Warning: Permanently added '10.128.0.194' (ECDSA) to the list of known hosts. 2022/05/27 13:08:44 fuzzer started 2022/05/27 13:08:44 dialing manager at 10.128.0.163:36263 [ 19.515465][ T25] audit: type=1400 audit(1653656924.349:74): avc: denied { mounton } for pid=1810 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 19.515617][ T25] audit: type=1400 audit(1653656924.349:75): avc: denied { mount } for pid=1810 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.516059][ T1810] cgroup: Unknown subsys name 'net' [ 19.516266][ T25] audit: type=1400 audit(1653656924.349:76): avc: denied { unmount } for pid=1810 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.636028][ T1810] cgroup: Unknown subsys name 'rlimit' 2022/05/27 13:08:44 syscalls: 2727 2022/05/27 13:08:44 code coverage: enabled 2022/05/27 13:08:44 comparison tracing: enabled 2022/05/27 13:08:44 extra coverage: enabled 2022/05/27 13:08:44 delay kcov mmap: enabled 2022/05/27 13:08:44 setuid sandbox: enabled 2022/05/27 13:08:44 namespace sandbox: enabled 2022/05/27 13:08:44 Android sandbox: enabled 2022/05/27 13:08:44 fault injection: enabled 2022/05/27 13:08:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/05/27 13:08:44 net packet injection: enabled 2022/05/27 13:08:44 net device setup: enabled 2022/05/27 13:08:44 concurrency sanitizer: enabled 2022/05/27 13:08:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/05/27 13:08:44 USB emulation: /dev/raw-gadget does not exist 2022/05/27 13:08:44 hci packet injection: /dev/vhci does not exist 2022/05/27 13:08:44 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2022/05/27 13:08:44 802.15.4 emulation: enabled [ 19.725735][ T25] audit: type=1400 audit(1653656924.559:77): avc: denied { mounton } for pid=1810 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 19.725844][ T25] audit: type=1400 audit(1653656924.559:78): avc: denied { mount } for pid=1810 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 19.726952][ T25] audit: type=1400 audit(1653656924.559:79): avc: denied { create } for pid=1810 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 19.727014][ T25] audit: type=1400 audit(1653656924.559:80): avc: denied { write } for pid=1810 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 19.727169][ T25] audit: type=1400 audit(1653656924.559:81): avc: denied { read } for pid=1810 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2022/05/27 13:08:47 suppressing KCSAN reports in functions: 'detach_buf_split' 'tick_sched_timer' '__lru_add_drain_all' '__ext4_update_other_inode_time' 'ext4_mb_regular_allocator' 'io_wq_worker_running' '__ext4_handle_dirty_metadata' 'pcpu_alloc' '__ip_make_skb' 'blk_mq_sched_dispatch_requests' 'ext4_mb_good_group' 'dd_has_work' 'xas_clear_mark' 'dont_mount' 'exit_mm' 'sit_tunnel_xmit' 'ext4_free_inodes_count' '__xa_clear_mark' 'do_select' 'shmem_file_read_iter' 'can_send' 'filemap_fdatawrite_wbc' 'generic_fillattr' 'jbd2_journal_dirty_metadata' 'ext4_dio_write_end_io' 'ext4_ext_try_to_merge_right' 'jbd2_journal_stop' 'generic_write_end' 'can_receive' 'ext4_write_end' 'ext4_fill_raw_inode' 'ext4_mb_find_by_goal' 'do_sys_poll' 2022/05/27 13:08:47 fetching corpus: 0, signal 0/2000 (executing program) 2022/05/27 13:08:47 fetching corpus: 50, signal 9252/13155 (executing program) 2022/05/27 13:08:47 fetching corpus: 100, signal 15444/21182 (executing program) 2022/05/27 13:08:47 fetching corpus: 150, signal 20733/28279 (executing program) 2022/05/27 13:08:47 fetching corpus: 200, signal 29546/38733 (executing program) 2022/05/27 13:08:47 fetching corpus: 250, signal 34299/45164 (executing program) 2022/05/27 13:08:47 fetching corpus: 300, signal 37993/50560 (executing program) 2022/05/27 13:08:47 fetching corpus: 350, signal 43040/57232 (executing program) 2022/05/27 13:08:47 fetching corpus: 400, signal 47468/63197 (executing program) 2022/05/27 13:08:47 fetching corpus: 450, signal 50448/67793 (executing program) 2022/05/27 13:08:47 fetching corpus: 500, signal 53549/72429 (executing program) 2022/05/27 13:08:47 fetching corpus: 550, signal 55446/75926 (executing program) 2022/05/27 13:08:47 fetching corpus: 600, signal 58100/80117 (executing program) 2022/05/27 13:08:47 fetching corpus: 650, signal 59995/83572 (executing program) 2022/05/27 13:08:47 fetching corpus: 700, signal 61653/86772 (executing program) 2022/05/27 13:08:48 fetching corpus: 750, signal 65374/91854 (executing program) 2022/05/27 13:08:48 fetching corpus: 800, signal 67229/95177 (executing program) 2022/05/27 13:08:48 fetching corpus: 850, signal 69725/99064 (executing program) 2022/05/27 13:08:48 fetching corpus: 900, signal 72155/102869 (executing program) 2022/05/27 13:08:48 fetching corpus: 950, signal 73841/105979 (executing program) 2022/05/27 13:08:48 fetching corpus: 1000, signal 75390/108945 (executing program) 2022/05/27 13:08:48 fetching corpus: 1050, signal 78153/112996 (executing program) 2022/05/27 13:08:48 fetching corpus: 1100, signal 79808/116068 (executing program) 2022/05/27 13:08:48 fetching corpus: 1150, signal 80800/118497 (executing program) 2022/05/27 13:08:48 fetching corpus: 1200, signal 82079/121151 (executing program) 2022/05/27 13:08:48 fetching corpus: 1250, signal 84161/124499 (executing program) 2022/05/27 13:08:48 fetching corpus: 1300, signal 87175/128637 (executing program) 2022/05/27 13:08:48 fetching corpus: 1350, signal 88490/131289 (executing program) 2022/05/27 13:08:48 fetching corpus: 1400, signal 89039/133277 (executing program) 2022/05/27 13:08:48 fetching corpus: 1450, signal 91057/136502 (executing program) 2022/05/27 13:08:48 fetching corpus: 1500, signal 92311/139074 (executing program) 2022/05/27 13:08:48 fetching corpus: 1550, signal 93681/141729 (executing program) 2022/05/27 13:08:48 fetching corpus: 1600, signal 95708/144913 (executing program) 2022/05/27 13:08:48 fetching corpus: 1650, signal 97226/147646 (executing program) 2022/05/27 13:08:48 fetching corpus: 1700, signal 98899/150460 (executing program) 2022/05/27 13:08:48 fetching corpus: 1750, signal 101470/154003 (executing program) 2022/05/27 13:08:48 fetching corpus: 1800, signal 103296/156946 (executing program) 2022/05/27 13:08:48 fetching corpus: 1850, signal 104490/159386 (executing program) 2022/05/27 13:08:48 fetching corpus: 1900, signal 105438/161590 (executing program) 2022/05/27 13:08:48 fetching corpus: 1950, signal 106599/163942 (executing program) 2022/05/27 13:08:48 fetching corpus: 2000, signal 107754/166280 (executing program) 2022/05/27 13:08:48 fetching corpus: 2050, signal 108831/168519 (executing program) 2022/05/27 13:08:49 fetching corpus: 2100, signal 109767/170679 (executing program) 2022/05/27 13:08:49 fetching corpus: 2150, signal 110498/172651 (executing program) 2022/05/27 13:08:49 fetching corpus: 2200, signal 111386/174745 (executing program) 2022/05/27 13:08:49 fetching corpus: 2250, signal 112494/176981 (executing program) 2022/05/27 13:08:49 fetching corpus: 2300, signal 113363/179051 (executing program) 2022/05/27 13:08:49 fetching corpus: 2350, signal 114612/181375 (executing program) 2022/05/27 13:08:49 fetching corpus: 2400, signal 115196/183212 (executing program) 2022/05/27 13:08:49 fetching corpus: 2450, signal 115833/185056 (executing program) 2022/05/27 13:08:49 fetching corpus: 2500, signal 117096/187364 (executing program) 2022/05/27 13:08:49 fetching corpus: 2550, signal 117965/189414 (executing program) 2022/05/27 13:08:49 fetching corpus: 2600, signal 118656/191285 (executing program) 2022/05/27 13:08:49 fetching corpus: 2650, signal 119639/193375 (executing program) 2022/05/27 13:08:49 fetching corpus: 2700, signal 121204/195866 (executing program) 2022/05/27 13:08:49 fetching corpus: 2750, signal 122007/197827 (executing program) 2022/05/27 13:08:49 fetching corpus: 2800, signal 122663/199646 (executing program) 2022/05/27 13:08:49 fetching corpus: 2850, signal 123571/201648 (executing program) 2022/05/27 13:08:49 fetching corpus: 2900, signal 124468/203605 (executing program) 2022/05/27 13:08:49 fetching corpus: 2950, signal 125277/205555 (executing program) 2022/05/27 13:08:49 fetching corpus: 3000, signal 126128/207474 (executing program) 2022/05/27 13:08:49 fetching corpus: 3050, signal 127954/210044 (executing program) 2022/05/27 13:08:49 fetching corpus: 3100, signal 128752/211909 (executing program) 2022/05/27 13:08:49 fetching corpus: 3150, signal 129647/213828 (executing program) 2022/05/27 13:08:49 fetching corpus: 3200, signal 130422/215629 (executing program) 2022/05/27 13:08:49 fetching corpus: 3250, signal 131051/217356 (executing program) 2022/05/27 13:08:49 fetching corpus: 3300, signal 131681/219083 (executing program) 2022/05/27 13:08:50 fetching corpus: 3350, signal 132678/221039 (executing program) 2022/05/27 13:08:50 fetching corpus: 3400, signal 133656/222962 (executing program) 2022/05/27 13:08:50 fetching corpus: 3450, signal 134400/224776 (executing program) 2022/05/27 13:08:50 fetching corpus: 3500, signal 135205/226578 (executing program) 2022/05/27 13:08:50 fetching corpus: 3550, signal 136264/228550 (executing program) 2022/05/27 13:08:50 fetching corpus: 3600, signal 137521/230621 (executing program) 2022/05/27 13:08:50 fetching corpus: 3650, signal 138095/232262 (executing program) 2022/05/27 13:08:50 fetching corpus: 3700, signal 139147/234122 (executing program) 2022/05/27 13:08:50 fetching corpus: 3750, signal 139665/235682 (executing program) 2022/05/27 13:08:50 fetching corpus: 3800, signal 140394/237363 (executing program) 2022/05/27 13:08:50 fetching corpus: 3850, signal 141396/239220 (executing program) 2022/05/27 13:08:50 fetching corpus: 3900, signal 141843/240706 (executing program) 2022/05/27 13:08:50 fetching corpus: 3950, signal 142443/242284 (executing program) 2022/05/27 13:08:50 fetching corpus: 4000, signal 143483/244116 (executing program) 2022/05/27 13:08:50 fetching corpus: 4050, signal 144192/245774 (executing program) 2022/05/27 13:08:50 fetching corpus: 4100, signal 145642/247874 (executing program) 2022/05/27 13:08:50 fetching corpus: 4150, signal 146245/249424 (executing program) 2022/05/27 13:08:50 fetching corpus: 4200, signal 146677/250870 (executing program) 2022/05/27 13:08:50 fetching corpus: 4250, signal 147077/252331 (executing program) 2022/05/27 13:08:50 fetching corpus: 4300, signal 147919/254030 (executing program) 2022/05/27 13:08:50 fetching corpus: 4350, signal 148455/255525 (executing program) 2022/05/27 13:08:50 fetching corpus: 4400, signal 149002/257017 (executing program) 2022/05/27 13:08:50 fetching corpus: 4450, signal 149785/258606 (executing program) 2022/05/27 13:08:50 fetching corpus: 4500, signal 150390/260095 (executing program) 2022/05/27 13:08:50 fetching corpus: 4550, signal 151370/261801 (executing program) 2022/05/27 13:08:50 fetching corpus: 4600, signal 152187/263478 (executing program) 2022/05/27 13:08:51 fetching corpus: 4650, signal 152559/264796 (executing program) 2022/05/27 13:08:51 fetching corpus: 4700, signal 153288/266379 (executing program) 2022/05/27 13:08:51 fetching corpus: 4750, signal 153789/267816 (executing program) 2022/05/27 13:08:51 fetching corpus: 4800, signal 155033/269575 (executing program) 2022/05/27 13:08:51 fetching corpus: 4850, signal 155605/271084 (executing program) 2022/05/27 13:08:51 fetching corpus: 4900, signal 156336/272604 (executing program) 2022/05/27 13:08:51 fetching corpus: 4950, signal 156738/273954 (executing program) 2022/05/27 13:08:51 fetching corpus: 5000, signal 157469/275444 (executing program) 2022/05/27 13:08:51 fetching corpus: 5050, signal 158357/277038 (executing program) 2022/05/27 13:08:51 fetching corpus: 5100, signal 159927/278858 (executing program) 2022/05/27 13:08:51 fetching corpus: 5150, signal 160622/280340 (executing program) 2022/05/27 13:08:51 fetching corpus: 5200, signal 161064/281695 (executing program) 2022/05/27 13:08:51 fetching corpus: 5250, signal 161398/282954 (executing program) 2022/05/27 13:08:51 fetching corpus: 5300, signal 162380/284533 (executing program) 2022/05/27 13:08:51 fetching corpus: 5350, signal 163266/286095 (executing program) 2022/05/27 13:08:51 fetching corpus: 5400, signal 163867/287520 (executing program) 2022/05/27 13:08:51 fetching corpus: 5450, signal 164369/288837 (executing program) 2022/05/27 13:08:51 fetching corpus: 5500, signal 164954/290179 (executing program) 2022/05/27 13:08:51 fetching corpus: 5550, signal 165368/291444 (executing program) 2022/05/27 13:08:51 fetching corpus: 5600, signal 166046/292825 (executing program) 2022/05/27 13:08:51 fetching corpus: 5650, signal 166581/294203 (executing program) 2022/05/27 13:08:51 fetching corpus: 5700, signal 167138/295481 (executing program) 2022/05/27 13:08:51 fetching corpus: 5750, signal 167689/296836 (executing program) 2022/05/27 13:08:51 fetching corpus: 5800, signal 168480/298287 (executing program) 2022/05/27 13:08:52 fetching corpus: 5850, signal 168903/299526 (executing program) 2022/05/27 13:08:52 fetching corpus: 5900, signal 169262/300794 (executing program) 2022/05/27 13:08:52 fetching corpus: 5950, signal 169854/302109 (executing program) 2022/05/27 13:08:52 fetching corpus: 6000, signal 170492/303452 (executing program) 2022/05/27 13:08:52 fetching corpus: 6050, signal 171115/304797 (executing program) 2022/05/27 13:08:52 fetching corpus: 6100, signal 171557/306043 (executing program) 2022/05/27 13:08:52 fetching corpus: 6150, signal 172055/307293 (executing program) 2022/05/27 13:08:52 fetching corpus: 6200, signal 172458/308506 (executing program) 2022/05/27 13:08:52 fetching corpus: 6250, signal 173045/309751 (executing program) 2022/05/27 13:08:52 fetching corpus: 6300, signal 173532/310985 (executing program) 2022/05/27 13:08:52 fetching corpus: 6350, signal 174304/312383 (executing program) 2022/05/27 13:08:52 fetching corpus: 6400, signal 174915/313667 (executing program) 2022/05/27 13:08:52 fetching corpus: 6450, signal 175316/314860 (executing program) 2022/05/27 13:08:52 fetching corpus: 6500, signal 175706/316020 (executing program) 2022/05/27 13:08:52 fetching corpus: 6550, signal 176189/317170 (executing program) 2022/05/27 13:08:52 fetching corpus: 6600, signal 176488/318310 (executing program) 2022/05/27 13:08:52 fetching corpus: 6650, signal 176990/319493 (executing program) 2022/05/27 13:08:52 fetching corpus: 6700, signal 177471/320649 (executing program) 2022/05/27 13:08:52 fetching corpus: 6750, signal 178007/321875 (executing program) 2022/05/27 13:08:52 fetching corpus: 6800, signal 178378/323028 (executing program) 2022/05/27 13:08:52 fetching corpus: 6850, signal 178874/324230 (executing program) 2022/05/27 13:08:52 fetching corpus: 6900, signal 179215/325345 (executing program) 2022/05/27 13:08:52 fetching corpus: 6950, signal 179840/326547 (executing program) 2022/05/27 13:08:52 fetching corpus: 7000, signal 180395/327789 (executing program) 2022/05/27 13:08:52 fetching corpus: 7050, signal 181056/328983 (executing program) 2022/05/27 13:08:52 fetching corpus: 7100, signal 181468/330089 (executing program) 2022/05/27 13:08:52 fetching corpus: 7150, signal 181874/331185 (executing program) 2022/05/27 13:08:53 fetching corpus: 7200, signal 182342/332303 (executing program) 2022/05/27 13:08:53 fetching corpus: 7250, signal 182978/333486 (executing program) 2022/05/27 13:08:53 fetching corpus: 7300, signal 183309/334570 (executing program) 2022/05/27 13:08:53 fetching corpus: 7350, signal 183606/335635 (executing program) 2022/05/27 13:08:53 fetching corpus: 7400, signal 184334/336818 (executing program) 2022/05/27 13:08:53 fetching corpus: 7450, signal 184789/337945 (executing program) 2022/05/27 13:08:53 fetching corpus: 7500, signal 185155/339045 (executing program) 2022/05/27 13:08:53 fetching corpus: 7550, signal 185670/340157 (executing program) 2022/05/27 13:08:53 fetching corpus: 7600, signal 186219/341293 (executing program) 2022/05/27 13:08:53 fetching corpus: 7650, signal 186700/342418 (executing program) 2022/05/27 13:08:53 fetching corpus: 7700, signal 187069/343527 (executing program) 2022/05/27 13:08:53 fetching corpus: 7750, signal 187453/344612 (executing program) 2022/05/27 13:08:53 fetching corpus: 7800, signal 187779/345695 (executing program) 2022/05/27 13:08:53 fetching corpus: 7850, signal 188214/346762 (executing program) 2022/05/27 13:08:53 fetching corpus: 7900, signal 188743/347844 (executing program) 2022/05/27 13:08:53 fetching corpus: 7950, signal 189423/348990 (executing program) 2022/05/27 13:08:53 fetching corpus: 8000, signal 189709/350019 (executing program) 2022/05/27 13:08:53 fetching corpus: 8050, signal 190023/351108 (executing program) 2022/05/27 13:08:53 fetching corpus: 8100, signal 190512/352178 (executing program) 2022/05/27 13:08:53 fetching corpus: 8150, signal 