 351889/381706 (executing program) 2023/05/04 10:19:16 fetching corpus: 40490, signal 352002/381706 (executing program) 2023/05/04 10:19:16 fetching corpus: 40540, signal 352140/381706 (executing program) 2023/05/04 10:19:16 fetching corpus: 40590, signal 352286/381706 (executing program) 2023/05/04 10:19:16 fetching corpus: 40640, signal 352533/381706 (executing program) 2023/05/04 10:19:16 fetching corpus: 40690, signal 352737/381706 (executing program) 2023/05/04 10:19:16 fetching corpus: 40740, signal 352895/381706 (executing program) 2023/05/04 10:19:16 fetching corpus: 40790, signal 353068/381706 (executing program) 2023/05/04 10:19:16 fetching corpus: 40840, signal 353288/381706 (executing program) 2023/05/04 10:19:16 fetching corpus: 40890, signal 353440/381706 (executing program) 2023/05/04 10:19:16 fetching corpus: 40940, signal 353565/381706 (executing program) 2023/05/04 10:19:16 fetching corpus: 40990, signal 353720/381706 (executing program) 2023/05/04 10:19:16 fetching corpus: 41040, signal 353907/381706 (executing program) 2023/05/04 10:19:16 fetching corpus: 41090, signal 354039/381706 (executing program) 2023/05/04 10:19:16 fetching corpus: 41140, signal 354186/381706 (executing program) 2023/05/04 10:19:16 fetching corpus: 41190, signal 354336/381706 (executing program) 2023/05/04 10:19:16 fetching corpus: 41240, signal 354437/381706 (executing program) 2023/05/04 10:19:17 fetching corpus: 41290, signal 354572/381706 (executing program) 2023/05/04 10:19:17 fetching corpus: 41340, signal 354756/381706 (executing program) 2023/05/04 10:19:17 fetching corpus: 41390, signal 354947/381706 (executing program) 2023/05/04 10:19:17 fetching corpus: 41440, signal 355166/381706 (executing program) 2023/05/04 10:19:17 fetching corpus: 41490, signal 355269/381706 (executing program) 2023/05/04 10:19:17 fetching corpus: 41540, signal 355400/381706 (executing program) 2023/05/04 10:19:17 fetching corpus: 41590, signal 355524/381706 (executing program) 2023/05/04 10:19:17 fetching corpus: 41640, signal 355659/381706 (executing program) 2023/05/04 10:19:17 fetching corpus: 41690, signal 355795/381706 (executing program) 2023/05/04 10:19:17 fetching corpus: 41740, signal 355932/381706 (executing program) 2023/05/04 10:19:17 fetching corpus: 41790, signal 356104/381706 (executing program) 2023/05/04 10:19:17 fetching corpus: 41839, signal 356226/381706 (executing program) 2023/05/04 10:19:17 fetching corpus: 41889, signal 356379/381706 (executing program) 2023/05/04 10:19:17 fetching corpus: 41939, signal 356504/381706 (executing program) 2023/05/04 10:19:17 fetching corpus: 41989, signal 356649/381706 (executing program) 2023/05/04 10:19:17 fetching corpus: 42039, signal 356807/381706 (executing program) 2023/05/04 10:19:17 fetching corpus: 42089, signal 356956/381706 (executing program) 2023/05/04 10:19:17 fetching corpus: 42139, signal 357067/381706 (executing program) 2023/05/04 10:19:17 fetching corpus: 42189, signal 357201/381706 (executing program) 2023/05/04 10:19:17 fetching corpus: 42239, signal 357350/381706 (executing program) 2023/05/04 10:19:17 fetching corpus: 42289, signal 357506/381706 (executing program) 2023/05/04 10:19:17 fetching corpus: 42339, signal 357654/381706 (executing program) 2023/05/04 10:19:18 fetching corpus: 42389, signal 357888/381706 (executing program) 2023/05/04 10:19:18 fetching corpus: 42439, signal 358024/381706 (executing program) 2023/05/04 10:19:18 fetching corpus: 42489, signal 358149/381706 (executing program) 2023/05/04 10:19:18 fetching corpus: 42539, signal 358269/381706 (executing program) 2023/05/04 10:19:18 fetching corpus: 42589, signal 358393/381706 (executing program) 2023/05/04 10:19:18 fetching corpus: 42639, signal 358544/381706 (executing program) 2023/05/04 10:19:18 fetching corpus: 42689, signal 358676/381706 (executing program) 2023/05/04 10:19:18 fetching corpus: 42739, signal 358808/381706 (executing program) 2023/05/04 10:19:18 fetching corpus: 42789, signal 358923/381706 (executing program) 2023/05/04 10:19:18 fetching corpus: 42839, signal 359107/381706 (executing program) 2023/05/04 10:19:18 fetching corpus: 42889, signal 359218/381706 (executing program) 2023/05/04 10:19:18 fetching corpus: 42939, signal 359350/381709 (executing program) 2023/05/04 10:19:18 fetching corpus: 42989, signal 359510/381709 (executing program) 2023/05/04 10:19:18 fetching corpus: 43039, signal 359614/381709 (executing program) 2023/05/04 10:19:18 fetching corpus: 43089, signal 359741/381709 (executing program) 2023/05/04 10:19:18 fetching corpus: 43139, signal 359870/381709 (executing program) 2023/05/04 10:19:18 fetching corpus: 43189, signal 360035/381709 (executing program) 2023/05/04 10:19:18 fetching corpus: 43239, signal 360184/381709 (executing program) 2023/05/04 10:19:18 fetching corpus: 43289, signal 360338/381709 (executing program) 2023/05/04 10:19:18 fetching corpus: 43339, signal 360486/381709 (executing program) 2023/05/04 10:19:18 fetching corpus: 43389, signal 360582/381709 (executing program) 2023/05/04 10:19:18 fetching corpus: 43439, signal 360731/381709 (executing program) 2023/05/04 10:19:18 fetching corpus: 43489, signal 360858/381709 (executing program) 2023/05/04 10:19:19 fetching corpus: 43539, signal 360965/381709 (executing program) 2023/05/04 10:19:19 fetching corpus: 43589, signal 361103/381709 (executing program) 2023/05/04 10:19:19 fetching corpus: 43639, signal 361256/381709 (executing program) 2023/05/04 10:19:19 fetching corpus: 43689, signal 361399/381709 (executing program) 2023/05/04 10:19:19 fetching corpus: 43739, signal 361526/381709 (executing program) 2023/05/04 10:19:19 fetching corpus: 43789, signal 361656/381709 (executing program) 2023/05/04 10:19:19 fetching corpus: 43839, signal 361874/381709 (executing program) 2023/05/04 10:19:19 fetching corpus: 43889, signal 361994/381709 (executing program) 2023/05/04 10:19:19 fetching corpus: 43939, signal 362218/381709 (executing program) 2023/05/04 10:19:19 fetching corpus: 43989, signal 362355/381709 (executing program) 2023/05/04 10:19:19 fetching corpus: 44039, signal 362540/381709 (executing program) 2023/05/04 10:19:19 fetching corpus: 44089, signal 362672/381709 (executing program) 2023/05/04 10:19:19 fetching corpus: 44139, signal 362826/381709 (executing program) 2023/05/04 10:19:19 fetching corpus: 44189, signal 362955/381709 (executing program) 2023/05/04 10:19:19 fetching corpus: 44239, signal 363091/381709 (executing program) 2023/05/04 10:19:19 fetching corpus: 44289, signal 363263/381709 (executing program) 2023/05/04 10:19:19 fetching corpus: 44339, signal 363410/381709 (executing program) 2023/05/04 10:19:19 fetching corpus: 44389, signal 363554/381709 (executing program) 2023/05/04 10:19:19 fetching corpus: 44439, signal 363728/381709 (executing program) 2023/05/04 10:19:19 fetching corpus: 44489, signal 363834/381709 (executing program) 2023/05/04 10:19:19 fetching corpus: 44539, signal 363965/381709 (executing program) 2023/05/04 10:19:19 fetching corpus: 44589, signal 364084/381709 (executing program) 2023/05/04 10:19:19 fetching corpus: 44639, signal 364208/381709 (executing program) 2023/05/04 10:19:19 fetching corpus: 44689, signal 364301/381709 (executing program) 2023/05/04 10:19:19 fetching corpus: 44739, signal 364421/381709 (executing program) 2023/05/04 10:19:20 fetching corpus: 44789, signal 364654/381709 (executing program) 2023/05/04 10:19:20 fetching corpus: 44839, signal 364820/381709 (executing program) 2023/05/04 10:19:20 fetching corpus: 44889, signal 364962/381709 (executing program) 2023/05/04 10:19:20 fetching corpus: 44939, signal 365095/381709 (executing program) 2023/05/04 10:19:20 fetching corpus: 44989, signal 365247/381709 (executing program) 2023/05/04 10:19:20 fetching corpus: 45039, signal 365362/381709 (executing program) 2023/05/04 10:19:20 fetching corpus: 45089, signal 365475/381709 (executing program) 2023/05/04 10:19:20 fetching corpus: 45139, signal 365601/381709 (executing program) 2023/05/04 10:19:20 fetching corpus: 45189, signal 365726/381709 (executing program) 2023/05/04 10:19:20 fetching corpus: 45239, signal 365882/381709 (executing program) 2023/05/04 10:19:20 fetching corpus: 45289, signal 366082/381709 (executing program) 2023/05/04 10:19:20 fetching corpus: 45339, signal 366206/381709 (executing program) 2023/05/04 10:19:20 fetching corpus: 45389, signal 366362/381709 (executing program) 2023/05/04 10:19:20 fetching corpus: 45439, signal 366537/381709 (executing program) 2023/05/04 10:19:20 fetching corpus: 45489, signal 366708/381709 (executing program) 2023/05/04 10:19:20 fetching corpus: 45539, signal 366831/381709 (executing program) 2023/05/04 10:19:20 fetching corpus: 45589, signal 366984/381709 (executing program) 2023/05/04 10:19:20 fetching corpus: 45639, signal 367115/381709 (executing program) 2023/05/04 10:19:20 fetching corpus: 45689, signal 367243/381709 (executing program) 2023/05/04 10:19:20 fetching corpus: 45739, signal 367336/381709 (executing program) 2023/05/04 10:19:20 fetching corpus: 45789, signal 367458/381709 (executing program) 2023/05/04 10:19:20 fetching corpus: 45839, signal 367571/381709 (executing program) 2023/05/04 10:19:20 fetching corpus: 45889, signal 367753/381709 (executing program) 2023/05/04 10:19:20 fetching corpus: 45939, signal 367883/381709 (executing program) 2023/05/04 10:19:21 fetching corpus: 45989, signal 368015/381709 (executing program) 2023/05/04 10:19:21 fetching corpus: 46039, signal 368131/381709 (executing program) 2023/05/04 10:19:21 fetching corpus: 46089, signal 368254/381709 (executing program) 2023/05/04 10:19:21 fetching corpus: 46139, signal 368408/381709 (executing program) 2023/05/04 10:19:21 fetching corpus: 46189, signal 368558/381709 (executing program) 2023/05/04 10:19:21 fetching corpus: 46239, signal 368705/381709 (executing program) 2023/05/04 10:19:21 fetching corpus: 46289, signal 368796/381709 (executing program) 2023/05/04 10:19:21 fetching corpus: 46339, signal 368975/381709 (executing program) 2023/05/04 10:19:21 fetching corpus: 46389, signal 369115/381709 (executing program) 2023/05/04 10:19:21 fetching corpus: 46439, signal 369233/381709 (executing program) 2023/05/04 10:19:21 fetching corpus: 46489, signal 369349/381709 (executing program) 2023/05/04 10:19:21 fetching corpus: 46539, signal 369457/381709 (executing program) 2023/05/04 10:19:21 fetching corpus: 46589, signal 369556/381709 (executing program) 2023/05/04 10:19:21 fetching corpus: 46639, signal 369690/381709 (executing program) 2023/05/04 10:19:21 fetching corpus: 46689, signal 369821/381709 (executing program) 2023/05/04 10:19:21 fetching corpus: 46739, signal 369954/381709 (executing program) 2023/05/04 10:19:21 fetching corpus: 46789, signal 370076/381709 (executing program) 2023/05/04 10:19:21 fetching corpus: 46839, signal 370271/381709 (executing program) 2023/05/04 10:19:21 fetching corpus: 46889, signal 370453/381709 (executing program) 2023/05/04 10:19:21 fetching corpus: 46939, signal 370617/381709 (executing program) 2023/05/04 10:19:21 fetching corpus: 46989, signal 370767/381709 (executing program) 2023/05/04 10:19:21 fetching corpus: 47039, signal 370888/381709 (executing program) 2023/05/04 10:19:21 fetching corpus: 47089, signal 370996/381709 (executing program) 2023/05/04 10:19:21 fetching corpus: 47139, signal 371089/381709 (executing program) 2023/05/04 10:19:21 fetching corpus: 47189, signal 371228/381709 (executing program) 2023/05/04 10:19:21 fetching corpus: 47239, signal 371415/381709 (executing program) 2023/05/04 10:19:22 fetching corpus: 47289, signal 371560/381709 (executing program) 2023/05/04 10:19:22 fetching corpus: 47339, signal 371748/381709 (executing program) 2023/05/04 10:19:22 fetching corpus: 47389, signal 371893/381709 (executing program) 2023/05/04 10:19:22 fetching corpus: 47439, signal 372009/381709 (executing program) 2023/05/04 10:19:22 fetching corpus: 47489, signal 372105/381709 (executing program) 2023/05/04 10:19:22 fetching corpus: 47539, signal 372246/381709 (executing program) 2023/05/04 10:19:22 fetching corpus: 47589, signal 372386/381709 (executing program) 2023/05/04 10:19:22 fetching corpus: 47638, signal 372529/381709 (executing program) 2023/05/04 10:19:22 fetching corpus: 47688, signal 372640/381709 (executing program) 2023/05/04 10:19:22 fetching corpus: 47738, signal 372766/381709 (executing program) 2023/05/04 10:19:22 fetching corpus: 47788, signal 372856/381709 (executing program) 2023/05/04 10:19:22 fetching corpus: 47838, signal 372967/381709 (executing program) 2023/05/04 10:19:22 fetching corpus: 47888, signal 373099/381709 (executing program) 2023/05/04 10:19:22 fetching corpus: 47938, signal 373198/381722 (executing program) 2023/05/04 10:19:22 fetching corpus: 47988, signal 373317/381722 (executing program) 2023/05/04 10:19:22 fetching corpus: 48038, signal 373448/381722 (executing program) 2023/05/04 10:19:22 fetching corpus: 48088, signal 373617/381722 (executing program) 2023/05/04 10:19:22 fetching corpus: 48138, signal 373737/381722 (executing program) 2023/05/04 10:19:22 fetching corpus: 48188, signal 373861/381722 (executing program) 2023/05/04 10:19:22 fetching corpus: 48238, signal 374042/381722 (executing program) 2023/05/04 10:19:22 fetching corpus: 48288, signal 374176/381722 (executing program) 2023/05/04 10:19:23 fetching corpus: 48338, signal 374289/381722 (executing program) 2023/05/04 10:19:23 fetching corpus: 48388, signal 374399/381722 (executing program) 2023/05/04 10:19:23 fetching corpus: 48438, signal 374549/381722 (executing program) 2023/05/04 10:19:23 fetching corpus: 48488, signal 374657/381722 (executing program) 2023/05/04 10:19:23 fetching corpus: 48538, signal 374760/381722 (executing program) 2023/05/04 10:19:23 fetching corpus: 48588, signal 374964/381722 (executing program) 2023/05/04 10:19:23 fetching corpus: 48638, signal 375104/381722 (executing program) 2023/05/04 10:19:23 fetching corpus: 48688, signal 375228/381722 (executing program) 2023/05/04 10:19:23 fetching corpus: 48738, signal 375352/381722 (executing program) 2023/05/04 10:19:23 fetching corpus: 48788, signal 375471/381723 (executing program) 2023/05/04 10:19:23 fetching corpus: 48838, signal 375583/381723 (executing program) 2023/05/04 10:19:23 fetching corpus: 48888, signal 375733/381723 (executing program) 2023/05/04 10:19:23 fetching corpus: 48938, signal 375852/381723 (executing program) 2023/05/04 10:19:23 fetching corpus: 48988, signal 375971/381723 (executing program) 2023/05/04 10:19:23 fetching corpus: 49038, signal 376104/381723 (executing program) 2023/05/04 10:19:23 fetching corpus: 49088, signal 376211/381723 (executing program) 2023/05/04 10:19:23 fetching corpus: 49138, signal 376365/381723 (executing program) 2023/05/04 10:19:23 fetching corpus: 49188, signal 376510/381723 (executing program) 2023/05/04 10:19:23 fetching corpus: 49238, signal 376629/381798 (executing program) 2023/05/04 10:19:23 fetching corpus: 49288, signal 376803/381798 (executing program) 2023/05/04 10:19:23 fetching corpus: 49338, signal 376933/381798 (executing program) 2023/05/04 10:19:24 fetching corpus: 49388, signal 377041/381798 (executing program) 2023/05/04 10:19:24 fetching corpus: 49438, signal 377152/381798 (executing program) 2023/05/04 10:19:24 fetching corpus: 49488, signal 377258/381798 (executing program) 2023/05/04 10:19:24 fetching corpus: 49538, signal 377346/381798 (executing program) 2023/05/04 10:19:24 fetching corpus: 49588, signal 377449/381798 (executing program) 2023/05/04 10:19:24 fetching corpus: 49638, signal 377558/381798 (executing program) 2023/05/04 10:19:24 fetching corpus: 49688, signal 377645/381798 (executing program) 2023/05/04 10:19:24 fetching corpus: 49736, signal 377747/381798 (executing program) 2023/05/04 10:19:24 fetching corpus: 49736, signal 377747/381798 (executing program) 2023/05/04 10:19:26 starting 6 fuzzer processes 10:19:26 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x9, 0x8, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x10000000}, @call]}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0xd0, &(0x7f00000003c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x21) 10:19:26 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@mpls_delroute={0x1c, 0x19, 0x9}, 0x1c}}, 0x0) 10:19:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}, {&(0x7f0000001340)="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", 0x7ed}], 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffdef, 0x11, 0x0, 0x27) 10:19:26 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) lgetxattr(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)=@random={'system.', '\x00'}, &(0x7f0000000980)=""/122, 0x7a) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r2, 0x0, &(0x7f0000000500)=0x78) recvmmsg(r4, &(0x7f00000000c0), 0x10120, 0x2, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000240)) syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00b3c5ba810734f784483bd59866"], 0x1, 0x1a5, &(0x7f0000000280)="$eJzs3TFr1GAcBvCnterhcjc4iUNAB6fQ6ydokQpiQFBu0EmxLUhzFCwcKGJ18vv5DfwGjh2EiI3etSUODjXS+/2WPPDmgfddkin/vLg93d85ONz79P5rBoOVrG5mM8crGWU1v30MAHCZHDdNvjWtvvcCAPwb3v8AsHyePnv+aKuqtp8UxSCZfp5NZpP22q5v7eV16uxmPcN8T5q5Nj94WG2vFydGuTs9+tU/mk2unO2PM8youz9u+8XZ/tXcON3fyDA3u/sbnf1ruXfnVL/MMF9e5SB1dvKzu+h/GBfF/cfVuf71k/sAAAAAAAAAAAAAAAAAAAAAAOAilMVc5/yesvzTetv/i/lA5+brrOXWWr9nBwAAAAAAAAAAAAAAAAAAgP/F4dt3+y/reveNIAjCPPT9ZAIAAAAAAAAAAAAAAAAAgOWz+Oi3750AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQH8W//+/uND3GQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALj8fgQAAP//xVOTag==") newfstatat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) statfs(&(0x7f0000000580)='./file0/file0\x00', 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000000800)=[{{&(0x7f0000000480)=@un=@abs, 0x80, 0x0}, 0x7}], 0x1, 0x40000000, 0x0) statfs(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000bc0)=""/4096) r6 = socket$nl_route(0x10, 0x3, 0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000180)=0x2) sendmsg$nl_route(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) 10:19:26 executing program 5: unshare(0x2c020400) set_mempolicy(0x0, &(0x7f0000000080)=0x3, 0x0) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000080)=ANY=[], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/10}, 0x2000, 0x0, 0x0) 10:19:26 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0xfffffffc) connect$unix(r0, &(0x7f0000000380)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 68.853417][ T3042] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3042 'syz-fuzzer' [ 68.921305][ T25] audit: type=1400 audit(1683195566.337:90): avc: denied { execmem } for pid=3053 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 68.964184][ T25] audit: type=1400 audit(1683195566.387:91): avc: denied { read } for pid=3058 comm="syz-executor.3" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 69.075373][ T25] audit: type=1400 audit(1683195566.407:92): avc: denied { open } for pid=3058 comm="syz-executor.3" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 69.098877][ T25] audit: type=1400 audit(1683195566.417:93): avc: denied { mounton } for pid=3058 comm="syz-executor.3" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 69.120500][ T25] audit: type=1400 audit(1683195566.417:94): avc: denied { module_request } for pid=3058 comm="syz-executor.3" kmod="netdev-nr3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 69.142479][ T25] audit: type=1400 audit(1683195566.457:95): avc: denied { sys_module } for pid=3058 comm="syz-executor.3" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 69.371251][ T3058] chnl_net:caif_netlink_parms(): no params data found [ 69.454547][ T3059] chnl_net:caif_netlink_parms(): no params data found [ 69.551176][ T3058] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.558347][ T3058] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.565505][ T3058] bridge_slave_0: entered allmulticast mode [ 69.572027][ T3058] bridge_slave_0: entered promiscuous mode [ 69.586504][ T25] audit: type=1400 audit(1683195567.017:96): avc: denied { append } for pid=2727 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 69.608815][ T25] audit: type=1400 audit(1683195567.017:97): avc: denied { open } for pid=2727 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 69.631339][ T25] audit: type=1400 audit(1683195567.017:98): avc: denied { getattr } for pid=2727 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 69.633107][ T3075] chnl_net:caif_netlink_parms(): no params data found [ 69.682004][ T3058] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.689119][ T3058] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.696347][ T3058] bridge_slave_1: entered allmulticast mode [ 69.702810][ T3058] bridge_slave_1: entered promiscuous mode [ 69.711282][ T3080] chnl_net:caif_netlink_parms(): no params data found [ 69.769496][ T3059] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.776639][ T3059] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.783930][ T3059] bridge_slave_0: entered allmulticast mode [ 69.790456][ T3059] bridge_slave_0: entered promiscuous mode [ 69.800356][ T3058] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.812805][ T3058] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.829648][ T3059] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.836772][ T3059] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.843962][ T3059] bridge_slave_1: entered allmulticast mode [ 69.850820][ T3059] bridge_slave_1: entered promiscuous mode [ 69.876525][ T3082] chnl_net:caif_netlink_parms(): no params data found [ 69.899090][ T3058] team0: Port device team_slave_0 added [ 69.906854][ T3079] chnl_net:caif_netlink_parms(): no params data found [ 69.932856][ T3059] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.942822][ T3058] team0: Port device team_slave_1 added [ 69.962877][ T3075] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.970010][ T3075] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.977174][ T3075] bridge_slave_0: entered allmulticast mode [ 69.983677][ T3075] bridge_slave_0: entered promiscuous mode [ 69.991137][ T3059] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.028878][ T3075] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.035998][ T3075] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.044506][ T3075] bridge_slave_1: entered allmulticast mode [ 70.051374][ T3075] bridge_slave_1: entered promiscuous mode [ 70.067180][ T3058] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.074149][ T3058] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.100072][ T3058] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.117787][ T3080] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.124908][ T3080] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.132626][ T3080] bridge_slave_0: entered allmulticast mode [ 70.139896][ T3080] bridge_slave_0: entered promiscuous mode [ 70.146824][ T3080] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.153895][ T3080] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.161194][ T3080] bridge_slave_1: entered allmulticast mode [ 70.167843][ T3080] bridge_slave_1: entered promiscuous mode [ 70.186324][ T3059] team0: Port device team_slave_0 added [ 70.192182][ T3058] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.199235][ T3058] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.225360][ T3058] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.251394][ T3075] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.261081][ T3059] team0: Port device team_slave_1 added [ 70.269212][ T3082] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.276318][ T3082] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.284251][ T3082] bridge_slave_0: entered allmulticast mode [ 70.291422][ T3082] bridge_slave_0: entered promiscuous mode [ 70.308598][ T3075] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.322582][ T3082] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.329753][ T3082] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.336874][ T3082] bridge_slave_1: entered allmulticast mode [ 70.343297][ T3082] bridge_slave_1: entered promiscuous mode [ 70.350560][ T3080] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.386594][ T3080] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.395728][ T3079] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.402911][ T3079] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.410170][ T3079] bridge_slave_0: entered allmulticast mode [ 70.416465][ T3079] bridge_slave_0: entered promiscuous mode [ 70.428294][ T3075] team0: Port device team_slave_0 added [ 70.434128][ T3059] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.441120][ T3059] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.467086][ T3059] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.478447][ T3059] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.485575][ T3059] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.511489][ T3059] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.532104][ T3079] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.539193][ T3079] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.546697][ T3079] bridge_slave_1: entered allmulticast mode [ 70.553092][ T3079] bridge_slave_1: entered promiscuous mode [ 70.564815][ T3075] team0: Port device team_slave_1 added [ 70.574018][ T3082] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.594607][ T3058] hsr_slave_0: entered promiscuous mode [ 70.600588][ T3058] hsr_slave_1: entered promiscuous mode [ 70.618656][ T3082] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.628441][ T3080] team0: Port device team_slave_0 added [ 70.640461][ T3079] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.660748][ T3080] team0: Port device team_slave_1 added [ 70.672117][ T3079] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.686887][ T3075] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.693845][ T3075] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.719839][ T3075] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.756105][ T3075] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.763076][ T3075] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.788993][ T3075] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.800321][ T3082] team0: Port device team_slave_0 added [ 70.810903][ T3080] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.817936][ T3080] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.843895][ T3080] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.856546][ T3059] hsr_slave_0: entered promiscuous mode [ 70.862468][ T3059] hsr_slave_1: entered promiscuous mode [ 70.868284][ T3059] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.875840][ T3059] Cannot create hsr debugfs directory [ 70.888614][ T3079] team0: Port device team_slave_0 added [ 70.897448][ T3082] team0: Port device team_slave_1 added [ 70.903347][ T3080] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.910414][ T3080] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.936367][ T3080] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.952406][ T3079] team0: Port device team_slave_1 added [ 70.996856][ T3082] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.003831][ T3082] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.029812][ T3082] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.055884][ T3075] hsr_slave_0: entered promiscuous mode [ 71.061893][ T3075] hsr_slave_1: entered promiscuous mode [ 71.067983][ T3075] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 71.075549][ T3075] Cannot create hsr debugfs directory [ 71.084549][ T3082] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.091610][ T3082] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.117511][ T3082] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.128506][ T3079] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.135462][ T3079] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.161502][ T3079] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.182378][ T3080] hsr_slave_0: entered promiscuous mode [ 71.188327][ T3080] hsr_slave_1: entered promiscuous mode [ 71.194300][ T3080] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 71.201898][ T3080] Cannot create hsr debugfs directory [ 71.210188][ T3079] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.217247][ T3079] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.243266][ T3079] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.296891][ T3079] hsr_slave_0: entered promiscuous mode [ 71.302868][ T3079] hsr_slave_1: entered promiscuous mode [ 71.309086][ T3079] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 71.318144][ T3079] Cannot create hsr debugfs directory [ 71.325424][ T3082] hsr_slave_0: entered promiscuous mode [ 71.331694][ T3082] hsr_slave_1: entered promiscuous mode [ 71.337748][ T3082] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 71.345291][ T3082] Cannot create hsr debugfs directory [ 71.409549][ T3058] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 71.432224][ T3058] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 71.454649][ T3058] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 71.467224][ T3058] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 71.492546][ T3059] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 71.502436][ T3059] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 71.518585][ T3059] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 71.528359][ T3059] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 71.564692][ T3080] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 71.573228][ T3080] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 71.582170][ T3080] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 71.597493][ T3080] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 71.613082][ T25] audit: type=1400 audit(1683195569.037:99): avc: denied { remove_name } for pid=2727 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 71.637608][ T3075] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 71.646644][ T3075] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 71.671408][ T3075] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 71.682899][ T3075] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 71.699851][ T3079] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 71.709922][ T3079] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 71.721732][ T3058] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.757690][ T3082] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 71.766519][ T3079] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 71.775226][ T3079] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 71.784753][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.792631][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.802171][ T3058] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.816584][ T3082] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 71.829423][ T3082] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 71.841730][ T3082] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 71.863607][ T3080] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.872936][ T3059] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.897881][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.906819][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.915139][ T3163] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.922283][ T3163] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.930112][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.938769][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.947305][ T3163] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.954362][ T3163] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.962191][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 71.971131][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.991356][ T3080] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.999265][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.007061][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.014864][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.023643][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.031435][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.042607][ T3059] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.054026][ T3075] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.073757][ T3058] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 72.084252][ T3058] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 72.095706][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.104073][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.112931][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.121466][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.130369][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.138863][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.147343][ T3161] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.154378][ T3161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.162277][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.170970][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.179618][ T3161] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.186785][ T3161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.194604][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.203585][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.212023][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.220707][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.229858][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.238368][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.246733][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.255120][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.283472][ T3075] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.299491][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.308091][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.315820][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.323516][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.331537][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.340155][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.348511][ T3161] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.355545][ T3161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.363356][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.371828][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.380259][ T3161] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.387373][ T3161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.395241][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.404277][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.413155][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.421591][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.430300][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.438193][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.445765][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.454613][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.462981][ T3161] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.470127][ T3161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.485192][ T3079] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.499282][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.507429][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.515547][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.523692][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.532252][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.540951][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.549485][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.557764][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.566111][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.578912][ T3080] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 72.589322][ T3080] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 72.609334][ T3079] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.619109][ T3082] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.627378][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.635869][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.645030][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.653326][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.661925][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.670327][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.678676][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.687287][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.695518][ T3163] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.702668][ T3163] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.710447][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.719387][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.728131][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.735719][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.744441][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.752109][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.760616][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.769460][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.778192][ T3059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.802601][ T3075] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 72.813055][ T3075] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 72.830284][ T3058] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.840094][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.849516][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.858638][ T3163] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.865684][ T3163] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.873910][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.882547][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.891022][ T3163] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.898097][ T3163] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.906107][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.914822][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.923802][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.932535][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.941310][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.949685][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.958302][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.966858][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.975341][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.983810][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.992092][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 72.999563][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.007508][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.015538][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 73.023669][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.039133][ T3082] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.058244][ T3079] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 73.068683][ T3079] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 73.097606][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 73.106828][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 73.115553][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.123482][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.131158][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.139616][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.148236][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 73.157184][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.165606][ T3163] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.172721][ T3163] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.180539][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.189374][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.198020][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.206690][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.231707][ T3080] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.247183][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.254912][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.263722][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.272723][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.281214][ T3163] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.288310][ T3163] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.295986][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 73.304896][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 73.313703][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 73.322174][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 73.330797][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 73.339367][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 73.348315][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.355681][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.367689][ T3082] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 73.378092][ T3082] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 73.394810][ T3059] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.403020][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 73.417061][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.425546][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.434223][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.442647][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.450928][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.458402][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.465890][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.481175][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.490155][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.497703][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.506542][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.521144][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.530301][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.550064][ T3075] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.564140][ T3079] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.574124][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.581985][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.603938][ T3058] veth0_vlan: entered promiscuous mode [ 73.616252][ T3082] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.628738][ T3058] veth1_vlan: entered promiscuous mode [ 73.636571][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 73.644961][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.664138][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 73.672464][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.680083][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.687899][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.695646][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.723989][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 73.733987][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 73.760654][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 73.776565][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 73.784863][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.793729][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.802292][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.812768][ T3058] veth0_macvtap: entered promiscuous mode [ 73.820207][ T3080] veth0_vlan: entered promiscuous mode [ 73.834689][ T3080] veth1_vlan: entered promiscuous mode [ 73.846151][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 73.854371][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.866662][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.874378][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 73.882528][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 73.891033][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.900350][ T3059] veth0_vlan: entered promiscuous mode [ 73.916431][ T3058] veth1_macvtap: entered promiscuous mode [ 73.923318][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 73.940148][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 73.948454][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.956683][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.964464][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.973238][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.981804][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.990525][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.009086][ T3059] veth1_vlan: entered promiscuous mode [ 74.018841][ T3080] veth0_macvtap: entered promiscuous mode [ 74.036145][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 74.044177][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 74.053046][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.061879][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.072653][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 74.080826][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.090170][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 74.098283][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.105957][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.114679][ T3080] veth1_macvtap: entered promiscuous mode [ 74.124158][ T3058] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.131920][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 74.140134][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 74.148783][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.165685][ T3059] veth0_macvtap: entered promiscuous mode [ 74.180382][ T3080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.190974][ T3080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.202547][ T3080] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.210104][ T3079] veth0_vlan: entered promiscuous mode [ 74.217792][ T3058] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.225423][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.234927][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.243527][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 74.252131][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.260969][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 74.270036][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.279910][ T3059] veth1_macvtap: entered promiscuous mode [ 74.293446][ T3082] veth0_vlan: entered promiscuous mode [ 74.309166][ T3082] veth1_vlan: entered promiscuous mode [ 74.315834][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 74.324056][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 74.332034][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 74.340560][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.349062][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 74.362515][ T3059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.372989][ T3059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.382811][ T3059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.393322][ T3059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.404480][ T3059] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.413473][ T3080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.424019][ T3080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.436600][ T3080] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.451512][ T3079] veth1_vlan: entered promiscuous mode [ 74.458770][ T3058] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.467610][ T3058] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.476342][ T3058] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.485116][ T3058] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.495408][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 74.503924][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.511833][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.519593][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 74.527700][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 74.536339][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.544949][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 74.553767][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.562483][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 74.570666][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.579921][ T3059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.590421][ T3059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.600281][ T3059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.610726][ T3059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.621798][ T3059] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.631045][ T3080] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.639852][ T3080] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.648666][ T3080] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.657360][ T3080] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.669511][ T3075] veth0_vlan: entered promiscuous mode [ 74.684804][ T3079] veth0_macvtap: entered promiscuous mode [ 74.693636][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 74.701886][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.710329][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.718280][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 74.726858][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.735607][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.744531][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.754463][ T3059] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.763179][ T3059] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.771970][ T3059] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.780832][ T3059] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.799806][ T3079] veth1_macvtap: entered promiscuous mode [ 74.808685][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 74.828945][ T3075] veth1_vlan: entered promiscuous mode [ 74.844857][ T3082] veth0_macvtap: entered promiscuous mode [ 74.860187][ T3079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.870797][ T3079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.880633][ T3079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.891159][ T3079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.901006][ T3079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.911497][ T3079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.922576][ T3079] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.930013][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.938622][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.947278][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 74.955629][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.964833][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 74.973862][ T3082] veth1_macvtap: entered promiscuous mode [ 74.986132][ T25] kauditd_printk_skb: 2 callbacks suppressed [ 74.986146][ T25] audit: type=1400 audit(1683195572.407:102): avc: denied { mounton } for pid=3059 comm="syz-executor.0" path="/dev/binderfs" dev="devtmpfs" ino=452 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 75.020561][ T3079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.031211][ T3079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.041035][ T3079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.051452][ T3079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.061267][ T3079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.071711][ T3079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.085054][ T3079] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.100756][ T3082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.111391][ T3082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.121317][ T3082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.131762][ T3082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.141611][ T3082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.152114][ T3082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.161934][ T3082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.172459][ T3082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.183539][ T3082] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.196534][ T3075] veth0_macvtap: entered promiscuous mode [ 75.202870][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 75.211444][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 75.220767][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.229743][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.239325][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.248274][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 75.257640][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.267741][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 75.278048][ T3079] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.286909][ T3079] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.295618][ T3079] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.304405][ T3079] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.317612][ T25] audit: type=1400 audit(1683195572.747:103): avc: denied { read write } for pid=3059 comm="syz-executor.0" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 75.342970][ T3082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.352687][ T25] audit: type=1400 audit(1683195572.747:104): avc: denied { open } for pid=3059 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 75.353506][ T3082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.377814][ T25] audit: type=1400 audit(1683195572.747:105): avc: denied { ioctl } for pid=3059 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 75.387418][ T3082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.413030][ T25] audit: type=1400 audit(1683195572.767:106): avc: denied { bpf } for pid=3246 comm="syz-executor.0" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 75.413053][ T25] audit: type=1400 audit(1683195572.767:107): avc: denied { map_create } for pid=3246 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 75.423474][ T3082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.423487][ T3082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.423502][ T3082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.423514][ T3082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 10:19:32 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @rand_addr, {[@lsrr={0x83, 0x3}]}}, @redirect={0x5, 0x0, 0x0, @private, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}}}}}}, 0x0) 10:19:32 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000029c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r1}, 0x10) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) dup3(r1, r2, 0x0) [ 75.444584][ T25] audit: type=1400 audit(1683195572.767:108): avc: denied { map_read map_write } for pid=3246 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 75.463674][ T3082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.474716][ T3082] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.483975][ T25] audit: type=1400 audit(1683195572.767:109): avc: denied { prog_load } for pid=3246 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 75.484002][ T25] audit: type=1400 audit(1683195572.767:110): avc: denied { perfmon } for pid=3246 comm="syz-executor.0" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 75.495716][ T3075] veth1_macvtap: entered promiscuous mode 10:19:33 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000029c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r1}, 0x10) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) dup3(r1, r2, 0x0) [ 75.554487][ T25] audit: type=1400 audit(1683195572.967:111): avc: denied { mounton } for pid=3251 comm="syz-executor.0" path="/root/syzkaller-testdir1514272174/syzkaller.CLfUV1/2/file0" dev="sda1" ino=1945 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 75.630863][ T3044] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 75.640434][ T3044] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 75.649730][ T3044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.660950][ T3082] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.669861][ T3082] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.678587][ T3082] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.687372][ T3082] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 10:19:33 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000029c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r1}, 0x10) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) dup3(r1, r2, 0x0) [ 75.743557][ T3075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.754189][ T3075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.764077][ T3075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.774517][ T3075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.784381][ T3075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.794844][ T3075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.804698][ T3075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.815191][ T3075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.825069][ T3075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.835531][ T3075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:19:33 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@mpls_delroute={0x1c, 0x19, 0x9}, 0x1c}}, 0x0) [ 75.865603][ T3075] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.875231][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.945922][ T3266] loop2: detected capacity change from 0 to 256 [ 75.974518][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 10:19:33 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000029c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r1}, 0x10) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) dup3(r1, r2, 0x0) [ 76.090661][ T3075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.101201][ T3075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.111092][ T3075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.121640][ T3075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.131461][ T3075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.141909][ T3075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.151748][ T3075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.162321][ T3075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.172134][ T3075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.182571][ T3075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:19:33 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@mpls_delroute={0x1c, 0x19, 0x9}, 0x1c}}, 0x0) [ 76.225387][ T3075] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.246506][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 76.255364][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 76.266007][ T3075] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 10:19:33 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@mpls_delroute={0x1c, 0x19, 0x9}, 0x1c}}, 0x0) [ 76.275283][ T3075] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.284167][ T3075] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.292951][ T3075] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 10:19:34 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000b00)=0xfffffffffffffc53) 10:19:34 executing program 0: munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), 0x4) 10:19:34 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x4, 0x0, 0x4) 10:19:34 executing program 5: prctl$PR_SET_IO_FLUSHER(0x39, 0x1) syz_io_uring_setup(0x603, &(0x7f0000000080), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 10:19:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}, {&(0x7f0000001340)="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", 0x7ed}], 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffdef, 0x11, 0x0, 0x27) 10:19:34 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) lgetxattr(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)=@random={'system.', '\x00'}, &(0x7f0000000980)=""/122, 