190854/353184 (executing program) 2022/05/27 13:08:53 fetching corpus: 8200, signal 191150/354194 (executing program) 2022/05/27 13:08:53 fetching corpus: 8250, signal 191533/355247 (executing program) 2022/05/27 13:08:53 fetching corpus: 8300, signal 192064/356323 (executing program) 2022/05/27 13:08:53 fetching corpus: 8350, signal 192599/357360 (executing program) 2022/05/27 13:08:53 fetching corpus: 8400, signal 192952/358318 (executing program) 2022/05/27 13:08:54 fetching corpus: 8450, signal 193314/359327 (executing program) 2022/05/27 13:08:54 fetching corpus: 8500, signal 193699/360378 (executing program) 2022/05/27 13:08:54 fetching corpus: 8550, signal 194362/361447 (executing program) 2022/05/27 13:08:54 fetching corpus: 8600, signal 194804/362496 (executing program) 2022/05/27 13:08:54 fetching corpus: 8650, signal 195146/363465 (executing program) 2022/05/27 13:08:54 fetching corpus: 8700, signal 195524/364457 (executing program) 2022/05/27 13:08:54 fetching corpus: 8750, signal 195926/365426 (executing program) 2022/05/27 13:08:54 fetching corpus: 8800, signal 196408/366464 (executing program) 2022/05/27 13:08:54 fetching corpus: 8850, signal 196848/367439 (executing program) 2022/05/27 13:08:54 fetching corpus: 8900, signal 197307/368444 (executing program) 2022/05/27 13:08:54 fetching corpus: 8950, signal 197718/369412 (executing program) 2022/05/27 13:08:54 fetching corpus: 9000, signal 197975/370339 (executing program) 2022/05/27 13:08:54 fetching corpus: 9050, signal 198357/371316 (executing program) 2022/05/27 13:08:54 fetching corpus: 9100, signal 198759/372311 (executing program) 2022/05/27 13:08:54 fetching corpus: 9150, signal 199046/373293 (executing program) 2022/05/27 13:08:54 fetching corpus: 9200, signal 199396/374259 (executing program) 2022/05/27 13:08:54 fetching corpus: 9250, signal 199719/375220 (executing program) 2022/05/27 13:08:54 fetching corpus: 9300, signal 200024/376147 (executing program) 2022/05/27 13:08:54 fetching corpus: 9350, signal 200336/377106 (executing program) 2022/05/27 13:08:54 fetching corpus: 9400, signal 200688/378010 (executing program) 2022/05/27 13:08:54 fetching corpus: 9450, signal 201062/378010 (executing program) 2022/05/27 13:08:54 fetching corpus: 9500, signal 201314/378010 (executing program) 2022/05/27 13:08:54 fetching corpus: 9550, signal 201757/378010 (executing program) 2022/05/27 13:08:54 fetching corpus: 9600, signal 202038/378010 (executing program) 2022/05/27 13:08:54 fetching corpus: 9650, signal 202382/378015 (executing program) 2022/05/27 13:08:54 fetching corpus: 9700, signal 202728/378015 (executing program) 2022/05/27 13:08:54 fetching corpus: 9750, signal 203005/378015 (executing program) 2022/05/27 13:08:55 fetching corpus: 9800, signal 203304/378015 (executing program) 2022/05/27 13:08:55 fetching corpus: 9850, signal 203743/378015 (executing program) 2022/05/27 13:08:55 fetching corpus: 9900, signal 204025/378015 (executing program) 2022/05/27 13:08:55 fetching corpus: 9950, signal 204280/378015 (executing program) 2022/05/27 13:08:55 fetching corpus: 10000, signal 204668/378015 (executing program) 2022/05/27 13:08:55 fetching corpus: 10050, signal 204987/378015 (executing program) 2022/05/27 13:08:55 fetching corpus: 10100, signal 205301/378015 (executing program) 2022/05/27 13:08:55 fetching corpus: 10150, signal 205781/378015 (executing program) 2022/05/27 13:08:55 fetching corpus: 10200, signal 206163/378015 (executing program) 2022/05/27 13:08:55 fetching corpus: 10250, signal 206572/378015 (executing program) 2022/05/27 13:08:55 fetching corpus: 10300, signal 207229/378015 (executing program) 2022/05/27 13:08:55 fetching corpus: 10350, signal 207509/378015 (executing program) 2022/05/27 13:08:55 fetching corpus: 10400, signal 207810/378015 (executing program) 2022/05/27 13:08:55 fetching corpus: 10450, signal 208087/378015 (executing program) 2022/05/27 13:08:55 fetching corpus: 10500, signal 208355/378015 (executing program) 2022/05/27 13:08:55 fetching corpus: 10550, signal 208735/378015 (executing program) 2022/05/27 13:08:55 fetching corpus: 10600, signal 209287/378015 (executing program) 2022/05/27 13:08:55 fetching corpus: 10650, signal 209587/378015 (executing program) 2022/05/27 13:08:55 fetching corpus: 10700, signal 209952/378015 (executing program) 2022/05/27 13:08:55 fetching corpus: 10750, signal 210329/378015 (executing program) 2022/05/27 13:08:55 fetching corpus: 10800, signal 210569/378015 (executing program) 2022/05/27 13:08:55 fetching corpus: 10850, signal 210916/378015 (executing program) 2022/05/27 13:08:55 fetching corpus: 10900, signal 211572/378015 (executing program) 2022/05/27 13:08:55 fetching corpus: 10950, signal 211828/378015 (executing program) 2022/05/27 13:08:55 fetching corpus: 11000, signal 212245/378015 (executing program) 2022/05/27 13:08:55 fetching corpus: 11050, signal 212553/378015 (executing program) 2022/05/27 13:08:55 fetching corpus: 11100, signal 212908/378017 (executing program) 2022/05/27 13:08:56 fetching corpus: 11150, signal 213251/378017 (executing program) 2022/05/27 13:08:56 fetching corpus: 11200, signal 213482/378017 (executing program) 2022/05/27 13:08:56 fetching corpus: 11250, signal 213782/378017 (executing program) 2022/05/27 13:08:56 fetching corpus: 11300, signal 214122/378017 (executing program) 2022/05/27 13:08:56 fetching corpus: 11350, signal 214540/378017 (executing program) 2022/05/27 13:08:56 fetching corpus: 11400, signal 214844/378017 (executing program) 2022/05/27 13:08:56 fetching corpus: 11450, signal 215096/378017 (executing program) 2022/05/27 13:08:56 fetching corpus: 11500, signal 215577/378017 (executing program) 2022/05/27 13:08:56 fetching corpus: 11550, signal 215885/378017 (executing program) 2022/05/27 13:08:56 fetching corpus: 11600, signal 216143/378017 (executing program) 2022/05/27 13:08:56 fetching corpus: 11650, signal 216401/378017 (executing program) 2022/05/27 13:08:56 fetching corpus: 11700, signal 217077/378017 (executing program) 2022/05/27 13:08:56 fetching corpus: 11750, signal 217384/378017 (executing program) 2022/05/27 13:08:56 fetching corpus: 11800, signal 217774/378017 (executing program) 2022/05/27 13:08:56 fetching corpus: 11850, signal 218073/378017 (executing program) 2022/05/27 13:08:56 fetching corpus: 11900, signal 218357/378017 (executing program) 2022/05/27 13:08:56 fetching corpus: 11950, signal 218564/378018 (executing program) 2022/05/27 13:08:56 fetching corpus: 12000, signal 218810/378018 (executing program) 2022/05/27 13:08:56 fetching corpus: 12050, signal 219221/378018 (executing program) 2022/05/27 13:08:56 fetching corpus: 12100, signal 219499/378018 (executing program) 2022/05/27 13:08:56 fetching corpus: 12150, signal 219780/378018 (executing program) 2022/05/27 13:08:56 fetching corpus: 12200, signal 220207/378018 (executing program) 2022/05/27 13:08:56 fetching corpus: 12250, signal 220569/378018 (executing program) 2022/05/27 13:08:56 fetching corpus: 12300, signal 220813/378018 (executing program) 2022/05/27 13:08:56 fetching corpus: 12350, signal 221231/378018 (executing program) 2022/05/27 13:08:56 fetching corpus: 12400, signal 221578/378018 (executing program) 2022/05/27 13:08:56 fetching corpus: 12450, signal 221870/378018 (executing program) 2022/05/27 13:08:56 fetching corpus: 12500, signal 222230/378018 (executing program) 2022/05/27 13:08:56 fetching corpus: 12550, signal 222486/378018 (executing program) 2022/05/27 13:08:56 fetching corpus: 12600, signal 222817/378018 (executing program) 2022/05/27 13:08:56 fetching corpus: 12650, signal 223307/378018 (executing program) 2022/05/27 13:08:57 fetching corpus: 12700, signal 223571/378018 (executing program) 2022/05/27 13:08:57 fetching corpus: 12750, signal 223848/378018 (executing program) 2022/05/27 13:08:57 fetching corpus: 12800, signal 224144/378018 (executing program) 2022/05/27 13:08:57 fetching corpus: 12850, signal 224473/378018 (executing program) 2022/05/27 13:08:57 fetching corpus: 12900, signal 224757/378018 (executing program) 2022/05/27 13:08:57 fetching corpus: 12950, signal 225028/378018 (executing program) 2022/05/27 13:08:57 fetching corpus: 13000, signal 225343/378018 (executing program) 2022/05/27 13:08:57 fetching corpus: 13050, signal 225802/378018 (executing program) 2022/05/27 13:08:57 fetching corpus: 13100, signal 226064/378018 (executing program) 2022/05/27 13:08:57 fetching corpus: 13150, signal 226333/378018 (executing program) 2022/05/27 13:08:57 fetching corpus: 13200, signal 226582/378018 (executing program) 2022/05/27 13:08:57 fetching corpus: 13250, signal 226912/378018 (executing program) 2022/05/27 13:08:57 fetching corpus: 13300, signal 227407/378018 (executing program) 2022/05/27 13:08:57 fetching corpus: 13350, signal 227619/378018 (executing program) 2022/05/27 13:08:57 fetching corpus: 13400, signal 227925/378018 (executing program) 2022/05/27 13:08:57 fetching corpus: 13450, signal 228300/378018 (executing program) 2022/05/27 13:08:57 fetching corpus: 13500, signal 228616/378018 (executing program) 2022/05/27 13:08:57 fetching corpus: 13550, signal 228813/378018 (executing program) 2022/05/27 13:08:57 fetching corpus: 13600, signal 229094/378018 (executing program) 2022/05/27 13:08:57 fetching corpus: 13650, signal 229471/378018 (executing program) 2022/05/27 13:08:57 fetching corpus: 13700, signal 229927/378020 (executing program) 2022/05/27 13:08:57 fetching corpus: 13750, signal 230187/378020 (executing program) 2022/05/27 13:08:57 fetching corpus: 13800, signal 230458/378020 (executing program) 2022/05/27 13:08:57 fetching corpus: 13850, signal 230751/378020 (executing program) 2022/05/27 13:08:57 fetching corpus: 13900, signal 231110/378020 (executing program) 2022/05/27 13:08:57 fetching corpus: 13950, signal 231422/378020 (executing program) 2022/05/27 13:08:57 fetching corpus: 14000, signal 231773/378020 (executing program) 2022/05/27 13:08:57 fetching corpus: 14050, signal 231978/378020 (executing program) 2022/05/27 13:08:57 fetching corpus: 14100, signal 232230/378020 (executing program) 2022/05/27 13:08:58 fetching corpus: 14150, signal 232529/378020 (executing program) 2022/05/27 13:08:58 fetching corpus: 14200, signal 232739/378020 (executing program) 2022/05/27 13:08:58 fetching corpus: 14250, signal 232941/378020 (executing program) 2022/05/27 13:08:58 fetching corpus: 14300, signal 233145/378020 (executing program) 2022/05/27 13:08:58 fetching corpus: 14350, signal 233594/378020 (executing program) 2022/05/27 13:08:58 fetching corpus: 14400, signal 233945/378020 (executing program) 2022/05/27 13:08:58 fetching corpus: 14450, signal 234244/378020 (executing program) 2022/05/27 13:08:58 fetching corpus: 14500, signal 234521/378020 (executing program) 2022/05/27 13:08:58 fetching corpus: 14550, signal 234765/378021 (executing program) 2022/05/27 13:08:58 fetching corpus: 14600, signal 235046/378021 (executing program) 2022/05/27 13:08:58 fetching corpus: 14650, signal 235357/378021 (executing program) 2022/05/27 13:08:58 fetching corpus: 14700, signal 235549/378021 (executing program) 2022/05/27 13:08:58 fetching corpus: 14750, signal 235854/378021 (executing program) 2022/05/27 13:08:58 fetching corpus: 14800, signal 236128/378021 (executing program) 2022/05/27 13:08:58 fetching corpus: 14850, signal 236428/378021 (executing program) 2022/05/27 13:08:58 fetching corpus: 14900, signal 236657/378021 (executing program) 2022/05/27 13:08:58 fetching corpus: 14950, signal 237202/378021 (executing program) 2022/05/27 13:08:58 fetching corpus: 15000, signal 237579/378021 (executing program) 2022/05/27 13:08:58 fetching corpus: 15050, signal 238326/378021 (executing program) 2022/05/27 13:08:58 fetching corpus: 15100, signal 238615/378023 (executing program) 2022/05/27 13:08:58 fetching corpus: 15150, signal 238835/378023 (executing program) 2022/05/27 13:08:58 fetching corpus: 15200, signal 239084/378023 (executing program) 2022/05/27 13:08:58 fetching corpus: 15250, signal 239292/378023 (executing program) 2022/05/27 13:08:58 fetching corpus: 15300, signal 239695/378023 (executing program) 2022/05/27 13:08:58 fetching corpus: 15350, signal 239997/378024 (executing program) 2022/05/27 13:08:58 fetching corpus: 15400, signal 240170/378024 (executing program) 2022/05/27 13:08:58 fetching corpus: 15450, signal 240360/378025 (executing program) 2022/05/27 13:08:59 fetching corpus: 15500, signal 240589/378025 (executing program) 2022/05/27 13:08:59 fetching corpus: 15550, signal 240827/378025 (executing program) 2022/05/27 13:08:59 fetching corpus: 15600, signal 241052/378025 (executing program) 2022/05/27 13:08:59 fetching corpus: 15650, signal 241317/378025 (executing program) 2022/05/27 13:08:59 fetching corpus: 15700, signal 241625/378025 (executing program) 2022/05/27 13:08:59 fetching corpus: 15750, signal 241938/378025 (executing program) 2022/05/27 13:08:59 fetching corpus: 15800, signal 242226/378025 (executing program) 2022/05/27 13:08:59 fetching corpus: 15850, signal 242444/378025 (executing program) 2022/05/27 13:08:59 fetching corpus: 15900, signal 242728/378025 (executing program) 2022/05/27 13:08:59 fetching corpus: 15950, signal 243005/378025 (executing program) 2022/05/27 13:08:59 fetching corpus: 16000, signal 243219/378025 (executing program) 2022/05/27 13:08:59 fetching corpus: 16050, signal 243548/378025 (executing program) 2022/05/27 13:08:59 fetching corpus: 16100, signal 243758/378025 (executing program) 2022/05/27 13:08:59 fetching corpus: 16150, signal 243996/378025 (executing program) 2022/05/27 13:08:59 fetching corpus: 16200, signal 244244/378026 (executing program) 2022/05/27 13:08:59 fetching corpus: 16250, signal 244459/378027 (executing program) 2022/05/27 13:08:59 fetching corpus: 16300, signal 244696/378027 (executing program) 2022/05/27 13:08:59 fetching corpus: 16350, signal 244926/378027 (executing program) 2022/05/27 13:08:59 fetching corpus: 16400, signal 245219/378027 (executing program) 2022/05/27 13:08:59 fetching corpus: 16450, signal 245424/378027 (executing program) 2022/05/27 13:08:59 fetching corpus: 16500, signal 245733/378027 (executing program) 2022/05/27 13:08:59 fetching corpus: 16550, signal 246004/378028 (executing program) 2022/05/27 13:08:59 fetching corpus: 16600, signal 246242/378028 (executing program) 2022/05/27 13:08:59 fetching corpus: 16650, signal 246653/378028 (executing program) 2022/05/27 13:08:59 fetching corpus: 16700, signal 246945/378028 (executing program) 2022/05/27 13:08:59 fetching corpus: 16750, signal 247218/378028 (executing program) 2022/05/27 13:08:59 fetching corpus: 16800, signal 247547/378028 (executing program) 2022/05/27 13:08:59 fetching corpus: 16850, signal 248169/378028 (executing program) 2022/05/27 13:08:59 fetching corpus: 16900, signal 248406/378028 (executing program) 2022/05/27 13:08:59 fetching corpus: 16950, signal 248563/378030 (executing program) 2022/05/27 13:09:00 fetching corpus: 17000, signal 248752/378030 (executing program) 2022/05/27 13:09:00 fetching corpus: 17050, signal 249059/378030 (executing program) 2022/05/27 13:09:00 fetching corpus: 17100, signal 249291/378030 (executing program) 2022/05/27 13:09:00 fetching corpus: 17150, signal 249532/378030 (executing program) 2022/05/27 13:09:00 fetching corpus: 17200, signal 249804/378031 (executing program) 2022/05/27 13:09:00 fetching corpus: 17250, signal 250057/378031 (executing program) 2022/05/27 13:09:00 fetching corpus: 17300, signal 250423/378033 (executing program) 2022/05/27 13:09:00 fetching corpus: 17350, signal 250867/378033 (executing program) 2022/05/27 13:09:00 fetching corpus: 17400, signal 251096/378033 (executing program) 2022/05/27 13:09:00 fetching corpus: 17450, signal 251390/378033 (executing program) 2022/05/27 13:09:00 fetching corpus: 17500, signal 251547/378033 (executing program) 2022/05/27 13:09:00 fetching corpus: 17550, signal 251748/378033 (executing program) 2022/05/27 13:09:00 fetching corpus: 17600, signal 251906/378033 (executing program) 2022/05/27 13:09:00 fetching corpus: 17650, signal 252124/378033 (executing program) 2022/05/27 13:09:00 fetching corpus: 17700, signal 252316/378034 (executing program) 2022/05/27 13:09:00 fetching corpus: 17750, signal 252614/378034 (executing program) 2022/05/27 13:09:00 fetching corpus: 17800, signal 252827/378034 (executing program) 2022/05/27 13:09:00 fetching corpus: 17850, signal 253034/378034 (executing program) 2022/05/27 13:09:00 fetching corpus: 17900, signal 253246/378034 (executing program) 2022/05/27 13:09:00 fetching corpus: 17950, signal 253469/378034 (executing program) 2022/05/27 13:09:00 fetching corpus: 18000, signal 253691/378034 (executing program) 2022/05/27 13:09:00 fetching corpus: 18050, signal 253901/378034 (executing program) 2022/05/27 13:09:00 fetching corpus: 18100, signal 254096/378034 (executing program) 2022/05/27 13:09:00 fetching corpus: 18150, signal 254261/378034 (executing program) 2022/05/27 13:09:00 fetching corpus: 18200, signal 254480/378034 (executing program) 2022/05/27 13:09:00 fetching corpus: 18250, signal 254915/378034 (executing program) 2022/05/27 13:09:00 fetching corpus: 18300, signal 255115/378034 (executing program) 2022/05/27 13:09:00 fetching corpus: 18350, signal 255292/378034 (executing program) 2022/05/27 13:09:00 fetching corpus: 18400, signal 255556/378034 (executing program) 2022/05/27 13:09:01 fetching corpus: 18450, signal 255807/378034 (executing program) 2022/05/27 13:09:01 fetching corpus: 18500, signal 256003/378034 (executing program) 2022/05/27 13:09:01 fetching corpus: 18550, signal 256207/378034 (executing program) 2022/05/27 13:09:01 fetching corpus: 18600, signal 256423/378034 (executing program) 2022/05/27 13:09:01 fetching corpus: 18650, signal 256683/378034 (executing program) 2022/05/27 13:09:01 fetching corpus: 18700, signal 256864/378034 (executing program) 2022/05/27 13:09:01 fetching corpus: 18750, signal 257046/378036 (executing program) 2022/05/27 13:09:01 fetching corpus: 18800, signal 257264/378036 (executing program) 2022/05/27 13:09:01 fetching corpus: 18850, signal 257434/378036 (executing program) 2022/05/27 13:09:01 fetching corpus: 18900, signal 257688/378037 (executing program) 2022/05/27 13:09:01 fetching corpus: 18950, signal 257927/378037 (executing program) 2022/05/27 13:09:01 fetching corpus: 19000, signal 258183/378037 (executing program) 2022/05/27 13:09:01 fetching corpus: 19050, signal 258412/378037 (executing program) 2022/05/27 13:09:01 fetching corpus: 19100, signal 258616/378037 (executing program) 2022/05/27 13:09:01 fetching corpus: 19150, signal 258841/378040 (executing program) 2022/05/27 13:09:01 fetching corpus: 19200, signal 259037/378040 (executing program) 2022/05/27 13:09:01 fetching corpus: 19250, signal 259192/378040 (executing program) 2022/05/27 13:09:01 fetching corpus: 19300, signal 259513/378040 (executing program) 2022/05/27 13:09:01 fetching corpus: 19350, signal 259759/378040 (executing program) 2022/05/27 13:09:01 fetching corpus: 19400, signal 260198/378040 (executing program) 2022/05/27 13:09:01 fetching corpus: 19450, signal 260393/378040 (executing program) 2022/05/27 13:09:01 fetching corpus: 19500, signal 260575/378040 (executing program) 2022/05/27 13:09:01 fetching corpus: 19550, signal 260737/378040 (executing program) 2022/05/27 13:09:01 fetching corpus: 19600, signal 260954/378040 (executing program) 2022/05/27 13:09:01 fetching corpus: 19650, signal 261137/378040 (executing program) 2022/05/27 13:09:01 fetching corpus: 19700, signal 261364/378040 (executing program) 2022/05/27 13:09:01 fetching corpus: 19750, signal 261501/378040 (executing program) 2022/05/27 13:09:01 fetching corpus: 19800, signal 261757/378040 (executing program) 2022/05/27 13:09:02 fetching corpus: 19850, signal 262065/378040 (executing program) 2022/05/27 13:09:02 fetching corpus: 19900, signal 262286/378040 (executing program) 2022/05/27 13:09:02 fetching corpus: 19950, signal 262454/378040 (executing program) 2022/05/27 13:09:02 fetching corpus: 20000, signal 262883/378040 (executing program) 2022/05/27 13:09:02 fetching corpus: 20050, signal 263052/378040 (executing program) 2022/05/27 13:09:02 fetching corpus: 20100, signal 263319/378040 (executing program) 2022/05/27 13:09:02 fetching corpus: 20150, signal 263603/378040 (executing program) 2022/05/27 13:09:02 fetching corpus: 20200, signal 263880/378040 (executing program) 2022/05/27 13:09:02 fetching corpus: 20250, signal 264028/378040 (executing program) 2022/05/27 13:09:02 fetching corpus: 20300, signal 264182/378040 (executing program) 2022/05/27 13:09:02 fetching corpus: 20350, signal 264334/378040 (executing program) 2022/05/27 13:09:02 fetching corpus: 20400, signal 264576/378040 (executing program) 2022/05/27 13:09:02 fetching corpus: 20450, signal 264774/378040 (executing program) 2022/05/27 13:09:02 fetching corpus: 20500, signal 264976/378040 (executing program) 2022/05/27 13:09:02 fetching corpus: 20550, signal 265187/378040 (executing program) 2022/05/27 13:09:02 fetching corpus: 20600, signal 265476/378040 (executing program) 2022/05/27 13:09:02 fetching corpus: 20650, signal 265719/378040 (executing program) 2022/05/27 13:09:02 fetching corpus: 20700, signal 265954/378040 (executing program) 2022/05/27 13:09:02 fetching corpus: 20750, signal 266119/378040 (executing program) 2022/05/27 13:09:02 fetching corpus: 20800, signal 266336/378040 (executing program) 2022/05/27 13:09:02 fetching corpus: 20850, signal 266557/378040 (executing program) 2022/05/27 13:09:02 fetching corpus: 20900, signal 266751/378040 (executing program) 2022/05/27 13:09:02 fetching corpus: 20950, signal 266894/378042 (executing program) 2022/05/27 13:09:02 fetching corpus: 21000, signal 267048/378042 (executing program) 2022/05/27 13:09:02 fetching corpus: 21050, signal 267264/378042 (executing program) 2022/05/27 13:09:02 fetching corpus: 21100, signal 267486/378042 (executing program) 2022/05/27 13:09:02 fetching corpus: 21150, signal 267666/378042 (executing program) 2022/05/27 13:09:02 fetching corpus: 21200, signal 267875/378047 (executing program) 2022/05/27 13:09:03 fetching corpus: 21250, signal 268024/378047 (executing program) 2022/05/27 13:09:03 fetching corpus: 21300, signal 268313/378047 (executing program) 2022/05/27 13:09:03 fetching corpus: 21350, signal 268615/378047 (executing program) 2022/05/27 13:09:03 fetching corpus: 21400, signal 268856/378047 (executing program) 2022/05/27 13:09:03 fetching corpus: 21450, signal 269092/378047 (executing program) 2022/05/27 13:09:03 fetching corpus: 21500, signal 269345/378048 (executing program) 2022/05/27 13:09:03 fetching corpus: 21550, signal 269698/378048 (executing program) 2022/05/27 13:09:03 fetching corpus: 21600, signal 269892/378048 (executing program) 2022/05/27 13:09:03 fetching corpus: 21650, signal 270126/378049 (executing program) 2022/05/27 13:09:03 fetching corpus: 21700, signal 270346/378049 (executing program) 2022/05/27 13:09:03 fetching corpus: 21750, signal 270543/378049 (executing program) 2022/05/27 13:09:03 fetching corpus: 21800, signal 270707/378051 (executing program) 2022/05/27 13:09:03 fetching corpus: 21850, signal 270917/378052 (executing program) 2022/05/27 13:09:03 fetching corpus: 21900, signal 271105/378052 (executing program) 2022/05/27 13:09:03 fetching corpus: 21950, signal 271309/378052 (executing program) 2022/05/27 13:09:03 fetching corpus: 22000, signal 271514/378052 (executing program) 2022/05/27 13:09:03 fetching corpus: 22050, signal 271710/378052 (executing program) 2022/05/27 13:09:03 fetching corpus: 22100, signal 271910/378052 (executing program) 2022/05/27 13:09:03 fetching corpus: 22150, signal 272262/378052 (executing program) 2022/05/27 13:09:03 fetching corpus: 22200, signal 272569/378052 (executing program) 2022/05/27 13:09:03 fetching corpus: 22250, signal 272781/378052 (executing program) 2022/05/27 13:09:03 fetching corpus: 22300, signal 272966/378052 (executing program) 2022/05/27 13:09:03 fetching corpus: 22350, signal 273106/378052 (executing program) 2022/05/27 13:09:03 fetching corpus: 22400, signal 273261/378052 (executing program) 2022/05/27 13:09:03 fetching corpus: 22450, signal 273483/378052 (executing program) 2022/05/27 13:09:03 fetching corpus: 22500, signal 273745/378052 (executing program) 2022/05/27 13:09:03 fetching corpus: 22550, signal 273993/378052 (executing program) 2022/05/27 13:09:03 fetching corpus: 22600, signal 274179/378053 (executing program) 2022/05/27 13:09:04 fetching corpus: 22650, signal 274406/378053 (executing program) 2022/05/27 13:09:04 fetching corpus: 22700, signal 274544/378053 (executing program) 2022/05/27 13:09:04 fetching corpus: 22750, signal 274690/378053 (executing program) 2022/05/27 13:09:04 fetching corpus: 22800, signal 274950/378053 (executing program) 2022/05/27 13:09:04 fetching corpus: 22850, signal 275147/378053 (executing program) 2022/05/27 13:09:04 fetching corpus: 22900, signal 275282/378053 (executing program) 2022/05/27 13:09:04 fetching corpus: 22950, signal 275496/378053 (executing program) 2022/05/27 13:09:04 fetching corpus: 23000, signal 275668/378053 (executing program) 2022/05/27 13:09:04 fetching corpus: 23050, signal 275942/378053 (executing program) 2022/05/27 13:09:04 fetching corpus: 23100, signal 276172/378053 (executing program) 2022/05/27 13:09:04 fetching corpus: 23150, signal 276358/378053 (executing program) 2022/05/27 13:09:04 fetching corpus: 23200, signal 276540/378053 (executing program) 2022/05/27 13:09:04 fetching corpus: 23250, signal 276781/378062 (executing program) 2022/05/27 13:09:04 fetching corpus: 23300, signal 276980/378062 (executing program) 2022/05/27 13:09:04 fetching corpus: 23350, signal 277208/378062 (executing program) 2022/05/27 13:09:04 fetching corpus: 23400, signal 277461/378062 (executing program) 2022/05/27 13:09:04 fetching corpus: 23450, signal 277601/378062 (executing program) 2022/05/27 13:09:04 fetching corpus: 23500, signal 277790/378062 (executing program) 2022/05/27 13:09:04 fetching corpus: 23550, signal 278025/378062 (executing program) 2022/05/27 13:09:04 fetching corpus: 23600, signal 278211/378062 (executing program) 2022/05/27 13:09:04 fetching corpus: 23650, signal 278376/378062 (executing program) 2022/05/27 13:09:04 fetching corpus: 23700, signal 278575/378062 (executing program) 2022/05/27 13:09:04 fetching corpus: 23750, signal 278732/378062 (executing program) 2022/05/27 13:09:04 fetching corpus: 23800, signal 278929/378062 (executing program) 2022/05/27 13:09:04 fetching corpus: 23850, signal 279284/378062 (executing program) 2022/05/27 13:09:04 fetching corpus: 23900, signal 279488/378062 (executing program) 2022/05/27 13:09:04 fetching corpus: 23950, signal 279637/378062 (executing program) 2022/05/27 13:09:04 fetching corpus: 24000, signal 279777/378062 (executing program) 2022/05/27 13:09:04 fetching corpus: 24050, signal 279966/378062 (executing program) 2022/05/27 13:09:04 fetching corpus: 24100, signal 280152/378077 (executing program) 2022/05/27 13:09:05 fetching corpus: 24150, signal 280334/378077 (executing program) 2022/05/27 13:09:05 fetching corpus: 24200, signal 280500/378077 (executing program) 2022/05/27 13:09:05 fetching corpus: 24250, signal 280692/378077 (executing program) 2022/05/27 13:09:05 fetching corpus: 24300, signal 280884/378077 (executing program) 2022/05/27 13:09:05 fetching corpus: 24350, signal 281039/378077 (executing program) 2022/05/27 13:09:05 fetching corpus: 24400, signal 281201/378077 (executing program) 2022/05/27 13:09:05 fetching corpus: 24450, signal 281395/378077 (executing program) 2022/05/27 13:09:05 fetching corpus: 24500, signal 281679/378077 (executing program) 2022/05/27 13:09:05 fetching corpus: 24550, signal 282013/378077 (executing program) 2022/05/27 13:09:05 fetching corpus: 24600, signal 282257/378077 (executing program) 2022/05/27 13:09:05 fetching corpus: 24650, signal 282545/378077 (executing program) 2022/05/27 13:09:05 fetching corpus: 24700, signal 282706/378077 (executing program) 2022/05/27 13:09:05 fetching corpus: 24750, signal 282922/378077 (executing program) 2022/05/27 13:09:05 fetching corpus: 24800, signal 283199/378077 (executing program) 2022/05/27 13:09:05 fetching corpus: 24850, signal 283383/378077 (executing program) 2022/05/27 13:09:05 fetching corpus: 24900, signal 283561/378077 (executing program) 2022/05/27 13:09:05 fetching corpus: 24950, signal 283738/378093 (executing program) 2022/05/27 13:09:05 fetching corpus: 25000, signal 283887/378093 (executing program) 2022/05/27 13:09:05 fetching corpus: 25050, signal 284088/378093 (executing program) 2022/05/27 13:09:05 fetching corpus: 25100, signal 284256/378093 (executing program) 2022/05/27 13:09:05 fetching corpus: 25150, signal 284478/378093 (executing program) 2022/05/27 13:09:05 fetching corpus: 25200, signal 284875/378093 (executing program) 2022/05/27 13:09:05 fetching corpus: 25250, signal 285152/378093 (executing program) 2022/05/27 13:09:05 fetching corpus: 25300, signal 285316/378093 (executing program) 2022/05/27 13:09:05 fetching corpus: 25350, signal 285493/378093 (executing program) 2022/05/27 13:09:05 fetching corpus: 25400, signal 285748/378093 (executing program) 2022/05/27 13:09:06 fetching corpus: 25450, signal 285912/378093 (executing program) 2022/05/27 13:09:06 fetching corpus: 25500, signal 286062/378093 (executing program) 2022/05/27 13:09:06 fetching corpus: 25550, signal 286233/378093 (executing program) 2022/05/27 13:09:06 fetching corpus: 25600, signal 286515/378093 (executing program) 2022/05/27 13:09:06 fetching corpus: 25650, signal 286704/378093 (executing program) 2022/05/27 13:09:06 fetching corpus: 25700, signal 286884/378093 (executing program) 2022/05/27 13:09:06 fetching corpus: 25750, signal 287076/378093 (executing program) 2022/05/27 13:09:06 fetching corpus: 25800, signal 287305/378093 (executing program) 2022/05/27 13:09:06 fetching corpus: 25850, signal 287489/378093 (executing program) 2022/05/27 13:09:06 fetching corpus: 25900, signal 287676/378093 (executing program) 2022/05/27 13:09:06 fetching corpus: 25950, signal 287832/378093 (executing program) 2022/05/27 13:09:06 fetching corpus: 26000, signal 288002/378093 (executing program) 2022/05/27 13:09:06 fetching corpus: 26050, signal 288443/378093 (executing program) 2022/05/27 13:09:06 fetching corpus: 26100, signal 288585/378093 (executing program) 2022/05/27 13:09:06 fetching corpus: 26150, signal 288748/378093 (executing program) 2022/05/27 13:09:06 fetching corpus: 26200, signal 289005/378093 (executing program) 2022/05/27 13:09:06 fetching corpus: 26250, signal 289184/378093 (executing program) 2022/05/27 13:09:06 fetching corpus: 26300, signal 289423/378093 (executing program) 2022/05/27 13:09:06 fetching corpus: 26350, signal 289580/378093 (executing program) 2022/05/27 13:09:06 fetching corpus: 26400, signal 289788/378093 (executing program) 2022/05/27 13:09:06 fetching corpus: 26450, signal 290100/378093 (executing program) 2022/05/27 13:09:06 fetching corpus: 26500, signal 290299/378093 (executing program) 2022/05/27 13:09:06 fetching corpus: 26550, signal 290496/378093 (executing program) 2022/05/27 13:09:06 fetching corpus: 26600, signal 290654/378093 (executing program) 2022/05/27 13:09:06 fetching corpus: 26650, signal 290865/378093 (executing program) 2022/05/27 13:09:06 fetching corpus: 26700, signal 291091/378093 (executing program) 2022/05/27 13:09:07 fetching corpus: 26750, signal 291281/378093 (executing program) 2022/05/27 13:09:07 fetching corpus: 26800, signal 291471/378093 (executing program) 2022/05/27 13:09:07 fetching corpus: 26850, signal 291616/378093 (executing program) 2022/05/27 13:09:07 fetching corpus: 26900, signal 291807/378093 (executing program) 2022/05/27 13:09:07 fetching corpus: 26950, signal 291954/378093 (executing program) 2022/05/27 13:09:07 fetching corpus: 27000, signal 292165/378093 (executing program) 2022/05/27 13:09:07 fetching corpus: 27050, signal 292345/378093 (executing program) 2022/05/27 13:09:07 fetching corpus: 27100, signal 292574/378093 (executing program) 2022/05/27 13:09:07 fetching corpus: 27150, signal 292728/378093 (executing program) 2022/05/27 13:09:07 fetching corpus: 27200, signal 292893/378093 (executing program) 2022/05/27 13:09:07 fetching corpus: 27250, signal 293244/378093 (executing program) 2022/05/27 13:09:07 fetching corpus: 27300, signal 293440/378093 (executing program) 2022/05/27 13:09:07 fetching corpus: 27350, signal 293623/378093 (executing program) 2022/05/27 13:09:07 fetching corpus: 27400, signal 293853/378094 (executing program) 2022/05/27 13:09:07 fetching corpus: 27450, signal 294057/378094 (executing program) 2022/05/27 13:09:07 fetching corpus: 27500, signal 294210/378094 (executing program) 2022/05/27 13:09:07 fetching corpus: 27550, signal 294450/378094 (executing program) 2022/05/27 13:09:07 fetching corpus: 27600, signal 294626/378094 (executing program) 2022/05/27 13:09:07 fetching corpus: 27650, signal 294782/378094 (executing program) 2022/05/27 13:09:07 fetching corpus: 27700, signal 294952/378094 (executing program) 2022/05/27 13:09:07 fetching corpus: 27750, signal 295104/378094 (executing program) 2022/05/27 13:09:07 fetching corpus: 27800, signal 295296/378094 (executing program) 2022/05/27 13:09:07 fetching corpus: 27850, signal 295495/378094 (executing program) 2022/05/27 13:09:07 fetching corpus: 27900, signal 295638/378094 (executing program) 2022/05/27 13:09:07 fetching corpus: 