0x7a) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r2, 0x0, &(0x7f0000000500)=0x78) recvmmsg(r4, &(0x7f00000000c0), 0x10120, 0x2, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000240)) syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00b3c5ba810734f784483bd59866"], 0x1, 0x1a5, &(0x7f0000000280)="$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") newfstatat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) statfs(&(0x7f0000000580)='./file0/file0\x00', 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000000800)=[{{&(0x7f0000000480)=@un=@abs, 0x80, 0x0}, 0x7}], 0x1, 0x40000000, 0x0) statfs(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000bc0)=""/4096) r6 = socket$nl_route(0x10, 0x3, 0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000180)=0x2) sendmsg$nl_route(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) 10:19:34 executing program 3: io_setup(0x1, &(0x7f0000000100)=0x0) r1 = socket$unix(0x1, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 10:19:34 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0x5421, &(0x7f0000000080)={{0x1, 0x1, 0x18}, './file0\x00'}) 10:19:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x62, 0x0, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:19:34 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x1300, 0x0, 0x163, 0xc, 0x0, 0x178, 0x1230, 0x258, 0x258, 0x1230, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast1, @mcast2, [], [], 'wg2\x00', 'netpci0\x00'}, 0x0, 0x108, 0x138, 0x0, {}, [@common=@unspec=@pkttype={{0x28}}, @common=@unspec=@time={{0x38}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}]}, @common=@inet=@SET2={0x30}}, {{@ipv6={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth0_to_batadv\x00', 'hsr0\x00'}, 0x0, 0x10d8, 0x10f8, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x0, 0x0, 0x0, 0x0, './cgroup.net/syz0\x00'}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1360) 10:19:34 executing program 0: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000001c0)='./file0\x00', 0x50, &(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES16], 0x40, 0x19d, &(0x7f0000001580)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="722ef4b631"], 0xb) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 10:19:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x62, 0x0, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 76.833058][ T3300] xt_time: unknown flags 0x4 [ 76.880809][ T3308] loop0: detected capacity change from 0 to 256 [ 76.888518][ T3308] ======================================================= [ 76.888518][ T3308] WARNING: The mand mount option has been deprecated and [ 76.888518][ T3308] and is ignored by this kernel. Remove the mand [ 76.888518][ T3308] option from the mount to silence this warning. [ 76.888518][ T3308] ======================================================= 10:19:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x62, 0x0, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:19:34 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1f) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x200000c0, 0x200000f0, 0x20000120], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x88111a00}, {}]}, 0x108) [ 76.977577][ T3312] loop2: detected capacity change from 0 to 256 10:19:34 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000240)=""/256) 10:19:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x62, 0x0, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:19:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}, {&(0x7f0000001340)="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", 0x7ed}], 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffdef, 0x11, 0x0, 0x27) 10:19:35 executing program 0: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000001c0)='./file0\x00', 0x50, &(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES16], 0x40, 0x19d, &(0x7f0000001580)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="722ef4b631"], 0xb) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 10:19:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12011, r0, 0x0) 10:19:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x21, 0x4a6, &(0x7f0000000a40)="$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") getpid() r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x4c, 0x0, 0x2, 0x201, 0x0, 0x0, {0xa, 0x0, 0xfffc}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x3fb}, @CTA_EXPECT_MASK={0x30, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @remote}}}]}]}, 0x4c}}, 0x0) 10:19:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000f80)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x11) 10:19:35 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) lgetxattr(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)=@random={'system.', '\x00'}, &(0x7f0000000980)=""/122, 0x7a) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r2, 0x0, &(0x7f0000000500)=0x78) recvmmsg(r4, &(0x7f00000000c0), 0x10120, 0x2, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000240)) syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00b3c5ba810734f784483bd59866"], 0x1, 0x1a5, &(0x7f0000000280)="$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") newfstatat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) statfs(&(0x7f0000000580)='./file0/file0\x00', 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000000800)=[{{&(0x7f0000000480)=@un=@abs, 0x80, 0x0}, 0x7}], 0x1, 0x40000000, 0x0) statfs(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000bc0)=""/4096) r6 = socket$nl_route(0x10, 0x3, 0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000180)=0x2) sendmsg$nl_route(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) 10:19:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000f80)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x11) 10:19:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12011, r0, 0x0) 10:19:35 executing program 0: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000001c0)='./file0\x00', 0x50, &(0x7f0000000440)=ANY=[@ANYBLOB="00b9af0f57b23d8daad6176ea776bb74187b47646079b48e9dd9fde88d4197c740bf1d17e6820a743bf0000000000000000000000000003beda0a52843000051cc7a5c643aa58187a7a031f06a20e4679840671e240000000000ca03cfdee821cbadf9497b0000000000000000feffffff0000a2f09af834dc4f6e82ab00459db246b796f483de9b93439749dd09211c4bf48278d9f8e20323f159ad076f75a8434627d4e9f99f088b1c4d5d54adc260fb2b016d243569eb76b5ddd746fac511b4cd90b867f7b74a97b057bad5809ec9a639b4862be2d6405180c861efabdc3abbf78005618a3ec1c075b7616e3a98d6211e4d044df26c2b68e6243f2de83407060a708a45e00113172523d809d512f80c1204245268c73057cdb69cab150d9fa598aeee02328f4c5b05b16fea332c70508a01180c993a9f97d286caaad51c302a774a752b41fad85324c8caa628e5da5f82b465741b865260a68c7261fe0d2deb14e3fb5d386a77ccbab061438c2d1e53437d752d816b2a8b322644fd3d466b621545f4c3362f56ad388739d1e0ab6200893019947443ad120bae7d0122fac9d8a061a630a51d4cd125107a628d8a58fa5e2b1c6113ab8d79db0616a5ece192019b0000000000000000000000000000000000008000000000000000000000000000000000000000000000948a5aba3cb3ff29cd64da07784f4154db3b5a88f979292498517f39f48dc9e0dd7c52ea9d1be0d5e1d0df8b677b5d3a16c33476aebbc58337858e348b183f2b59f3a5d50f7735d5ee40cce23f38a7d4c513f08b1c3d068f3d0ae90f69e681ec7bc0a37418553e04c3926388e019a294cdbcf72966a3dd5ca4fa032f99d8343e8ae372fc943743aa5ace271c6e1f5edbd923d5539963ab1d85320d5b09b8b502024c90758064953053b4ae3af11591b410f72a89723ba2add65d75ef777b31f32dbb40bc7c5c378841ff", @ANYRES16], 0x40, 0x19d, &(0x7f0000001580)="$eJzs3U+LEnEYB/BHszJP3oLoMNClk1SvwAiDaCAoPNSpwLpoBXmZOvkeuvTKuge9gEVYEPbgsju7uisuLKzO+OfzufiFr8rzQ3BO88zHh1/7ve/DL//v/4l6vRLVdrRjUolmVOPcKACAXTKZTuNgmit7FgCgGK7/ALB/3r3/8Pp5mnbeJkk9YjzKulk3f837l6/SzpPkVHP+qXGWdW/N+qd5n1zub0fjrH+2tL8Tjx/l/Un34k260N+N3vqPDwAAAAAAAAAAAAAAAAAAAAAApWglM0v3+7RaV/V5urAfaGF/Ty0e1Ao7BgAAAAAAAAAAAAAAAAAAAGy14c9f/U+DwecfKw6/8/UBsfpvvmn4dxSxAWNsV7i3kT9lgeFvI2IDxigwlP3PBAAAAAAAAAAAAAAAAAAA+2d+0+/13n/4bd0TAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEDx5s//X18o+4wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADsvuMAAAD//6DnM7E=") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="722ef4b631"], 0xb) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) [ 77.708193][ T3333] loop0: detected capacity change from 0 to 256 10:19:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12011, r0, 0x0) 10:19:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000f80)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x11) [ 77.805283][ T3328] loop3: detected capacity change from 0 to 512 [ 77.818753][ C0] hrtimer: interrupt took 39219 ns [ 77.852583][ T3343] loop2: detected capacity change from 0 to 256 10:19:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000f80)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x11) [ 77.962526][ T3348] loop0: detected capacity change from 0 to 256 [ 78.028381][ T3328] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 78.162764][ T3328] ext4 filesystem being mounted at /root/syzkaller-testdir3294257144/syzkaller.FWAfB9/7/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.259154][ T3058] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. 10:19:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}, {&(0x7f0000001340)="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", 0x7ed}], 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffdef, 0x11, 0x0, 0x27) 10:19:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12011, r0, 0x0) 10:19:35 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) perf_event_open$cgroup(&(0x7f0000000200)={0x4, 0x80, 0x20, 0x3, 0x3f, 0xff, 0x0, 0x88c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x9, 0x2}, 0x0, 0xa1, 0x9, 0x6, 0xfffffffffffffffa, 0x930, 0x4, 0x0, 0x8, 0x0, 0x2435}, 0xffffffffffffffff, 0xd, r0, 0x2) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.parent_freezing\x00', 0x26e1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000740)='memory.swap.current\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0xcdae) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x0, 0xdd, 0xae, &(0x7f0000000340)=""/174, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x3}, 0x8, 0x10, 0x0}, 0xd9) close(r5) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x9}, 0x8, 0x10, 0x0}, 0x80) openat$cgroup_devices(r6, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000280)='blkio.bfq.io_queued\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="8fedca79b5388c86dd6317ce2204100001fe8000000000000008000000000000291dd7b63427e80195321d234a4808f718"], 0xfdef) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_int(r4, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000640)=""/134, 0x86}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000000440)=""/117, 0x75}, {&(0x7f0000001880)=""/251, 0xfb}], 0x4}, 0x10003) openat$cgroup_ro(r4, &(0x7f00000001c0)='blkio.throttle.io_serviced\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 10:19:35 executing program 0: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000001c0)='./file0\x00', 0x50, &(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES16], 0x40, 0x19d, &(0x7f0000001580)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="722ef4b631"], 0xb) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 10:19:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x21, 0x4a6, &(0x7f0000000a40)="$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") getpid() r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x4c, 0x0, 0x2, 0x201, 0x0, 0x0, {0xa, 0x0, 0xfffc}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x3fb}, @CTA_EXPECT_MASK={0x30, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @remote}}}]}]}, 0x4c}}, 0x0) 10:19:36 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) lgetxattr(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)=@random={'system.', '\x00'}, &(0x7f0000000980)=""/122, 0x7a) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r2, 0x0, &(0x7f0000000500)=0x78) recvmmsg(r4, &(0x7f00000000c0), 0x10120, 0x2, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000240)) syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00b3c5ba810734f784483bd59866"], 0x1, 0x1a5, &(0x7f0000000280)="$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") newfstatat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) statfs(&(0x7f0000000580)='./file0/file0\x00', 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000000800)=[{{&(0x7f0000000480)=@un=@abs, 0x80, 0x0}, 0x7}], 0x1, 0x40000000, 0x0) statfs(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000bc0)=""/4096) r6 = socket$nl_route(0x10, 0x3, 0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000180)=0x2) sendmsg$nl_route(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) 10:19:36 executing program 4: setsockopt(0xffffffffffffffff, 0x84, 0x7f, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='ext4_es_lookup_extent_exit\x00', r0}, 0x10) r1 = epoll_create1(0x0) r2 = socket(0x2, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000140)={r1, 0x92, 0x8001, 0x80}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f00000028c0)={{}, r5, 0x0, @inherit={0x60, &(0x7f00000025c0)=ANY=[]}, @name="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"}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000015c0)={{r4}, r5, 0xa, @unused=[0x7fffffffffffffff, 0x0, 0x6], @name="bc133f6cde715017ae6a410d8e89ac1dd907f2fdfede6c7e302d8dca0a027ac4a9fd9d8da444dfbd761d0f9886b608322976524cc2e6643fc694d2d4ae4972c6ed1ad9f4c22a3412f7580ac18b70db2579b650bdc617206659f2e44b1373c78ed0e58ac38e566154260373647267de00951746dfbc45461d803a240d33d33e28078406a82f2b30ad72d4dde2ab1e1ea052ab536caf75394cb6230be5fcfbe6e0a97adb448d0f2db58ae94a5ab26dee888f53ccd8ff8bc2b9aa8e4bde8de0a7dcaaeb2056e0f5f3b7106884f86f65722a19956cec20b87e995c340a1da234c6d27914c4cbcabf9696722413b74d4b5bc2e3d9afa8095b10592ed90786514094262903fdc73a662d1bc3ae8e4452fd253c40e3c4afd9eb58a28bdf87d0803470d1728721970b588c88939c6191f5d11d75087fc800cf305aa8cea7e34dba38effb66c6e9e11a322b0d1385f0e986ce2a12d0de3a60b187fc3d45c3273e9b0c12abaef7d4e915509cdf86837782c04f811762b0cf73204e279540383432f2941ade374286e810192fe95c0ffee1a10c06a6ee34172f909328e7698104f6cca26196569653c9bfffb6b2a3552d2368fc11b58b9c79e6a767f73cfa4f51124a6dd217216eb0d65406788cec5a767a57a5c6d1d2503dfa44595be266cbf3b3d10e23fb8967fefd05a960a131cd35d11863f764ee19448bb37fcf8b982e63ac515613f7a49503183fd13642592f5df859f7dc3c9b5bdbdc74933b021e2c721de5037d5889c8e906ab00bb45c97b964c0b8f2fd4a0d67d81b1d505c9a7767100308545eff7251f532ac101034fea824caf4694844575f71b630beaf9cb4799e7b39562e6260f4b19d1019eaaa887d0b6c8472aebb3a1f4d3c881cecc0c144d82853b132a15003d74b8000b9eb34fd0bbe9fac74454898f48ce7558f67e2ee4ad2a14d2f4c0c728da59c4a5204074438f67a7c8db4ca65419e0e0660fa588a14096308ae19b155f073d09bb1e406db3c37a296e682e674d6d1c9a23f8c61167a94e96cdcd55d9f86c257507cdb644ae9fd2f0ae75a7dcd4ae723ef516c53cb332cdfe44a0deca5dd29ae1355975e289161a3fdfa24a706d03a4018be1d1a40dead801d38727bbb2bcd2674a4c6aa224e282572d96edf5b50abf299a1879d4993981d262a8e864a24840476c77edba2ebe4b8b4828c8a7cd29ae3b1a2fdd5770d48d446cbe87433d31819126ada7598cebe4d8d2a2caeabe240429a42a8a2f5751ea38189c73d439002c540962686ea64353a2b01ca9de000da513a8d945969c8af3d9f62e0a3d6aaa7af9836c7c6e186b7c5526a2d3fb28da615602ebe368b2de9c795377d22190696a7cbfec931d0b618f1747ec916b897f55649ffb5675a0a5589507a5aab44f5e864b848008c5f209b5543dbc016d0889004e5d714ebb3b7a423486040cfaa593ad29f1996cf25f1c2edeb4cf3c57b0053a921d2fa9c6f5d384ed570010fb47c20a1d8d773b471f658f9fd2a6d864b6f7162d4ab1185d56f6f0a652b6fdecf3bab320cacbe6afa5b19d783650c22df055c810d304a650677f155e82ecbeccbf0cfae47d745e3a50cacb6a80081a6220b2c5bd9345da1a7771ee62305c6ab4f06925c06f6ea6207c63e1190db873f156ead5311db0d8da6ed6c99992a741c9312acea617f8c3c8e34cd0885d3ba40258cdb564f34eb41556cb01de3c4cb21e14fadc0001aa73b41e7a25c7650619c6f558eb3849cc01e09f909ca3425ceccfdf417f6003524b263089a01fd95b2e3afd1dd4df4202aeed721d1e8749fe842a47624da66e9ee5924ba2220a0fd3ab61138573133896210e32f64cb8bf4fe59c5eed0ff5b05d9d5d8a70fcf25585685e68635d2e155488a3f16dfc5d6d2880d1d1db6c1dfa01f5c6fd29e69f1cf992d19a65f9a9368f0899e173afe119151a1f008a37fd6948e72f6782bff500cd5d2cd0640e85c54e196c2529cb9ff1a7c4cc1ff21a1009fee7fefdfac91bf81d511fbeb092c0d9e9423f5afd3643c2f51d153a973242a90b6b0698b96212c25b4e0ff2df65e8d5f44f349c70903d47e47fe134da5fdc129aa840013ba3d480073770431924802a8cdacb0608b33e64d9db52c721adf59bb13aa824f3324dc0ec3beddc8454283a48e9e8b12462964de49998e47717574bbe71c659ee72442a1df9ac05a8b94f9152069770e71b7582e1f43bca7e023300ccb32c6fc20d93a551ba6e1cb452aef106d23e02e2050498003ab7bdeeafe2ae1e197bada6c239196f95885ad129ca8f49bc30403f5d6da329f43765478fea42a38268b5105164b1566ccb253a1c542d130fdd03eb6f16f511c8a4efda819cfd019638d1b5c99e46ca0c7ac3351f64c1215c3ef4eda11cd2f60a45da72d05d8cbf98e8f0f7766d9484230d6b02a70647505cd386ae18e5fe80270e1cedc4e35c342fa0ff68db114661479f93f998f221ecb520b2ef9dd430eabb27da69d993efd1ad562ee722c0f6d7cb313d9d52cba6738ba97eed8cc5f402b56c18ab2b6b20fe11cc3482acbfd2f1e6f26699dc0aa6ffd4c7915bccae91dc3b0ea6e1a8bbfa0506241296ae817b9ba8e993b5b64bff02ac53bc0c6650f091209aaf9b1555003c2d03c7a301df60c63a37d591cdf1e45d0b8b98cb2e0b379d9adceba877976874db07d3624a6d404f8a07bdd95bc88063b1b55e02c911b396f2cbb93430cdb2cb70994d00dec59c5d6f31084d0897f086a487a5cd1336c6c69bde5530521a66b7e85967db8cbe1664c8a4abd31b07ed94597a5ba0d88f82afa42498a200104f2e7fc35545a318b25cadf8732b728a3275a055c9ca08cdb80a2e6691ae09a1f108ebb21a7c0b96f2820a7ad76d29b27c31100754652be4b614ec05c870dffcd6117a2462e0ff4e204311a74c7e9301607033ae3dc5bff4a452d31bcdc575eea54f40d503352f4db5c94c7f27cb62d347d4d00c2dc5d4125a56ed700a41ab52fd3aaad046ef59263c2c7ffd1f04c44f9eea25df272a3a4fc4f95f1fafece919b05623657a0b105828304a9f85a4f809e96e0c4cefefd7cc4f348a5586bf0c5c94348f21786c966e626e040e7f0be321d48509737b520476c6d6152d1fb72fb7b50901512e68062ca55b4ff6b07ffae26322e82898c44830e80a9c2dec3abd5daa6ffd0f8aac0489e5ee7ac95eb5f62e235e0c83afc45b992a7b019cd2f4c76f8bc9ae710b92684e97c584f29bb112cbc34d46dfa0bc98de8cfcc7e5eca8cab672141a01fecad2bf69d92157086f76274c32e400d37bc5fecf48522e951061f0359010321618d60655ebf1671465b896db5a6ff3c5a0095f3771f027e9015e51a4f42afff44f85cbea25882b0d5d0c51c589e329bed3b44e29f19897a84a6fe44eb0b65961d4ea0d40abecc5b88bf68f19841eb5c047b9a234643ff1812e5ff20ef0931ee39d705367f81e1e0b3d0b0c5e41874c2ddebc87008309b4aa9461e45e0288d1167d32643d010eeabeeda91414c1959a1d5c733dca3f383a9e281663573f29bb8be231887f7211590747023ec15c255c1154bdb81fd8b933fe8e82a9f994f859838d8af8f799ac09e9db8bb8f63050543f1ec92f1532a4da22eecb7882aba6adbb2d7aae4254a072b807afb84bcb8f75a2d65a546e0dfdb9fa0880c556ccf63a467693785a7d40c559079a9466d6e6dafc1fe58f10845183151e07a99fc60d896fd136fbe142ebc89413b3da83b5fb7f6420343bdfd62b509bed59e36240ae4609bd22d5923a99e4153c4cd054815ef41f21c88e5f13c6b98b2e799bde595921eaef946f6b81e467bce301a7c7dffdc0e4b8b0caa95568285fb68f09460912cd3b8705f9b37f8128b86fe400ce83e1b0fb51ccf65e9c20bdd6a8075a6a38260fa52db59c6e14dfbedf973100d2648c18aa62af80bc0ac8981913a39672517d9dc9a7c2202724e7393fe2b0572e030773ac870450ce0cc6ccc1199240c2f7827fbc454b6f8b642954591dd02f9b6ad43f72035e62b8de828cac7665592748db1a22a7604042e9d75c6ef036a423624fa5ffa110bdf35b1913b92177265d1548f16d656d7d559576ec3427e9caf6e6a6ad4507afc3f7a927d7705ec926ef9db7f94936df9d15012e33c01114a515474181c1cfbbf11de4692ef4762d826065b3750cf5271e79507ada1e44c555f64e4d1ec2f44fcce05ba8cd681a35a69bf2def21069839af0328075866c0754922a32d0a0f0d62eeb4b162973285332b084dd4285e65e0da14a62d948cd3820de88ede6575fcfea01ae0560ec3e8a40f165826fb61ab51778da28d3d5241f02d7f99dab7c862ec2a330d892cea1c60e59b7d41ef1deec4152ddf685b96b2da70157929fdb308316aec49fc77c7081276ec5255f22a48bded5ca3889d4afb426b64ca4ec6ee05f8018fc1dd6ebf19a30381bbbd232899a07579f6503ee45da6d56ae698710369583aff96f99daffa06b769d9461dac0b6f118971be0df201714f17f1359d0a48b4eab13bb283b41d66a720b8287f85548166e5daac3368f0b94584640b094f28537a2cad48ff925ee651b03d7bceff8ef300fcc243de01cf5b95b9771421244a563711b821c62df4f6a9541703c8dc2c5686984302b65c0f8a8b40e79fc634e74bd206803ee07c268177a38aad8d5eccf3a6be515c144eee5511fee26672767e55f6de1038889642e660be9c7d933817fe24225589101b2a194923a68d06fbdd54add729acd2dc0c597df286738cc90ccf22a8e827e5fae71538bfaddcfc2d12548e89d62519d7846267733ea6d94300086a500365cb89b48c833408f675a37da68131e6b271d81869c65d92e26cd5ba520e8d94dc8b7aa2f3bd54bdc076538226ed09a24c85644793f5ccd99350031e4ce3882702a1972e6facdc1b1812908133b71887064e4adb669a9a137ad16026fdacd19b708b7e2f0e54bc2b01dc49fbce7da37a3959caa42e5571390bb79f2e2bb65a04e432d778565b1d6c3320c49b4e24dd2b325a29342580e678386f28b6cee0e9b432132cc175f65c7566ccd24b8b09614b37ddc79958143fee036d0ab01d691ee5689f490b9c0903eba68c909b06a2d584eccb955e551196f7dedb6cdca7795404be39a65e1a320cd0ebf979b7bcea030ee6fbde9ee62b80e6a94ea78e89e2311703776bd7a1e2015df66f3c3f3a4b77d9204fe7eaaa180085e804647782c4609a425924a2988f4f7780956507154e487a1c93938d29d00fbaafeabf116f8390824f8780a6b2f8c01b9071560b2fdcb55585b1bb4a21f168894e40ac3106bdbd78c5fa9bf1b0c18132848e4ab851fd33cb29108584e6782e0248bdd7a91d47ff61782b5b3be34646a6c615f05408ecf20c98a8404e2f771335dbc88545f2340f796eab4ae279b9f4e18177877c30fb8e22b3c47213133623c844664bc55c87cba52949ad133f118b441f37b760f73f2140ab96943fa4e02017a472b8e711aef5e84b48cb1fd995f926be13c2b8bebdf982e53a5037c5bdbcaa5e4ab67d5e6b4b5f2325ea33a0e51df7592fbd0d7557f2799fa9ca4238607e7ee12e873a535c90f0f93b69f123cdce8d9cd3e1c92559fe0d6d2e658e108b05b2f459a23439ce267060078aa8b5e98decb6dd0d13aff959b5ac270be31e363766f4e3816e757fd01b211f7647cd65fa5f0ef1be52c238a47fea9e1305b81e646"}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000240)={"caaab7619e840aa4f4186f84bbadcc9f", 0x0, r5, {0x4}, {0x9, 0xffffff00}, 0x1, [0xa9, 0x0, 0xfff, 0x2f09, 0x9, 0x2, 0x9, 0xb1, 0x600000000000, 0x8, 0x0, 0x3ff, 0x4, 0x8, 0x0, 0xffffffffffffffff]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f0000000180)={"8cecfb5a259f142e5f78260a64d0c375", 0x0, 0x0, {0x5, 0x3d3}, {0xfffffffffffffffa, 0x2}, 0xa1, [0x7, 0x10001, 0x2, 0xaff, 0x7f, 0x7f, 0x7, 0x20, 0x398, 0x9, 0x0, 0x0, 0x3, 0x6c, 0x6, 0x2]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f00000017c0)={{}, r5, 0x4, @inherit={0x78, &(0x7f0000000280)={0x0, 0x6, 0x9, 0x0, {0x1e, 0xffffffffffffff81, 0x9c2, 0x0, 0x3}, [0x5, 0x6, 0xaa0, 0x101000000000, 0x1, 0x8]}}, @name="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"}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000280)={"c9356114e77ac24377363afb9d18c9ee", 0x0, r5, {0x4, 0x81}, {0x1f4d, 0x2}, 0xffffffffffffffff, [0x20, 0x8, 0x1, 0x0, 0x3, 0xfffffffffffffffc, 0x0, 0xff, 0x5, 0x5, 0x0, 0x9, 0x2df, 0x10000, 0x9, 0x800]}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000038c0)=ANY=[@ANYBLOB="48040000", @ANYBLOB="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", @ANYRESHEX=r2, @ANYRES32, @ANYBLOB="2c0433005000de295b3acba52ee40802110000015050505050501202edb6eb4ad9edd80200d2950e554629f6e527c56fb84b6a4278bbd4e6e0162d0a35f851c980cea5c00f3e5b0c7e63691780c6c10e146e7c51b2d340ab2b36309ec137c09a6a0cb86dc26dc3bf19f601a543e89dd9bc5b338655f33e8003c9d9978636021309d5995809d0da8b8dcb5045d576ea104bda752ed7be9fe5494c4e91fb7a5edb3a2b4dad3fbbccc78bea454c0731708ba530fbd781e55faa48ac128114a259d8d79af0f2a517a4291c2d307935a043"], 0x448}}, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000400)='qb', 0x2}], 0x1}, 0x0) write$binfmt_script(r8, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r8, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x208e24b) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r10, r9, 0x0, 0x10000a006) openat$cgroup_ro(r6, &(0x7f00000000c0)='blkio.throttle.io_serviced\x00', 0x0, 0x0) [ 78.581356][ T3360] loop0: detected capacity change from 0 to 256 10:19:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x2, &(0x7f0000000000)=@raw=[@map_idx], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 10:19:36 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) perf_event_open$cgroup(&(0x7f0000000200)={0x4, 0x80, 0x20, 0x3, 0x3f, 0xff, 0x0, 0x88c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x9, 0x2}, 0x0, 0xa1, 0x9, 0x6, 0xfffffffffffffffa, 0x930, 0x4, 0x0, 0x8, 0x0, 0x2435}, 0xffffffffffffffff, 0xd, r0, 0x2) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.parent_freezing\x00', 0x26e1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000740)='memory.swap.current\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0xcdae) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x0, 0xdd, 0xae, &(0x7f0000000340)=""/174, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x3}, 0x8, 0x10, 0x0}, 0xd9) close(r5) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x9}, 0x8, 0x10, 0x0}, 0x80) openat$cgroup_devices(r6, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000280)='blkio.bfq.io_queued\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="8fedca79b5388c86dd6317ce2204100001fe8000000000000008000000000000291dd7b63427e80195321d234a4808f718"], 0xfdef) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_int(r4, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000640)=""/134, 0x86}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000000440)=""/117, 0x75}, {&(0x7f0000001880)=""/251, 0xfb}], 0x4}, 0x10003) openat$cgroup_ro(r4, &(0x7f00000001c0)='blkio.throttle.io_serviced\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 10:19:36 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) perf_event_open$cgroup(&(0x7f0000000200)={0x4, 0x80, 0x20, 0x3, 0x3f, 0xff, 0x0, 0x88c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x9, 0x2}, 0x0, 0xa1, 0x9, 0x6, 0xfffffffffffffffa, 0x930, 0x4, 0x0, 0x8, 0x0, 0x2435}, 0xffffffffffffffff, 0xd, r0, 0x2) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.parent_freezing\x00', 0x26e1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000740)='memory.swap.current\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0xcdae) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x0, 0xdd, 0xae, &(0x7f0000000340)=""/174, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x3}, 0x8, 0x10, 0x0}, 0xd9) close(r5) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x9}, 0x8, 0x10, 0x0}, 0x80) openat$cgroup_devices(r6, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000280)='blkio.bfq.io_queued\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="8fedca79b5388c86dd6317ce2204100001fe8000000000000008000000000000291dd7b63427e80195321d234a4808f718"], 0xfdef) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_int(r4, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000640)=""/134, 0x86}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000000440)=""/117, 0x75}, {&(0x7f0000001880)=""/251, 0xfb}], 0x4}, 0x10003) openat$cgroup_ro(r4, &(0x7f00000001c0)='blkio.throttle.io_serviced\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) [ 78.667409][ T3361] syz-executor.5 (3361) used greatest stack depth: 11360 bytes left [ 78.675521][ T3362] loop3: detected capacity change from 0 to 512 [ 78.771415][ T3362] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 78.791814][ T3381] loop2: detected capacity change from 0 to 256 [ 78.865254][ T3362] ext4 filesystem being mounted at /root/syzkaller-testdir3294257144/syzkaller.FWAfB9/8/file0 supports timestamps until 2038-01-19 (0x7fffffff) 10:19:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x21, 0x4a6, &(0x7f0000000a40)="$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") getpid() r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x4c, 0x0, 0x2, 0x201, 0x0, 0x0, {0xa, 0x0, 0xfffc}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x3fb}, @CTA_EXPECT_MASK={0x30, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @remote}}}]}]}, 0x4c}}, 0x0) 10:19:36 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) perf_event_open$cgroup(&(0x7f0000000200)={0x4, 0x80, 0x20, 0x3, 0x3f, 0xff, 0x0, 0x88c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x9, 0x2}, 0x0, 0xa1, 0x9, 0x6, 0xfffffffffffffffa, 0x930, 0x4, 0x0, 0x8, 0x0, 0x2435}, 0xffffffffffffffff, 0xd, r0, 0x2) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.parent_freezing\x00', 0x26e1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000740)='memory.swap.current\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0xcdae) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x0, 0xdd, 0xae, &(0x7f0000000340)=""/174, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x3}, 0x8, 0x10, 0x0}, 0xd9) close(r5) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x9}, 0x8, 0x10, 0x0}, 0x80) openat$cgroup_devices(r6, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000280)='blkio.bfq.io_queued\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="8fedca79b5388c86dd6317ce2204100001fe8000000000000008000000000000291dd7b63427e80195321d234a4808f718"], 0xfdef) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_int(r4, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000640)=""/134, 0x86}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000000440)=""/117, 0x75}, {&(0x7f0000001880)=""/251, 0xfb}], 0x4}, 0x10003) openat$cgroup_ro(r4, &(0x7f00000001c0)='blkio.throttle.io_serviced\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) [ 79.388644][ T3058] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. 10:19:36 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) perf_event_open$cgroup(&(0x7f0000000200)={0x4, 0x80, 0x20, 0x3, 0x3f, 0xff, 0x0, 0x88c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x9, 0x2}, 0x0, 0xa1, 0x9, 0x6, 0xfffffffffffffffa, 0x930, 0x4, 0x0, 0x8, 0x0, 0x2435}, 0xffffffffffffffff, 0xd, r0, 0x2) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.parent_freezing\x00', 0x26e1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000740)='memory.swap.current\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0xcdae) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x0, 0xdd, 0xae, &(0x7f0000000340)=""/174, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x3}, 0x8, 0x10, 0x0}, 0xd9) close(r5) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x9}, 0x8, 0x10, 0x0}, 0x80) openat$cgroup_devices(r6, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000280)='blkio.bfq.io_queued\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="8fedca79b5388c86dd6317ce2204100001fe8000000000000008000000000000291dd7b63427e80195321d234a4808f718"], 0xfdef) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_int(r4, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000640)=""/134, 0x86}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000000440)=""/117, 0x75}, {&(0x7f0000001880)=""/251, 0xfb}], 0x4}, 0x10003) openat$cgroup_ro(r4, &(0x7f00000001c0)='blkio.throttle.io_serviced\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 10:19:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001200050700"/20, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00\n\x00\f'], 0x48}}, 0x0) 10:19:36 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) perf_event_open$cgroup(&(0x7f0000000200)={0x4, 0x80, 0x20, 0x3, 0x3f, 0xff, 0x0, 0x88c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x9, 0x2}, 0x0, 0xa1, 0x9, 0x6, 0xfffffffffffffffa, 0x930, 0x4, 0x0, 0x8, 0x0, 0x2435}, 0xffffffffffffffff, 0xd, r0, 0x2) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.parent_freezing\x00', 0x26e1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000740)='memory.swap.current\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0xcdae) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x0, 0xdd, 0xae, &(0x7f0000000340)=""/174, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x3}, 0x8, 0x10, 0x0}, 0xd9) close(r5) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x9}, 0x8, 0x10, 0x0}, 0x80) openat$cgroup_devices(r6, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000280)='blkio.bfq.io_queued\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="8fedca79b5388c86dd6317ce2204100001fe8000000000000008000000000000291dd7b63427e80195321d234a4808f718"], 0xfdef) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_int(r4, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000640)=""/134, 0x86}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000000440)=""/117, 0x75}, {&(0x7f0000001880)=""/251, 0xfb}], 0x4}, 0x10003) openat$cgroup_ro(r4, &(0x7f00000001c0)='blkio.throttle.io_serviced\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 10:19:36 executing program 4: r0 = memfd_create(&(0x7f0000000740)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\xb8_\x05U\xcd<|>\x9e\xec\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1Q\x88!;\xd6\xd6v\x0eF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) dup2(r0, r1) [ 79.559012][ T3398] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 79.560482][ T3394] loop3: detected capacity change from 0 to 512 10:19:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x21, 0x4a6, &(0x7f0000000a40)="$eJzs3cFPG9kZAPBvBgiEkEDaHNqqbdI0bVpFscFJUJRTemlVRZGqRj31kFBwEMLGCJs00BzI/1CpkXpq/4QeKvVQKae97233tpfsYaXsbrSrsNIevJqxIYRgYDcES/j3k55m3jzj7z2sec98gF8APetcRKxFxLGIuBcRo+3rSbvEzVbJHvfyxaPp9RePppNoNu98luTt2bXY8jWZE+3nHIqIP/4u4i/Jm3HrK6vzU5VKealdLzaqi8X6yurluerUbHm2vFAqTU5Mjl+/cq10YGM9W/3P89/O3frT///3k2fvr/36b1m3RtptW8dxkFpDH9iMk+mPiFvvIlgX9LXHc6zbHeE7SSPiexFxPr//R6MvfzUBgKOs2RyN5ujWOgBw1KV5DixJC+1cwEikaaHQyuGdieG0Uqs3Lt2vLS/MtHJlYzGQ3p+rlMfbucKxGEiy+kR+/qpe2la/EhGnI+Lvg8fzemG6Vpnp5hsfAOhhJ7at/18OttZ/AOCIG+p2BwCAQ2f9B4DeY/0HgN5j/QeA3mP9B4DeY/0HgN5j/QeAnvKH27ez0lxvf/71zIOV5fnag8sz5fp8obo8XZiuLS0WZmu12fwze6p7PV+lVlucuBrLD4uNcr1RrK+s3q3Wlhcad/PP9b5bHjiUUQEAuzl99umHSUSs3Tiel9iyl4O1Go62tNsdALqmr9sdALrGbl/Qu/yMD+ywRe9rOv6J0JOD7wtwOC7+UP4fepX8P/Qu+X/oXfL/0LuazcSe/wDQY+T4Ab//BwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgG9vJC9JWmjvBT4SaVooRJyMiLEYSO7PVcrjEXEqIj4YHBjM6hPd7jQA8JbST5L2/l8XRy+MbG89lnw1mB8j4q//vPOPh1ONxtJEdv3zzeuNJ+3rpW70HwDYy8Y6vbGOb3j54tH0RjnM/jz/TWtz0Szueru0WvqjPz8OxUBEDH+RtOst2fuVvgOIv/Y4In6w0/iTPDcy1t75dHv8LPbJQ42fvhY/zdtax+x78f0D6Av0mqfZ/HNzp/svjXP5cef7fyifod7exvy3/sb8l27Of30d5r9z+41x9b3fd2x7HPGj/p3iJ5vxkw7xL+wz/kc//un5Tm3Nf0VcjJ3jb41VbFQXi/WV1ctz1anZ8mx5oVSanJgcv37lWqmY56iLG5nqN31649Kp3cY/3CH+0B7j/8U+x//vr+/9+We7xP/Vz3d+/c/sEj9bE3+5z/hTw//tuH13Fn+mw/j3ev0v7TP+s49XZ/b5UADgENRXVuenKpXykhMnTpxsnnR7ZgLetVc3fbd7AgAAAAAAAAAAAAAAdHIY/07U7TECAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABwdH0TAAD//yyP2UE=") getpid() r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x4c, 0x0, 0x2, 0x201, 0x0, 0x0, {0xa, 0x0, 0xfffc}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x3fb}, @CTA_EXPECT_MASK={0x30, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @remote}}}]}]}, 0x4c}}, 0x0) [ 79.600547][ T3394] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 79.613304][ T3394] ext4 filesystem being mounted at /root/syzkaller-testdir3294257144/syzkaller.FWAfB9/9/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.650845][ T3058] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. 10:19:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 10:19:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4, 0x6}]}]}, 0x20}}, 0x0) 10:19:37 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) perf_event_open$cgroup(&(0x7f0000000200)={0x4, 0x80, 0x20, 0x3, 0x3f, 0xff, 0x0, 0x88c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x9, 0x2}, 0x0, 0xa1, 0x9, 0x6, 0xfffffffffffffffa, 0x930, 0x4, 0x0, 0x8, 0x0, 0x2435}, 0xffffffffffffffff, 0xd, r0, 0x2) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.parent_freezing\x00', 0x26e1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000740)='memory.swap.current\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0xcdae) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x0, 0xdd, 0xae, &(0x7f0000000340)=""/174, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x3}, 0x8, 0x10, 0x0}, 0xd9) close(r5) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x9}, 0x8, 0x10, 0x0}, 0x80) openat$cgroup_devices(r6, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000280)='blkio.bfq.io_queued\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="8fedca79b5388c86dd6317ce2204100001fe8000000000000008000000000000291dd7b63427e80195321d234a4808f718"], 0xfdef) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_int(r4, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000640)=""/134, 0x86}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000000440)=""/117, 0x75}, {&(0x7f0000001880)=""/251, 0xfb}], 0x4}, 0x10003) openat$cgroup_ro(r4, &(0x7f00000001c0)='blkio.throttle.io_serviced\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 10:19:37 executing program 0: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0xfffffff7) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], 0x0, 0x37}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x14, &(0x7f0000000000), 0x1, 0x10, &(0x7f0000000000), 0xa}, 0x70) 10:19:37 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000540)={0x2, 0x0, @dev}, 0x10) sendmmsg$inet(r0, &(0x7f0000001940)=[{{0x0, 0x0, 0x0}, 0xfffffdef}, {{0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000000280)=[@ip_tos_u8], 0x20}}], 0x5d, 0x401eb94) 10:19:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x1c}, {0x1d}, {0x6}]}, 0x10) ftruncate(0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 79.801266][ T3413] loop3: detected capacity change from 0 to 512 [ 79.837344][ T3413] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. 10:19:37 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) perf_event_open$cgroup(&(0x7f0000000200)={0x4, 0x80, 0x20, 0x3, 0x3f, 0xff, 0x0, 0x88c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x9, 0x2}, 0x0, 0xa1, 0x9, 0x6, 0xfffffffffffffffa, 0x930, 0x4, 0x0, 0x8, 0x0, 0x2435}, 0xffffffffffffffff, 0xd, r0, 0x2) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.parent_freezing\x00', 0x26e1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000740)='memory.swap.current\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)=0xcdae) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x0, 0xdd, 0xae, &(0x7f0000000340)=""/174, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x3}, 0x8, 0x10, 0x0}, 0xd9) close(r5) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x9}, 0x8, 0x10, 0x0}, 0x80) openat$cgroup_devices(r6, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000280)='blkio.bfq.io_queued\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="8fedca79b5388c86dd6317ce2204100001fe8000000000000008000000000000291dd7b63427e80195321d234a4808f718"], 0xfdef) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_int(r4, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000640)=""/134, 0x86}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000000440)=""/117, 0x75}, {&(0x7f0000001880)=""/251, 0xfb}], 0x4}, 0x10003) openat$cgroup_ro(r4, &(0x7f00000001c0)='blkio.throttle.io_serviced\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 10:19:37 executing program 2: unshare(0x40000400) socket$inet(0x2, 0xa, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000400)='./file1\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000380)={0x3}) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000300)=0x10000002, 0x4) umount2(&(0x7f0000000180)='./file0/../file0\x00', 0xe) r3 = memfd_create(&(0x7f0000000080)='\xf3e\t\xa9\xff\vty\x01senux\x00', 0x0) pwrite64(r3, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r3, 0x0) r4 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) preadv2(r4, &(0x7f0000000280)=[{&(0x7f0000000080)=""/13, 0xd}], 0x100000000000025e, 0x0, 0x0, 0x8) r5 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) sendfile(r0, r5, 0x0, 0xb2) lseek(r3, 0x0, 0x4) sendfile(r3, r3, &(0x7f00000001c0), 0x7fa) write$binfmt_elf64(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x2c3) sendto$inet6(r3, &(0x7f0000000200)="f9b07b93aa32f1fcf8efb546a6deaba752364c10a1d2b7100459356e", 0x1c, 0x40000, 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') socket$inet6(0xa, 0x1, 0x9) sendfile(r1, 0xffffffffffffffff, 0x0, 0x400b1) ioctl$X86_IOC_RDMSR_REGS(0xffffffffffffffff, 0xc02063a0, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x2) open(&(0x7f00000002c0)='./file0\x00', 0x40600, 0x31) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0/../file0\x00', 0x0) [ 79.850279][ T3413] ext4 filesystem being mounted at /root/syzkaller-testdir3294257144/syzkaller.FWAfB9/10/file0 supports timestamps until 2038-01-19 (0x7fffffff) 10:19:37 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xe, 0x4, &(0x7f00000000c0)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x72}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xe8, &(0x7f0000000100)=""/232, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:19:37 executing program 3: syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x1000000, &(0x7f0000000040)={[{@mode={'mode', 0x3d, 0x8}}, {@check_strict}]}, 0x1, 0x97d, &(0x7f000001a240)="$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") pivot_root(&(0x7f00000005c0)='./file1\x00', 0x0) open$dir(&(0x7f0000000380)='./file1\x00', 0x0, 0x0) 10:19:37 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_default\x00') [ 79.906138][ T3058] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. 10:19:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000180)={0x2, 0x4e21, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendto$inet(r0, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) [ 79.972401][ T3430] loop3: detected capacity change from 0 to 1764 [ 80.002645][ T3429] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 80.010282][ T25] kauditd_printk_skb: 38 callbacks suppressed 10:19:37 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0xe6, @none, 0x0, 0x1}, 0xe) 10:19:37 executing program 4: r0 = socket$kcm(0x2, 0x922000000003, 0x84) sendmsg$inet(r0, &(0x7f0000001800)={&(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x11}, @multicast2}}}, @ip_retopts={{0x28, 0x0, 0x7, {[@timestamp_prespec={0x7, 0x14, 0x5, 0x3, 0x0, [{@loopback}, {@private}]}]}}}], 0x48}, 0x0) [ 80.010296][ T25] audit: type=1400 audit(1683195577.437:150): avc: denied { create } for pid=3426 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 10:19:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x68, 0x68, 0xb, [@enum={0x9, 0x4, 0x0, 0x6, 0x4, [{0x3}, {}, {}, {}]}, @ptr, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @typedef]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000340)=""/144, 0x8b, 0x90, 0x1}, 0x20) 10:19:37 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000004000000000000000000850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) ioctl$VT_GETMODE(r0, 0x4b66, &(0x7f0000000d40)) [ 80.059754][ T25] audit: type=1400 audit(1683195577.437:151): avc: denied { execute } for pid=3426 comm="syz-executor.2" path=2F6D656D66643AF36509A9FF0B74790173656E7578202864656C6574656429 dev="tmpfs" ino=1042 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 80.087671][ T25] audit: type=1400 audit(1683195577.467:152): avc: denied { mount } for pid=3428 comm="syz-executor.3" name="/" dev="loop3" ino=1920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 10:19:37 executing program 3: r0 = inotify_init() r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fdinfo/3\x00') close(r0) preadv(r1, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/93, 0x5d}], 0x1, 0x0, 0x0) 10:19:37 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000540), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000280)={0x53, 0x0, 0x4, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000140)="49154597", 0x0, 0x0, 0x0, 0x0, 0x0}) 10:19:37 executing program 4: r0 = socket$kcm(0x2, 0x922000000003, 0x84) sendmsg$inet(r0, &(0x7f0000001800)={&(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x11}, @multicast2}}}, @ip_retopts={{0x28, 0x0, 0x7, {[@timestamp_prespec={0x7, 0x14, 0x5, 0x3, 0x0, [{@loopback}, {@private}]}]}}}], 0x48}, 0x0) [ 80.143253][ T25] audit: type=1400 audit(1683195577.537:153): avc: denied { unmount } for pid=3058 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 80.167889][ T25] audit: type=1400 audit(1683195577.577:154): avc: denied { getopt } for pid=3441 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 80.187903][ T25] audit: type=1400 audit(1683195577.577:155): avc: denied { bind } for pid=3439 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 80.227327][ T25] audit: type=1400 audit(1683195577.637:156): avc: denied { read } for pid=3448 comm="syz-executor.5" name="sg0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 80.251365][ T25] audit: type=1400 audit(1683195577.637:157): avc: denied { open } for pid=3448 comm="syz-executor.5" path="/dev/sg0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 10:19:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x10}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000100)=r1) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f00000012c0)) 10:19:37 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x4c, 0x14, 0x121, 0x0, 0x0, {0x10, 0x4}}, 0x4c}}, 0x0) read(r0, &(0x7f0000000040)=""/114, 0x72) 10:19:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2a, 0x0, 0x5000) 10:19:37 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) lseek(r0, 0x0, 0x3) 10:19:37 executing program 4: r0 = socket$kcm(0x2, 0x922000000003, 0x84) sendmsg$inet(r0, &(0x7f0000001800)={&(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x11}, @multicast2}}}, @ip_retopts={{0x28, 0x0, 0x7, {[@timestamp_prespec={0x7, 0x14, 0x5, 0x3, 0x0, [{@loopback}, {@private}]}]}}}], 0x48}, 0x0) 10:19:37 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0xa, 0x4, 0x42, 0x40}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) [ 80.275564][ T25] audit: type=1400 audit(1683195577.637:158): avc: denied { ioctl } for pid=3448 comm="syz-executor.5" path="/dev/sg0" dev="devtmpfs" ino=111 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 10:19:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x4d}, @exit], &(0x7f0000000200)='GPL\x00', 0x4, 0x8d, &(0x7f0000000240)=""/141, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:19:37 executing program 3: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000000)='./bus\x00', 0x2800808, &(0x7f0000000080)=ANY=[], 0xff, 0x125e, &(0x7f0000001280)="$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") r0 = open(&(0x7f00000000c0)='./file2\x00', 0x143042, 0x0) ftruncate(r0, 0x2007ffb) 10:19:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) 10:19:37 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, 0x0, 0x0) 10:19:37 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0xffff}}, './file0\x00'}) sendmsg$NL80211_CMD_DEL_PMK(r1, 0x0, 0x4000881) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x21, 0x4a6, &(0x7f0000000a40)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f00000001c0)='./file0\x00', r3, &(0x7f0000000200)='./bus\x00', 0x0) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r4, 0x89e6, &(0x7f0000000100)={@null, 0x0, 'tunl0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYRES16=r4, @ANYRESDEC=r2], &(0x7f0000000100)='GPL\x00', 0x8000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = open(&(0x7f0000001100)='./file0\x00', 0x241c2, 0x0) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r5, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba868012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r5, r6, 0x0, 0x7fffffff) 10:19:37 executing program 4: r0 = socket$kcm(0x2, 0x922000000003, 0x84) sendmsg$inet(r0, &(0x7f0000001800)={&(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x11}, @multicast2}}}, @ip_retopts={{0x28, 0x0, 0x7, {[@timestamp_prespec={0x7, 0x14, 0x5, 0x3, 0x0, [{@loopback}, {@private}]}]}}}], 0x48}, 0x0) [ 80.330932][ T25] audit: type=1400 audit(1683195577.757:159): avc: denied { create } for pid=3458 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 10:19:37 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="89000000120081ae0c060cdc016b3f087f03e3f70000000000e2ffca1b1f0000000004c00e72f750375ed08a56331dbf9ed7815e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120800030006010000bdad446b9bbc7a46e3988285dcdf12f21308f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x0) 10:19:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a"], 0xdc}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x60}}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), r1) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000001600)={0x1880, r2, 0x2, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x2, 0x41}}}}, [@NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x73}, @NL80211_ATTR_CSA_IES={0x1834, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_IE_ASSOC_RESP={0x1037, 0x80, [@tim={0x5, 0x95, {0x3f, 0xe4, 0x2, "eb58a09d11ffbc367ea668a7a91a3868796a8da273638eb2a7db5e5552222b2b90ee3e850a8cc289fed87550cd30b29a6e88e5b5c6892e40a61ce1ed81299dcf37290436ca11d5a64691467069beb42161e25bc7f11732b967f7f487ae04b7b18e75a6daa5c078c89fb33059c3ad3efa952d3999605201f02babc200f46dea31f8a4e299492871809c8350275fa1c690abbf"}}, @sec_chan_ofs={0x3e, 0x1, 0x3}, @ibss={0x6, 0x2, 0x401}, @channel_switch={0x25, 0x3, {0x1, 0x40, 0xea}}, @prep={0x83, 0x1f, @not_ext={{}, 0xc1, 0x0, @broadcast, 0x0, "", 0x1, 0x3, @broadcast, 0x1ff}}, @perr={0x84, 0x2, {0xf8}}, @measure_req={0x26, 0xf03, {0x0, 0x2, 0x0, "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"}}, @ext_channel_switch={0x3c, 0x4, {0x1, 0x8, 0xc}}, @ssid={0x0, 0x6, @default_ibss_ssid}, @random={0x2, 0x56, "52b2049af8650bbb26af1b86206c7697404bcc88f220f08a1ed574d311fd2662ead4029b3612d832c4dcbfeaf659935d08a2663d267f39fc67a5ba8abfe50c0b66652a5bb949a1c55bc982c5dec26c045f64ef6bc3ae"}]}, @NL80211_ATTR_FTM_RESPONDER={0x168, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x6d, 0x3, "d745aea0d1d5db16251fb61eb5c32bab7353f8274f612864f0cd0947eb2d61f8cdc2c60413ac8d7ba48817f81fc7c819446caadda91d4f98d057342aac35444f2421860109be4970313225524f58b7f8f7b1901c59a7dd5cb315fdd6335d7f630089414fe82f6e9a9d"}, @NL80211_FTM_RESP_ATTR_LCI={0xeb, 0x2, "f4a290d32a447b9285daf92f29a225745ab2eb15c25386a3469d9ed0770765bbd741fcc21625e0c1c5ceae21cce937c440b1d7bd453827f74143c27ba4634b902aedf7494db6e31f062034c6a22655fda3b0dd4929a826c8a5cc5ebfbc658b7c4acd9269099b0b6772d8c95a1e8762bad7e3eefc5ae9c914ba32b2acaadb9490f20af5d429a4b2d933b783b29f7806018a44fd93aded814bf14b650503b330982d3c74c22771e1666e7fddd610951cc661086f293b29251eaf3a3d8bbe1c45b68588fbd0d3aabf1137dd38e25a25d94b042a98b678c53775629963cf99884a576c18a67e178e74"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_IE={0x8, 0x2a, [@ibss={0x6, 0x2, 0x9}]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x10, 0xbb, [0x1, 0x7ff, 0x7ff, 0x0, 0x1, 0x8]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x18, 0xba, [0x4a3f, 0x0, 0x4, 0x9, 0x5, 0x7, 0x8, 0x0, 0x8, 0x1]}, @beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0x114, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x93, 0x2, "7c652a8a9796f5db5cf7314635942dbda66f51d9a58816e8abec091fc940233242acd08bfcb23defaa2309054f3526a949ecf6a71d8212fb7ff2fe1885ea31dde69c737aa2389c1d2f5889ac6b414bdec20da6196dbfad767129cd2c6b25548be93c76c07880aaaa348505abeafd72a742eb230bb07933d58e481260e7323c90f9064420ebc3dc704656499a128c88"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x73, 0x3, "03df6b9ea666ef9d6f6d515ef94331abcb517f8fe4ac20dac5e7092c6ef341cbc0a3e4c78c0e825931eb6d6baf19ec8342fb1255d426020ba02b93d419ea289bbcb0c76ef3060f905b1678fbbbf261884956fe4e75d1d25cd7e3af2664fb32d6f1b27e16164781a8e3427112dd0e85"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_BEACON_TAIL={0x34, 0xf, [@ibss={0x6, 0x2, 0x6}, @channel_switch={0x25, 0x3, {0x1, 0xd}}, @challenge={0x10, 0x1, 0xa0}, @sec_chan_ofs={0x3e, 0x1, 0x2}, @prep={0x83, 0x1f, @not_ext={{}, 0x36, 0x4, @broadcast, 0x2, "", 0xffffffe1, 0x1, @device_b, 0x10001}}]}, @NL80211_ATTR_IE={0x73, 0x2a, [@random={0x5, 0x5e, "1caf1e521d80b3fdbb6e08fe33faeb949fb5ee30710d46aa30c16f1d33d7948c5ef28dbccd1ee779b277a2930f87cc5e1c4d4362f4160a92b43a7bbbb80acacf140372c848b3a9c654bc74b8714b1fba3669cdc8918865f0addab18a1a0b"}, @channel_switch={0x25, 0x3, {0x0, 0x0, 0xfb}}, @ssid, @mesh_chsw={0x76, 0x6, {0x80, 0x6, 0x2f, 0x3}}]}, @NL80211_ATTR_PROBE_RESP={0x4a3, 0x91, "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"}]]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0xc2}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0xc7}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x54}]}, 0x1880}, 0x1, 0x0, 0x0, 0x20041040}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000140), 0x7fffffff) r3 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@gettaction={0x14}, 0x14}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 10:19:37 executing program 4: perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:19:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000080)=[{0x34, 0x0, 0x0, 0x401}, {0x3d}, {0x6}]}, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x4, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) [ 80.464053][ T3480] loop1: detected capacity change from 0 to 512 10:19:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000300)=0x2000000) close(r0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="4ebb440701"], 0x20000600}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000980)={'ip6_vti0\x00', &(0x7f0000000900)={'syztnl1\x00', 0x0, 0x29, 0x5, 0x81, 0x0, 0x21, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10, 0x80, 0xcdcd, 0x6}}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000009c0)={@mcast2, r4}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000002980)={r0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x1, 0x2, 0x9, 0x1f, 0x3ff, 0x400000000}, 0x20) sendfile(r7, 0xffffffffffffffff, &(0x7f0000000240)=0x208, 0x9) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x10080, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x9, 0x200}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0xfffc, 0x0, 0x0, 0x0, 0x5acf399e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000003d00)={r0, 0x0, 0x25, 0x14}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r11 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r11, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r11, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r10, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="4ebb440701"], 0x20000600}}, 0x0) sendmmsg$unix(r0, &(0x7f0000005340)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000000)="40005edb1bb597b5380c", 0xa}, {&(0x7f0000000040)="5d0873345866c2ae", 0x8}, {&(0x7f0000000080)="20f8fe701ff8c34a450952b2c6adde4dee94f97e2f228a9bbe27ef3d8cab7336e8417d1f9842b45526f52786cd5bb187eb8517e5968971611eea4ebae089000c0ec2f518c3c9e1d2e4e3a8b529d2c400d843239ac1216090dd59c83237fd730e4b0010ee7482fa8b00f0251d67e2383a48ae2dff18695b8e44c3faaa79711f372f89cc1c5aea3ab648f09d6ec12e98dbb0f5e730b8636e237c8e3ebb8357c3f44f6568fb0cdd", 0xa6}, {&(0x7f00000001c0)="7aa7d1e3be6bd5d239b5254f5c9f15e5bbb92b5c294ccf9ce4d1b5cc710af036e9e97886f34f57fd9155d4e6431f790c405c85b73d0dd6265f208aa25a45cbe13dcd877f30befacb53b833691671cc8d023fbaa85c3417b2bacdff612b08da06d296b0dbd0a8f6bade12c087597ae01fe15d7e82ac41caa989e1710f62889e53ea1a3a1c11cb1d2c2fe2ab2bf836a26fba1df2fd5303058b4581d7b16fe6f31b9a7b3800e0d339d640b00cc99f06a7d093b4bd207275c0f57482eab2915c645a2622ac9627949982a121", 0xca}, {0x0}, {&(0x7f0000001340)="63203907c534dbb977821822a81a6a0976bf15f2b2038331a4228bf13d736ce86cee0091205253d8e317f30376c2d45bd5afd511a7bc2bf35084b21ac1aa1c04dbada44eb44fe16e41f370dd2b7841aba0210f5afac5a327a8fa3e804c8494853877828663fc8042636d35367138b039a83edae3b0b6397dee", 0x79}], 0x6, &(0x7f0000001600)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, r0]}}, @rights={{0x30, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe0, 0x1}}, {{&(0x7f0000001700)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002940)=[{&(0x7f0000001780)="b2f7c0685c4e37ac2bdd43dfa4e1776fc8d9e398dae80045d57ba89482b64b387af5697a051dcd86dd5c48d14fac2e487f393260485bb43aae6d598a", 0x3c}, {&(0x7f00000017c0)="3708073847637b1df5e9e877ea0e5ade78e3a2c069d603c8108a820bdad86ca1bd7e77b915198d762e5523e4fdbf2527ad1977d86da160c8e62c7ab28a07a09e7ac59a5efd5e40bc6a722d37214988771dcdcdd48f2aadb1b2dd383dd06c653bb50b3d89b9756a18fc648e033331cc726ca26be4346837a6d627556029ce345f6c05d2bae79c5d8100ffbb4bbe837082df7162172723a52bec1f7baf3ba1d54766a9eaf0b866212d0775335ba10e490dd14fc093c249d43151", 0xb9}, {&(0x7f0000001880)="dde31c1ec5a1e6f360827f02d70fc7cfd409369f7ef400981cd683fb2c27d1c96b708e34599277990c0f0b85b3975a1d088c0c5dac480f6167235eaae72b8eb7f735f74a0cd740a60f4bbea90b2be694abe37881c06a0ec3b36bb10b671ddf319d8e90bc0ab035a458eefdd65867955904548335551bb586cec81f2de56afaf8c0ac21445b9cddae170a7fb43866ca62c84e688bdc3826fa6a80c4", 