27950, signal 295785/378094 (executing program) 2022/05/27 13:09:07 fetching corpus: 28000, signal 295981/378094 (executing program) 2022/05/27 13:09:08 fetching corpus: 28050, signal 296189/378094 (executing program) 2022/05/27 13:09:08 fetching corpus: 28100, signal 296389/378094 (executing program) 2022/05/27 13:09:08 fetching corpus: 28150, signal 296550/378094 (executing program) 2022/05/27 13:09:08 fetching corpus: 28200, signal 296838/378094 (executing program) 2022/05/27 13:09:08 fetching corpus: 28250, signal 297057/378094 (executing program) 2022/05/27 13:09:08 fetching corpus: 28300, signal 297249/378094 (executing program) 2022/05/27 13:09:08 fetching corpus: 28350, signal 297383/378094 (executing program) 2022/05/27 13:09:08 fetching corpus: 28400, signal 297552/378094 (executing program) 2022/05/27 13:09:08 fetching corpus: 28450, signal 297693/378094 (executing program) 2022/05/27 13:09:08 fetching corpus: 28500, signal 297821/378094 (executing program) 2022/05/27 13:09:08 fetching corpus: 28550, signal 298006/378094 (executing program) 2022/05/27 13:09:08 fetching corpus: 28600, signal 298169/378094 (executing program) 2022/05/27 13:09:08 fetching corpus: 28650, signal 298520/378094 (executing program) 2022/05/27 13:09:08 fetching corpus: 28700, signal 298797/378094 (executing program) 2022/05/27 13:09:08 fetching corpus: 28750, signal 299000/378094 (executing program) 2022/05/27 13:09:08 fetching corpus: 28800, signal 299115/378094 (executing program) 2022/05/27 13:09:08 fetching corpus: 28850, signal 299290/378094 (executing program) 2022/05/27 13:09:08 fetching corpus: 28900, signal 299563/378094 (executing program) 2022/05/27 13:09:08 fetching corpus: 28950, signal 299727/378094 (executing program) 2022/05/27 13:09:08 fetching corpus: 29000, signal 299907/378094 (executing program) 2022/05/27 13:09:08 fetching corpus: 29050, signal 300245/378094 (executing program) 2022/05/27 13:09:08 fetching corpus: 29100, signal 300472/378094 (executing program) 2022/05/27 13:09:08 fetching corpus: 29150, signal 300634/378094 (executing program) 2022/05/27 13:09:08 fetching corpus: 29200, signal 300802/378094 (executing program) 2022/05/27 13:09:08 fetching corpus: 29250, signal 300945/378094 (executing program) 2022/05/27 13:09:09 fetching corpus: 29300, signal 301192/378094 (executing program) 2022/05/27 13:09:09 fetching corpus: 29350, signal 301371/378094 (executing program) 2022/05/27 13:09:09 fetching corpus: 29400, signal 301613/378094 (executing program) 2022/05/27 13:09:09 fetching corpus: 29450, signal 301758/378094 (executing program) 2022/05/27 13:09:09 fetching corpus: 29500, signal 301946/378094 (executing program) 2022/05/27 13:09:09 fetching corpus: 29550, signal 302190/378094 (executing program) 2022/05/27 13:09:09 fetching corpus: 29600, signal 302372/378094 (executing program) 2022/05/27 13:09:09 fetching corpus: 29650, signal 302584/378094 (executing program) 2022/05/27 13:09:09 fetching corpus: 29700, signal 302746/378094 (executing program) 2022/05/27 13:09:09 fetching corpus: 29750, signal 302878/378094 (executing program) 2022/05/27 13:09:09 fetching corpus: 29800, signal 303172/378094 (executing program) 2022/05/27 13:09:09 fetching corpus: 29850, signal 303318/378094 (executing program) 2022/05/27 13:09:09 fetching corpus: 29900, signal 303461/378094 (executing program) 2022/05/27 13:09:09 fetching corpus: 29950, signal 303627/378094 (executing program) 2022/05/27 13:09:09 fetching corpus: 30000, signal 303816/378094 (executing program) 2022/05/27 13:09:09 fetching corpus: 30050, signal 303965/378094 (executing program) 2022/05/27 13:09:09 fetching corpus: 30100, signal 304230/378094 (executing program) 2022/05/27 13:09:09 fetching corpus: 30150, signal 304372/378094 (executing program) 2022/05/27 13:09:09 fetching corpus: 30200, signal 304526/378094 (executing program) 2022/05/27 13:09:09 fetching corpus: 30250, signal 304695/378094 (executing program) 2022/05/27 13:09:09 fetching corpus: 30300, signal 304918/378094 (executing program) 2022/05/27 13:09:09 fetching corpus: 30350, signal 305097/378094 (executing program) 2022/05/27 13:09:09 fetching corpus: 30400, signal 305269/378094 (executing program) 2022/05/27 13:09:09 fetching corpus: 30450, signal 305407/378094 (executing program) 2022/05/27 13:09:09 fetching corpus: 30500, signal 305588/378094 (executing program) 2022/05/27 13:09:09 fetching corpus: 30550, signal 305769/378094 (executing program) 2022/05/27 13:09:09 fetching corpus: 30600, signal 305936/378094 (executing program) 2022/05/27 13:09:10 fetching corpus: 30650, signal 306117/378094 (executing program) 2022/05/27 13:09:10 fetching corpus: 30700, signal 306279/378094 (executing program) 2022/05/27 13:09:10 fetching corpus: 30750, signal 306457/378094 (executing program) 2022/05/27 13:09:10 fetching corpus: 30800, signal 306595/378094 (executing program) 2022/05/27 13:09:10 fetching corpus: 30850, signal 306706/378094 (executing program) 2022/05/27 13:09:10 fetching corpus: 30900, signal 306887/378094 (executing program) 2022/05/27 13:09:10 fetching corpus: 30950, signal 307178/378094 (executing program) 2022/05/27 13:09:10 fetching corpus: 31000, signal 307315/378094 (executing program) 2022/05/27 13:09:10 fetching corpus: 31050, signal 307455/378094 (executing program) 2022/05/27 13:09:10 fetching corpus: 31100, signal 307799/378094 (executing program) 2022/05/27 13:09:10 fetching corpus: 31150, signal 307930/378094 (executing program) 2022/05/27 13:09:10 fetching corpus: 31200, signal 308097/378094 (executing program) 2022/05/27 13:09:10 fetching corpus: 31250, signal 308244/378094 (executing program) 2022/05/27 13:09:10 fetching corpus: 31300, signal 308389/378094 (executing program) 2022/05/27 13:09:10 fetching corpus: 31350, signal 308559/378094 (executing program) 2022/05/27 13:09:10 fetching corpus: 31400, signal 308784/378094 (executing program) 2022/05/27 13:09:10 fetching corpus: 31450, signal 308946/378094 (executing program) 2022/05/27 13:09:10 fetching corpus: 31500, signal 309146/378094 (executing program) 2022/05/27 13:09:10 fetching corpus: 31550, signal 309384/378094 (executing program) 2022/05/27 13:09:10 fetching corpus: 31600, signal 309532/378094 (executing program) 2022/05/27 13:09:10 fetching corpus: 31650, signal 309656/378094 (executing program) 2022/05/27 13:09:10 fetching corpus: 31700, signal 309863/378094 (executing program) 2022/05/27 13:09:10 fetching corpus: 31750, signal 310012/378095 (executing program) 2022/05/27 13:09:10 fetching corpus: 31800, signal 310170/378095 (executing program) 2022/05/27 13:09:10 fetching corpus: 31850, signal 310321/378095 (executing program) 2022/05/27 13:09:10 fetching corpus: 31900, signal 310498/378095 (executing program) 2022/05/27 13:09:11 fetching corpus: 31950, signal 310679/378095 (executing program) 2022/05/27 13:09:11 fetching corpus: 32000, signal 310908/378095 (executing program) 2022/05/27 13:09:11 fetching corpus: 32050, signal 311037/378095 (executing program) 2022/05/27 13:09:11 fetching corpus: 32100, signal 311188/378095 (executing program) 2022/05/27 13:09:11 fetching corpus: 32150, signal 311355/378095 (executing program) 2022/05/27 13:09:11 fetching corpus: 32200, signal 311538/378095 (executing program) 2022/05/27 13:09:11 fetching corpus: 32250, signal 311670/378095 (executing program) 2022/05/27 13:09:11 fetching corpus: 32300, signal 311818/378095 (executing program) 2022/05/27 13:09:11 fetching corpus: 32350, signal 312053/378095 (executing program) 2022/05/27 13:09:11 fetching corpus: 32400, signal 312318/378095 (executing program) 2022/05/27 13:09:11 fetching corpus: 32450, signal 312462/378095 (executing program) 2022/05/27 13:09:11 fetching corpus: 32500, signal 312634/378095 (executing program) 2022/05/27 13:09:11 fetching corpus: 32550, signal 312763/378095 (executing program) 2022/05/27 13:09:11 fetching corpus: 32600, signal 312926/378095 (executing program) 2022/05/27 13:09:11 fetching corpus: 32650, signal 313156/378095 (executing program) 2022/05/27 13:09:11 fetching corpus: 32700, signal 313281/378095 (executing program) 2022/05/27 13:09:11 fetching corpus: 32750, signal 313442/378095 (executing program) 2022/05/27 13:09:11 fetching corpus: 32800, signal 313613/378095 (executing program) 2022/05/27 13:09:11 fetching corpus: 32850, signal 313770/378095 (executing program) 2022/05/27 13:09:11 fetching corpus: 32900, signal 313924/378095 (executing program) 2022/05/27 13:09:11 fetching corpus: 32950, signal 314062/378095 (executing program) 2022/05/27 13:09:11 fetching corpus: 33000, signal 314188/378095 (executing program) 2022/05/27 13:09:11 fetching corpus: 33050, signal 314392/378095 (executing program) 2022/05/27 13:09:11 fetching corpus: 33100, signal 314570/378095 (executing program) 2022/05/27 13:09:11 fetching corpus: 33150, signal 314734/378095 (executing program) 2022/05/27 13:09:11 fetching corpus: 33200, signal 314871/378095 (executing program) 2022/05/27 13:09:11 fetching corpus: 33250, signal 315016/378095 (executing program) 2022/05/27 13:09:11 fetching corpus: 33300, signal 315152/378095 (executing program) 2022/05/27 13:09:11 fetching corpus: 33350, signal 315393/378095 (executing program) 2022/05/27 13:09:12 fetching corpus: 33400, signal 315542/378095 (executing program) 2022/05/27 13:09:12 fetching corpus: 33450, signal 315670/378095 (executing program) 2022/05/27 13:09:12 fetching corpus: 33500, signal 315818/378095 (executing program) 2022/05/27 13:09:12 fetching corpus: 33550, signal 315982/378095 (executing program) 2022/05/27 13:09:12 fetching corpus: 33600, signal 316140/378095 (executing program) 2022/05/27 13:09:12 fetching corpus: 33650, signal 316273/378095 (executing program) 2022/05/27 13:09:12 fetching corpus: 33700, signal 316399/378095 (executing program) 2022/05/27 13:09:12 fetching corpus: 33750, signal 316524/378095 (executing program) 2022/05/27 13:09:12 fetching corpus: 33800, signal 316702/378095 (executing program) 2022/05/27 13:09:12 fetching corpus: 33850, signal 316845/378095 (executing program) 2022/05/27 13:09:12 fetching corpus: 33900, signal 316964/378095 (executing program) 2022/05/27 13:09:12 fetching corpus: 33950, signal 317149/378095 (executing program) 2022/05/27 13:09:12 fetching corpus: 34000, signal 317277/378095 (executing program) 2022/05/27 13:09:12 fetching corpus: 34050, signal 317555/378095 (executing program) 2022/05/27 13:09:12 fetching corpus: 34100, signal 317685/378095 (executing program) 2022/05/27 13:09:12 fetching corpus: 34150, signal 317804/378095 (executing program) 2022/05/27 13:09:12 fetching corpus: 34200, signal 317944/378095 (executing program) 2022/05/27 13:09:12 fetching corpus: 34250, signal 318232/378095 (executing program) 2022/05/27 13:09:12 fetching corpus: 34300, signal 318419/378095 (executing program) 2022/05/27 13:09:12 fetching corpus: 34350, signal 318558/378095 (executing program) 2022/05/27 13:09:12 fetching corpus: 34400, signal 318722/378095 (executing program) 2022/05/27 13:09:12 fetching corpus: 34450, signal 318935/378095 (executing program) 2022/05/27 13:09:12 fetching corpus: 34500, signal 319112/378095 (executing program) 2022/05/27 13:09:12 fetching corpus: 34550, signal 319234/378095 (executing program) 2022/05/27 13:09:12 fetching corpus: 34600, signal 319410/378095 (executing program) 2022/05/27 13:09:12 fetching corpus: 34650, signal 319583/378095 (executing program) 2022/05/27 13:09:12 fetching corpus: 34700, signal 319700/378095 (executing program) 2022/05/27 13:09:12 fetching corpus: 34750, signal 319871/378095 (executing program) 2022/05/27 13:09:12 fetching corpus: 34800, signal 319975/378095 (executing program) 2022/05/27 13:09:12 fetching corpus: 34850, signal 320106/378095 (executing program) 2022/05/27 13:09:13 fetching corpus: 34900, signal 320233/378095 (executing program) 2022/05/27 13:09:13 fetching corpus: 34950, signal 320412/378095 (executing program) 2022/05/27 13:09:13 fetching corpus: 35000, signal 320641/378095 (executing program) 2022/05/27 13:09:13 fetching corpus: 35050, signal 320887/378095 (executing program) 2022/05/27 13:09:13 fetching corpus: 35100, signal 320999/378095 (executing program) 2022/05/27 13:09:13 fetching corpus: 35150, signal 321227/378095 (executing program) 2022/05/27 13:09:13 fetching corpus: 35200, signal 321368/378095 (executing program) 2022/05/27 13:09:13 fetching corpus: 35250, signal 321506/378095 (executing program) 2022/05/27 13:09:13 fetching corpus: 35300, signal 321651/378095 (executing program) 2022/05/27 13:09:13 fetching corpus: 35350, signal 321798/378095 (executing program) 2022/05/27 13:09:13 fetching corpus: 35400, signal 321960/378120 (executing program) 2022/05/27 13:09:13 fetching corpus: 35450, signal 322123/378120 (executing program) 2022/05/27 13:09:13 fetching corpus: 35500, signal 322283/378120 (executing program) 2022/05/27 13:09:13 fetching corpus: 35550, signal 322496/378120 (executing program) 2022/05/27 13:09:13 fetching corpus: 35600, signal 322611/378120 (executing program) 2022/05/27 13:09:13 fetching corpus: 35650, signal 322714/378120 (executing program) 2022/05/27 13:09:13 fetching corpus: 35700, signal 322885/378120 (executing program) 2022/05/27 13:09:13 fetching corpus: 35750, signal 323059/378120 (executing program) 2022/05/27 13:09:13 fetching corpus: 35800, signal 323201/378120 (executing program) 2022/05/27 13:09:13 fetching corpus: 35850, signal 323341/378120 (executing program) 2022/05/27 13:09:13 fetching corpus: 35900, signal 323503/378120 (executing program) 2022/05/27 13:09:13 fetching corpus: 35950, signal 323631/378120 (executing program) 2022/05/27 13:09:13 fetching corpus: 36000, signal 323765/378122 (executing program) 2022/05/27 13:09:13 fetching corpus: 36050, signal 323905/378122 (executing program) 2022/05/27 13:09:13 fetching corpus: 36100, signal 324039/378122 (executing program) 2022/05/27 13:09:13 fetching corpus: 36150, signal 324182/378122 (executing program) 2022/05/27 13:09:13 fetching corpus: 36200, signal 324403/378122 (executing program) 2022/05/27 13:09:13 fetching corpus: 36250, signal 324553/378122 (executing program) 2022/05/27 13:09:13 fetching corpus: 36300, signal 324681/378122 (executing program) 2022/05/27 13:09:14 fetching corpus: 36350, signal 324945/378122 (executing program) 2022/05/27 13:09:14 fetching corpus: 36400, signal 325114/378122 (executing program) 2022/05/27 13:09:14 fetching corpus: 36450, signal 325280/378122 (executing program) 2022/05/27 13:09:14 fetching corpus: 36500, signal 325427/378122 (executing program) 2022/05/27 13:09:14 fetching corpus: 36550, signal 325698/378122 (executing program) 2022/05/27 13:09:14 fetching corpus: 36600, signal 325821/378122 (executing program) 2022/05/27 13:09:14 fetching corpus: 36650, signal 325950/378122 (executing program) 2022/05/27 13:09:14 fetching corpus: 36700, signal 326134/378122 (executing program) 2022/05/27 13:09:14 fetching corpus: 36750, signal 326275/378122 (executing program) 2022/05/27 13:09:14 fetching corpus: 36800, signal 326406/378122 (executing program) 2022/05/27 13:09:14 fetching corpus: 36850, signal 326523/378122 (executing program) 2022/05/27 13:09:14 fetching corpus: 36900, signal 326695/378122 (executing program) 2022/05/27 13:09:14 fetching corpus: 36950, signal 326860/378122 (executing program) 2022/05/27 13:09:14 fetching corpus: 37000, signal 327021/378122 (executing program) 2022/05/27 13:09:14 fetching corpus: 37050, signal 327158/378122 (executing program) 2022/05/27 13:09:14 fetching corpus: 37100, signal 327331/378122 (executing program) 2022/05/27 13:09:14 fetching corpus: 37150, signal 327526/378122 (executing program) 2022/05/27 13:09:14 fetching corpus: 37200, signal 327651/378123 (executing program) 2022/05/27 13:09:14 fetching corpus: 37250, signal 327763/378123 (executing program) 2022/05/27 13:09:14 fetching corpus: 37300, signal 327902/378123 (executing program) 2022/05/27 13:09:14 fetching corpus: 37350, signal 328031/378123 (executing program) 2022/05/27 13:09:14 fetching corpus: 37400, signal 328135/378123 (executing program) 2022/05/27 13:09:14 fetching corpus: 37450, signal 328273/378123 (executing program) 2022/05/27 13:09:14 fetching corpus: 37500, signal 328407/378123 (executing program) 2022/05/27 13:09:14 fetching corpus: 37550, signal 328510/378123 (executing program) 2022/05/27 13:09:14 fetching corpus: 37600, signal 328630/378123 (executing program) 2022/05/27 13:09:14 fetching corpus: 37650, signal 328773/378123 (executing program) 2022/05/27 13:09:14 fetching corpus: 37700, signal 328886/378123 (executing program) 2022/05/27 13:09:15 fetching corpus: 37750, signal 329074/378123 (executing program) 2022/05/27 13:09:15 fetching corpus: 37800, signal 329185/378123 (executing program) 2022/05/27 13:09:15 