0x9b}, {&(0x7f0000001940)="6bcc1e27fba3cdf00333c45a5d57406caaab6c5717e494d935bf7913a5964fc54709122ffe6dd5edd2a367979cda8062d45deae0660f804d0dfc0bf450953bb8e0d258c53b60440ab5ab8bd46b5770b8c5a318e041f34f8555e4900f510b095069ddc39c359ef99fb9c1b35f6838d08393cc4b2bf179b7ecedb565f9af8f217b282d4972554168962320b0a8817323e181547fffa92f4e09242fec77281293294e4a46af4dc35d7bb85d2c0a9a8a572b0cc21bd568ae9fc35ef7f0e783f2e5b6f6f696f2e3b433b72a762001a25d374561bfd57f050084e394cd7f40ee43abd30f2adcbaa0bbaf4b84308beb96a60a42b2cb486cda69c394ce3ef772beb963a6c0548f7508a094e3706d5ee59db96ce6ea56da7906738770b06c09c7236de2c2788584d8f8d4620c934ad8078ad3eb72a944c93857ac864dc53f45c8608206fa145e648a7ee0d41bab0b5a4cb0bb0869ef021be03d592e11de44d639861d34a9f595107d1bf6ff8d0f0f5afa284d6f97549d0e8f0fa1416483ee2aeb063f5f26e4bd9b808a5d7f89a7d452c37aaf8fdcc6e6b0baf534b3cbae4a4356d36e929e90bcf6554710d839f9dd950da52f88c685ef5990bd1e131d0f7ba6003ceb6483c6e9a638f32d5085b6bf7a70e95b02ac85ca00cd9161a8344f464da4fdcf84080ecc2f64b35e92fc7da0dd8ac5a2db05f018b6e8184c03bfacec54ea967ed199faa9013fb7e641033bde89b51ccae5493a6c3707f7c80aa2a723d90ff005d74b1788e46b351024bc15085b079e7bd5771c7cd9070e4ef018926113f834703de56b6af0ea7cb24964fcdc49c57c99e9d05cddadcd165b19fb15168b1fcead2e74360e2917840a493145a29e3390c68adf5562ed2761b0d0344c8923ff917713b7a166cc0dfce58e1308eb85c7c586a13383ce9d02900bab8d85b2c8a259b6686faf1facec1a393e6876391faead44265742a99d374896962e1e8aede718ae80f1a3488c8e2eb6bdccdec2da0f380d6ef750111597b1ab1a3d3b1cb82aff0ad62adacf3c550ff9f8cb5400eece1720b1065d8eccd9930267b72b6918069d59cb295037c803ab75c8bb1cd8f6ee74eda9de5c167f69ee56aaa0fb2bc60da80181db3fd15e1abb2b7f3419c7257b6c274a390bec07e96bbaf4b88a94484a4a4a4fe5a2f8377ac3be9974481e4daa9e3fb3f0b1b3d7cb543f4717a2f34f087edf3faa24eb53b56daa3e8a6873fc28d93a9318ca1087308b0b7bf99e4e6ac2a172890264d93be6fbc4bc637f2590aed27ceabdfb6b9e24b9833354524db3e54acb80b692e8591ce264265798e0fe795e62205771cbffe945484b1cac4c72a5cce2ed1ced5227b82e4723a53e788515358846d58fb1d79c306f1a41ba09ade14e973353b4ec929ff53035c1128ee033d98fe79d108a89318ac2c4a6169756c23da9bf42c254e314ea6c3b6195c176bd35261f5118a9c78522be92d836c2d932d9d8716fc8024e73963fdc605f759baf68aaae07a53f9eef7c645fcf7b666c224bf13059053a50ba48feb77159671f0eed255040fd58e04fc7c67d46609d09e32970d9ad9ab3f38eb2964383f62ba96bd364287a165cf24a7d784ce6ae4182ed2eb086aba0ae7cbd40b0c79001f956093e76eaa57f3ee14935ebdc4fc5931dc51f10625527ec561bd702e72f319c12307f339cdd933fb56f77fc603b6d23ffcd278cd656669be283f48e7a90bf4b80036c56c1427fda7a8969ff7c702f6177168d493fe83b5cbfd481bf83222c40d07267f0cbb72251ee22aaa0bdbb73db3139ea41fe96bcbd77a46bc82a3bdf36460406640102ec5f8c2cab809b59eb82a88f6bb617c299a538f63cdf8b719a11d2124048d0c281dd9a001eb07d187c189f9bba3ed588d6e295aee97430b3d06a358343fcf78ee8d214e4bdb0b5e2db716dbd67b84fa077c55c8cc59082991f578b7dd1d24e35c4191ce2e55c363eaebc38526d543f674b7577ae75fdad66aed3bdee1578e99197a798e778356951244a44a0538d5b8d9eb6b8a408ce60256e123ebc05d2011409feb8aa5a1e1a892280a49110beddc0c8e6f42319b686c8ae6a4cd907bba4a067edcb6e8e6f8818df2a0d2175f658261cbac1754d2663fc96c0104a9277063b53da807857b414d570e0261a3ee8a65e9f7b6ed187d0f7569b72548f9b0a997061bca6bcedb6e5d68752dc12e6f480ee551318ba74cf26d9d27098de18b28ba674714168665721457a48f320a9739c84ae137c8f3054718fa65c4c792aa1dce61360141f70ae1a464b262c722c033fb9e2cce6ff51f8114aa3512fa3e3870a674a3f4b7e4b5768b95cf88a655643421638128cb221c2bc96b44a6ba1fc1b5ce5a7ea65f312d5cd28cc1af608e046d2efcce762e0e52fa7c2b9445931c6a4ce59e57e06806a8515c1c277f6672cde809bc7fc8d6a409ea210b4ccec78f53838f41dbb31729b669c340a30577a898e66454ee4ab0c1e56ff891235344b97609bd765fd04f6612976288fb4852f5bf5cd2e28a9f5577b3ee445718310a54edac53a9d55eae5cde70b64799b3f7b1b7161ff0c443f9a4b6746a42108554868a837ffc9cf9c82baf03f563b49862527579ac7023345c327e97a4d864bbb5a11752bbed69d35272fee0fe56ad79636bb293898a38a057fe89be9fa7c912b33d62e062b196ef89180ec52fdcc4ce19b59fb4aa30d8236875ed6c803cb2e0acaae2605c3f4d212ab639edb39ae54e626dfd2a332c83c984e6842889d92029d3a05d7d4bac2e1cc1f919b1282342601c1ea1544451e420bcb10ed1f34184ef5c83a7b1444b4e3df73c777dd50cced1e59cc35a0846a9569a77049cd4b08c81f6cf37320fdece6cb234187a824d457d687d9f3ed398e1da10cc5c24fe43bcd708b015c09d72de054507695c707c6161420632c9b8e219278049c54b0bacfc6744736c011c9edd8b3ce09d38025cf2f29cb3ec1cf53ba8a45eaa81decd5164b94199d2e93eea283ac9c773bbfea2eac65f943b8d3ca39446ebdf72644ab57be673241549a9a544946f336cd72714c58a41227571d5b3e32296d60a6c5256e642af94de5a2be144eeb9ddf7f1b434bbe4fb43e4aaab4d7716143ffd52e8196face10c8bcb8b793dc5b09fd8289d3c4bf74ca3e4491b787a9e01d18a3e5b5d463c9e448f47d8f856ac0562279a67b2da3b44b0b7c924d5641960135830d919b388e1b74281b486ecf887b7c3d729965ffd1ffb2c663ece54fc7b153e94a61682e889c2ba74cd3b8949e0c92da83115c31359c6a81f7d1d3ba4a95ef18a57cd3b28e0a599c21b9495205146a3989bbeb2641fed69d0560ad99e4d125095d925a037ac12cda983450be81a6141e467c8a9c7aef0e6a5dbb9797da27da5c81316d3f52b4d409f3711f242a3ca4038bbe47973a82a4a254a6de94e4925a7c729479a2a10cba5e57e72adbb4e35ea0fc016ff48a5151e7aca5f25911138659cda28e0619612a690881510c9891310eba98592c31893a01545b41995c43a4e67d0565eff24bf8446faa26803a60096ba0b201b5fe23df93988a12bcf21e2ceb7c72aa376d6271103f861f69ecfa9f10bdbce6815e6eed185be384071ef1be05db059c023ad7d7878125ceb16f594d656b7f8769f073b270ec6b15c360aef9b10e9c6051fa6f177fc6acb5b32e110ccc697269f10b5b40fa208b4eb3fa755d388492830a933572f69af24779bd2659cd2d32e9308b53b519142652f1ca46686303814afa277c4c18418a9bece850bda26347478260b5e06f9714039828c79154be5a84bcdf7142b66b427e9163ee65daa241c3a26de0cd89b111726fc65c014b76134c030d2780e4d54e289ff6894e4643fb4ef3005d19fd3342c5c0ca8fb776ba1257c05f72ded59ba9a5888c92111657c95e09011aa3169faedd4fed9b07cf900e172cae4c098251acd8fd59d19d482ec831f9ecabad1cc517f781aceccfcd9253b6b492272aa5cfefc0e0101b7347d99fc411cc781b683f08ceaecf87fc321b3fe2514e39682f0072d6d61a8328a02d3b3f149c05eba9cc1cee4bb463951a5e04aaf80d80845c428f5bd62f77b3d0d2e991550a46fbd6e380420f2b100fa42f956072cdb7fa01edccbbf0fe5d20ec7560b37f9691fd44e91545e582d769621e37fad68db9520128e16708ad93001b10a981c6bab50e481619dc636389f7c36dfd453e6499ba66bd02cff316da7b47c700afc6f31c92dd9f6de602c7d1e5d077b13aa1a8d5660d6e5366f0fd6e93433401aa91430315337c793e891ae60f83aad16b0016bc78fafdca8991334b3b04d0ff03a27d0033b5274406e910e02a6aeabccf4a5b1614b59d16238f12defb8a66ec80e73ecd287f0011881d24b402f14d3f8eb75cc5bd8b136588090fd9f39de51df4e1752ecc00b9122fc8f4466fa412d773ac760e162b30ec86db46547453d644850966fa99e040c7967ac7ed7c8ed56eeccb2ce2ce7cfbb132b16878767a23b7ff50e67f28e76d03901c9ff70e2f88d5b1adefae11c4f19ec973f78ea4d2d588290531ceb3728c7794617d0acb85ad93b415fb2daca83a5e92998abd5625f5572dd19119b3ce8c0ff49a397f3e7fc912fad6434035d3673a5acf5384734917bf349a578844fe2172eb8eb78fc3519eb9bd8a0286b98076fb0ba27780c1b1c56d73d9e0e4462a0b6f3a4fee3596b2171d0211c9fee409044fe4fc725f266e6639b0cfa7741348f763d7ee1fca54b59dbdade05a1ca2c329a69914af36cb5abaab4890d100db5d3af0b475a516a883acfd49a32d7eb01eac92108899928f9d6c43d15f58232adb42276e33c7162206a78df91731919f69cf00a7a7963b34562d997fb844484a0d85ca60013864ab92b906094e894eae285a43d9aa9fc7983b6bc7e94eb2db58dde0dfea7dd68da902d67f803686b62af601e84ec3d931db9d6f3fe9be5bf6038f297c6dbdaa996186bb55cafb888c1ba19b4800f2f7596bb3df7d92916841841ee9ad20dca7bce792801295c254a9896ddf897a9821b8aad3fa1f7f783f10ced09a525e6e2b6f432fae0babd8739a4a032ddb62502a6a7d5eb2c6e4f62e5bdb8477eb52abcd58309e20a1da58a40e81829b5d54d55cb30e89b6484ef0e36f4f1e3d682fb3fbbeb9752b26ac5f4c4afad827c482e8c1e11a7982af9fc7a36134d762b27c2169c4fd795a3b8e2c756cd9c8f266b78011c2a188f2287537e45910a07a581ecc5c982d8195bc50dc7e01d45e720dd46fda2b0290afaee87e7c554e683b890ccdf10f6bab13de74605cc90789ca67bb31d24be07f475b89e7301f966abd986216b155bfb00b5b0b15a02973ff415b2ed5352114853dbaa6b07ab17488a42b659fea0689f488912a8140790575bdb220176b4b8ebc1aa917c790081b16e574eaf8a3ed3e5867af347aa5ecb9092e2cebe82c82943887dcdc3df12669d71322769bd068e94670ad9d2736632f42bed2bba53040a1485d543c31e0e90ca3f487ec0c642004ac4274d251779df0c51a480aa734bd707fe39fff8c43927406486113701d5793319785c168c5886b382647afef80903263b30a0b36a189b4d12cca55d64b66783f469f08cf53871d3a46136ccd0227f2e72dde4d21dc5a5e0e4e2783798583afae8ef95215fd2d73fbfb4b12a56080acd8eee43ecc8487a44ab0389a8247f451870d4073ba78d088656b653ff851e5abed498a144f5eeb37f8caa15c673ae0b3ce8b460930ff29dacecc7dd605668242f4bc71dfdd5d9957e655a8", 0x1000}], 0x4, &(0x7f00000029c0)=[@rights={{0x24, 0x1, 0x1, [r0, r0, r5, r6, r7]}}], 0x28, 0x8040}}, {{&(0x7f0000002a00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002b40)=[{&(0x7f0000002a80)="02d8388d0956b66b9193a8069859831cbc4a01b09d399ca032b33ae0b1a9129d7498a4cd6d9d8b79e96729b4ce00ec02a63186f9bae54fdfc4833449b157d8de59d49ce6b7ec4e88b300806854d1c1e899acbaf50b424477444e440bb376d03e92eae715e286f686e47cb7454872f08a82c1d1323b080d13769ef2c68347d01c0b1152826a483966", 0x88}], 0x1, 0x0, 0x0, 0x40004}}, {{0x0, 0x0, &(0x7f0000003cc0)=[{&(0x7f0000002b80)="eb85341dab6f4fc0284eb1859f8b5362a904d54811263900d95a5f17236f12216b5aa04017b5adf7fa10b483911c8b352016fb49f1217d7291a3eac08e1f6ae721", 0x41}, {&(0x7f0000002c00)="064c", 0x2}, {&(0x7f0000002c40)="60517f208c07c0b872894d94b7c63288b56d9a6043a89a8c9a60cc7c89023ce6c1a3d1f597a0343e7138719633cf46c1b0344f2e14f45a7a182acc7f2c93aa0d82438b4960dd", 0x46}, {&(0x7f0000002cc0)="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", 0x1000}], 0x4, &(0x7f0000003d40)=[@rights={{0x34, 0x1, 0x1, [r8, r9, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0]}}], 0x38, 0x4000}}, {{0x0, 0x0, &(0x7f00000052c0)=[{&(0x7f0000003d80)="ee49cacd2eab0e6bb7880d8ffbce64a28c3c530c4c82fcd128bc1c237246d5e74302baab45ceee854923e583d919f3fd57802ba74160dcf680ecb6d99a01b4f3d13a1f8197359a1a58684a0aed9f8b1fc039a0900c66c8c605dd0d4d2e3eba5c5468a344aecab284cd457e4ee3fd4cb5e7d5d7c56f142a798474499c043ad615bb1a354db153c43d63ae2c5b18be4698550d", 0x92}, {&(0x7f0000003e40)="cb961f903bbc3b456eb1f6e5077187fc4aa6128f698fded3fef37651a4d42870e92850d4ec434817495e19c1dd04969dc5f99babf0d5e3fafe08509eceb933b28307969e36cd813cca4ccd1ca6cb56bb18728f7c3cf489ccf4522000a562a9b0c21d992edbad4d8535477f0d090b3753084eea6be5cae60539e72d96a4a4e4a67e5b85c8e2f2ec8dcf153c1fa1dd38e23a7f154de5fdfe4e881c90018d5c4e792fe10e43215bc8526753e10040b932554df3b7de2028b1d285ead5894cbaefc02da260dbb6086315a7294916aaf1db72535e94673ceb45e32b57f2da1f36c3d6676cccf7c2ecd0855388fcd998c350", 0xef}, {&(0x7f0000003f40)="4b95041d98709c20e4a9030fc21ee8770a0e55824c5be9684b4607502219b4bf40806bef7b5bba5d012d0f59d49cd226701355a3f02c92afa9d5971795f05018b18ae742b3fd9efadb7006eda4100032d0754fb674ceba758523d43a4ce63b7f254bd79a4786dffb9d006cab75c712db6954aa429ba7", 0x76}, {&(0x7f0000003fc0)="ab29e5e17bef35ad5115f844856129e5b6f76ec0a12a0b1cb9d0cf04a7fa996218407d7bca4996cf4f1de73af4f1c4c1d81df771985175fad32f6a67db982676c9b93cd7a5110ee2098da78a65eb5b0abb21dd7d96fb90bd2c2e5e0b613d17d81f5319e89ace9859e9e94503317a4ab6856ab73e5d6f258751845f5e8cb9139af494cb7b91c4edb5f0dd46c5ea7950e07c054005b0018bf7384cdeb799248ff11ec985a6f7b903cf73595f70ebe7092985e7985d89e27ac41e8eb91eb91616b16ad054089f4e56f4b591a486ed7848977fad5c86aa1bc99d25d38347eed3b3b6f5a6539ff7d43d967fa2aace3315", 0xee}, {&(0x7f00000040c0)="d16f29177d5b10600813dfb637d6e0a571f4a7bf6d256bd2e38916999a2d10937f5255caa33f0a9a955d0f8ee47bebc3bb8e0b859ac5b60d8fb4ca03af4a3830d2742fffd2e035061d9f240540bfe168a373b38a0ae0f236c8b9365c2eb8271b2c63ed9ac3ab3cbdb7da2dbfad6b6813c6583085e4e6fba3f6156345496bae7cc338bf67f554603cdcd5d3d247b7695763a29978dd85726c4e82ade6a84a152851e345ab73d230d74ba5982c3d5a512035389553a3b96a1761fdb03d83f9193ed8b845d49a1ade867bbc741715301fd376c20bb0e877e20109d49d491008f1d1a0942a6f0b1b4eb7a26229da7675223042fd821c21675fa2426bf3e30eb75db9056872886fdf4ceb02ee05b89b6199d3e4f489ddd6bedc7c4f836f99133804f0fe46907ae6de38c176d3b6a9494402a8ab1542a6e354caf2dd495aae88c0ebf1b05f9e0cb86b3b05c304838478356e0c6b1e5a6b7ef72b0da065250400debf4d14183ac66674349c796360ee1b1d6350010ddedcd071fd51b6fb608ee992215f8287fa5a9101a0cc72fabc5edfab83eff93e0308fec5a37e2316c9c597088f864fd53bebedd759a2d6b65d460d1f13ce64298857b955dcbe7ed60a8488481573feb3ce91e461e698766c5fee545b196d57c153146cf303c8cb7eedef61ccb6898bb5207bd670c866616860565caafd869c1c25ef5cc10b2cfd684ca32a56f1287048ad84a818a0ac80fa04187300d6263fac602b8c3e52a54b72daecc1c4e6816b417e6c589bdc6a366d3d85b0c5a3d54406e5dfd1da94ca65fcc12ff1e0c3af0531bf5e6f80799e7524372e613eb692445057734a4feaddaf913798d744c83f7c9436d8c68e573420801b5cdae1833142bcd8a8ebd14717268ffdfa1c2bb0e2a256d8811cda0b93aec6894509d455dced8e0d9520470e2f813dfd6ba917dc5563293dd5e933cbc11d481c0984787133fa035f46cbdf0d215b0d128bfe343b403151c34c02f5139398ab95b7eff05cdccc2e39b378e005dcadd9b2a95903d8dca516294968cd30df9d9f5135a6cb23192c252dfd0048dc17e80f4e09a072d34e69e2c798c28d9957d195958afd7c772760069b513e123001aa303787128d3eaedf8480fb456bc4cd61c08aef1de1985d4377f266e33b9de63fd3b74d8ea19744696f76f1fa1f92372c8fd737a4141006ad874de0c5cf22bc0a690845e6bff8bbfbb6d9c652973becccb549d3fa7117ac3406720d97a20aa7b890192e95dfd18277d236bf872392bdeadc38463f1fd45bf8e5fdbbd5e7cce8dd09741205f5c5063c8c9bc6005c4dd23305c176a117244773be94bbcd15416c26424c1de844c6854b35c9c6baff7c8785bbfc2da861853c4e102e93bd0046c98ff93a7f49114fde63c689cab418ac78d76a379154dcf3d21aa91f280e0c4c53f66764e83e355173ef67101bd45aeab3ce45555c29b4403777f13980ed9f4b172ddb1a1dd313ef75db2f9780b324aba66e091e8ce32bfa95703299edef4833904c4fafecbbd46b231264f2c9d6aca1fe4ea02a14f88b2734608f5fd3b3054b8fa07932018d963c804e5a0cf5f9657ba3b70e817c45bce537675be26505a43d865fa6a20b97e0f283eeb272cba8730d4015f515c9f438b516885db2079a1beef8baab0b2a2702ceda8db7446c3b4f85420d1437d651bb870a5693ffe515eb3afd636a9d99bb6957a1dcaa975a4a244962ec419f27fe6b76084224deb4970117a21683b618595944279326924a6ec894f58f193e44539fee3d6d705ba911c3482eb5d5d6e1a9303256fb587f095cdacd699c1371e961af684c764eaddbfbe27c46c1e0d1539064f572893b3d3b760032e4c3c393090d2ff0bba314e20f60b801598020b37890bc07a0ac9a7c01ba1f28d02f9d8455b8dfed97483f62f311b3c38a0e9caaca86cbda9016272721604c5d1d253603307e04be9d87eaac4a082a6725d3ef969309846bc5bce75627d0c9729f46ea95bfec303d36fae119560646594c14cc43a36b8b7c1e86ff4ead272c521a8891e3af3e37097b61db98093b5e0c8fab155a1d95497682c1305a527c50d806b3ad3d970ad2168ba74fb72efd55cc02f206703406d0edeedb78e365d82abf017f4fcaf5372eb53c0d90e167323ab171fe042c433919a52aca08365c055f957b33764c77f8ce78a6158f144c1e9d47f4ace830592d2835b482401468db78690201bd0e7ab415a14383b7cefb3cbdcac2ddfe42dd1b5d0e53822cde96280d30d8c3b8b20754838e2249ccc28b0e06731f389486c28b0a53ddff595b374dfc6791cf63f9d37fc60352824fa815c0ac648af83f53d6446e7999cc1f6b5f6eb3d0d52ff27c7abe0319dbf855d44570035abeeff5d7519357544f9aedaaef03a845a7ec3ee03b2f92bfddade5d202b373bbf393bb9370467ab858d66ed1926fb601c39e2d92a0d97b81dedea3965ff7bad738ac55b8d578fd56053e1a1a60a20a96e1f707cf646dbbe7764b8d807d80c62379ad8a79f1f8060842f451fd1db7b77dbe8636da7dffc124fcbecaed4c483f5df8e6d11007e1506f5450acea5e7067ff34354c0f2fc5a43077d860f5ac6af21b8085b8d668d3f93d346a15023cc3d0b35adc1c42967c099b7bc4ded6f059703be5ae99995b3887d9897bc8d51e66db700f32a97de772f456ca2cac345719ca432872a1b6893774398c8dc08b1e16f391284d8c486106342a1dadae2fcb176f0d50f6e26b0c36c6a3c67674578f6598d4895b734b8f3181ee9d8ffce1bca3c7325344960966070923d504d506334e1090e02997ec117504173f4383b8d9bcd6dcd5b335c09b2444403dc535cb662869591d234215a506b53351e7577121a6fb57aaad3bab3bf0eada6d75993aa7aad3e1ac0a903ab72901826a1e8c5b387cc34629d4e05470c77644e52c181c6a9d204610a624691ad9f7db17a407dbe8b43d6af13aa6811500b2920cf0bcc5ced729f49acf50ad0e9688354ac54c7c34777441b15e085f7caf21336583fb3adb50eeec6f5cfa109129b02def198f15f3bbadcf1df76303ab0fa8a8d80a41150fcf83cc44e6811b6b9fd8b8bc445cbbc7dce1b66e26906963bf1488ac4a8c4557d84848d009a8eabf8fc4e9ed9238ff6696d8b80d1de136d699845eeef6ea342fb90a5902b63d6a882d0b5ba624adebc7e0b39a891f7c6e3180ef9de45eaee2278d8cac0bc82faf7f9e3e2039939a7b3b6a82274813fb94a8fc5a05ce3e924775caeba344e88e77daceafc78853489ced1a65c674689d018032e15959d8ef1ecbef7e87e45666812deb48542389c37713247459f3655ffae2172ffd1931be677df24a1e62f90a0beed1e729dd99703a4695faa2a1244842a5159ecb299cc26a34ebf533c7e838855e3ed41ef12f7148831bade7d2416c01f1e199057d9b04ee865bbbe105690692c84f401f813900ed7f01ea0352fcbdeaef65dc0d22d147987f988f3b928a6926e66d5a8f4d8b207c9ec7132df66aa2042247694e64b66856654107e7eab69bc9a9caf04e8a9b2b414df9fc33cca36dc7a1fd6798e967b0cc02ba71dbe81568de7466aa0c4b928d79fa969adda2ed333be646420496adeb2ae0d43f0c82bc5f8ac52aebf894cb204eea3cfc3ee8daf1f57fe4f285cc5e5a7ceafeaa46ef0b54af76844a209cdc90c9dba2cb543a1a1701a6722c861a59552aa07c7e927c367b0400974b80e471a3e00d794af4cb9da545fbd9ab559f77d417e41a76a7ad325e006ba79809e9b6f8fbe6f7321e07a83ca84dd582ba4b0a4cdce5a462bd8ef7ab87dae9bdb0a98477eca2c3c6ac1cacea1c927be14c103efecec4a8f584d3a2aacb80789a27d26e4e7b10f4d941999aeae6d608a0c01348c5fccc8db4838af07b332ed3745868f4cb5c12131124df4dba46d95173c959cbb03a11d1c541194dbfd9667ab623dc452377a8e370e002787fcc9e88ee5756d7d7e45143df6be74ad7f3cbab2f3097cfac51c0b98c4c2a64f335244989d9ef7fff4f08f595fef525457a228a4098aa7949215c9d9833666c7a853065222e7f4abfb757684ed71c6ac996a0e493651ab4d4909423a4c6a678ca24005b9c19bf76b818aaf91c8edd5a147f13aba133a8e813c2324ae1ea0f4b34de334d00f1e1d9d5c3eb657f17746e2a6a949529a6430e825f0059fd5523edf18d9e0ae7d7e268ecf4dfede128a626b7d9ed7aa4bfe680784563bf4b97a91ce550e11f43c4c495d982670527a129d2204924ab2692ef84904917797587c4f6f16d15c7d8f1f46de252b7cdf4178de5e083961971f50259b92f3cfbd5173ed737ae3e4287d8f523dea20f371f036a6c9f6539f9183ce3765376ac6571d5d5894ffa3a35fa94e7ff261293c8a07703c62e9c00159814741ac04d48052861a262ede678892229005a464cdcce798049ce4beeecdb726dc10cc4ba4ef145f1c54fa6b0dde3e82a1205deb565d43027830502904eec5431e4dfc5a254a7380469cf4f936405316d910264fec0dc91d0f663fbaa637e6e9dce72a2b065b7b9b9318b70d0ddc01c43ff993822dc7fec7a8c9ef1f224ea8bcb488549fa6d2ae1adc54b6bb3b299cf4436bb985d5fd966f8ca081d50f779282d7bbc90bf7a9a232f4a667b6d1ea765719c3b6076ed7a37037e6f7dcc56d37782766b5a85157d7a10c3770272fe7865813300287ed83280a8bae9a3b826d86a5a47449fef96e978b99d5552766dd9b92c85a972200460e8fbc651bd7dcdae8d6288b25b3825a5ec7fc5be0c07ee74def1e02455d21e0e4642af613c53602eadff6f23d2ee304dae7cf9c89aea77da33c84599f115fd2e5d2d3c9d42715b0d1480f9bf579f6ef1215b8b763b27d9d8c543b0e32fce98eaa52d2aae49711ea49edbe7db24c19c5910f73d70e92b1085adede88e2af918b48ed524fb2211b4702636f8d429cd46804592f256c2f24ec1034b42009df3f38ab8bf07dacb7f5e53cc782c4a7dcaa840c47544ffe6519ef76b0a06507f7b25f9b2989e75d01003474da9801e9b61d0ead05bf170fc1cd73eaa59ea62603972f6a520377b50efeca3374c01ac468b3e23ca2ac49f3984d86a9d2eef20c607f5be8ba28bbe9e7722936ca9b116f28a9979e8adf2b7bed244a6a082cf6b0413061abd7965a541a2205f69e04b9a5491cef3268519e7107a96e806a2234ec6e2254f5019e8992dd3e39016163f990f9e7a6e0333b68b977da655a1fb7f1fd2ea670f692521b9133c3c72ec3a5d713078d3c04c48901795c1fb40cd9e362d28009015da5ac5895fd50782f36ffaac4979eb5ea55325caacfff59d9a383bd6898ea276a7c897f5e611dea2f2e72a08a3f29b2b8f218e566e2f858fc15e7b90483ea73911bbd93faa4acf0c953a7ca901e533deb3e4230e45add11f8b4d42b84178e0bc645cfae26321066309f2df335ccd6454a46b6ca22e0389bce76e079a0aa565a41c9432e1f030fe019718eb7fe041a219eed608072bbd1e870509e5118cdf04d17d661d6f8415a6bc2816ee29f11a90802b81f16717401a86e09de073182cc44e9be16ebca0375301424ee7c23d5dcb9e08ed6e3a109aad9cbc9cbfb2b913ff636ac9847308642b34b82aaedb57f790548f2ee32dc001b01a64cd5eb2434e861a02fcaacc6bf6efa93f3dc2081c584e3e91d4226073d6b03a4b3808ecc147a7488be2f0673b070d091d94f89376f880c3d1333fd31cc0e9a4e5a3cb5ad73bdc4059bad0d7c88cd3236ba93a9f52e498b8304f2cc36bbacf7df97dc8", 0x1000}, {&(0x7f0000005100)="d7df461ffa1ef75683216c8587f8264f57b3bdd5b1e30aae4cf37c2750581c13ab4637228d57563414b88564b2e6291a619419328e28690b9e696bfb053b54b18c4bd8172f056c30852880735cc9d52c6ed71a8c5b53501612794e63641036a162fc425704e452d2e24927ff56508e786080a74178a1f02f326fadca321b574094ab0db1322e1a456db2b13c538de7105c8142464d0acbb78896b3ee5e124dcdf5d325d0e1611afaaf67b3441142ad9f1ce3ba", 0xb3}, {&(0x7f00000051c0)="f64b638b88ea41a79e587a6e50345666c7508ad1178a3cb6ab7b416d88e4e25dae059db3cb7dde08eae9f3ed520f5932d6de4314fbd2aafc2889e9d16599c3cda1c2a1d762a0e2fa7212f6d88b99723dc3ecf42912208e784015d8a28b461598b930925aaafb27fea0efe74c99ceb453d6f2d955976ec27ce73ea101b467a71d19b5afa500c40bebf7e5f4a03e63029abda387476a502fe4ef38d59a9186e84e90b9723d69f954192e3127513a3b93bf5d43f646d61cc7b8b4a20d052b45e1c0ccc0d97d53cc64fb6d23ab4171d83f7938091ab150ef6c4b092d489cd7ca", 0xde}], 0x7, 0x0, 0x0, 0x4048080}}], 0x5, 0x20000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x2300) [ 80.514253][ T3480] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 80.528352][ T3480] ext4 filesystem being mounted at /root/syzkaller-testdir2694801438/syzkaller.LC9mZe/9/file0 supports timestamps until 2038-01-19 (0x7fffffff) 10:19:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x6612, 0x0) 10:19:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000f00)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000), 0x8) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="11", 0x1}, {&(0x7f0000001f40)="c2c96b86e978d1a9c86d75ff66ca02c08eb43d21a0f6fd778b520ca92879d13c1374b751befd29e098b6f2c5b4dea8e803eadea8db529973ef6ec122dc574eb7af918dbdd2e0f1b6073ffb7f32dd41c0a7600b212f9bce3e5a2aba99f875846d51aec4ded943122a7e7b888f243b5945a0985828bef84048b894180e8f60bb7928a3114e996942df508a870cab16a7bbf2cdfa880c882103c64db7a51b90167f56bcc57b22bb13f5ef5f804bf9230fb4c527cfb6cdacb2fb1e9ad5fd618740607cf2553a03eb153531895bc7b2ae57c9123360ebd9a71a8403072579e4efaec8431e38d932c24b02bad1c6b5fb5416bb984fe75f7ff28d42db5b1f915f86179618e4cee7647c746bcd4edfdf2109f246fc374f8028021374a21e163b2d43254ae2420c6936f059a123f2d97a25c52b4b2c2776489afff02a7edcb829be6420e0fe0c6cbdf26401e7bd48412062883c202d71d019fb2ae9e1f1d55bb7a01d0e70a7273a4065c9c79cc48fd458b1e5262f1fc0c79b58a072a75da75570f815ca99eb3b4a398ceff423681b96c57b9e07d673a3f5965285cea2239a485a5148fd750bd2f79f0c89e51ffdcef721d8c44c54dd62822ed6ec46a3238f02193d9a672edbec51d74eab2c9d5f3cf9cb6faa3c48fff137eb4af6787f474b97523a60770994511a9cf2efca533cfbf637a198b9585c814a3a0b242bc0a36a4cf533e53c26f20806221144b2464ee4cd089b8d0a53ec3fa285e7819fc14f59450c796ac8f321b7b4c0971478dae5315fa8a97ea8186497f0f41770401f3529d673454b673e729c28ac45646ecd30de7a266957fef1cd9348704742e1d8a4e4c57ead55d4fea899f7ba92ccd3b24e66d4c181a2dd9c24e448da36624153eed138fcd2832139a4d712859981800b5d4f6c0a4fa0fdce84c9e4258c2563e4922a3e731cc955b7680060c877443cd6e11f1a7a379309a4d616f4263bdbc73f49b868ef965d319e02a1415b72e917c41eab1f265497e008c7331410d08ef3e431774a892c2b2365eb113fd0558cd5c80ace574268e21c6ad78fda272414f291a1f4a111c8b718101521fd6df51f1a1b1f23b645194299014ec2bed3cec33fd0e024e22f90dbed8646417aa671fcb6d14bab21f8bad133db2782a38d68b2987ce10bab44975846eb369d7023b66373faf1fcdfd1c75c07ff8e59fba89fd3a649294f70d9ad81ed17d69b7badecbbaeaf2683c3e688a09bd036f71920bca54176d065a20204a7ecbfdf304e7ecb8f036446c84b5dc2fdce4e611a1fac8489abffe716782b6e7081fbdaf086d78a8d0d212cd34aa1fb59ea8328381a5bf261252dab3dd6bb974603b1cb10575af003778cce1e111ad5bc8d505fca3d99fce490746b741b173b1f30cb44116ca000c5b25c00c83dc62734019608e1a89256232ff8635228a98b6557273dce2fe7b00933f05f99167ad6140bf5729750d35a3cc33daa223df3e0817074eda09a0d7efb609e0cd9ef51dacc24ed787e2cc49ce97cfd1de2fd5c5932dbc82d421e967c3205d577d8434cdc51b1a36d81d77c48e22416653df112b70383f907947b0ced5119f52ef7580b67b7d4d9577921622e8b7cfe096c8f3d515094bd88eab8b135357f27a82f0d4c80adbf5157d02566ef0baf398d1c3c91a9293c40ea8ac76511f357dcde623ce2826d624f8f2360cd1a6c65b105f152f8f7cf58931c20f3ac28c61374947ffe585d75e3289514eb8dbc3157665e071be39df7f63128714fd71a7cf0edc4d87e6bb838edb4952837f9c663a944863f3b5a907dec699768a920d692f910177ecc603d950a2d3e32f56ac278497da9c788add807b20e97b3f3c2bd7100e2e8c948928ac08937a802b06b9b72e0921657621c7cfd320ffeb74e825172b186cc7424653e769db257076943aa6fc3a6ca19e90b04f561c6c56aeecd9c63fd443a1b830b545004d2bcc6684acf2c22f9191027e8e7553e1b1bd11f935fe55dc8a92a654a0e842cbb3f2b7720", 0x594}], 0x2) [ 80.585220][ T3481] loop3: detected capacity change from 0 to 8192 10:19:38 executing program 3: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000000)='./bus\x00', 0x2800808, &(0x7f0000000080)=ANY=[], 0xff, 0x125e, &(0x7f0000001280)="$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") r0 = open(&(0x7f00000000c0)='./file2\x00', 0x143042, 0x0) ftruncate(r0, 0x2007ffb) [ 80.683564][ T3481] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 2070) [ 80.692514][ T3481] FAT-fs (loop3): Filesystem has been set read-only [ 80.796785][ T3502] loop3: detected capacity change from 0 to 8192 [ 80.815569][ T3502] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 2070) [ 80.824314][ T3502] FAT-fs (loop3): Filesystem has been set read-only [ 81.096151][ T3079] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. 10:19:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000f00)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000), 0x8) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="11", 0x1}, {&(0x7f0000001f40)="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", 0x594}], 0x2) 10:19:38 executing program 2: futex(&(0x7f0000000080), 0x5, 0x0, 0x0, &(0x7f0000000100), 0x93ffffff) 10:19:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@RTM_NEWNSID={0x1c, 0x58, 0x1, 0x0, 0x0, {}, [@NETNSA_NSID={0x8}]}, 0x1c}}, 0x0) 10:19:38 executing program 3: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000000)='./bus\x00', 0x2800808, &(0x7f0000000080)=ANY=[], 0xff, 0x125e, &(0x7f0000001280)="$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") r0 = open(&(0x7f00000000c0)='./file2\x00', 0x143042, 0x0) ftruncate(r0, 0x2007ffb) 10:19:38 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0xffff}}, './file0\x00'}) sendmsg$NL80211_CMD_DEL_PMK(r1, 0x0, 0x4000881) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x21, 0x4a6, &(0x7f0000000a40)="$eJzs3cFPG9kZAPBvBgiEkEDaHNqqbdI0bVpFscFJUJRTemlVRZGqRj31kFBwEMLGCJs00BzI/1CpkXpq/4QeKvVQKae97233tpfsYaXsbrSrsNIevJqxIYRgYDcES/j3k55m3jzj7z2sec98gF8APetcRKxFxLGIuBcRo+3rSbvEzVbJHvfyxaPp9RePppNoNu98luTt2bXY8jWZE+3nHIqIP/4u4i/Jm3HrK6vzU5VKealdLzaqi8X6yurluerUbHm2vFAqTU5Mjl+/cq10YGM9W/3P89/O3frT///3k2fvr/36b1m3RtptW8dxkFpDH9iMk+mPiFvvIlgX9LXHc6zbHeE7SSPiexFxPr//R6MvfzUBgKOs2RyN5ujWOgBw1KV5DixJC+1cwEikaaHQyuGdieG0Uqs3Lt2vLS/MtHJlYzGQ3p+rlMfbucKxGEiy+kR+/qpe2la/EhGnI+Lvg8fzemG6Vpnp5hsfAOhhJ7at/18OttZ/AOCIG+p2BwCAQ2f9B4DeY/0HgN5j/QeA3mP9B4DeY/0HgN5j/QeAnvKH27ez0lxvf/71zIOV5fnag8sz5fp8obo8XZiuLS0WZmu12fwze6p7PV+lVlucuBrLD4uNcr1RrK+s3q3Wlhcad/PP9b5bHjiUUQEAuzl99umHSUSs3Tiel9iyl4O1Go62tNsdALqmr9sdALrGbl/Qu/yMD+ywRe9rOv6J0JOD7wtwOC7+UP4fepX8P/Qu+X/oXfL/0LuazcSe/wDQY+T4Ab//BwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgG9vJC9JWmjvBT4SaVooRJyMiLEYSO7PVcrjEXEqIj4YHBjM6hPd7jQA8JbST5L2/l8XRy+MbG89lnw1mB8j4q//vPOPh1ONxtJEdv3zzeuNJ+3rpW70HwDYy8Y6vbGOb3j54tH0RjnM/jz/TWtz0Szueru0WvqjPz8OxUBEDH+RtOst2fuVvgOIv/Y4In6w0/iTPDcy1t75dHv8LPbJQ42fvhY/zdtax+x78f0D6Av0mqfZ/HNzp/svjXP5cef7fyifod7exvy3/sb8l27Of30d5r9z+41x9b3fd2x7HPGj/p3iJ5vxkw7xL+wz/kc//un5Tm3Nf0VcjJ3jb41VbFQXi/WV1ctz1anZ8mx5oVSanJgcv37lWqmY56iLG5nqN31649Kp3cY/3CH+0B7j/8U+x//vr+/9+We7xP/Vz3d+/c/sEj9bE3+5z/hTw//tuH13Fn+mw/j3ev0v7TP+s49XZ/b5UADgENRXVuenKpXykhMnTpxsnnR7ZgLetVc3fbd7AgAAAAAAAAAAAAAAdHIY/07U7TECAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABwdH0TAAD//yyP2UE=") r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f00000001c0)='./file0\x00', r3, &(0x7f0000000200)='./bus\x00', 0x0) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r4, 0x89e6, &(0x7f0000000100)={@null, 0x0, 'tunl0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYRES16=r4, @ANYRESDEC=r2], &(0x7f0000000100)='GPL\x00', 0x8000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = open(&(0x7f0000001100)='./file0\x00', 0x241c2, 0x0) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r5, &(0x7f0000000600)="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", 0x200) sendfile(r5, r6, 0x0, 0x7fffffff) 10:19:38 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0xffff}}, './file0\x00'}) sendmsg$NL80211_CMD_DEL_PMK(r1, 0x0, 0x4000881) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x21, 0x4a6, &(0x7f0000000a40)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f00000001c0)='./file0\x00', r3, &(0x7f0000000200)='./bus\x00', 0x0) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r4, 0x89e6, &(0x7f0000000100)={@null, 0x0, 'tunl0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYRES16=r4, @ANYRESDEC=r2], &(0x7f0000000100)='GPL\x00', 0x8000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = open(&(0x7f0000001100)='./file0\x00', 0x241c2, 0x0) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r5, &(0x7f0000000600)="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", 0x200) sendfile(r5, r6, 0x0, 0x7fffffff) 10:19:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000f00)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000), 0x8) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="11", 0x1}, {&(0x7f0000001f40)="c2c96b86e978d1a9c86d75ff66ca02c08eb43d21a0f6fd778b520ca92879d13c1374b751befd29e098b6f2c5b4dea8e803eadea8db529973ef6ec122dc574eb7af918dbdd2e0f1b6073ffb7f32dd41c0a7600b212f9bce3e5a2aba99f875846d51aec4ded943122a7e7b888f243b5945a0985828bef84048b894180e8f60bb7928a3114e996942df508a870cab16a7bbf2cdfa880c882103c64db7a51b90167f56bcc57b22bb13f5ef5f804bf9230fb4c527cfb6cdacb2fb1e9ad5fd618740607cf2553a03eb153531895bc7b2ae57c9123360ebd9a71a8403072579e4efaec8431e38d932c24b02bad1c6b5fb5416bb984fe75f7ff28d42db5b1f915f86179618e4cee7647c746bcd4edfdf2109f246fc374f8028021374a21e163b2d43254ae2420c6936f059a123f2d97a25c52b4b2c2776489afff02a7edcb829be6420e0fe0c6cbdf26401e7bd48412062883c202d71d019fb2ae9e1f1d55bb7a01d0e70a7273a4065c9c79cc48fd458b1e5262f1fc0c79b58a072a75da75570f815ca99eb3b4a398ceff423681b96c57b9e07d673a3f5965285cea2239a485a5148fd750bd2f79f0c89e51ffdcef721d8c44c54dd62822ed6ec46a3238f02193d9a672edbec51d74eab2c9d5f3cf9cb6faa3c48fff137eb4af6787f474b97523a60770994511a9cf2efca533cfbf637a198b9585c814a3a0b242bc0a36a4cf533e53c26f20806221144b2464ee4cd089b8d0a53ec3fa285e7819fc14f59450c796ac8f321b7b4c0971478dae5315fa8a97ea8186497f0f41770401f3529d673454b673e729c28ac45646ecd30de7a266957fef1cd9348704742e1d8a4e4c57ead55d4fea899f7ba92ccd3b24e66d4c181a2dd9c24e448da36624153eed138fcd2832139a4d712859981800b5d4f6c0a4fa0fdce84c9e4258c2563e4922a3e731cc955b7680060c877443cd6e11f1a7a379309a4d616f4263bdbc73f49b868ef965d319e02a1415b72e917c41eab1f265497e008c7331410d08ef3e431774a892c2b2365eb113fd0558cd5c80ace574268e21c6ad78fda272414f291a1f4a111c8b718101521fd6df51f1a1b1f23b645194299014ec2bed3cec33fd0e024e22f90dbed8646417aa671fcb6d14bab21f8bad133db2782a38d68b2987ce10bab44975846eb369d7023b66373faf1fcdfd1c75c07ff8e59fba89fd3a649294f70d9ad81ed17d69b7badecbbaeaf2683c3e688a09bd036f71920bca54176d065a20204a7ecbfdf304e7ecb8f036446c84b5dc2fdce4e611a1fac8489abffe716782b6e7081fbdaf086d78a8d0d212cd34aa1fb59ea8328381a5bf261252dab3dd6bb974603b1cb10575af003778cce1e111ad5bc8d505fca3d99fce490746b741b173b1f30cb44116ca000c5b25c00c83dc62734019608e1a89256232ff8635228a98b6557273dce2fe7b00933f05f99167ad6140bf5729750d35a3cc33daa223df3e0817074eda09a0d7efb609e0cd9ef51dacc24ed787e2cc49ce97cfd1de2fd5c5932dbc82d421e967c3205d577d8434cdc51b1a36d81d77c48e22416653df112b70383f907947b0ced5119f52ef7580b67b7d4d9577921622e8b7cfe096c8f3d515094bd88eab8b135357f27a82f0d4c80adbf5157d02566ef0baf398d1c3c91a9293c40ea8ac76511f357dcde623ce2826d624f8f2360cd1a6c65b105f152f8f7cf58931c20f3ac28c61374947ffe585d75e3289514eb8dbc3157665e071be39df7f63128714fd71a7cf0edc4d87e6bb838edb4952837f9c663a944863f3b5a907dec699768a920d692f910177ecc603d950a2d3e32f56ac278497da9c788add807b20e97b3f3c2bd7100e2e8c948928ac08937a802b06b9b72e0921657621c7cfd320ffeb74e825172b186cc7424653e769db257076943aa6fc3a6ca19e90b04f561c6c56aeecd9c63fd443a1b830b545004d2bcc6684acf2c22f9191027e8e7553e1b1bd11f935fe55dc8a92a654a0e842cbb3f2b7720", 0x594}], 0x2) [ 81.242280][ T3508] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 81.253216][ T3510] futex_wake_op: syz-executor.2 tries to shift op by -1; fix this program 10:19:38 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0xffff}}, './file0\x00'}) sendmsg$NL80211_CMD_DEL_PMK(r1, 0x0, 0x4000881) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x21, 0x4a6, &(0x7f0000000a40)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f00000001c0)='./file0\x00', r3, &(0x7f0000000200)='./bus\x00', 0x0) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r4, 0x89e6, &(0x7f0000000100)={@null, 0x0, 'tunl0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYRES16=r4, @ANYRESDEC=r2], &(0x7f0000000100)='GPL\x00', 0x8000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = open(&(0x7f0000001100)='./file0\x00', 0x241c2, 0x0) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r5, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba868012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r5, r6, 0x0, 0x7fffffff) 10:19:38 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0xffff}}, './file0\x00'}) sendmsg$NL80211_CMD_DEL_PMK(r1, 0x0, 0x4000881) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x21, 0x4a6, &(0x7f0000000a40)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f00000001c0)='./file0\x00', r3, &(0x7f0000000200)='./bus\x00', 0x0) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r4, 0x89e6, &(0x7f0000000100)={@null, 0x0, 'tunl0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYRES16=r4, @ANYRESDEC=r2], &(0x7f0000000100)='GPL\x00', 0x8000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = open(&(0x7f0000001100)='./file0\x00', 0x241c2, 0x0) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r5, &(0x7f0000000600)="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", 0x200) sendfile(r5, r6, 0x0, 0x7fffffff) 10:19:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000f00)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000), 0x8) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="11", 0x1}, {&(0x7f0000001f40)="c2c96b86e978d1a9c86d75ff66ca02c08eb43d21a0f6fd778b520ca92879d13c1374b751befd29e098b6f2c5b4dea8e803eadea8db529973ef6ec122dc574eb7af918dbdd2e0f1b6073ffb7f32dd41c0a7600b212f9bce3e5a2aba99f875846d51aec4ded943122a7e7b888f243b5945a0985828bef84048b894180e8f60bb7928a3114e996942df508a870cab16a7bbf2cdfa880c882103c64db7a51b90167f56bcc57b22bb13f5ef5f804bf9230fb4c527cfb6cdacb2fb1e9ad5fd618740607cf2553a03eb153531895bc7b2ae57c9123360ebd9a71a8403072579e4efaec8431e38d932c24b02bad1c6b5fb5416bb984fe75f7ff28d42db5b1f915f86179618e4cee7647c746bcd4edfdf2109f246fc374f8028021374a21e163b2d43254ae2420c6936f059a123f2d97a25c52b4b2c2776489afff02a7edcb829be6420e0fe0c6cbdf26401e7bd48412062883c202d71d019fb2ae9e1f1d55bb7a01d0e70a7273a4065c9c79cc48fd458b1e5262f1fc0c79b58a072a75da75570f815ca99eb3b4a398ceff423681b96c57b9e07d673a3f5965285cea2239a485a5148fd750bd2f79f0c89e51ffdcef721d8c44c54dd62822ed6ec46a3238f02193d9a672edbec51d74eab2c9d5f3cf9cb6faa3c48fff137eb4af6787f474b97523a60770994511a9cf2efca533cfbf637a198b9585c814a3a0b242bc0a36a4cf533e53c26f20806221144b2464ee4cd089b8d0a53ec3fa285e7819fc14f59450c796ac8f321b7b4c0971478dae5315fa8a97ea8186497f0f41770401f3529d673454b673e729c28ac45646ecd30de7a266957fef1cd9348704742e1d8a4e4c57ead55d4fea899f7ba92ccd3b24e66d4c181a2dd9c24e448da36624153eed138fcd2832139a4d712859981800b5d4f6c0a4fa0fdce84c9e4258c2563e4922a3e731cc955b7680060c877443cd6e11f1a7a379309a4d616f4263bdbc73f49b868ef965d319e02a1415b72e917c41eab1f265497e008c7331410d08ef3e431774a892c2b2365eb113fd0558cd5c80ace574268e21c6ad78fda272414f291a1f4a111c8b718101521fd6df51f1a1b1f23b645194299014ec2bed3cec33fd0e024e22f90dbed8646417aa671fcb6d14bab21f8bad133db2782a38d68b2987ce10bab44975846eb369d7023b66373faf1fcdfd1c75c07ff8e59fba89fd3a649294f70d9ad81ed17d69b7badecbbaeaf2683c3e688a09bd036f71920bca54176d065a20204a7ecbfdf304e7ecb8f036446c84b5dc2fdce4e611a1fac8489abffe716782b6e7081fbdaf086d78a8d0d212cd34aa1fb59ea8328381a5bf261252dab3dd6bb974603b1cb10575af003778cce1e111ad5bc8d505fca3d99fce490746b741b173b1f30cb44116ca000c5b25c00c83dc62734019608e1a89256232ff8635228a98b6557273dce2fe7b00933f05f99167ad6140bf5729750d35a3cc33daa223df3e0817074eda09a0d7efb609e0cd9ef51dacc24ed787e2cc49ce97cfd1de2fd5c5932dbc82d421e967c3205d577d8434cdc51b1a36d81d77c48e22416653df112b70383f907947b0ced5119f52ef7580b67b7d4d9577921622e8b7cfe096c8f3d515094bd88eab8b135357f27a82f0d4c80adbf5157d02566ef0baf398d1c3c91a9293c40ea8ac76511f357dcde623ce2826d624f8f2360cd1a6c65b105f152f8f7cf58931c20f3ac28c61374947ffe585d75e3289514eb8dbc3157665e071be39df7f63128714fd71a7cf0edc4d87e6bb838edb4952837f9c663a944863f3b5a907dec699768a920d692f910177ecc603d950a2d3e32f56ac278497da9c788add807b20e97b3f3c2bd7100e2e8c948928ac08937a802b06b9b72e0921657621c7cfd320ffeb74e825172b186cc7424653e769db257076943aa6fc3a6ca19e90b04f561c6c56aeecd9c63fd443a1b830b545004d2bcc6684acf2c22f9191027e8e7553e1b1bd11f935fe55dc8a92a654a0e842cbb3f2b7720", 0x594}], 0x2) [ 81.302246][ T3512] loop1: detected capacity change from 0 to 512 [ 81.331644][ T3514] loop0: detected capacity change from 0 to 512 [ 81.369474][ T3507] loop3: detected capacity change from 0 to 8192 [ 81.392480][ T3520] loop5: detected capacity change from 0 to 512 [ 81.429939][ T3514] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 81.442789][ T3514] ext4 filesystem being mounted at /root/syzkaller-testdir1514272174/syzkaller.CLfUV1/20/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.468280][ T3507] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 2070) [ 81.477059][ T3507] FAT-fs (loop3): Filesystem has been set read-only 10:19:38 executing program 4: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xac \xe8\xb6\xdf\x16J\xab\xecC\xe2{\xfd\x8a\xb4\x8e\x9c\xfb\xf6\xe9\xd8]B6)\x9f\x9cR\xae\x12G\xd8\xa4y\xef\x02?\xf2\xe7}\ra\x97F', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040)=0xffffffffffffffff, 0x12) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x6c03) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7c, 0x0, &(0x7f0000000140)) 10:19:38 executing program 3: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000000)='./bus\x00', 0x2800808, &(0x7f0000000080)=ANY=[], 0xff, 0x125e, &(0x7f0000001280)="$eJzs3U9rI2UcB/Bf2vRf1jZV19VdEB/0oghx24MnL0V2QSwo1S6oIMzaVEPTpDShEBG3njwJvgxRj94E8Q304sWzIIj04nEPYqSdoJs26eK2TRf5fC55eGa+zzN/mIEJ82P2X/lyc2O9VVnP2jFWKERxayKKd1OkGIvxyO3GC7d+/uXpt9559/Wl5eUbKyndXHp74eWU0twzP7z3ybfP/ti+dOu7ue+nYm/+/f0/Fn/du7J3df+vb6LWSrVWajTbKUu3m812drteTWu11kYlpTfr1axVTbVGq7rdt3y93tza6qSssTZb2tqutlopa3TSRrWT2oXU3u6k7MOs1kiVSiXNloLTWP36brfbjeh2J2Iyut1udyZKcSkeidmYi3LMx6PxWDwel+OJuBJPxlNx9XCti95uAAAAAAAAAAAAAAAAAAAA+H+5T/1/Qf0/AAAAAAAAAAAAAAAAAAAAnL+j9f/FCN//BwAAAAAAAAAAAAAAAAAAgBG7z/f/j9T/v6j+HwAAAAAAAAAAAAAAAAAAAM7DdP6zktJ0xObnO6s7q/lv3r+0HrWoRzWuRzn+jMPq/1zevvna8o3r6dB8vLR5p5e/s7M63p9fiHLMFwbmF/J86s9PRene/GKU4/Lg+RcH5qfj+ecO8p/l+UqU46cPohn1WIso9Pb+MP/pQkqvvrE805+/drDeUOPnfFoAAADgLFXSPwY+v1cqw5bn+d7zeeoNVzjh/4Ejz+fFuFa8uP0m1+p8vJHV69XtB2xMDh9n8nQjH2sUIqK/Z67028rB5Gc2xYM2xkc66cTJ65zinEbxITiYZ9D4/at7eqZjtLOP9S6JrL4bEQ/B0Rh6MU6dlBp+zyiM4L7EaPx70i96SwAAAAAAAAAAAPgvBr79NxMRx94H/OhYz25vjP748ZGHz/7FCPYQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+JsdOBYAAAAAEOZvnUbHBgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAfBUAAP//Q97RDA==") r0 = open(&(0x7f00000000c0)='./file2\x00', 0x143042, 0x0) ftruncate(r0, 0x2007ffb) [ 81.503766][ T3512] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 81.517273][ T3512] ext4 filesystem being mounted at /root/syzkaller-testdir2694801438/syzkaller.LC9mZe/10/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.577439][ T3520] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 81.596559][ T3520] ext4 filesystem being mounted at /root/syzkaller-testdir243993155/syzkaller.U1bN0C/20/file0 supports timestamps until 2038-01-19 (0x7fffffff) 10:19:39 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0xffff}}, './file0\x00'}) sendmsg$NL80211_CMD_DEL_PMK(r1, 0x0, 0x4000881) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x21, 0x4a6, &(0x7f0000000a40)="$eJzs3cFPG9kZAPBvBgiEkEDaHNqqbdI0bVpFscFJUJRTemlVRZGqRj31kFBwEMLGCJs00BzI/1CpkXpq/4QeKvVQKae97233tpfsYaXsbrSrsNIevJqxIYRgYDcES/j3k55m3jzj7z2sec98gF8APetcRKxFxLGIuBcRo+3rSbvEzVbJHvfyxaPp9RePppNoNu98luTt2bXY8jWZE+3nHIqIP/4u4i/Jm3HrK6vzU5VKealdLzaqi8X6yurluerUbHm2vFAqTU5Mjl+/cq10YGM9W/3P89/O3frT///3k2fvr/36b1m3RtptW8dxkFpDH9iMk+mPiFvvIlgX9LXHc6zbHeE7SSPiexFxPr//R6MvfzUBgKOs2RyN5ujWOgBw1KV5DixJC+1cwEikaaHQyuGdieG0Uqs3Lt2vLS/MtHJlYzGQ3p+rlMfbucKxGEiy+kR+/qpe2la/EhGnI+Lvg8fzemG6Vpnp5hsfAOhhJ7at/18OttZ/AOCIG+p2BwCAQ2f9B4DeY/0HgN5j/QeA3mP9B4DeY/0HgN5j/QeAnvKH27ez0lxvf/71zIOV5fnag8sz5fp8obo8XZiuLS0WZmu12fwze6p7PV+lVlucuBrLD4uNcr1RrK+s3q3Wlhcad/PP9b5bHjiUUQEAuzl99umHSUSs3Tiel9iyl4O1Go62tNsdALqmr9sdALrGbl/Qu/yMD+ywRe9rOv6J0JOD7wtwOC7+UP4fepX8P/Qu+X/oXfL/0LuazcSe/wDQY+T4Ab//BwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgG9vJC9JWmjvBT4SaVooRJyMiLEYSO7PVcrjEXEqIj4YHBjM6hPd7jQA8JbST5L2/l8XRy+MbG89lnw1mB8j4q//vPOPh1ONxtJEdv3zzeuNJ+3rpW70HwDYy8Y6vbGOb3j54tH0RjnM/jz/TWtz0Szueru0WvqjPz8OxUBEDH+RtOst2fuVvgOIv/Y4In6w0/iTPDcy1t75dHv8LPbJQ42fvhY/zdtax+x78f0D6Av0mqfZ/HNzp/svjXP5cef7fyifod7exvy3/sb8l27Of30d5r9z+41x9b3fd2x7HPGj/p3iJ5vxkw7xL+wz/kc//un5Tm3Nf0VcjJ3jb41VbFQXi/WV1ctz1anZ8mx5oVSanJgcv37lWqmY56iLG5nqN31649Kp3cY/3CH+0B7j/8U+x//vr+/9+We7xP/Vz3d+/c/sEj9bE3+5z/hTw//tuH13Fn+mw/j3ev0v7TP+s49XZ/b5UADgENRXVuenKpXykhMnTpxsnnR7ZgLetVc3fbd7AgAAAAAAAAAAAAAAdHIY/07U7TECAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABwdH0TAAD//yyP2UE=") r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f00000001c0)='./file0\x00', r3, &(0x7f0000000200)='./bus\x00', 0x0) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r4, 0x89e6, &(0x7f0000000100)={@null, 0x0, 'tunl0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYRES16=r4, @ANYRESDEC=r2], &(0x7f0000000100)='GPL\x00', 0x8000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = open(&(0x7f0000001100)='./file0\x00', 0x241c2, 0x0) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r5, &(0x7f0000000600)="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", 0x200) sendfile(r5, r6, 0x0, 0x7fffffff) 10:19:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0xffff}}, './file0\x00'}) sendmsg$NL80211_CMD_DEL_PMK(r1, 0x0, 0x4000881) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x21, 0x4a6, &(0x7f0000000a40)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f00000001c0)='./file0\x00', r3, &(0x7f0000000200)='./bus\x00', 0x0) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r4, 0x89e6, &(0x7f0000000100)={@null, 0x0, 'tunl0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYRES16=r4, @ANYRESDEC=r2], &(0x7f0000000100)='GPL\x00', 0x8000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = open(&(0x7f0000001100)='./file0\x00', 0x241c2, 0x0) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r5, &(0x7f0000000600)="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", 0x200) sendfile(r5, r6, 0x0, 0x7fffffff) 10:19:39 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0xffff}}, './file0\x00'}) sendmsg$NL80211_CMD_DEL_PMK(r1, 0x0, 0x4000881) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x21, 0x4a6, &(0x7f0000000a40)="$eJzs3cFPG9kZAPBvBgiEkEDaHNqqbdI0bVpFscFJUJRTemlVRZGqRj31kFBwEMLGCJs00BzI/1CpkXpq/4QeKvVQKae97233tpfsYaXsbrSrsNIevJqxIYRgYDcES/j3k55m3jzj7z2sec98gF8APetcRKxFxLGIuBcRo+3rSbvEzVbJHvfyxaPp9RePppNoNu98luTt2bXY8jWZE+3nHIqIP/4u4i/Jm3HrK6vzU5VKealdLzaqi8X6yurluerUbHm2vFAqTU5Mjl+/cq10YGM9W/3P89/O3frT///3k2fvr/36b1m3RtptW8dxkFpDH9iMk+mPiFvvIlgX9LXHc6zbHeE7SSPiexFxPr//R6MvfzUBgKOs2RyN5ujWOgBw1KV5DixJC+1cwEikaaHQyuGdieG0Uqs3Lt2vLS/MtHJlYzGQ3p+rlMfbucKxGEiy+kR+/qpe2la/EhGnI+Lvg8fzemG6Vpnp5hsfAOhhJ7at/18OttZ/AOCIG+p2BwCAQ2f9B4DeY/0HgN5j/QeA3mP9B4DeY/0HgN5j/QeAnvKH27ez0lxvf/71zIOV5fnag8sz5fp8obo8XZiuLS0WZmu12fwze6p7PV+lVlucuBrLD4uNcr1RrK+s3q3Wlhcad/PP9b5bHjiUUQEAuzl99umHSUSs3Tiel9iyl4O1Go62tNsdALqmr9sdALrGbl/Qu/yMD+ywRe9rOv6J0JOD7wtwOC7+UP4fepX8P/Qu+X/oXfL/0LuazcSe/wDQY+T4Ab//BwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgG9vJC9JWmjvBT4SaVooRJyMiLEYSO7PVcrjEXEqIj4YHBjM6hPd7jQA8JbST5L2/l8XRy+MbG89lnw1mB8j4q//vPOPh1ONxtJEdv3zzeuNJ+3rpW70HwDYy8Y6vbGOb3j54tH0RjnM/jz/TWtz0Szueru0WvqjPz8OxUBEDH+RtOst2fuVvgOIv/Y4In6w0/iTPDcy1t75dHv8LPbJQ42fvhY/zdtax+x78f0D6Av0mqfZ/HNzp/svjXP5cef7fyifod7exvy3/sb8l27Of30d5r9z+41x9b3fd2x7HPGj/p3iJ5vxkw7xL+wz/kc//un5Tm3Nf0VcjJ3jb41VbFQXi/WV1ctz1anZ8mx5oVSanJgcv37lWqmY56iLG5nqN31649Kp3cY/3CH+0B7j/8U+x//vr+/9+We7xP/Vz3d+/c/sEj9bE3+5z/hTw//tuH13Fn+mw/j3ev0v7TP+s49XZ/b5UADgENRXVuenKpXykhMnTpxsnnR7ZgLetVc3fbd7AgAAAAAAAAAAAAAAdHIY/07U7TECAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABwdH0TAAD//yyP2UE=") r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f00000001c0)='./file0\x00', r3, &(0x7f0000000200)='./bus\x00', 0x0) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r4, 0x89e6, &(0x7f0000000100)={@null, 0x0, 'tunl0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYRES16=r4, @ANYRESDEC=r2], &(0x7f0000000100)='GPL\x00', 0x8000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = open(&(0x7f0000001100)='./file0\x00', 0x241c2, 0x0) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r5, &(0x7f0000000600)="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", 0x200) sendfile(r5, r6, 0x0, 0x7fffffff) 10:19:39 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0xffff}}, './file0\x00'}) sendmsg$NL80211_CMD_DEL_PMK(r1, 0x0, 0x4000881) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x21, 0x4a6, &(0x7f0000000a40)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f00000001c0)='./file0\x00', r3, &(0x7f0000000200)='./bus\x00', 0x0) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r4, 0x89e6, &(0x7f0000000100)={@null, 0x0, 'tunl0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYRES16=r4, @ANYRESDEC=r2], &(0x7f0000000100)='GPL\x00', 0x8000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = open(&(0x7f0000001100)='./file0\x00', 0x241c2, 0x0) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r5, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba868012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r5, r6, 0x0, 0x7fffffff) [ 82.381434][ T3059] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.417308][ T3079] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.428063][ T3075] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. 10:19:39 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed0006, &(0x7f0000000140)={[{@jqfmt_vfsold}, {@resgid={'resgid', 0x3d, 0xee00}}, {@bh}, {@noload}, {@data_err_ignore}, {@usrjquota}]}, 0xfe, 0x43e, &(0x7f00000004c0)="$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") chdir(&(0x7f0000004340)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="5011d2032970c6e450dc348954e7e0b3a8"], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x241, 0x0) [ 82.526034][ T3540] loop0: detected capacity change from 0 to 512 [ 82.555327][ T3542] loop5: detected capacity change from 0 to 512 [ 82.574597][ T3534] loop3: detected capacity change from 0 to 8192 [ 82.611232][ T3539] loop1: detected capacity change from 0 to 512 [ 82.649445][ T3548] loop4: detected capacity change from 0 to 512 [ 82.662053][ T3542] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 82.668416][ T3540] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 82.675071][ T3542] ext4 filesystem being mounted at /root/syzkaller-testdir243993155/syzkaller.U1bN0C/21/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.687632][ T3540] ext4 filesystem being mounted at /root/syzkaller-testdir1514272174/syzkaller.CLfUV1/21/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.720057][ T3548] EXT4-fs: Ignoring removed bh option [ 82.732765][ T3534] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 2070) [ 82.741444][ T3534] FAT-fs (loop3): Filesystem has been set read-only [ 82.757633][ T3539] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 82.771156][ T3539] ext4 filesystem being mounted at /root/syzkaller-testdir2694801438/syzkaller.LC9mZe/11/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.802017][ T3548] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem 10:19:40 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f00000001c0), r1) sendmsg$NFC_CMD_DEP_LINK_UP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_COMM_MODE={0x5}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x24}}, 0x0) 10:19:40 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f00000001c0), r1) sendmsg$NFC_CMD_DEP_LINK_UP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_COMM_MODE={0x5}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x24}}, 0x0) [ 83.168293][ T3548] EXT4-fs (loop4): 1 truncate cleaned up [ 83.173998][ T3548] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: none. 10:19:40 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f00000001c0), r1) sendmsg$NFC_CMD_DEP_LINK_UP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_COMM_MODE={0x5}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x24}}, 0x0) 10:19:40 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x80, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 10:19:40 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0xffff}}, './file0\x00'}) sendmsg$NL80211_CMD_DEL_PMK(r1, 0x0, 0x4000881) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x21, 0x4a6, &(0x7f0000000a40)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f00000001c0)='./file0\x00', r3, &(0x7f0000000200)='./bus\x00', 0x0) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r4, 0x89e6, &(0x7f0000000100)={@null, 0x0, 'tunl0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYRES16=r4, @ANYRESDEC=r2], &(0x7f0000000100)='GPL\x00', 0x8000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = open(&(0x7f0000001100)='./file0\x00', 0x241c2, 0x0) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r5, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba868012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r5, r6, 0x0, 0x7fffffff) 10:19:40 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0xffff}}, './file0\x00'}) sendmsg$NL80211_CMD_DEL_PMK(r1, 0x0, 0x4000881) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x21, 0x4a6, &(0x7f0000000a40)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f00000001c0)='./file0\x00', r3, &(0x7f0000000200)='./bus\x00', 0x0) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r4, 0x89e6, &(0x7f0000000100)={@null, 0x0, 'tunl0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYRES16=r4, @ANYRESDEC=r2], &(0x7f0000000100)='GPL\x00', 0x8000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = open(&(0x7f0000001100)='./file0\x00', 0x241c2, 0x0) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r5, &(0x7f0000000600)="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", 0x200) sendfile(r5, r6, 0x0, 0x7fffffff) [ 83.440852][ T3082] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. 10:19:41 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0xffff}}, './file0\x00'}) sendmsg$NL80211_CMD_DEL_PMK(r1, 0x0, 0x4000881) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x21, 0x4a6, &(0x7f0000000a40)="$eJzs3cFPG9kZAPBvBgiEkEDaHNqqbdI0bVpFscFJUJRTemlVRZGqRj31kFBwEMLGCJs00BzI/1CpkXpq/4QeKvVQKae97233tpfsYaXsbrSrsNIevJqxIYRgYDcES/j3k55m3jzj7z2sec98gF8APetcRKxFxLGIuBcRo+3rSbvEzVbJHvfyxaPp9RePppNoNu98luTt2bXY8jWZE+3nHIqIP/4u4i/Jm3HrK6vzU5VKealdLzaqi8X6yurluerUbHm2vFAqTU5Mjl+/cq10YGM9W/3P89/O3frT///3k2fvr/36b1m3RtptW8dxkFpDH9iMk+mPiFvvIlgX9LXHc6zbHeE7SSPiexFxPr//R6MvfzUBgKOs2RyN5ujWOgBw1KV5DixJC+1cwEikaaHQyuGdieG0Uqs3Lt2vLS/MtHJlYzGQ3p+rlMfbucKxGEiy+kR+/qpe2la/EhGnI+Lvg8fzemG6Vpnp5hsfAOhhJ7at/18OttZ/AOCIG+p2BwCAQ2f9B4DeY/0HgN5j/QeA3mP9B4DeY/0HgN5j/QeAnvKH27ez0lxvf/71zIOV5fnag8sz5fp8obo8XZiuLS0WZmu12fwze6p7PV+lVlucuBrLD4uNcr1RrK+s3q3Wlhcad/PP9b5bHjiUUQEAuzl99umHSUSs3Tiel9iyl4O1Go62tNsdALqmr9sdALrGbl/Qu/yMD+ywRe9rOv6J0JOD7wtwOC7+UP4fepX8P/Qu+X/oXfL/0LuazcSe/wDQY+T4Ab//BwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgG9vJC9JWmjvBT4SaVooRJyMiLEYSO7PVcrjEXEqIj4YHBjM6hPd7jQA8JbST5L2/l8XRy+MbG89lnw1mB8j4q//vPOPh1ONxtJEdv3zzeuNJ+3rpW70HwDYy8Y6vbGOb3j54tH0RjnM/jz/TWtz0Szueru0WvqjPz8OxUBEDH+RtOst2fuVvgOIv/Y4In6w0/iTPDcy1t75dHv8LPbJQ42fvhY/zdtax+x78f0D6Av0mqfZ/HNzp/svjXP5cef7fyifod7exvy3/sb8l27Of30d5r9z+41x9b3fd2x7HPGj/p3iJ5vxkw7xL+wz/kc//un5Tm3Nf0VcjJ3jb41VbFQXi/WV1ctz1anZ8mx5oVSanJgcv37lWqmY56iLG5nqN31649Kp3cY/3CH+0B7j/8U+x//vr+/9+We7xP/Vz3d+/c/sEj9bE3+5z/hTw//tuH13Fn+mw/j3ev0v7TP+s49XZ/b5UADgENRXVuenKpXykhMnTpxsnnR7ZgLetVc3fbd7AgAAAAAAAAAAAAAAdHIY/07U7TECAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABwdH0TAAD//yyP2UE=") r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f00000001c0)='./file0\x00', r3, &(0x7f0000000200)='./bus\x00', 0x0) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r4, 0x89e6, &(0x7f0000000100)={@null, 0x0, 'tunl0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYRES16=r4, @ANYRESDEC=r2], &(0x7f0000000100)='GPL\x00', 0x8000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = open(&(0x7f0000001100)='./file0\x00', 0x241c2, 0x0) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r5, &(0x7f0000000600)="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", 0x200) sendfile(r5, r6, 0x0, 0x7fffffff) 10:19:41 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0xffff}}, './file0\x00'}) sendmsg$NL80211_CMD_DEL_PMK(r1, 0x0, 0x4000881) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x21, 0x4a6, &(0x7f0000000a40)="$eJzs3cFPG9kZAPBvBgiEkEDaHNqqbdI0bVpFscFJUJRTemlVRZGqRj31kFBwEMLGCJs00BzI/1CpkXpq/4QeKvVQKae97233tpfsYaXsbrSrsNIevJqxIYRgYDcES/j3k55m3jzj7z2sec98gF8APetcRKxFxLGIuBcRo+3rSbvEzVbJHvfyxaPp9RePppNoNu98luTt2bXY8jWZE+3nHIqIP/4u4i/Jm3HrK6vzU5VKealdLzaqi8X6yurluerUbHm2vFAqTU5Mjl+/cq10YGM9W/3P89/O3frT///3k2fvr/36b1m3RtptW8dxkFpDH9iMk+mPiFvvIlgX9LXHc6zbHeE7SSPiexFxPr//R6MvfzUBgKOs2RyN5ujWOgBw1KV5DixJC+1cwEikaaHQyuGdieG0Uqs3Lt2vLS/MtHJlYzGQ3p+rlMfbucKxGEiy+kR+/qpe2la/EhGnI+Lvg8fzemG6Vpnp5hsfAOhhJ7at/18OttZ/AOCIG+p2BwCAQ2f9B4DeY/0HgN5j/QeA3mP9B4DeY/0HgN5j/QeAnvKH27ez0lxvf/71zIOV5fnag8sz5fp8obo8XZiuLS0WZmu12fwze6p7PV+lVlucuBrLD4uNcr1RrK+s3q3Wlhcad/PP9b5bHjiUUQEAuzl99umHSUSs3Tiel9iyl4O1Go62tNsdALqmr9sdALrGbl/Qu/yMD+ywRe9rOv6J0JOD7wtwOC7+UP4fepX8P/Qu+X/oXfL/0LuazcSe/wDQY+T4Ab//BwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgG9vJC9JWmjvBT4SaVooRJyMiLEYSO7PVcrjEXEqIj4YHBjM6hPd7jQA8JbST5L2/l8XRy+MbG89lnw1mB8j4q//vPOPh1ONxtJEdv3zzeuNJ+3rpW70HwDYy8Y6vbGOb3j54tH0RjnM/jz/TWtz0Szueru0WvqjPz8OxUBEDH+RtOst2fuVvgOIv/Y4In6w0/iTPDcy1t75dHv8LPbJQ42fvhY/zdtax+x78f0D6Av0mqfZ/HNzp/svjXP5cef7fyifod7exvy3/sb8l27Of30d5r9z+41x9b3fd2x7HPGj/p3iJ5vxkw7xL+wz/kc//un5Tm3Nf0VcjJ3jb41VbFQXi/WV1ctz1anZ8mx5oVSanJgcv37lWqmY56iLG5nqN31649Kp3cY/3CH+0B7j/8U+x//vr+/9+We7xP/Vz3d+/c/sEj9bE3+5z/hTw//tuH13Fn+mw/j3ev0v7TP+s49XZ/b5UADgENRXVuenKpXykhMnTpxsnnR7ZgLetVc3fbd7AgAAAAAAAAAAAAAAdHIY/07U7TECAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABwdH0TAAD//yyP2UE=") r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f00000001c0)='./file0\x00', r3, &(0x7f0000000200)='./bus\x00', 0x0) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r4, 0x89e6, &(0x7f0000000100)={@null, 0x0, 'tunl0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYRES16=r4, @ANYRESDEC=r2], &(0x7f0000000100)='GPL\x00', 0x8000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = open(&(0x7f0000001100)='./file0\x00', 0x241c2, 0x0) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r5, &(0x7f0000000600)="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", 0x200) sendfile(r5, r6, 0x0, 0x7fffffff) [ 83.520809][ T3079] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.542954][ T3059] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. 10:19:41 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f00000001c0), r1) sendmsg$NFC_CMD_DEP_LINK_UP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_COMM_MODE={0x5}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x24}}, 0x0) [ 83.594007][ T3075] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.634744][ T3560] loop0: detected capacity change from 0 to 512 10:19:41 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_PRIMARY={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 10:19:41 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) shutdown(r0, 0x1) r1 = epoll_create(0x100) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) [ 83.748110][ T3568] loop5: detected capacity change from 0 to 512 10:19:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x54, 0x10, 0x96a45d46bcf2ad7f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MEMBERSHIP_INTVL={0xc}, @IFLA_BR_MCAST_QUERY_USE_IFADDR={0x5, 0x18, 0x1}, @IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc}]}}}]}, 0x54}}, 0x0) [ 83.805745][ T3560] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 83.815000][ T3569] loop1: detected capacity change from 0 to 512 [ 83.819172][ T3560] ext4 filesystem being mounted at /root/syzkaller-testdir1514272174/syzkaller.CLfUV1/22/file0 supports timestamps until 2038-01-19 (0x7fffffff) 10:19:41 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sys_exit\x00', r0}, 0x10) kexec_load(0x0, 0x3e00, 0x0, 0x0) 10:19:41 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x19, 0x0, 0x0) [ 84.015573][ T3569] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 84.029194][ T3569] ext4 filesystem being mounted at /root/syzkaller-testdir2694801438/syzkaller.LC9mZe/12/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.059873][ T3568] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 84.077322][ T3568] ext4 filesystem being mounted at /root/syzkaller-testdir243993155/syzkaller.U1bN0C/22/file0 supports timestamps until 2038-01-19 (0x7fffffff) 10:19:41 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000001240), &(0x7f0000001280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000001240), &(0x7f0000001280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000001600), &(0x7f0000001640)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$unlink(0x9, r0, r1) 10:19:41 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) 10:19:42 executing program 1: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./bus\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x21, 0x4b3, &(0x7f0000000740)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086604, 0x0) [ 84.654434][ T3079] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. 10:19:42 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000900)="2600000022004701050007008980e8ff02006d20002b1f00c0e9f7094a51f10101033500b088", 0x26) r1 = memfd_create(&(0x7f0000000180)='-B\xd5nI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\x05\x00va}knh#\xcf)\x00\x00\x00\x00\x00\x00\x00\x00\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) writev(r1, &(0x7f0000000480)=[{&(0x7f0000000200)="95cca4a8da", 0x5}], 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x20000004) 10:19:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/config\x00') pread64(r0, &(0x7f0000000180)=""/58, 0x30, 0x47) 10:19:42 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x80605414, &(0x7f00000000c0)) 10:19:42 executing program 3: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000002c0)=[{}], 0x1, 0x80000001, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'gretap0\x00'}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x20000004}) socket$packet(0x11, 0x0, 0x300) 10:19:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 84.697235][ T3075] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. 10:19:42 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) msync(&(0x7f0000d5c000/0x2000)=nil, 0xfffffffffffffef1, 0x0) 10:19:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @local, 0x6}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) listen(r1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4f1e, 0x400, @mcast1}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) mbind(&(0x7f0000375000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000080)=0x9, 0x8, 0x2) r2 = shmget$private(0x0, 0x1000, 0x8, &(0x7f000041c000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x3000)=nil, 0x0) mbind(&(0x7f0000453000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000280)=0x9, 0x3, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mmap$binder(&(0x7f0000452000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000001000/0x2000)=nil, 0x1000) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f000041c000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffcfff) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r6 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f00000004c0)=0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r5, @in6={{0xa, 0x4e22, 0x8, @empty, 0x1}}, 0xffff, 0x9, 0x467e, 0x5, 0x2, 0x9, 0x4}, 0x9c) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000000)=0x7, 0x6, 0x1) readv(r7, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) 10:19:42 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=ANY=[@ANYBLOB="a400000024000b0f00000000ffdbdf2500000000", @ANYRES32=r2, @ANYBLOB="00000000fffffffff2ff000009000100677265640000000074000200080005"], 0xa4}}, 0x0) [ 84.759708][ T3059] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.772137][ T3602] loop1: detected capacity change from 0 to 512 10:19:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000000c0)={0x8, 0xed, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 10:19:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x0, 0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x4, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x23) [ 84.812982][ T3608] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. [ 84.834206][ T3602] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. 