fetching corpus: 37850, signal 329319/378123 (executing program) 2022/05/27 13:09:15 fetching corpus: 37900, signal 329464/378123 (executing program) 2022/05/27 13:09:15 fetching corpus: 37950, signal 329596/378123 (executing program) 2022/05/27 13:09:15 fetching corpus: 38000, signal 329737/378123 (executing program) 2022/05/27 13:09:15 fetching corpus: 38050, signal 329867/378125 (executing program) 2022/05/27 13:09:15 fetching corpus: 38100, signal 330013/378125 (executing program) 2022/05/27 13:09:15 fetching corpus: 38150, signal 330158/378125 (executing program) 2022/05/27 13:09:15 fetching corpus: 38200, signal 330321/378125 (executing program) 2022/05/27 13:09:15 fetching corpus: 38250, signal 330549/378125 (executing program) 2022/05/27 13:09:15 fetching corpus: 38300, signal 330706/378125 (executing program) 2022/05/27 13:09:15 fetching corpus: 38350, signal 330863/378125 (executing program) 2022/05/27 13:09:15 fetching corpus: 38400, signal 331011/378125 (executing program) 2022/05/27 13:09:15 fetching corpus: 38450, signal 331149/378125 (executing program) 2022/05/27 13:09:15 fetching corpus: 38500, signal 331285/378125 (executing program) 2022/05/27 13:09:15 fetching corpus: 38550, signal 331414/378125 (executing program) 2022/05/27 13:09:15 fetching corpus: 38600, signal 331588/378140 (executing program) 2022/05/27 13:09:15 fetching corpus: 38650, signal 331742/378140 (executing program) 2022/05/27 13:09:15 fetching corpus: 38700, signal 331944/378140 (executing program) 2022/05/27 13:09:15 fetching corpus: 38750, signal 332114/378140 (executing program) 2022/05/27 13:09:15 fetching corpus: 38800, signal 332240/378140 (executing program) 2022/05/27 13:09:15 fetching corpus: 38850, signal 332392/378140 (executing program) 2022/05/27 13:09:15 fetching corpus: 38900, signal 332508/378140 (executing program) 2022/05/27 13:09:15 fetching corpus: 38950, signal 332654/378140 (executing program) 2022/05/27 13:09:15 fetching corpus: 39000, signal 332883/378140 (executing program) 2022/05/27 13:09:16 fetching corpus: 39050, signal 333016/378140 (executing program) 2022/05/27 13:09:16 fetching corpus: 39100, signal 333155/378140 (executing program) 2022/05/27 13:09:16 fetching corpus: 39150, signal 333270/378140 (executing program) 2022/05/27 13:09:16 fetching corpus: 39200, signal 333431/378140 (executing program) 2022/05/27 13:09:16 fetching corpus: 39250, signal 333550/378140 (executing program) 2022/05/27 13:09:16 fetching corpus: 39300, signal 333851/378140 (executing program) 2022/05/27 13:09:16 fetching corpus: 39350, signal 333968/378140 (executing program) 2022/05/27 13:09:16 fetching corpus: 39400, signal 334115/378140 (executing program) 2022/05/27 13:09:16 fetching corpus: 39450, signal 334233/378140 (executing program) 2022/05/27 13:09:16 fetching corpus: 39500, signal 334378/378140 (executing program) 2022/05/27 13:09:16 fetching corpus: 39550, signal 334503/378140 (executing program) 2022/05/27 13:09:16 fetching corpus: 39600, signal 334606/378140 (executing program) 2022/05/27 13:09:16 fetching corpus: 39650, signal 334772/378140 (executing program) 2022/05/27 13:09:16 fetching corpus: 39700, signal 334929/378140 (executing program) 2022/05/27 13:09:16 fetching corpus: 39750, signal 335100/378140 (executing program) 2022/05/27 13:09:16 fetching corpus: 39800, signal 335321/378140 (executing program) 2022/05/27 13:09:16 fetching corpus: 39850, signal 335473/378140 (executing program) 2022/05/27 13:09:16 fetching corpus: 39900, signal 335593/378140 (executing program) 2022/05/27 13:09:16 fetching corpus: 39950, signal 335764/378140 (executing program) 2022/05/27 13:09:16 fetching corpus: 40000, signal 335951/378140 (executing program) 2022/05/27 13:09:16 fetching corpus: 40050, signal 336103/378140 (executing program) 2022/05/27 13:09:16 fetching corpus: 40100, signal 336208/378140 (executing program) 2022/05/27 13:09:16 fetching corpus: 40150, signal 336322/378140 (executing program) 2022/05/27 13:09:16 fetching corpus: 40200, signal 336446/378147 (executing program) 2022/05/27 13:09:16 fetching corpus: 40250, signal 336566/378147 (executing program) 2022/05/27 13:09:16 fetching corpus: 40300, signal 336678/378147 (executing program) 2022/05/27 13:09:16 fetching corpus: 40350, signal 336792/378147 (executing program) 2022/05/27 13:09:16 fetching corpus: 40400, signal 336944/378147 (executing program) 2022/05/27 13:09:16 fetching corpus: 40450, signal 337057/378147 (executing program) 2022/05/27 13:09:17 fetching corpus: 40500, signal 337180/378147 (executing program) 2022/05/27 13:09:17 fetching corpus: 40550, signal 337316/378147 (executing program) 2022/05/27 13:09:17 fetching corpus: 40600, signal 337439/378147 (executing program) 2022/05/27 13:09:17 fetching corpus: 40650, signal 337622/378147 (executing program) 2022/05/27 13:09:17 fetching corpus: 40700, signal 337763/378147 (executing program) 2022/05/27 13:09:17 fetching corpus: 40750, signal 337929/378147 (executing program) 2022/05/27 13:09:17 fetching corpus: 40800, signal 338046/378147 (executing program) 2022/05/27 13:09:17 fetching corpus: 40850, signal 338157/378147 (executing program) 2022/05/27 13:09:17 fetching corpus: 40900, signal 338289/378147 (executing program) 2022/05/27 13:09:17 fetching corpus: 40950, signal 338495/378147 (executing program) 2022/05/27 13:09:17 fetching corpus: 41000, signal 338649/378147 (executing program) 2022/05/27 13:09:17 fetching corpus: 41050, signal 338770/378147 (executing program) 2022/05/27 13:09:17 fetching corpus: 41100, signal 338877/378147 (executing program) 2022/05/27 13:09:17 fetching corpus: 41150, signal 338994/378155 (executing program) 2022/05/27 13:09:17 fetching corpus: 41200, signal 339120/378155 (executing program) 2022/05/27 13:09:17 fetching corpus: 41250, signal 339235/378155 (executing program) 2022/05/27 13:09:17 fetching corpus: 41300, signal 339430/378155 (executing program) 2022/05/27 13:09:17 fetching corpus: 41350, signal 339587/378155 (executing program) 2022/05/27 13:09:17 fetching corpus: 41400, signal 339751/378155 (executing program) 2022/05/27 13:09:17 fetching corpus: 41450, signal 339896/378155 (executing program) 2022/05/27 13:09:17 fetching corpus: 41500, signal 340059/378155 (executing program) 2022/05/27 13:09:17 fetching corpus: 41550, signal 340170/378155 (executing program) 2022/05/27 13:09:17 fetching corpus: 41600, signal 340288/378155 (executing program) 2022/05/27 13:09:17 fetching corpus: 41650, signal 340394/378155 (executing program) 2022/05/27 13:09:18 fetching corpus: 41700, signal 340657/378155 (executing program) 2022/05/27 13:09:18 fetching corpus: 41750, signal 340780/378155 (executing program) 2022/05/27 13:09:18 fetching corpus: 41800, signal 340943/378155 (executing program) 2022/05/27 13:09:18 fetching corpus: 41850, signal 341135/378155 (executing program) 2022/05/27 13:09:18 fetching corpus: 41900, signal 341260/378155 (executing program) 2022/05/27 13:09:18 fetching corpus: 41950, signal 341375/378155 (executing program) 2022/05/27 13:09:18 fetching corpus: 42000, signal 341506/378155 (executing program) 2022/05/27 13:09:18 fetching corpus: 42050, signal 341607/378155 (executing program) 2022/05/27 13:09:18 fetching corpus: 42100, signal 341742/378155 (executing program) 2022/05/27 13:09:18 fetching corpus: 42150, signal 341882/378155 (executing program) 2022/05/27 13:09:18 fetching corpus: 42200, signal 341992/378155 (executing program) 2022/05/27 13:09:18 fetching corpus: 42250, signal 342104/378155 (executing program) 2022/05/27 13:09:18 fetching corpus: 42300, signal 342238/378155 (executing program) 2022/05/27 13:09:18 fetching corpus: 42350, signal 342371/378155 (executing program) 2022/05/27 13:09:18 fetching corpus: 42400, signal 342552/378155 (executing program) 2022/05/27 13:09:18 fetching corpus: 42450, signal 342667/378156 (executing program) 2022/05/27 13:09:18 fetching corpus: 42500, signal 342805/378156 (executing program) 2022/05/27 13:09:18 fetching corpus: 42550, signal 342924/378156 (executing program) 2022/05/27 13:09:18 fetching corpus: 42600, signal 343084/378156 (executing program) 2022/05/27 13:09:18 fetching corpus: 42650, signal 343212/378156 (executing program) 2022/05/27 13:09:18 fetching corpus: 42700, signal 343344/378158 (executing program) 2022/05/27 13:09:18 fetching corpus: 42750, signal 343462/378158 (executing program) 2022/05/27 13:09:18 fetching corpus: 42800, signal 343643/378158 (executing program) 2022/05/27 13:09:18 fetching corpus: 42850, signal 343763/378158 (executing program) 2022/05/27 13:09:18 fetching corpus: 42900, signal 343930/378158 (executing program) 2022/05/27 13:09:18 fetching corpus: 42950, signal 344023/378158 (executing program) 2022/05/27 13:09:18 fetching corpus: 43000, signal 344120/378158 (executing program) 2022/05/27 13:09:18 fetching corpus: 43050, signal 344237/378158 (executing program) 2022/05/27 13:09:18 fetching corpus: 43100, signal 344376/378158 (executing program) 2022/05/27 13:09:19 fetching corpus: 43150, signal 344483/378158 (executing program) 2022/05/27 13:09:19 fetching corpus: 43200, signal 344623/378158 (executing program) 2022/05/27 13:09:19 fetching corpus: 43250, signal 344754/378158 (executing program) 2022/05/27 13:09:19 fetching corpus: 43300, signal 344847/378158 (executing program) 2022/05/27 13:09:19 fetching corpus: 43350, signal 344969/378158 (executing program) 2022/05/27 13:09:19 fetching corpus: 43400, signal 345122/378158 (executing program) 2022/05/27 13:09:19 fetching corpus: 43450, signal 345255/378158 (executing program) 2022/05/27 13:09:19 fetching corpus: 43500, signal 345380/378158 (executing program) 2022/05/27 13:09:19 fetching corpus: 43550, signal 345516/378158 (executing program) 2022/05/27 13:09:19 fetching corpus: 43600, signal 345636/378158 (executing program) 2022/05/27 13:09:19 fetching corpus: 43650, signal 345756/378158 (executing program) 2022/05/27 13:09:19 fetching corpus: 43700, signal 345940/378158 (executing program) 2022/05/27 13:09:19 fetching corpus: 43750, signal 346075/378158 (executing program) 2022/05/27 13:09:19 fetching corpus: 43800, signal 346286/378158 (executing program) 2022/05/27 13:09:19 fetching corpus: 43850, signal 346437/378158 (executing program) 2022/05/27 13:09:19 fetching corpus: 43900, signal 346613/378158 (executing program) 2022/05/27 13:09:19 fetching corpus: 43950, signal 346703/378158 (executing program) 2022/05/27 13:09:19 fetching corpus: 44000, signal 346857/378158 (executing program) 2022/05/27 13:09:19 fetching corpus: 44050, signal 346970/378158 (executing program) 2022/05/27 13:09:19 fetching corpus: 44100, signal 347094/378158 (executing program) 2022/05/27 13:09:19 fetching corpus: 44150, signal 347189/378158 (executing program) 2022/05/27 13:09:19 fetching corpus: 44200, signal 347306/378158 (executing program) 2022/05/27 13:09:19 fetching corpus: 44250, signal 347415/378158 (executing program) 2022/05/27 13:09:19 fetching corpus: 44300, signal 347574/378158 (executing program) 2022/05/27 13:09:19 fetching corpus: 44350, signal 347699/378158 (executing program) 2022/05/27 13:09:19 fetching corpus: 44400, signal 347805/378158 (executing program) 2022/05/27 13:09:19 fetching corpus: 44450, signal 347918/378158 (executing program) 2022/05/27 13:09:19 fetching corpus: 44500, signal 348074/378158 (executing program) 2022/05/27 13:09:20 fetching corpus: 44550, signal 348308/378158 (executing program) 2022/05/27 13:09:20 fetching corpus: 44600, signal 348429/378158 (executing program) 2022/05/27 13:09:20 fetching corpus: 44650, signal 348575/378158 (executing program) 2022/05/27 13:09:20 fetching corpus: 44700, signal 348685/378158 (executing program) 2022/05/27 13:09:20 fetching corpus: 44750, signal 348786/378158 (executing program) 2022/05/27 13:09:20 fetching corpus: 44800, signal 348952/378158 (executing program) 2022/05/27 13:09:20 fetching corpus: 44850, signal 349088/378158 (executing program) 2022/05/27 13:09:20 fetching corpus: 44900, signal 349287/378158 (executing program) 2022/05/27 13:09:20 fetching corpus: 44950, signal 349396/378158 (executing program) 2022/05/27 13:09:20 fetching corpus: 45000, signal 349544/378158 (executing program) 2022/05/27 13:09:20 fetching corpus: 45050, signal 349664/378158 (executing program) 2022/05/27 13:09:20 fetching corpus: 45100, signal 349790/378158 (executing program) 2022/05/27 13:09:20 fetching corpus: 45150, signal 349890/378158 (executing program) 2022/05/27 13:09:20 fetching corpus: 45200, signal 350024/378158 (executing program) 2022/05/27 13:09:20 fetching corpus: 45250, signal 350123/378158 (executing program) 2022/05/27 13:09:20 fetching corpus: 45300, signal 350255/378158 (executing program) 2022/05/27 13:09:20 fetching corpus: 45350, signal 350413/378158 (executing program) 2022/05/27 13:09:20 fetching corpus: 45400, signal 350533/378158 (executing program) 2022/05/27 13:09:20 fetching corpus: 45450, signal 350681/378158 (executing program) 2022/05/27 13:09:20 fetching corpus: 45500, signal 350781/378158 (executing program) 2022/05/27 13:09:20 fetching corpus: 45550, signal 350951/378158 (executing program) 2022/05/27 13:09:20 fetching corpus: 45600, signal 351066/378158 (executing program) 2022/05/27 13:09:20 fetching corpus: 45650, signal 351205/378158 (executing program) 2022/05/27 13:09:20 fetching corpus: 45700, signal 351357/378158 (executing program) 2022/05/27 13:09:20 fetching corpus: 45750, signal 351574/378158 (executing program) 2022/05/27 13:09:20 fetching corpus: 45800, signal 351730/378158 (executing program) 2022/05/27 13:09:21 fetching corpus: 45850, signal 351833/378158 (executing program) 2022/05/27 13:09:21 fetching corpus: 45900, signal 351954/378158 (executing program) 2022/05/27 13:09:21 fetching corpus: 45950, signal 352061/378158 (executing program) 2022/05/27 13:09:21 fetching corpus: 46000, signal 352184/378158 (executing program) 2022/05/27 13:09:21 fetching corpus: 46050, signal 352311/378158 (executing program) 2022/05/27 13:09:21 fetching corpus: 46100, signal 352461/378158 (executing program) 2022/05/27 13:09:21 fetching corpus: 46150, signal 352565/378158 (executing program) 2022/05/27 13:09:21 fetching corpus: 46200, signal 352672/378158 (executing program) 2022/05/27 13:09:21 fetching corpus: 46250, signal 352804/378158 (executing program) 2022/05/27 13:09:21 fetching corpus: 46300, signal 352915/378158 (executing program) 2022/05/27 13:09:21 fetching corpus: 46350, signal 353022/378158 (executing program) 2022/05/27 13:09:21 fetching corpus: 46400, signal 353162/378158 (executing program) 2022/05/27 13:09:21 fetching corpus: 46450, signal 353275/378158 (executing program) 2022/05/27 13:09:21 fetching corpus: 46500, signal 353380/378158 (executing program) 2022/05/27 13:09:21 fetching corpus: 46550, signal 353507/378158 (executing program) 2022/05/27 13:09:21 fetching corpus: 46600, signal 353636/378158 (executing program) 2022/05/27 13:09:21 fetching corpus: 46650, signal 353733/378158 (executing program) 2022/05/27 13:09:21 fetching corpus: 46700, signal 353828/378158 (executing program) 2022/05/27 13:09:21 fetching corpus: 46750, signal 353939/378158 (executing program) 2022/05/27 13:09:21 fetching corpus: 46800, signal 354095/378158 (executing program) 2022/05/27 13:09:21 fetching corpus: 46850, signal 354205/378158 (executing program) 2022/05/27 13:09:21 fetching corpus: 46900, signal 354352/378158 (executing program) 2022/05/27 13:09:21 fetching corpus: 46950, signal 354467/378158 (executing program) 2022/05/27 13:09:21 fetching corpus: 47000, signal 354600/378158 (executing program) 2022/05/27 13:09:21 fetching corpus: 47050, signal 354734/378158 (executing program) 2022/05/27 13:09:21 fetching corpus: 47100, signal 354848/378158 (executing program) 2022/05/27 13:09:21 fetching corpus: 47150, signal 355009/378168 (executing program) 2022/05/27 13:09:21 fetching corpus: 47200, signal 355112/378168 (executing program) 2022/05/27 13:09:21 fetching corpus: 47250, signal 355214/378168 (executing program) 2022/05/27 13:09:21 fetching corpus: 47300, signal 355345/378168 (executing program) 2022/05/27 13:09:22 fetching corpus: 47350, signal 355512/378168 (executing program) 2022/05/27 13:09:22 fetching corpus: 47400, signal 355618/378168 (executing program) 2022/05/27 13:09:22 fetching corpus: 47450, signal 355735/378168 (executing program) 2022/05/27 13:09:22 fetching corpus: 47500, signal 355861/378168 (executing program) 2022/05/27 13:09:22 fetching corpus: 47550, signal 355960/378168 (executing program) 2022/05/27 13:09:22 fetching corpus: 47600, signal 356060/378168 (executing program) 2022/05/27 13:09:22 fetching corpus: 47650, signal 356167/378168 (executing program) 2022/05/27 13:09:22 fetching corpus: 47700, signal 356308/378168 (executing