10:19:42 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) 10:19:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@enum, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x4, [{0x0, 0x1, 0x2}]}]}}, 0x0, 0x3e}, 0x20) 10:19:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000003c0)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xf8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) 10:19:42 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f00000001c0)={[{@noload}, {@resuid={'resuid', 0x3d, 0xee01}}, {@nodiscard}, {@lazytime}, {@errors_remount}, {@quota}]}, 0x3, 0x436, &(0x7f0000000500)="$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") r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x20400, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) unlink(&(0x7f0000000140)='./bus\x00') 10:19:42 executing program 0: syz_mount_image$iso9660(&(0x7f0000000180), &(0x7f0000000200)='./file0\x00', 0x200010, &(0x7f0000000000)=ANY=[@ANYBLOB='hide,iocharset=c7,overriderockperm,check=relaxed,iocharset=iso8859-6,check=relaxed,map=normal,unhide,mode=0x0000000000000083,map=normal,iocharset=cp855,session=0x000000000000004b,sbsector=0x0000000000000000,dmode=0x0000000000000000,lap=acorn,nojoliet,\x00\x00\x00\x00'], 0x1, 0x54f, &(0x7f0000002480)="$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") lstat(&(0x7f0000000580)='./file0/file1\x00', &(0x7f00000005c0)) [ 84.850714][ T3602] ext4 filesystem being mounted at /root/syzkaller-testdir2694801438/syzkaller.LC9mZe/13/bus supports timestamps until 2038-01-19 (0x7fffffff) 10:19:42 executing program 4: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9}, {0x18, 0x2, {0x10, "000000100000000000001000"}}}]}, 0x48}}, 0x0) 10:19:42 executing program 3: r0 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x70}, 0x8) 10:19:42 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) [ 84.900624][ T3079] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.926769][ T3627] loop0: detected capacity change from 0 to 736 10:19:43 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x4, 0x7}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_BIND_MAP(0x23, &(0x7f00000000c0)={r1, r0}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f00)={r1, 0xe0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000002c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000d00)=[{}], 0x8, 0x10, &(0x7f0000000d40), &(0x7f0000000d80), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) 10:19:43 executing program 0: r0 = creat(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f0000000080), 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1f}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r3}, 0x10) ftruncate(0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='ext4_ext_convert_to_initialized_enter\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)=@ipv6_delrule={0x24, 0x21, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xff}, [@FIB_RULE_POLICY=@FRA_PRIORITY={0x8, 0x6, 0x4}]}, 0x24}}, 0x0) syz_io_uring_complete(0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002100010000000000000000000a000e000000"], 0x24}}, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000005400)='./file0\x00', 0x9000) dup3(r1, r1, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x80000, 0x0) accept4$unix(r8, &(0x7f0000000300), &(0x7f00000001c0)=0x6e, 0x80800) sendmsg$nl_route(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xff}, [@FIB_RULE_POLICY=@FRA_PRIORITY={0x8, 0x6, 0x4}]}, 0x24}}, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)={0x154, r9, 0x100, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0xfffb}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x101}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x4}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x8}, @NL80211_ATTR_IE={0xfd, 0x2a, [@mic={0x8c, 0x10, {0x6e2, "38d0416df33e", @short="8d0eb1ca481a998d"}}, @perr={0x84, 0xb4, {0x7f, 0xa, [@not_ext={{}, @device_a, 0x1, "", 0x18}, @ext={{}, @device_b, 0x7, @broadcast, 0xc}, @ext={{}, @device_a, 0x7, @device_a, 0x13}, @ext={{}, @broadcast, 0x2d000000, @device_a, 0x2a}, @ext={{}, @broadcast, 0x1, @device_b, 0x2}, @not_ext={{}, @device_a, 0x7, "", 0x26}, @ext={{}, @device_b, 0x1, @broadcast, 0x38}, @ext={{}, @broadcast, 0x1, @broadcast, 0x29}, @ext={{}, @broadcast, 0x400, @device_a, 0xe}, @ext={{}, @device_b, 0x38a, @device_a, 0x5}]}}, @chsw_timing={0x68, 0x4, {0xd10, 0x9}}, @prep={0x83, 0x25, @ext={{}, 0x0, 0x9f, @device_a, 0x2, @device_a, 0xfff, 0x60, @device_a, 0x6}}, @ibss={0x6, 0x2, 0x2}]}, @NL80211_ATTR_SCAN_FLAGS={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x154}, 0x1, 0x0, 0x0, 0x24040001}, 0x8004080) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"/1472], &(0x7f0000000100)='GPL\x00'}, 0x48) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:19:43 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote}, 0x20) 10:19:43 executing program 4: shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x6000) shmat(0x0, &(0x7f0000ff9000/0x3000)=nil, 0x0) 10:19:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe670000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 10:19:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x470, 0x340, 0x11, 0x148, 0x340, 0x0, 0x3d8, 0x2a8, 0x2a8, 0x3d8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x0, 0x40030000, 0xe00300, 0x3, 0x7}}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0x70, 0x98, 0x0, {0x8800000000000000}}, {0x28}}}}, 0x4d0) 10:19:43 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x46, 0x89, 0x0, 0x3, 0x24082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380), 0xa}, 0x8121, 0x3, 0x4, 0x5, 0x0, 0x1, 0xaa3c, 0x0, 0x1}, 0x0, 0xb, 0xffffffffffffffff, 0x9) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) [ 85.636234][ T3607] syz-executor.5 (3607) used greatest stack depth: 10656 bytes left [ 85.669368][ T3642] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 85.711453][ T3647] xt_hashlimit: size too large, truncated to 1048576 [ 85.718249][ T3647] xt_hashlimit: max too large, truncated to 1048576 [ 85.724909][ T3647] xt_hashlimit: overflow, try lower: 0/0 [ 85.734332][ T3648] Zero length message leads to an empty skb [ 85.842672][ T3642] bond0: (slave bond_slave_0): Releasing backup interface 10:19:43 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) syz_clone(0x8020e000, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 10:19:43 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x4100, &(0x7f0000000140)={[{@errors_remount}, {@sysvgroups}, {@stripe={'stripe', 0x3d, 0xffffffff}}, {@resuid}, {@data_err_abort}, {@resgid}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x6}}, {@nombcache}, {@usrquota}]}, 0x12, 0x4af, &(0x7f0000000540)="$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") 10:19:43 executing program 2: r0 = socket(0x18, 0x0, 0x1) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0x40047452, 0x0) 10:19:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe670000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 10:19:43 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x34000, 0x5efe, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x20) 10:19:43 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=@base={0x5, 0x202, 0x20, 0x2, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x83}, 0x10) [ 86.010439][ T3657] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 86.025811][ T3659] loop4: detected capacity change from 0 to 512 [ 86.034209][ T25] kauditd_printk_skb: 44 callbacks suppressed [ 86.034224][ T25] audit: type=1400 audit(1683195583.457:204): avc: denied { create } for pid=3658 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 86.077602][ T3659] [EXT4 FS bs=4096, gc=1, bpg=71, ipg=32, mo=b84ec029, mo2=0000] [ 86.090120][ T3659] System zones: 0-1, 18-18, 34-34, 40-40 [ 86.096482][ T25] audit: type=1400 audit(1683195583.457:205): avc: denied { ioctl } for pid=3658 comm="syz-executor.2" path="socket:[18867]" dev="sockfs" ino=18867 ioctlcmd=0x7452 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 86.120389][ T3659] Quota error (device loop4): find_block_dqentry: Quota for id 0 referenced but not present [ 86.131719][ T3659] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 86.141460][ T3659] Quota error (device loop4): find_block_dqentry: Quota for id 0 referenced but not present [ 86.151660][ T3659] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 86.161646][ T3659] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1098: group 0, block bitmap and bg descriptor inconsistent: 32 vs 41 free clusters [ 86.176717][ T3659] EXT4-fs (loop4): Remounting filesystem read-only [ 86.187962][ T3659] EXT4-fs (loop4): 1 orphan inode deleted [ 86.193741][ T3659] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 86.206280][ T3659] ext4 filesystem being mounted at /root/syzkaller-testdir2162802613/syzkaller.ziNkWO/41/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.224705][ T3669] team0: Port device team_slave_0 removed [ 86.239290][ T3093] ================================================================== [ 86.247388][ T3093] BUG: KCSAN: data-race in write_cache_pages / write_cache_pages [ 86.255108][ T3093] [ 86.257424][ T3093] write to 0xffff888102451c80 of 8 bytes by task 3082 on cpu 0: [ 86.265046][ T3093] write_cache_pages+0x713/0x760 [ 86.269982][ T3093] do_writepages+0x212/0x340 [ 86.274569][ T3093] filemap_fdatawrite_wbc+0xdb/0xf0 [ 86.279776][ T3093] filemap_flush+0x95/0xc0 [ 86.284191][ T3093] sync_blockdev_nowait+0x36/0x50 [ 86.289233][ T3093] sync_filesystem+0xe0/0x180 [ 86.293910][ T3093] generic_shutdown_super+0x40/0x260 [ 86.299199][ T3093] kill_block_super+0x4e/0xa0 [ 86.303883][ T3093] deactivate_locked_super+0x6b/0xd0 [ 86.309174][ T3093] deactivate_super+0x9b/0xb0 [ 86.313855][ T3093] cleanup_mnt+0x272/0x2e0 [ 86.318280][ T3093] __cleanup_mnt+0x19/0x20 [ 86.322730][ T3093] task_work_run+0x123/0x160 [ 86.327320][ T3093] exit_to_user_mode_loop+0xd1/0xe0 [ 86.332513][ T3093] exit_to_user_mode_prepare+0x6c/0xb0 [ 86.337976][ T3093] syscall_exit_to_user_mode+0x26/0x140 [ 86.343528][ T3093] do_syscall_64+0x4d/0xc0 [ 86.347970][ T3093] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 86.353866][ T3093] [ 86.356205][ T3093] write to 0xffff888102451c80 of 8 bytes by task 3093 on cpu 1: [ 86.363843][ T3093] write_cache_pages+0x713/0x760 [ 86.368781][ T3093] do_writepages+0x212/0x340 [ 86.373369][ T3093] __writeback_single_inode+0x91/0x860 [ 86.378844][ T3093] writeback_sb_inodes+0x511/0xaa0 [ 86.383952][ T3093] __writeback_inodes_wb+0x9a/0x1a0 [ 86.389146][ T3093] wb_writeback+0x24d/0x6c0 [ 86.393664][ T3093] wb_workfn+0x67f/0x8d0 [ 86.397922][ T3093] process_one_work+0x3e6/0x750 [ 86.402826][ T3093] worker_thread+0x5f2/0xa10 [ 86.407423][ T3093] kthread+0x1d7/0x210 [ 86.411502][ T3093] ret_from_fork+0x1f/0x30 [ 86.415921][ T3093] [ 86.418257][ T3093] value changed: 0x0000000000000000 -> 0x0000000000000028 [ 86.425358][ T3093] 10:19:43 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a4000000", @ANYRES16=0x0, @ANYBLOB="000426bd7000fbdbdf250800000008000600ff0000000c00038006000405e2eaf8380ba5f4800800090001000000140001007f00000100000000000000000000000008000900060000000800050003000000280003801400020076657468315f746f5f627269646765000800050000000000080005000000000008000600000000001c0003800800050000000000060007004e220000050008001e000000"], 0xa4}}, 0xf839076d9b97f387) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x2}, [@ldst={0x5, 0x0, 0x3}]}, &(0x7f0000000140)='GPL\x00', 0x6, 0x9c, &(0x7f0000000000)=""/156, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x406, r2) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002, 0x3, @loopback, 0xc62f}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x2204c011, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f00000000c0)=0x3, 0x4) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r3, 0x82307202, &(0x7f0000002600)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f00000003c0)=0x5, 0x4) listen(r0, 0x1f) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x40, &(0x7f0000000080)=0x3, 0x4) sendto$inet6(r2, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 10:19:43 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x34000, 0x5efe, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x20) 10:19:43 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)={&(0x7f0000000040)=@newtaction={0x18, 0x30, 0x0, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000002040), 0x0, 0x0) ioctl$PTP_SYS_OFFSET_PRECISE(r0, 0x40603d10, &(0x7f0000000000)) 10:19:43 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) syz_clone(0x8020e000, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 10:19:43 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x4100, &(0x7f0000000140)={[{@errors_remount}, {@sysvgroups}, {@stripe={'stripe', 0x3d, 0xffffffff}}, {@resuid}, {@data_err_abort}, {@resgid}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x6}}, {@nombcache}, {@usrquota}]}, 0x12, 0x4af, &(0x7f0000000540)="$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") 10:19:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe670000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 86.427674][ T3093] Reported by Kernel Concurrency Sanitizer on: [ 86.433815][ T3093] CPU: 1 PID: 3093 Comm: kworker/u4:6 Not tainted 6.3.0-syzkaller-12999-gfa31fc82fb77 #0 [ 86.443618][ T3093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/14/2023 [ 86.453672][ T3093] Workqueue: writeback wb_workfn (flush-7:4) [ 86.459670][ T3093] ================================================================== [ 86.468771][ T3082] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. 10:19:44 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x34000, 0x5efe, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x20) [ 86.520748][ T25] audit: type=1400 audit(1683195583.947:206): avc: denied { read } for pid=3672 comm="syz-executor.3" name="ptp0" dev="devtmpfs" ino=221 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 86.551331][ T3681] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 86.553599][ T3677] loop4: detected capacity change from 0 to 512 10:19:44 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x34000, 0x5efe, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x20) 10:19:44 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)={&(0x7f0000000040)=@newtaction={0x18, 0x30, 0x0, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000002040), 0x0, 0x0) ioctl$PTP_SYS_OFFSET_PRECISE(r0, 0x40603d10, &(0x7f0000000000)) [ 86.573175][ T25] audit: type=1400 audit(1683195583.987:207): avc: denied { open } for pid=3672 comm="syz-executor.3" path="/dev/ptp0" dev="devtmpfs" ino=221 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 86.597081][ T25] audit: type=1400 audit(1683195583.987:208): avc: denied { ioctl } for pid=3672 comm="syz-executor.3" path="/dev/ptp0" dev="devtmpfs" ino=221 ioctlcmd=0x3d10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 10:19:44 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x1265, 0x0) 10:19:44 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)={&(0x7f0000000040)=@newtaction={0x18, 0x30, 0x0, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000002040), 0x0, 0x0) ioctl$PTP_SYS_OFFSET_PRECISE(r0, 0x40603d10, &(0x7f0000000000)) 10:19:44 executing program 2: set_mempolicy(0x1, &(0x7f0000000000)=0x7, 0x8001) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000240)="ad0810bc4a01701210aec01f47f52ea3", 0x10) [ 86.640233][ T25] audit: type=1400 audit(1683195584.047:209): avc: denied { name_bind } for pid=3682 comm="syz-executor.0" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 86.671090][ T3677] [EXT4 FS bs=4096, gc=1, bpg=71, ipg=32, mo=b84ec029, mo2=0000] 10:19:44 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)={&(0x7f0000000040)=@newtaction={0x18, 0x30, 0x0, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000002040), 0x0, 0x0) ioctl$PTP_SYS_OFFSET_PRECISE(r0, 0x40603d10, &(0x7f0000000000)) 10:19:44 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0x2c}}, 0x0) 10:19:44 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) syz_clone(0x8020e000, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) [ 86.695158][ T3677] System zones: 0-1, 18-18, 34-34, 40-40 10:19:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @dev}, @in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x3c) [ 86.742336][ T3677] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1098: group 0, block bitmap and bg descriptor inconsistent: 32 vs 41 free clusters [ 86.779041][ T3677] EXT4-fs (loop4): Remounting filesystem read-only [ 86.786406][ T3677] EXT4-fs (loop4): 1 orphan inode deleted 10:19:44 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x4100, &(0x7f0000000140)={[{@errors_remount}, {@sysvgroups}, {@stripe={'stripe', 0x3d, 0xffffffff}}, {@resuid}, {@data_err_abort}, {@resgid}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x6}}, {@nombcache}, {@usrquota}]}, 0x12, 0x4af, &(0x7f0000000540)="$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") [ 86.792193][ T3677] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 86.806183][ T3677] ext4 filesystem being mounted at /root/syzkaller-testdir2162802613/syzkaller.ziNkWO/42/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.806722][ T3689] team0: Port device team_slave_1 removed [ 86.841492][ T3082] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.866542][ T3711] loop4: detected capacity change from 0 to 512 10:19:44 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x1265, 0x0) 10:19:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe670000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 10:19:44 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = syz_io_uring_setup(0x83, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000540), &(0x7f0000000100)) dup2(r0, r1) io_setup(0x9, &(0x7f0000000000)=0x0) io_pgetevents(r2, 0x1, 0x1, &(0x7f0000000040)=[{}], 0x0, 0x0) 10:19:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000200001002cbd7000fddbdf250a802003300000062d00010014000200fe800000000000000000000000000037140011006d6163766c616e30000000000000000014000200fe8000000000000000000000000000aa14000200fe8000000000000000000000000000bb08000a00030000000500130003000000140001"], 0xb8}}, 0x0) [ 86.887151][ T3711] [EXT4 FS bs=4096, gc=1, bpg=71, ipg=32, mo=b84ec029, mo2=0000] [ 86.897517][ T3711] System zones: 0-1, 18-18, 34-34, 40-40 [ 86.912980][ T3711] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1098: group 0, block bitmap and bg descriptor inconsistent: 32 vs 41 free clusters [ 86.927818][ T3718] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 86.930515][ T3711] EXT4-fs (loop4): Remounting filesystem read-only 10:19:44 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) syz_clone(0x8020e000, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 10:19:44 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x1265, 0x0) 10:19:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x5420, &(0x7f0000000000)=0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)={0xf55f, 0x0, 0x0, 0x0, 0x0, "9bca6587e0afa143"}) 10:19:44 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x4100, &(0x7f0000000140)={[{@errors_remount}, {@sysvgroups}, {@stripe={'stripe', 0x3d, 0xffffffff}}, {@resuid}, {@data_err_abort}, {@resgid}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x6}}, {@nombcache}, {@usrquota}]}, 0x12, 0x4af, &(0x7f0000000540)="$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") [ 86.943931][ T3711] EXT4-fs (loop4): 1 orphan inode deleted [ 86.949754][ T3711] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 86.964172][ T3711] ext4 filesystem being mounted at /root/syzkaller-testdir2162802613/syzkaller.ziNkWO/43/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.975617][ T3721] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 10:19:44 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000080)='`', 0x0}, 0x20) 10:19:44 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x1265, 0x0) 10:19:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc010a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="b400000000000000791090000000000061000000000000009500000000000000349ac3934dc21c1befc5611fde6b3f51c4eaddcac99274768c4e910560ab625a3b6dc3ca64cd47ba95a90d69cf6fa50802b3762acdfa83ee7b2619c1b566a5033da60a2489e3f4bb5c9b747a8492438cf88730f46606ab43fbf4d20e38ac7a567109c3235454b140b333fe8bd0c75724dfe28c7bc9159857eda75bcf1fb74270a36b8231"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 10:19:44 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x5, 0x1ff, 0x84}, 0x6b) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800, r0}, 0x38) [ 87.017892][ T3082] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.061122][ T3735] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 87.083904][ T3740] loop4: detected capacity change from 0 to 512 [ 87.121269][ T3735] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 87.130594][ T3740] [EXT4 FS bs=4096, gc=1, bpg=71, ipg=32, mo=b84ec029, mo2=0000] [ 87.138560][ T3740] System zones: 0-1, 18-18, 34-34, 40-40 [ 87.148275][ T3740] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1098: group 0, block bitmap and bg descriptor inconsistent: 32 vs 41 free clusters [ 87.163021][ T3740] EXT4-fs (loop4): Remounting filesystem read-only [ 87.170262][ T3740] EXT4-fs (loop4): 1 orphan inode deleted [ 87.176213][ T3740] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 87.188962][ T3740] ext4 filesystem being mounted at /root/syzkaller-testdir2162802613/syzkaller.ziNkWO/44/file1 supports timestamps until 2038-01-19 (0x7fffffff) 10:19:44 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 10:19:44 executing program 0: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xac \xe8\xb6\xdf\x16J\xab\xecC\xe2{\xfd\x8a\xb4\x8e\x9c\xfb\xf6\xe9\xd8]B6)\x9f\x9cR\xae\x12G\xd8\xa4y\xef\x02?\xf2\xe7}\ra\x97F\x00'/167, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x11, r0, 0x0) ftruncate(r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') [ 87.218029][ T3082] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. 10:19:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001800)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x58, 0x1, [@m_skbmod={0x54, 0x1, 0x0, 0x0, {{0xb}, {0x28, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 10:19:45 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x1c, r0, 0x1, 0x0, 0x0, {{0x1b}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 10:19:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x2, &(0x7f0000000040)=0x100000001, 0x9) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)={0x30, r1, 0x32f, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 10:19:45 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x3c}) 10:19:45 executing program 0: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xac \xe8\xb6\xdf\x16J\xab\xecC\xe2{\xfd\x8a\xb4\x8e\x9c\xfb\xf6\xe9\xd8]B6)\x9f\x9cR\xae\x12G\xd8\xa4y\xef\x02?\xf2\xe7}\ra\x97F\x00'/167, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x11, r0, 0x0) ftruncate(r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') 10:19:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000640)={0x3, &(0x7f0000000000)=[{0x44, 0x0, 0x0, 0x6}, {0x25}, {0x6, 0x0, 0x0, 0xffffff97}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) 10:19:45 executing program 5: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000600)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000000c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000440)=""/232, 0xe8}], 0xa) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x800000000049832, 0xffffffffffffffff, 0x0) 10:19:45 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000006440)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000001240)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000006880)=[@dstopts_2292={{0x18, 0x29, 0x32}}], 0x18}}], 0x2, 0x0) 10:19:45 executing program 0: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xac \xe8\xb6\xdf\x16J\xab\xecC\xe2{\xfd\x8a\xb4\x8e\x9c\xfb\xf6\xe9\xd8]B6)\x9f\x9cR\xae\x12G\xd8\xa4y\xef\x02?\xf2\xe7}\ra\x97F\x00'/167, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x11, r0, 0x0) ftruncate(r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') 10:19:45 executing program 2: perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:19:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=@ipv6_newnexthop={0x34, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GATEWAY={0x14, 0x6, @ip4=@local}, @NHA_OIF={0x8, 0x5, r2}]}, 0x34}}, 0x0) 10:19:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_IFLAGS={0x6}]}}}]}, 0x48}}, 0x0) [ 87.856154][ T3752] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO 10:19:45 executing program 0: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xac \xe8\xb6\xdf\x16J\xab\xecC\xe2{\xfd\x8a\xb4\x8e\x9c\xfb\xf6\xe9\xd8]B6)\x9f\x9cR\xae\x12G\xd8\xa4y\xef\x02?\xf2\xe7}\ra\x97F\x00'/167, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x11, r0, 0x0) ftruncate(r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') 10:19:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') preadv(r0, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/109, 0x6d}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/144, 0x90}], 0x1, 0x401, 0x0) 10:19:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x0, 0x0, 0x0, 0x44}, 0x48) 10:19:45 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 10:19:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90f1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 10:19:45 executing program 0: getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x1}, 0x0) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) 10:19:45 executing program 5: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000600)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000000c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000440)=""/232, 0xe8}], 0xa) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x800000000049832, 0xffffffffffffffff, 0x0) 10:19:45 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000980)) 10:19:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') preadv(r0, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/109, 0x6d}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/144, 0x90}], 0x1, 0x401, 0x0) 10:19:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000380)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe8eaff5300fff5dd00000004000100030c100000f010b9ee8a979c", 0x58}], 0x1) 10:19:45 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000000)={0x2}, 0x18) 10:19:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x18, 0x0, &(0x7f0000000040)) 10:19:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x15, 0x0, 0x0, 0x10000}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="e5", 0xfdef}], 0x1) 10:19:45 executing program 2: set_mempolicy(0x3, &(0x7f0000000340)=0x5, 0x6) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x8}]}, 0x24}}, 0x0) 10:19:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x0, 0x1, "f5"}, 0x9) r1 = socket$nl_audit(0x10, 0x3, 0x9) dup3(r1, r0, 0x0) 10:19:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') preadv(r0, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/109, 0x6d}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/144, 0x90}], 0x1, 0x401, 0x0) 10:19:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2c8, 0xd0, 0x18c, 0x148, 0xd0, 0x0, 0x230, 0x2a8, 0x2a8, 0x230, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x1, 0xd4010000, 0x2]}, {0xffffffffffffffff}}}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'gretap0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@unspec=@physdev={{0x68}, {'gretap0\x00', {}, 'geneve1\x00'}}, @common=@socket0={{0x20}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) 10:19:45 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x11, 0xa, 0x0) bind$pptp(r0, 0x0, 0x0) 10:19:45 executing program 5: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000600)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000000c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000440)=""/232, 0xe8}], 0xa) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x800000000049832, 0xffffffffffffffff, 0x0) 10:19:45 executing program 1: syz_emit_ethernet(0x82, &(0x7f0000000000)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty, {[@rr={0x7, 0x1b, 0x0, [@private=0xa010101, @private, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @broadcast]}, @ra={0x94, 0x4}, @rr={0x7, 0x23, 0x0, [@dev, @loopback, @multicast2, @rand_addr, @dev, @dev, @rand_addr, @local]}]}}}}}}}, 0x0) 10:19:45 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000240)={{0x1, 0x0, 0x0, 0x3}}) 10:19:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') preadv(r0, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/109, 0x6d}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/144, 0x90}], 0x1, 0x401, 0x0) 10:19:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x6000000, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x5}], {0x95, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 10:19:45 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000001000000740000000e000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x10, 0x0, 0x0) 10:19:45 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x9, 0x2812, r0, 0x0) 10:19:45 executing program 1: syz_emit_ethernet(0x82, &(0x7f0000000000)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty, {[@rr={0x7, 0x1b, 0x0, [@private=0xa010101, @private, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @broadcast]}, @ra={0x94, 0x4}, @rr={0x7, 0x23, 0x0, [@dev, @loopback, @multicast2, @rand_addr, @dev, @dev, @rand_addr, @local]}]}}}}}}}, 0x0) 10:19:45 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0xc000) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$unix(0x1, 0x2, 0x0) openat(r2, 0x0, 0x400200, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="01009048fffffffff0400500000008000300", @ANYRES32], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r6, @ANYBLOB="ff830500000000000000", @ANYRES32=r3], 0x4}}, 0x0) bind$packet(r2, 0x0, 0x0) sendfile(r5, r4, 0x0, 0x100000012) 10:19:45 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)=ANY=[@ANYBLOB="487600000000060026ce344cd3594199b78a2472409200520f01de34aeabc822eaebce14b04f3c3f"], 0x48}, 0x1, 0xba01}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000001a00010000000000000000000220200000000000000000000800"], 0x2c}}, 0x0) 10:19:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getnetconf={0x1c, 0x4e, 0x1, 0x0, 0x0, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8}]}, 0x1c}}, 0x0) 10:19:45 executing program 1: syz_emit_ethernet(0x82, &(0x7f0000000000)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty, {[@rr={0x7, 0x1b, 0x0, [@private=0xa010101, @private, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @broadcast]}, @ra={0x94, 0x4}, @rr={0x7, 0x23, 0x0, [@dev, @loopback, @multicast2, @rand_addr, @dev, @dev, @rand_addr, @local]}]}}}}}}}, 0x0) [ 88.218360][ T3829] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:19:45 executing program 5: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000600)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000000c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000440)=""/232, 0xe8}], 0xa) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x800000000049832, 0xffffffffffffffff, 0x0) 10:19:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="9c3b6a85", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000003000)=[{&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x7}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000001040)={r3}, &(0x7f0000001180)=0x8) 10:19:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000440)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a0015000500142603600e1208000f0000000401a80016002000014003000000035c0461c1d67f6f94007134cf6efb8000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701920723f9a941", 0xd8}], 0x1}, 0x0) 10:19:45 executing program 1: syz_emit_ethernet(0x82, &(0x7f0000000000)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty, {[@rr={0x7, 0x1b, 0x0, [@private=0xa010101, @private, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @broadcast]}, @ra={0x94, 0x4}, @rr={0x7, 0x23, 0x0, [@dev, @loopback, @multicast2, @rand_addr, @dev, @dev, @rand_addr, @local]}]}}}}}}}, 0x0) 10:19:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x800, &(0x7f0000000040)=0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14713e, 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r5 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000000600)="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", 0x200) sendfile(r4, r5, 0x0, 0xef85) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) ftruncate(r1, 0x7fff) io_getevents(r2, 0x6, 0x6, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}], 0x0) fcntl$setstatus(r1, 0x4, 0x6800) io_getevents(r2, 0x1, 0x1, &(0x7f0000000240)=[{}], 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 10:19:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000019c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x350, 0x0, 0x10b, 0x4b4, 0x170, 0xd4feffff, 0x280, 0x20a, 0x278, 0x280, 0x278, 0x3, 0x0, {[{{@ipv6={@mcast2, @empty, [], [], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x6, 0x0, 0x0, 0x48}, 0x0, 0x108, 0x170, 0x0, {}, [@common=@inet=@ecn={{0x28}, {0x10}}, @common=@unspec=@time={{0x38}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}, {{@ipv6={@loopback, @private1, [], [], 'veth1_to_hsr\x00', 'erspan0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) 10:19:45 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0xec, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r0, &(0x7f0000003e40)=[{{0x0, 0x0, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) 10:19:45 executing program 4: syz_read_part_table(0x595, &(0x7f00000001c0)="$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") 10:19:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'veth1_macvtap\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="380000001300290a000000000000000007000000", @ANYRES32=r1], 0x38}}, 0x0) [ 88.503434][ T3838] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 88.523595][ T3838] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. [ 88.533576][ T3844] xt_ecn: cannot match TCP bits for non-tcp packets 10:19:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000080)=@gcm_128={{0x303, 0x38}, "837ad552eed22b08", "e420000021000000000800", '\x00', "0000ff45004fffff"}, 0x28) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x17, &(0x7f0000000140)={@private2}, 0x14) 10:19:46 executing program 4: syz_read_part_table(0x595, &(0x7f00000001c0)="$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") [ 88.585823][ T3851] loop4: detected capacity change from 0 to 2048 10:19:46 executing program 2: r0 = epoll_create1(0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_setup(0x864c, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f00000001c0)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) signalfd(r1, &(0x7f0000000100), 0x8) [ 88.665199][ T3866] loop4: detected capacity change from 0 to 2048 10:19:46 executing program 4: syz_read_part_table(0x595, &(0x7f00000001c0)="$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") [ 88.983232][ T3876] loop4: detected capacity change from 0 to 2048 10:19:46 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="020000000100000000000000010000000000000008000000", @ANYRES32=r1, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="100006000000000020"], 0x34, 0x0) 10:19:46 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xc0081) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000009180)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0x1c) 10:19:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x25}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x3}]}, @NFT_MSG_NEWSETELEM={0x60, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x34, 0x3, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x9, 0x6}, @NFTA_SET_ELEM_EXPRESSIONS={0x24, 0xb, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8}]}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xe4}}, 0x0) 10:19:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x800, &(0x7f0000000040)=0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14713e, 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r5 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000000600)="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", 0x200) sendfile(r4, r5, 0x0, 0xef85) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) ftruncate(r1, 0x7fff) io_getevents(r2, 0x6, 0x6, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}], 0x0) fcntl$setstatus(r1, 0x4, 0x6800) io_getevents(r2, 0x1, 0x1, &(0x7f0000000240)=[{}], 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 10:19:46 executing program 4: syz_read_part_table(0x595, &(0x7f00000001c0)="$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") 10:19:46 executing program 2: clock_adjtime(0x0, &(0x7f0000000140)={0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}) 10:19:46 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0xffffffffffffffff, 0x49) mmap(&(0x7f000004b000/0x1000)=nil, 0x1000, 0x0, 0x800000000009031, 0xffffffffffffffff, 0x0) 10:19:46 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0xec, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r0, &(0x7f0000003e40)=[{{0x0, 0x0, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) 10:19:46 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @local}}}}}, 0x0) 10:19:46 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0xffffffffffffffff, 0x49) mmap(&(0x7f000004b000/0x1000)=nil, 0x1000, 0x0, 0x800000000009031, 0xffffffffffffffff, 0x0) 10:19:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x9, 0x2}, @struct={0x0, 0x0, 0x0, 0x2, 0x0, 0x1}]}}, &(0x7f0000000180)=""/149, 0x32, 0x95, 0x1}, 0x20) 10:19:46 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @local}}}}}, 0x0) 10:19:46 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getpeername$packet(r0, 0x0, 0x0) 10:19:46 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0xffffffffffffffff, 0x49) mmap(&(0x7f000004b000/0x1000)=nil, 0x1000, 0x0, 0x800000000009031, 0xffffffffffffffff, 0x0) 10:19:46 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @local}}}}}, 0x0) [ 89.483574][ T3886] loop4: detected capacity change from 0 to 2048 10:19:47 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x800, &(0x7f0000000040)=0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14713e, 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r5 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000000600)="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", 0x200) sendfile(r4, r5, 0x0, 0xef85) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) ftruncate(r1, 0x7fff) io_getevents(r2, 0x6, 0x6, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}], 0x0) fcntl$setstatus(r1, 0x4, 0x6800) io_getevents(r2, 0x1, 0x1, &(0x7f0000000240)=[{}], 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 10:19:47 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0xffffffffffffffff, 0x49) mmap(&(0x7f000004b000/0x1000)=nil, 0x1000, 0x0, 0x800000000009031, 0xffffffffffffffff, 0x0) 10:19:47 executing program 2: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"/2854], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x50000000, 0x0, 0x2a452cb9d000, 0x0, 0x0, 0x0) 10:19:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002f00)={0x0, 0x10, &(0x7f0000002ec0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x14) 10:19:47 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @local}}}}}, 0x0) 10:19:47 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0xec, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r0, &(0x7f0000003e40)=[{{0x0, 0x0, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) 10:19:47 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="210100000000000000002800000005002b00000000000800020013"], 0x24}}, 0x0) 10:19:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x1259c5, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0xe000) sendmsg$nl_route_sched(r2, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)=@newqdisc={0x2c, 0x24, 0x300, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x6}, {0xfff2, 0xf}, {0xe, 0x11}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x45f}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10094) sendmsg$nl_route_sched(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x54}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000880}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@getaddr={0x14, 0x16, 0x300, 0x70bd25, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fstatfs(r4, &(0x7f0000000380)=""/31) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = openat$cgroup_procs(r4, &(0x7f0000000580)='cgroup.threads\x00', 0x2, 0x0) fallocate(r7, 0x3, 0x1, 0x2) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c000000100085060600"/20, @ANYRES32=r6, @ANYBLOB="000100000000001f1c0012000c000100626f6e648a43c23777b1c55f9c17f577f7e7c7d2c93d5728d47862790aff0c86a82f4a2a331da6c5bee3a290ecec71bc92a9d58434d52f0d0a3541295d5d8ab38aa9338bc71f35746822d1ce9b07cc91a956d8042f4789afe0f61835a5822b69d41ee8993e78a79073fcb6492f159c5517dbae76ed7a2b57d77c724ab300000000000000"], 0x3c}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'veth0_macvtap\x00', 0x0}) bind$packet(r9, &(0x7f0000000140)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @remote}, 0x14) sendfile(r9, r7, &(0x7f0000000700)=0x80000000, 0x401) sendmsg$nl_route(r5, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@ipmr_newroute={0x3c, 0x18, 0x20, 0x70bd2d, 0x25dfdbfe, {0x80, 0x14, 0x80, 0x1, 0xfc, 0x3, 0xc8, 0x2, 0x2000}, [@RTA_GATEWAY={0x8, 0x5, @loopback}, @RTA_FLOW={0x8, 0xb, 0x5}, @RTA_MARK={0x8, 0x10, 0x1}, @RTA_PREFSRC={0x8, 0x7, @multicast1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x880) writev(r9, &(0x7f0000000640)=[{&(0x7f0000000340)='=', 0x1}], 0x1) getsockname$packet(r9, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) 10:19:47 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x560d, &(0x7f0000000000)) 10:19:47 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x35}, {0x16}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 10:19:47 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2b, 0x0, @local, @multicast1}, {0x0, 0x0, 0x0, @remote}}}}}, 0x0) 10:19:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x2a}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]]}, 0xec0}}, 0x0) [ 90.511037][ T3937] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.2'. [ 90.516977][ T3938] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:19:48 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x800, &(0x7f0000000040)=0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14713e, 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r5 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000000600)="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", 0x200) sendfile(r4, r5, 0x0, 0xef85) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) ftruncate(r1, 0x7fff) io_getevents(r2, 0x6, 0x6, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}], 0x0) fcntl$setstatus(r1, 0x4, 0x6800) io_getevents(r2, 0x1, 0x1, &(0x7f0000000240)=[{}], 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 10:19:48 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x3}}, 0x2e) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup3(r0, r2, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000000540)=[{{&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}, {{&(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) 10:19:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x1259c5, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0xe000) sendmsg$nl_route_sched(r2, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)=@newqdisc={0x2c, 0x24, 0x300, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x6}, {0xfff2, 0xf}, {0xe, 0x11}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x45f}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10094) sendmsg$nl_route_sched(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x54}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000880}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@getaddr={0x14, 0x16, 0x300, 0x70bd25, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fstatfs(r4, &(0x7f0000000380)=""/31) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = openat$cgroup_procs(r4, &(0x7f0000000580)='cgroup.threads\x00', 0x2, 0x0) fallocate(r7, 0x3, 0x1, 0x2) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c000000100085060600"/20, @ANYRES32=r6, @ANYBLOB="000100000000001f1c0012000c000100626f6e648a43c23777b1c55f9c17f577f7e7c7d2c93d5728d47862790aff0c86a82f4a2a331da6c5bee3a290ecec71bc92a9d58434d52f0d0a3541295d5d8ab38aa9338bc71f35746822d1ce9b07cc91a956d8042f4789afe0f61835a5822b69d41ee8993e78a79073fcb6492f159c5517dbae76ed7a2b57d77c724ab300000000000000"], 0x3c}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'veth0_macvtap\x00', 0x0}) bind$packet(r9, &(0x7f0000000140)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @remote}, 0x14) sendfile(r9, r7, &(0x7f0000000700)=0x80000000, 0x401) sendmsg$nl_route(r5, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@ipmr_newroute={0x3c, 0x18, 0x20, 0x70bd2d, 0x25dfdbfe, {0x80, 0x14, 0x80, 0x1, 0xfc, 0x3, 0xc8, 0x2, 0x2000}, [@RTA_GATEWAY={0x8, 0x5, @loopback}, @RTA_FLOW={0x8, 0xb, 0x5}, @RTA_MARK={0x8, 0x10, 0x1}, @RTA_PREFSRC={0x8, 0x7, @multicast1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x880) writev(r9, &(0x7f0000000640)=[{&(0x7f0000000340)='=', 0x1}], 0x1) getsockname$packet(r9, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) 10:19:48 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GFACILITIES(r0, 0x89e7, 0x0) 10:19:48 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0xec, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r0, &(0x7f0000003e40)=[{{0x0, 0x0, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) 10:19:48 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0x3) 10:19:48 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000180)='asymmetric\x00', &(0x7f0000000140)=@keyring={'key_or_keyring:', r1}) 10:19:48 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, &(0x7f00000002c0)={'vxcan1\x00'}) 10:19:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r1, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="2400000070000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="0c000280060001"], 0x24}}, 0x0) 10:19:48 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x1, 0x101) [ 91.314109][ T25] kauditd_printk_skb: 23 callbacks suppressed [ 91.314124][ T25] audit: type=1400 audit(1683195588.737:221): avc: denied { connect } for pid=3942 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 10:19:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000000)={0x20, 0x76, 0x31f, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @nested={0x5, 0xd, 0x0, 0x1, [@generic='G']}]}, 0x20}], 0x1}, 0x0) 10:19:48 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10001, 0x1, @perf_config_ext={0x7, 0x20}, 0x0, 0x0, 0x6, 0x0, 0xef, 0x0, 0x0, 0x0, 0xfa5, 0x0, 0x69ae}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_clone(0xc0920400, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x7, 0x0, 0x9, 0xcb, 0x0, 0x0, 0x10, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x7, 0x100000000}, 0x400, 0x0, 0x84a2, 0x6, 0x1, 0x7fff, 0x3, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xd, r0, 0x0) [ 91.389333][ T25] audit: type=1400 audit(1683195588.737:222): avc: denied { write } for pid=3942 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 91.427927][ T3961] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:19:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x1259c5, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0xe000) sendmsg$nl_route_sched(r2, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)=@newqdisc={0x2c, 0x24, 0x300, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x6}, {0xfff2, 0xf}, {0xe, 0x11}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x45f}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10094) sendmsg$nl_route_sched(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x54}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000880}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@getaddr={0x14, 0x16, 0x300, 0x70bd25, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fstatfs(r4, &(0x7f0000000380)=""/31) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = openat$cgroup_procs(r4, &(0x7f0000000580)='cgroup.threads\x00', 0x2, 0x0) fallocate(r7, 0x3, 0x1, 0x2) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c000000100085060600"/20, @ANYRES32=r6, @ANYBLOB="000100000000001f1c0012000c000100626f6e648a43c23777b1c55f9c17f577f7e7c7d2c93d5728d47862790aff0c86a82f4a2a331da6c5bee3a290ecec71bc92a9d58434d52f0d0a3541295d5d8ab38aa9338bc71f35746822d1ce9b07cc91a956d8042f4789afe0f61835a5822b69d41ee8993e78a79073fcb6492f159c5517dbae76ed7a2b57d77c724ab300000000000000"], 0x3c}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'veth0_macvtap\x00', 0x0}) bind$packet(r9, &(0x7f0000000140)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @remote}, 0x14) sendfile(r9, r7, &(0x7f0000000700)=0x80000000, 0x401) sendmsg$nl_route(r5, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@ipmr_newroute={0x3c, 0x18, 0x20, 0x70bd2d, 0x25dfdbfe, {0x80, 0x14, 0x80, 0x1, 0xfc, 0x3, 0xc8, 0x2, 0x2000}, [@RTA_GATEWAY={0x8, 0x5, @loopback}, @RTA_FLOW={0x8, 0xb, 0x5}, @RTA_MARK={0x8, 0x10, 0x1}, @RTA_PREFSRC={0x8, 0x7, @multicast1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x880) writev(r9, &(0x7f0000000640)=[{&(0x7f0000000340)='=', 0x1}], 0x1) getsockname$packet(r9, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) 10:19:49 executing program 4: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_default\x00', &(0x7f0000000100)=""/74, 0x4a) 10:19:49 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10001, 0x1, @perf_config_ext={0x7, 0x20}, 0x0, 0x0, 0x6, 0x0, 0xef, 0x0, 0x0, 0x0, 0xfa5, 0x0, 0x69ae}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_clone(0xc0920400, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x7, 0x0, 0x9, 0xcb, 0x0, 0x0, 0x10, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x7, 0x100000000}, 0x400, 0x0, 0x84a2, 0x6, 0x1, 0x7fff, 0x3, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xd, r0, 0x0) 10:19:49 executing program 1: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000480, &(0x7f0000000000)=ANY=[], 0x1, 0x77d, &(0x7f00000007c0)="$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") accept(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 10:19:49 executing program 3: bpf$PROG_LOAD(0xa, 0x0, 0xffffffffffffff5d) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004100)=[{{&(0x7f0000003000)=@caif=@util={0x25, "5996ece7b50681eff6741144c46446f7"}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000003080)="ee9d0e94945638028a7dca1acd6c137cbe20c8f37d031139e9a7b648fddad89c801f20fe10c93f69bb71eba1a631201fcf754695a4f7", 0x36}, {&(0x7f00000030c0)="ba3207175d227a4edef8e47fdce422cec138061244e82a2070947fa29d24", 0x1e}, {&(0x7f0000003100)="a48fdff1bf0635981d6a97fbfc41c59e97365f4adcaf9b9a39545559f0f85b2ef7", 0x21}, {&(0x7f0000003140)="7cf73f24d0f25c22c1d1abb0259b53ad1469c31515bcdd97c7595bfe7cedf7ac14dd5477b99509244453dae057308644831cfbfdfbc9fe32694b93e31e1beaba0140a062d3ebb122afff77e8bbf09a681bdbdf16d03ac1e3879f764b74f0540fc03f48b701dbe570c4dba999ed6359b624fbb4d254aa11f07fb96fe7454cf85df93cee0e37efb932a227a8d00832650805e4a611cbe805e7ffeff2d9484aed8247174e9ebeb0e1f64538c469a103e1136391e717b07a45b3a15c7d3777dfeb73687532a22d639b221b256f77d2cf277c6bb96ee70b0f81d52649fd30e8300b7477b4c3c8405fba07557f7051398a4aec61", 0xf1}, {&(0x7f0000003240)="60e849049306ecc462092514f005ea7b0b073619580f8d2f3426ba076ba3de5f3a4ddf80ec114e96eedf3abc730a33f7dc2f21443daaf56500cfbfcb68621b268e852b485d1e851f2442ba1e42d15c86af5ac79c69612b0e873dda13698567e6691ae3e35fcbd892", 0x68}], 0x5, &(0x7f0000003340)=[{0xf8, 0x10e, 0x2, "1559e874bdbebbb6c77573dfa80cbd89cdd3ebefe85aac91fd0e5de8868b19cf525eb752db50fef3afade289ed1de84bdfd7c02e845481b9330ed738f8eb018b22f1a73c4b91713338b181219d86e3f873ed49368c83e0fffd3754ab356fd088b85967900dccd2286ff72198a175dfe77f6c668c0c3a8cb35a567c7b9f66bad8b1c7c74bb69c1ff136d48bbcbd63cc413f27269937652389e109f36671b1886e4f78d866083b4633bf7a3010affe96cc77cac0374c83dd81ba81d744ba29c4a2bbd3869c012422e6937bc8767fcd4672e3cc9af4e0c07ed29efa38912581288922"}, {0xa8, 0x10f, 0x0, "da04b3b795c58f22529f2e570aa9aa37d9c53da5b40b7bfd2d975ffbfa11195ee177cf40be3d13d6d66b6ad2980a3e2f08e8cc511163ad2a1b752dddc88cfa0a26e6b8f46563357dd33d95523e941180cd3a10cde7c2c893b1c8ed6f5d9949df12fadc72a0026e6698915a51b17cf0b35d060e4abfa20cdaac8f42a7dbb4cf8bffbd26ef8af89f9eb3886bc60f177e2e1152d3170690"}, {0x38, 0x113, 0x3, "64818666a9cb8a10123839e4373fd4933c9db4a80405a8c82a7b4bc9b471f9ba6e"}], 0x1d8}}, {{&(0x7f0000003540)=@in6={0xa, 0x4e23, 0x1ff, @private1={0xfc, 0x1, '\x00', 0x1}}, 0x80, &(0x7f00000038c0)=[{&(0x7f00000035c0)="c590500ea0ebbcb6a8769cd6aa5cbc27318623c6e33506243ecd2268a5075b20da2a142f76e71f277b987d9cb85a779e101e0bc723f5c4490da69afae908e485b94629b703a26add6854d2062e08f58e03bc0debb4a214a59537d334b331cdb434302a709783d16dd59470af2512a964ed8322569072bdbaad50fed7a67b7b9bb11d6f98bf550c4598593b73a6bee4178b5fbd87faeae223564c101827f0cf5b6ac49717928dfcc2063bd3a4ea11b7128ad6f541e9aff27904875e75bcf9071c2f3a1ff6de507ef9ed73ce738031a41a508211889b73c75ba3aa6d1ce8c1f530c281ad1bf14edf", 0xe7}, {&(0x7f00000036c0)="4ac6ebc6a4efde7cac0a3d5316fc8523a413b287fb49098bb99a27a17aa9caeb7b49ed6c1d2c4d806801d668367253c767d2ab35187a8afdc762ed0acf3d8a61560472996dcdd1629864a74e4d2862c2cb3c17e86a269da7ea8291", 0x5b}, {&(0x7f0000003740)="cceb28547cc04c9eaf7de9e48a893f6b", 0x10}, {&(0x7f0000003780)="6682f67f745b492ff1b74e96f4661409712febc2f2355cba4c2cb4d956fa6d624e1bbbedae17a519e7e5b3c45ce9045aa881de5441d857d17b14", 0x3a}, {&(0x7f00000037c0)="a593544d8c049f5ce6cb1efb9bd0c04e8d29e41a5756f8b828bbd5fac5bda872f0e303609ff4389eca7f3b587766832f0f56c5f2873dc7412cfc22e1bf710247e65dd168bd5f439ef7c22314f7010b58b6f55bea0c9b1efc3f0c404f28cbfa6e975437ff9577c56215cd07a5aadc079f674b32bc91e1984d1d209249eb9c3b6cbe0a5dd4b40ed19eb2b32a348be67a6fac37fea7a63e71b62e3302cc0bb5344a885316c8", 0xa4}, {&(0x7f0000003880)="19f1234785ea96", 0x7}], 0x6, &(0x7f0000003940)=[{0x78, 0x103, 0x2, "26712d728bd8bb8118f609a7122fff8b89d04640e7e19e60e4c33e1eb1fb7e0f1226bd73d5c2897dae788b0b9c1d4a8b31344cdb55ee770a1aa8925afecd236c3cdca9fcd10383ff44b066640d87020fd41d7e9aebf8779a82568192a318f4b7d29d"}, {0x80, 0xff, 0x10001, "7d972a7e066093287348592622ecd5ccca3420317f0e2d6c6e03d8795f9c95e136cbb79aa122d07726a176cefdb54a1dfed92562a4c70d82dadcf788c0d624d2dc248e01aa6bf921114d8950380b0ff0549c550b26c6c1efb699fdc7883d17719a6a9629e08d7dde05582921"}, {0x30, 0x103, 0x6, "54e7689c6f3437db4ff31bea0ae2a5d319028ea31ce5969e2e"}, {0xc8, 0x118, 0x4, "9a0985a2b1538ac8ebd63d7753056f841335f593970161f106b993ae49700b1adcb8a9afc3e1fd1cf5fbfe37198def48e658ddfeb6ae328081743d17b9b4220213b9f7a5b7a5fd2008bac9bd2bd87b04fd05138b70e79a5e5cea9c7533de1c79d5f6eeed48e56f2133a4dd6a8fd28d820e174088a39f582056ed24eb68aeaee460f770cb3cd4ba808f910936dab6ae4bc244b0d03117aa9fba6f5c2ef56f5d7cc5fd5d9a1bb0e6eebf27b28c88e265d9d2941f4496d0e98f"}, {0x100, 0x10f, 0x5, "54cf74648656d8cb6562ecb9482c7eda2ac4aa1ed6e29cb17d87b1f53a3e49f621e444d833c7b3abf813740461838698ae41772b77bf1559a237dcd2af79540531b29d43d961e0a1fbd7f505aa1250e727a635fb3e2703589547d528ba7e56b1e8a8bdcb8c486c7565cbadf0164a8c92e7dcb190ecb3513f83514de18c1b4f004a01463b99c98720184394eb53e27f2ab2af08de162b939492853e43ce85ac10341216fab7e19e43cb3ad618a25b9787f26cfd5b0b2d95086766e83e4b188eaa348a14d4d3a4fcabdb9bf58257413f5fc4933779b1647c61948d351e6715afd0ccb3e00635283aa568d4c878"}, {0xa8, 0x11, 0x3, "6515ad13e9202e8ae4fe7d7170024d81ba039cde77d73ee16f6f0f41a5412ebb77094b738f59274b04f73ac65a8b55a29a36539f58281bdbb517f4d62f62d70dec1650c021f7de3d7b0e5984654a089b4d16030d30fde3fc03a43e3dc18e9876b6ecc7c199e4bc4310186f64bda695a8bd2c3823c4b32d12a777d3ace48273e08a8a8f7f1f9558b2b9c0cac32ca5abd7bd33e4566b4f"}, {0xb0, 0x118, 0x1, "5c13e3615cc5a3edeb05cc640293a60202d00be68aadc8e1baa1a3cc1378ecbe9a32f214abe2327e134036b54dfa770028934080f4d78632716ca9ea394754551939c2954f18856bfb36057c393599ba1f461ebf65b123651ac25c3c9b7a649112d61b9bb2e5f19bd5fc565e36c110813b42803ce677a33ca124872111c823a46edeee058d26bb9fd8e03a4b1660c1bd4c813f262a3ea4ea8fb5c8"}, {0xf0, 0x10f, 0x7, "a286d1b1d29a53ef554fda8d32cbfbb2d9c9142ce95874b2a148e471421c4eb47be1113a1e3adc19839489325a3ab3e919fef17709c85b1785184a268b839d03838018df4b670142eea364c130606ac0291ac9c43469e7342c092cf43c58ebd86707d7f4d513ab015f41baa95a9717e00e442b1e92a3496197a0c0583400fda004c12cbf11fb1de8453aadc940abe48d6180f3d532bb6df025d210dc76317d5780a3fa0595ade60e5a4f602c4eb2cb5d033336cf764fd57237535b03d5de11f1b355408922c76953b942eea58aa2a8687a319032e7d6ae9bf6"}], 0x538}}, {{&(0x7f0000003e80)=@l2tp6={0xa, 0x0, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1, 0x1}, 0x80, &(0x7f0000003f80)=[{&(0x7f0000003f00)="53bb5c69a871132d65b57aca2dc2d493b34bef6404ffd4acb5ace2b28cf9d010b5af500cc3f2a3d09490cfaa738917aa839cf89919f4cf035c7a8d8fde0da32d1631590036a5d9362369aeda0b1235daa78efe9f", 0x54}], 0x1, &(0x7f0000003fc0)=[{0xb8, 0x10f, 0xffffffff, "ec678cf63fb1d8346d9bbe0c17cd6872a6a9c2c580e3e1031984bd234be80c457869a7f4e977d692bbdb943c57d396664f2ee40a804be3c37f1d355d74e580dbbe498df1116bfc240250ddd1af2a0ac9a49ebb396d6df05993da1c2490e60b6111e9a1005262fc5998560bcc14f1711a1be9eb2312f536c8f2bcd3e6d354ca597cb64e31431639ca229d3f0063019e91c1e7e24b3a865912e0c9fc0e506231041aaca75e"}, {0x80, 0x109, 0x9, "1617980422d6a43f3bd0157d13b37068b0a14e9bc60f56e7f82c1f98039d0db2d937711d8b16473f727fd4379945b78363d644af79b58d50ddbab3b91db18dbdcbfac4de3ad0e84819cef7e9c0b717b4b9410e26a0caf35ad5deb5e644cc13912e409441b66783727dd3e64764d3"}], 0x138}}], 0x3, 0x4008000) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @broadcast, @broadcast}, 0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @broadcast, @broadcast}, 0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@remote}, &(0x7f0000000080)=0xc) openat$nci(0xffffffffffffff9c, &(0x7f00000017c0), 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$kcm(0x29, 0x7, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={r3, @broadcast, @broadcast}, 0xc) socket$kcm(0x29, 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000640)=[{&(0x7f00000004c0)=""/224, 0xe0}, {&(0x7f00000005c0)=""/122, 0x7a}], 0x2, &(0x7f0000000680)=""/135, 0x87}, 0x10002) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000001800)={0x0, 'geneve0\x00', {0x2}, 0xfc01}) 10:19:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r2, 0x89fd, &(0x7f0000000040)={'bond0\x00'}) 10:19:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f00000001c0)=[{0x35}, {0x6}]}) 10:19:49 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)='~', 0x48, 0x0, &(0x7f0000000000)={0x11, 0xd, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) [ 92.311837][ T25] audit: type=1400 audit(1683195589.737:223): avc: denied { create } for pid=3988 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 92.345175][ T3994] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:19:49 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000500)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x285}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0105303, &(0x7f0000000180)={{0x2}, 'port0\x00'}) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) 10:19:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x71, 0x11, 0x4e}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0}, 0x70) [ 92.364488][ T25] audit: type=1400 audit(1683195589.787:224): avc: denied { ioctl } for pid=3988 comm="syz-executor.3" path="socket:[19302]" dev="sockfs" ino=19302 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 92.368026][ T3986] loop1: detected capacity change from 0 to 2048 10:19:49 executing program 0: set_mempolicy(0x3, &(0x7f0000000180)=0x3, 0x1000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f00000000c0)=[{0x4d}, {0x6}]}) 10:19:49 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000040)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) syz_emit_ethernet(0x36, &(0x7f0000000000)={@random="5a20dc62e02c", @link_local, @val={@void, {0x4305}}, {@ipv4={0x8906, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast=0xe0000001}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) [ 92.501576][ T25] audit: type=1326 audit(1683195589.847:225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3993 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2410712169 code=0x0 [ 92.531792][ T3986] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: none. [ 92.552643][ T25] audit: type=1326 audit(1683195589.977:226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4010 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2410712169 code=0x0 10:19:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x1259c5, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0xe000) sendmsg$nl_route_sched(r2, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)=@newqdisc={0x2c, 0x24, 0x300, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x6}, {0xfff2, 0xf}, {0xe, 0x11}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x45f}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x10094) sendmsg$nl_route_sched(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x54}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000880}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@getaddr={0x14, 0x16, 0x300, 0x70bd25, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fstatfs(r4, &(0x7f0000000380)=""/31) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = openat$cgroup_procs(r4, &(0x7f0000000580)='cgroup.threads\x00', 0x2, 0x0) fallocate(r7, 0x3, 0x1, 0x2) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c000000100085060600"/20, @ANYRES32=r6, @ANYBLOB="000100000000001f1c0012000c000100626f6e648a43c23777b1c55f9c17f577f7e7c7d2c93d5728d47862790aff0c86a82f4a2a331da6c5bee3a290ecec71bc92a9d58434d52f0d0a3541295d5d8ab38aa9338bc71f35746822d1ce9b07cc91a956d8042f4789afe0f61835a5822b69d41ee8993e78a79073fcb6492f159c5517dbae76ed7a2b57d77c724ab300000000000000"], 0x3c}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'veth0_macvtap\x00', 0x0}) bind$packet(r9, &(0x7f0000000140)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @remote}, 0x14) sendfile(r9, r7, &(0x7f0000000700)=0x80000000, 0x401) sendmsg$nl_route(r5, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@ipmr_newroute={0x3c, 0x18, 0x20, 0x70bd2d, 0x25dfdbfe, {0x80, 0x14, 0x80, 0x1, 0xfc, 0x3, 0xc8, 0x2, 0x2000}, [@RTA_GATEWAY={0x8, 0x5, @loopback}, @RTA_FLOW={0x8, 0xb, 0x5}, @RTA_MARK={0x8, 0x10, 0x1}, @RTA_PREFSRC={0x8, 0x7, @multicast1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x880) writev(r9, &(0x7f0000000640)=[{&(0x7f0000000340)='=', 0x1}], 0x1) getsockname$packet(r9, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) 10:19:50 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getpeername$packet(r0, 0x0, 0x0) 10:19:50 executing program 3: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x800000, &(0x7f0000000280)=ANY=[@ANYBLOB="7573726a71756f74613d2c626c6f636b5f76616c69646974792c6e6f6d6263616368652c75737271756f74612c0069795bd22b8c9af98a2608c9730241dc2f0b706943a69fadc27ee071a59b273990716dd7de0a46c8d78a4880f81316e195e193424e0baca401b67d7abb"], 0x1, 0x4ae, &(0x7f0000000500)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200), &(