program) 2022/05/27 13:09:22 fetching corpus: 47750, signal 356418/378168 (executing program) 2022/05/27 13:09:22 fetching corpus: 47800, signal 356553/378168 (executing program) 2022/05/27 13:09:22 fetching corpus: 47850, signal 356761/378168 (executing program) 2022/05/27 13:09:22 fetching corpus: 47900, signal 356904/378168 (executing program) 2022/05/27 13:09:22 fetching corpus: 47950, signal 357062/378168 (executing program) 2022/05/27 13:09:22 fetching corpus: 48000, signal 357170/378168 (executing program) 2022/05/27 13:09:22 fetching corpus: 48050, signal 357288/378168 (executing program) 2022/05/27 13:09:22 fetching corpus: 48100, signal 357426/378168 (executing program) 2022/05/27 13:09:22 fetching corpus: 48150, signal 357546/378168 (executing program) 2022/05/27 13:09:22 fetching corpus: 48200, signal 357936/378169 (executing program) 2022/05/27 13:09:22 fetching corpus: 48250, signal 358072/378169 (executing program) 2022/05/27 13:09:22 fetching corpus: 48300, signal 358166/378169 (executing program) 2022/05/27 13:09:22 fetching corpus: 48350, signal 358267/378172 (executing program) 2022/05/27 13:09:22 fetching corpus: 48400, signal 358429/378172 (executing program) 2022/05/27 13:09:22 fetching corpus: 48450, signal 358575/378172 (executing program) 2022/05/27 13:09:22 fetching corpus: 48500, signal 358641/378172 (executing program) 2022/05/27 13:09:22 fetching corpus: 48550, signal 358745/378172 (executing program) 2022/05/27 13:09:22 fetching corpus: 48600, signal 358886/378174 (executing program) 2022/05/27 13:09:23 fetching corpus: 48650, signal 358979/378174 (executing program) 2022/05/27 13:09:23 fetching corpus: 48700, signal 359091/378174 (executing program) 2022/05/27 13:09:23 fetching corpus: 48750, signal 359223/378174 (executing program) 2022/05/27 13:09:23 fetching corpus: 48800, signal 359362/378174 (executing program) 2022/05/27 13:09:23 fetching corpus: 48850, signal 359478/378174 (executing program) 2022/05/27 13:09:23 fetching corpus: 48900, signal 359573/378174 (executing program) 2022/05/27 13:09:23 fetching corpus: 48950, signal 359671/378174 (executing program) 2022/05/27 13:09:23 fetching corpus: 49000, signal 359780/378174 (executing program) 2022/05/27 13:09:23 fetching corpus: 49050, signal 359896/378174 (executing program) 2022/05/27 13:09:23 fetching corpus: 49100, signal 359996/378174 (executing program) 2022/05/27 13:09:23 fetching corpus: 49150, signal 360114/378174 (executing program) 2022/05/27 13:09:23 fetching corpus: 49200, signal 360221/378174 (executing program) 2022/05/27 13:09:23 fetching corpus: 49250, signal 360320/378174 (executing program) 2022/05/27 13:09:23 fetching corpus: 49300, signal 360439/378174 (executing program) 2022/05/27 13:09:23 fetching corpus: 49350, signal 360557/378174 (executing program) 2022/05/27 13:09:23 fetching corpus: 49400, signal 360670/378174 (executing program) 2022/05/27 13:09:23 fetching corpus: 49450, signal 360838/378174 (executing program) 2022/05/27 13:09:23 fetching corpus: 49500, signal 361055/378174 (executing program) 2022/05/27 13:09:23 fetching corpus: 49550, signal 361156/378179 (executing program) 2022/05/27 13:09:23 fetching corpus: 49600, signal 361252/378179 (executing program) 2022/05/27 13:09:23 fetching corpus: 49650, signal 361406/378179 (executing program) 2022/05/27 13:09:23 fetching corpus: 49700, signal 361527/378179 (executing program) 2022/05/27 13:09:23 fetching corpus: 49750, signal 361673/378179 (executing program) 2022/05/27 13:09:23 fetching corpus: 49800, signal 361893/378179 (executing program) 2022/05/27 13:09:23 fetching corpus: 49850, signal 362002/378179 (executing program) 2022/05/27 13:09:23 fetching corpus: 49900, signal 362127/378179 (executing program) 2022/05/27 13:09:23 fetching corpus: 49950, signal 362266/378179 (executing program) 2022/05/27 13:09:24 fetching corpus: 50000, signal 362380/378179 (executing program) 2022/05/27 13:09:24 fetching corpus: 50050, signal 362491/378179 (executing program) 2022/05/27 13:09:24 fetching corpus: 50100, signal 362594/378179 (executing program) 2022/05/27 13:09:24 fetching corpus: 50150, signal 362705/378179 (executing program) 2022/05/27 13:09:24 fetching corpus: 50200, signal 362858/378179 (executing program) 2022/05/27 13:09:24 fetching corpus: 50250, signal 362981/378179 (executing program) 2022/05/27 13:09:24 fetching corpus: 50300, signal 363094/378179 (executing program) 2022/05/27 13:09:24 fetching corpus: 50350, signal 363233/378179 (executing program) 2022/05/27 13:09:24 fetching corpus: 50400, signal 363340/378179 (executing program) 2022/05/27 13:09:24 fetching corpus: 50450, signal 363473/378179 (executing program) 2022/05/27 13:09:24 fetching corpus: 50500, signal 363612/378179 (executing program) 2022/05/27 13:09:24 fetching corpus: 50550, signal 363740/378179 (executing program) 2022/05/27 13:09:24 fetching corpus: 50600, signal 363852/378179 (executing program) 2022/05/27 13:09:24 fetching corpus: 50650, signal 363959/378179 (executing program) 2022/05/27 13:09:24 fetching corpus: 50700, signal 364101/378189 (executing program) 2022/05/27 13:09:24 fetching corpus: 50750, signal 364280/378189 (executing program) 2022/05/27 13:09:24 fetching corpus: 50800, signal 364369/378189 (executing program) 2022/05/27 13:09:24 fetching corpus: 50850, signal 364458/378189 (executing program) 2022/05/27 13:09:24 fetching corpus: 50900, signal 364564/378189 (executing program) 2022/05/27 13:09:24 fetching corpus: 50950, signal 364711/378189 (executing program) 2022/05/27 13:09:24 fetching corpus: 51000, signal 364816/378189 (executing program) 2022/05/27 13:09:24 fetching corpus: 51050, signal 364911/378189 (executing program) 2022/05/27 13:09:24 fetching corpus: 51100, signal 365019/378189 (executing program) 2022/05/27 13:09:24 fetching corpus: 51150, signal 365130/378189 (executing program) 2022/05/27 13:09:24 fetching corpus: 51200, signal 365241/378189 (executing program) 2022/05/27 13:09:24 fetching corpus: 51250, signal 365343/378189 (executing program) 2022/05/27 13:09:24 fetching corpus: 51300, signal 365433/378189 (executing program) 2022/05/27 13:09:24 fetching corpus: 51350, signal 365540/378189 (executing program) 2022/05/27 13:09:24 fetching corpus: 51400, signal 365647/378189 (executing program) 2022/05/27 13:09:25 fetching corpus: 51450, signal 365762/378189 (executing program) 2022/05/27 13:09:25 fetching corpus: 51500, signal 365919/378189 (executing program) 2022/05/27 13:09:25 fetching corpus: 51550, signal 366044/378189 (executing program) 2022/05/27 13:09:25 fetching corpus: 51600, signal 366167/378189 (executing program) 2022/05/27 13:09:25 fetching corpus: 51650, signal 366252/378189 (executing program) 2022/05/27 13:09:25 fetching corpus: 51700, signal 366351/378189 (executing program) 2022/05/27 13:09:25 fetching corpus: 51750, signal 366494/378189 (executing program) 2022/05/27 13:09:25 fetching corpus: 51800, signal 366632/378189 (executing program) 2022/05/27 13:09:25 fetching corpus: 51850, signal 366732/378189 (executing program) 2022/05/27 13:09:25 fetching corpus: 51900, signal 366860/378189 (executing program) 2022/05/27 13:09:25 fetching corpus: 51950, signal 367001/378189 (executing program) 2022/05/27 13:09:25 fetching corpus: 52000, signal 367129/378189 (executing program) 2022/05/27 13:09:25 fetching corpus: 52050, signal 367236/378189 (executing program) 2022/05/27 13:09:25 fetching corpus: 52100, signal 367382/378189 (executing program) 2022/05/27 13:09:25 fetching corpus: 52150, signal 367486/378189 (executing program) 2022/05/27 13:09:25 fetching corpus: 52200, signal 367585/378192 (executing program) 2022/05/27 13:09:25 fetching corpus: 52250, signal 367712/378192 (executing program) 2022/05/27 13:09:25 fetching corpus: 52300, signal 367805/378192 (executing program) 2022/05/27 13:09:25 fetching corpus: 52350, signal 367988/378192 (executing program) 2022/05/27 13:09:25 fetching corpus: 52400, signal 368086/378192 (executing program) 2022/05/27 13:09:25 fetching corpus: 52450, signal 368207/378192 (executing program) 2022/05/27 13:09:25 fetching corpus: 52500, signal 368314/378192 (executing program) 2022/05/27 13:09:25 fetching corpus: 52550, signal 368524/378192 (executing program) 2022/05/27 13:09:25 fetching corpus: 52600, signal 368682/378192 (executing program) 2022/05/27 13:09:25 fetching corpus: 52650, signal 368818/378192 (executing program) 2022/05/27 13:09:25 fetching corpus: 52700, signal 368913/378192 (executing program) 2022/05/27 13:09:26 fetching corpus: 52750, signal 369064/378192 (executing program) 2022/05/27 13:09:26 fetching corpus: 52800, signal 369168/378192 (executing program) 2022/05/27 13:09:26 fetching corpus: 52850, signal 369289/378192 (executing program) 2022/05/27 13:09:26 fetching corpus: 52900, signal 369411/378192 (executing program) 2022/05/27 13:09:26 fetching corpus: 52950, signal 369516/378192 (executing program) 2022/05/27 13:09:26 fetching corpus: 53000, signal 369685/378192 (executing program) 2022/05/27 13:09:26 fetching corpus: 53050, signal 369853/378192 (executing program) 2022/05/27 13:09:26 fetching corpus: 53100, signal 370035/378192 (executing program) 2022/05/27 13:09:26 fetching corpus: 53150, signal 370140/378192 (executing program) 2022/05/27 13:09:26 fetching corpus: 53200, signal 370238/378192 (executing program) 2022/05/27 13:09:26 fetching corpus: 53250, signal 370382/378192 (executing program) 2022/05/27 13:09:26 fetching corpus: 53300, signal 370520/378192 (executing program) 2022/05/27 13:09:26 fetching corpus: 53350, signal 370668/378192 (executing program) 2022/05/27 13:09:26 fetching corpus: 53400, signal 370764/378192 (executing program) 2022/05/27 13:09:26 fetching corpus: 53450, signal 370905/378192 (executing program) 2022/05/27 13:09:26 fetching corpus: 53500, signal 371027/378192 (executing program) 2022/05/27 13:09:26 fetching corpus: 53550, signal 371126/378192 (executing program) 2022/05/27 13:09:26 fetching corpus: 53600, signal 371254/378192 (executing program) 2022/05/27 13:09:26 fetching corpus: 53650, signal 371381/378192 (executing program) 2022/05/27 13:09:26 fetching corpus: 53700, signal 371479/378192 (executing program) 2022/05/27 13:09:26 fetching corpus: 53750, signal 371582/378192 (executing program) 2022/05/27 13:09:26 fetching corpus: 53783, signal 371644/378192 (executing program) 2022/05/27 13:09:26 fetching corpus: 53783, signal 371644/378192 (executing program) 2022/05/27 13:09:28 starting 6 fuzzer processes 13:09:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@gettaction={0x14, 0x32, 0x1}, 0x14}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x140, 0x0, 0x0) 13:09:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8942, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 13:09:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000c00)={&(0x7f0000000b40), 0xc, &(0x7f0000000bc0)={0x0}}, 0x89) 13:09:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x0, 0x0, 0x0, 0x4c1}, 0x48) 13:09:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f00000006c0)) 13:09:28 executing program 1: fsopen(&(0x7f0000000300)='securityfs\x00', 0x0) [ 63.723741][ T25] audit: type=1400 audit(1653656968.549:82): avc: denied { execmem } for pid=1817 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 63.742545][ T25] audit: type=1400 audit(1653656968.559:83): avc: denied { read } for pid=1820 comm="syz-executor.0" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 63.742620][ T25] audit: type=1400 audit(1653656968.559:84): avc: denied { open } for pid=1820 comm="syz-executor.0" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 63.742921][ T25] audit: type=1400 audit(1653656968.559:85): avc: denied { mounton } for pid=1820 comm="syz-executor.0" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 63.743980][ T25] audit: type=1400 audit(1653656968.559:86): avc: denied { module_request } for pid=1820 comm="syz-executor.0" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 63.793837][ T25] audit: type=1400 audit(1653656968.619:87): avc: denied { sys_module } for pid=1820 comm="syz-executor.0" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 64.114405][ T1820] chnl_net:caif_netlink_parms(): no params data found [ 64.230271][ T1820] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.230384][ T1820] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.230861][ T1820] device bridge_slave_0 entered promiscuous mode [ 64.232310][ T1820] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.232334][ T1820] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.232736][ T1820] device bridge_slave_1 entered promiscuous mode [ 64.291525][ T1841] chnl_net:caif_netlink_parms(): no params data found [ 64.331107][ T1856] chnl_net:caif_netlink_parms(): no params data found [ 64.340382][ T1826] chnl_net:caif_netlink_parms(): no params data found [ 64.350170][ T1820] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.351021][ T1820] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.379631][ T1829] chnl_net:caif_netlink_parms(): no params data found [ 64.388836][ T1828] chnl_net:caif_netlink_parms(): no params data found [ 64.399600][ T1820] team0: Port device team_slave_0 added [ 64.417833][ T1820] team0: Port device team_slave_1 added [ 64.432167][ T1841] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.432183][ T1841] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.432616][ T1841] device bridge_slave_0 entered promiscuous mode [ 64.449632][ T1820] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.449642][ T1820] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.449665][ T1820] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.450181][ T1820] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.450189][ T1820] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.450212][ T1820] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.542146][ T1841] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.542167][ T1841] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.542677][ T1841] device bridge_slave_1 entered promiscuous mode [ 64.574050][ T1820] device hsr_slave_0 entered promiscuous mode [ 64.574359][ T1820] device hsr_slave_1 entered promiscuous mode [ 64.602910][ T1826] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.602965][ T1826] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.603345][ T1826] device bridge_slave_0 entered promiscuous mode [ 64.610858][ T1841] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.611854][ T1841] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.632428][ T1856] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.632455][ T1856] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.632961][ T1856] device bridge_slave_0 entered promiscuous mode [ 64.633670][ T1856] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.633743][ T1856] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.634210][ T1856] device bridge_slave_1 entered promiscuous mode [ 64.648776][ T1826] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.648821][ T1826] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.649439][ T1826] device bridge_slave_1 entered promiscuous mode [ 64.691282][ T1841] team0: Port device team_slave_0 added [ 64.692249][ T1841] team0: Port device team_slave_1 added [ 64.733627][ T1828] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.733695][ T1828] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.734074][ T1828] device bridge_slave_0 entered promiscuous mode [ 64.754519][ T1856] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.755640][ T1856] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.758670][ T1826] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.759465][ T1826] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.785506][ T1828] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.785531][ T1828] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.786062][ T1828] device bridge_slave_1 entered promiscuous mode [ 64.786683][ T1826] team0: Port device team_slave_0 added [ 64.825807][ T1829] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.825835][ T1829] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.826385][ T1829] device bridge_slave_0 entered promiscuous mode [ 64.827078][ T1829] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.827103][ T1829] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.827528][ T1829] device bridge_slave_1 entered promiscuous mode [ 64.844795][ T1841] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.844833][ T1841] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.844911][ T1841] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.845395][ T1841] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.845404][ T1841] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.845426][ T1841] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.858615][ T1826] team0: Port device team_slave_1 added [ 64.975553][ T1828] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.975790][ T1826] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.975799][ T1826] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.975873][ T1826] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.977058][ T1828] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.977379][ T1826] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.977388][ T1826] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.977409][ T1826] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.984734][ T1856] team0: Port device team_slave_0 added [ 64.986312][ T1856] team0: Port device team_slave_1 added [ 65.002093][ T1829] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.048022][ T1841] device hsr_slave_0 entered promiscuous mode [ 65.053516][ T1841] device hsr_slave_1 entered promiscuous mode [ 65.079312][ T1841] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.079324][ T1841] Cannot create hsr debugfs directory [ 65.130587][ T1829] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.152968][ T1828] team0: Port device team_slave_0 added [ 65.171106][ T1829] team0: Port device team_slave_0 added [ 65.171566][ T1856] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.171572][ T1856] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.171585][ T1856] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.173135][ T1826] device hsr_slave_0 entered promiscuous mode [ 65.173523][ T1826] device hsr_slave_1 entered promiscuous mode [ 65.173715][ T1826] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.173722][ T1826] Cannot create hsr debugfs directory [ 65.174462][ T1828] team0: Port device team_slave_1 added [ 65.189189][ T1829] team0: Port device team_slave_1 added [ 65.224563][ T1856] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.224574][ T1856] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.224597][ T1856] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.325523][ T1856] device hsr_slave_0 entered promiscuous mode [ 65.327207][ T1856] device hsr_slave_1 entered promiscuous mode [ 65.327524][ T1856] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.327536][ T1856] Cannot create hsr debugfs directory [ 65.327763][ T1828] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.327772][ T1828] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.327796][ T1828] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.328323][ T1828] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.328333][ T1828] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.328388][ T1828] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.339525][ T1829] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.339536][ T1829] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.339558][ T1829] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.371150][ T1829] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.371240][ T1829] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.371262][ T1829] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.453822][ T1828] device hsr_slave_0 entered promiscuous mode [ 65.459330][ T1828] device hsr_slave_1 entered promiscuous mode [ 65.485458][ T1828] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.485472][ T1828] Cannot create hsr debugfs directory [ 65.540737][ T1820] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 65.566167][ T1829] device hsr_slave_0 entered promiscuous mode [ 65.571420][ T1829] device hsr_slave_1 entered promiscuous mode [ 65.577239][ T1829] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.577252][ T1829] Cannot create hsr debugfs directory [ 65.595028][ T1820] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 65.598081][ T1820] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 65.617712][ T1820] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 65.624739][ T1841] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 65.630870][ T1841] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 65.654413][ T1841] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 65.662736][ T1841] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 65.715004][ T1826] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 65.716957][ T1826] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 65.718799][ T1826] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 65.721541][ T1826] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 65.776121][ T1841] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.782804][ T1820] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.784474][ T1828] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 65.790795][ T1841] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.800327][ T1828] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 65.823893][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.824207][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.824474][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.824788][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.825082][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.825108][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.827168][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.827657][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.834703][ T1828] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 65.844002][ T1828] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 65.846664][ T25] audit: type=1400 audit(1653656970.679:88): avc: denied { remove_name } for pid=1424 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 65.846686][ T25] audit: type=1400 audit(1653656970.679:89): avc: denied { rename } for pid=1424 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 65.862437][ T1820] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.870228][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.870521][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.871067][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.871414][ T1917] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.871438][ T1917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.872219][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.873168][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 65.873950][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 65.874481][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 65.875676][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.876060][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.876404][ T1917] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.876429][ T1917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.876871][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.877362][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.877663][ T1917] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.877708][ T1917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.878137][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.878926][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 65.879627][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 65.880269][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 65.880806][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 65.881475][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 65.901598][ T1820] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 65.901617][ T1820] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 65.904207][ T1829] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 65.917435][ T1841] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 65.917455][ T1841] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 65.923850][ T1841] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.938867][ T1826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.942323][ T1826] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.966688][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 65.967187][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.967504][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 65.968197][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 65.968483][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 65.969125][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.969560][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 65.969862][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.970352][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.970765][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.971091][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.971437][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 65.971580][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 65.971721][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.972075][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.976592][ T1820] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.977025][ T1829] netdevsim netdevsim4 netdevsim1: renamed from eth1 13:09:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000e80)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x14}, 0x14}}, 0x0) [ 65.985285][ T1829] netdevsim netdevsim4 netdevsim2: renamed from eth2 13:09:31 executing program 3: r0 = syz_io_uring_setup(0x1ba7, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000eed000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x3d1b, 0x0, 0x0, 0x0, 0x0) 13:09:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000d00)={0x14}, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000e80)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x14}, 0x14}}, 0x0) 13:09:31 executing program 0: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x6d51, &(0x7f0000000240)={0x0, 0x0, 0x2, 0x0, 0x36}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) socket(0x1d, 0x0, 0x1) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/reserved_size', 0x10000, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x0) io_uring_setup(0x1e24, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x3}) socket$pppoe(0x18, 0x1, 0x0) [ 66.014491][ T1826] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 66.014512][ T1826] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 13:09:31 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/module/virtio_pci_modern_dev', 0x204000, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, 0x0, 0x0) 13:09:31 executing program 5: pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x1}, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) [ 66.023696][ T1828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.028085][ T1828] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.033436][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 13:09:31 executing program 2: bpf$PROG_LOAD_XDP(0x9, 0x0, 0x0) 13:09:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89a0, &(0x7f0000000000)={'erspan0\x00', 0x0}) 13:09:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8955, 0x0) 13:09:31 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x227c, &(0x7f00000001c0)) [ 66.034575][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.036305][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.036434][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.036487][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.037030][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.037412][ T1916] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.037467][ T1916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.037855][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.038212][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.038520][ T1916] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.038543][ T1916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.039014][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.039947][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 13:09:32 executing program 4: r0 = socket(0x2, 0x5, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000e00)={&(0x7f0000000bc0), 0xc, &(0x7f0000000dc0)={0x0}}, 0x0) 13:09:32 executing program 5: syz_io_uring_setup(0x30b3, &(0x7f0000000280), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) 13:09:32 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2271, 0xffffffffffffffff) 13:09:32 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2275, &(0x7f00000000c0)=ANY=[@ANYBLOB="0080"]) 13:09:32 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0}) 13:09:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x890b, &(0x7f0000001400)={'gre0\x00', 0x0}) 13:09:32 executing program 1: pipe2$watch_queue(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) mmap$usbmon(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2010, r0, 0x0) 13:09:32 executing program 0: clock_gettime(0x0, &(0x7f0000000a40)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={0x0, r0+10000000}, 0x0) 13:09:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000500)={0x0, 0x68}}, 0x0) [ 66.040810][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.041639][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.042534][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.043159][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 13:09:32 executing program 5: sendmsg$IEEE802154_ASSOCIATE_RESP(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_STATUS={0x5}]}, 0x1c}}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010001000000cb000000210000000c000600030000004300000008000300", @ANYRES32=0x0, @ANYBLOB="0c00060003000000000000000c000600010000000100000008000300", @ANYRES32, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB="1c0022"], 0x6c}}, 0x0) [ 66.043564][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 66.043887][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 13:09:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x8, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:09:32 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) syz_io_uring_setup(0x3ec3, &(0x7f0000000040)={0x0, 0xc4df, 0x8, 0x0, 0x209, 0x0, r0}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 13:09:32 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="4c000000120081ae08060c0f006b10007f03e37b00000000000000ca1b4e0906a6bd7c49d8413080b41b4da456331dbf64700169a1049b5464e64d275d5c3ef0381ad6e74703c48f93b8446b", 0x4c}], 0x1}, 0x0) 13:09:32 executing program 3: r0 = fsopen(&(0x7f0000000240)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='tracefs\x00', &(0x7f00000000c0)='tracefs\x00', 0x0) 13:09:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 13:09:32 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) [ 66.044307][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.044625][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.044952][ T1916] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.044977][ T1916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.047085][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.047414][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.047836][ T1916] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.047859][ T1916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.048785][ T1829] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 66.073479][ T1826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.083271][ T1828] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 66.083296][ T1828] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 66.098108][ T1828] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.100927][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.102013][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.102437][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.103324][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.103815][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.103871][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.104448][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.107454][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.108075][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.108810][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.109210][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.109335][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.109442][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.109997][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.118743][ T1856] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 66.120655][ T1856] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 66.141820][ T1856] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 66.152473][ T1856] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 66.182431][ T1829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.196989][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 66.197367][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.202644][ T1829] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.211015][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.211559][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.211845][ T1917] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.211869][ T1917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.212650][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.217071][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.217556][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.217784][ T1917] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.217817][ T1917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.226372][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.231132][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.238640][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.239109][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.239899][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.252586][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.253138][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.255850][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.256229][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.258199][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.258862][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.260389][ T1829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.270721][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 66.271091][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.279330][ T1856] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.292440][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.292505][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.300738][ T1856] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.305468][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 66.305923][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.306465][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 66.306993][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.309943][ T1829] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.318360][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 66.318860][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.319250][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.319756][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.320182][ T1918] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.320209][ T1918] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.320738][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.321103][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.321476][ T1918] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.321503][ T1918] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.321954][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.322795][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.325907][ T1918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.329785][ T1929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.330339][ T1929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.331025][ T1929] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.336201][ T1929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.336660][ T1929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.340789][ T1929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.341167][ T1929] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 13:09:32 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0x2, &(0x7f00000007c0)=@raw=[@alu, @func={0x85, 0x0, 0x3}], &(0x7f0000000840)='GPL\x00', 0x7, 0xa3, &(0x7f0000000880)=""/163, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:09:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="89"], 0x20}}, 0x0) 13:09:32 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00000000c0), 0x0) 13:09:32 executing program 0: bpf$PROG_LOAD_XDP(0xe, &(0x7f0000000a00)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:09:32 executing program 5: bpf$PROG_LOAD_XDP(0x6, &(0x7f0000000a00)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:09:32 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0x8, &(0x7f00000007c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x6}, @cb_func, @ldst, @initr0, @exit, @kfunc], &(0x7f0000000840)='GPL\x00', 0x7, 0xa3, &(0x7f0000000880)=""/163, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 66.345972][ T1929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.346391][ T1929] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.349384][ T1856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.366022][ T1929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.366112][ T1929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 13:09:32 executing program 0: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xc001, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0xa2401, 0x0) write$binfmt_script(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x1029) 13:09:32 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001a40)={0x6, 0x4, &(0x7f0000001840)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000001880)='syzkaller\x00', 0x5, 0x88, &(0x7f00000018c0)=""/136, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:09:32 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000180), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, 0x0) 13:09:32 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'vlan0\x00'}) 13:09:32 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x35, 0x0, 0x0, 0x0}, 0x20) [ 66.377111][ T1856] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.409731][ T1929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 66.410246][ T1929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.447081][ T1929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.447572][ T1929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 13:09:32 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001a40)={0x6, 0x4, &(0x7f0000001840)=@framed={{}, [@func]}, &(0x7f0000001880)='syzkaller\x00', 0x5, 0x88, &(0x7f00000018c0)=""/136, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:09:32 executing program 4: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x400}, &(0x7f00000001c0)={0x1}, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 13:09:32 executing program 5: rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x8) 13:09:32 executing program 1: fsopen(&(0x7f0000000080)='jffs2\x00', 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) [ 66.448370][ T1929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.448838][ T1929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 13:09:33 executing program 3: pselect6(0x40, &(0x7f0000000980), 0x0, &(0x7f0000000a00)={0x3}, 0x0, 0x0) 13:09:33 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(0x0, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) ioctl$X86_IOC_RDMSR_REGS(0xffffffffffffffff, 0xc02063a0, &(0x7f0000000680)=[0x100, 0x4, 0x383, 0x7ff, 0x1, 0x5, 0x9]) sendfile(r2, r3, 0x0, 0x1dd00) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={0x0, 0xcc}, 0x1, 0x0, 0x0, 0x20040040}, 0x4) process_vm_readv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/18, 0x12}, {&(0x7f00000001c0)=""/132, 0x84}, {0x0}, {0x0}], 0x4, &(0x7f0000000640)=[{&(0x7f0000000480)=""/117, 0x75}, {&(0x7f0000000500)=""/144, 0x90}, {&(0x7f00000005c0)=""/65, 0x41}], 0x3, 0x0) pipe(&(0x7f0000000180)) r4 = socket$inet6(0xa, 0x3, 0xff) sendmmsg(r4, &(0x7f0000000480), 0x68b, 0xffd8) 13:09:33 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/block/loop0', 0xa0000, 0x0) [ 66.450383][ T1828] device veth0_vlan entered promiscuous mode [ 66.458345][ T1828] device veth1_vlan entered promiscuous mode [ 66.478874][ T1929] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 66.479468][ T1929] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 66.480036][ T1929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.480464][ T1929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.481311][ T1929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.481694][ T1929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.483536][ T1820] device veth0_vlan entered promiscuous mode [ 66.504038][ T1828] device veth0_macvtap entered promiscuous mode [ 66.506304][ T1828] device veth1_macvtap entered promiscuous mode [ 66.513764][ T1820] device veth1_vlan entered promiscuous mode [ 66.514264][ T1929] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 66.514793][ T1929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 66.515440][ T1929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 66.515891][ T1929] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 66.516435][ T1929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.516813][ T1929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.517996][ T1929] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 66.518324][ T1929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.518772][ T1929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.525061][ T1929] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 66.525671][ T1929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 66.526097][ T1929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.528780][ T1826] device veth0_vlan entered promiscuous mode [ 66.538394][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 66.538935][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 66.539968][ T1826] device veth1_vlan entered promiscuous mode [ 66.541733][ T1820] device veth0_macvtap entered promiscuous mode [ 66.546357][ T1828] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.547553][ T1828] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.548607][ T1828] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.548639][ T1828] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.548690][ T1828] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.548718][ T1828] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.551453][ T1929] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 66.551992][ T1929] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 66.552744][ T1929] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 66.553278][ T1929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 66.553765][ T1929] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 66.554326][ T1929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 66.557619][ T1820] device veth1_macvtap entered promiscuous mode [ 66.571580][ T1841] device veth0_vlan entered promiscuous mode [ 66.577218][ T1820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.577233][ T1820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.578109][ T1820] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.578834][ T1820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.578846][ T1820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.579587][ T1820] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.580434][ T1820] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.580545][ T1820] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.580652][ T1820] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.580679][ T1820] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.581602][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 66.582142][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 66.582613][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.583128][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.583879][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 13:09:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x894c, 0x0) 13:09:33 executing program 2: bpf$PROG_LOAD_XDP(0x1c, &(0x7f0000000a00)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:09:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 13:09:33 executing program 1: clock_gettime(0x0, &(0x7f0000000a40)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={0x0, r0+10000000}, &(0x7f0000000b00)={&(0x7f0000000ac0), 0x8}) 13:09:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @private}}}) 13:09:33 executing program 2: pipe2$watch_queue(&(0x7f0000000280), 0x80) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 13:09:33 executing program 4: socket(0x10, 0x2, 0xcafa) 13:09:33 executing program 0: r0 = socket(0x2, 0xa, 0x0) write$nbd(r0, 0xffffffffffffffff, 0x0) 13:09:33 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = socket(0x10, 0x2, 0x0) write(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) ioctl$X86_IOC_RDMSR_REGS(r3, 0xc02063a0, &(0x7f0000000680)=[0x100, 0x4, 0x383, 0x7ff, 0x1, 0x5]) sendfile(r2, r3, 0x0, 0x1dd00) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYRES16, @ANYRES16, @ANYRES32, @ANYRESDEC, @ANYRES64=r1, @ANYBLOB="5a8ae75de9d40302d7c0ef8b252f5895ff085ecd8ec1e715aad5c9e9c200b835ff51187b007db9e96c5d222480f7f37435cba4e3c778df209eca0e6a33d7737d6c6d72fcb02b2fddf814c84964fa5b502dd13cb4a6c7c5a09154de8abf91eae455bd39756111746d9893a1d298b7f6d210f6226b6acd66872b0da5eb18fa253d1337803aa4f6b3aed6f29db2166171b15f51fad327a75fce9b9ff2a4f3633c75b2536f487eccc71af8439d87fa904bde48503c22b2695da482cbd049dfe8b161744b77c90442", @ANYBLOB="c35ef2831c643cff0f87c37b94024e7f87814255588bdd7550b3a98ddaf8d419f8705413368bdd07f1e34ba941518e54a61fb7a6043dcd00b43d6427325760699e434fd7f07f3e67730c666a93b842ee4dda3ab925c771ffe00e8ab83f905b85aad2a8de70efb0"], 0xcc}, 0x1, 0x0, 0x0, 0x20040040}, 0x4) process_vm_readv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/18, 0x12}, {0x0}, {&(0x7f0000000280)=""/208, 0xd0}], 0x3, &(0x7f0000000640)=[{&(0x7f0000000480)=""/117, 0x75}, {&(0x7f0000000500)=""/144, 0x90}, {&(0x7f00000005c0)=""/65, 0x41}], 0x3, 0x0) pipe(&(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 66.584304][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 66.584693][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 66.585851][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 66.586541][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.587037][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.591552][ T1826] device veth0_macvtap entered promiscuous mode [ 66.593152][ T1826] device veth1_macvtap entered promiscuous mode [ 66.606749][ T1841] device veth1_vlan entered promiscuous mode [ 66.612671][ T1841] device veth0_macvtap entered promiscuous mode [ 66.613893][ T1841] device veth1_macvtap entered promiscuous mode [ 66.614967][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 66.615350][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 66.615885][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 66.616258][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 66.617014][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 66.617409][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 66.617887][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 66.618465][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 66.624736][ T1826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.624750][ T1826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.624760][ T1826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.624771][ T1826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.628227][ T1826] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.637226][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 66.637860][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 66.638343][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 66.638991][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 66.644133][ T1826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.644147][ T1826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.644157][ T1826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.644183][ T1826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.646768][ T1826] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.647832][ T1826] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 13:09:33 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f00000002c0)=ANY=[], &(0x7f0000000540)=""/244, 0x70, 0xf4, 0x1}, 0x20) 13:09:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/203, 0x1a, 0xcb, 0x1}, 0x20) 13:09:33 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) 13:09:33 executing program 0: fsopen(&(0x7f0000000080)='sockfs\x00', 0x0) [ 66.647889][ T1826] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.647917][ T1826] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.647949][ T1826] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.677149][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 66.677671][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:09:33 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000400)={&(0x7f0000000200), 0xc, 0x0, 0xffffff1f}, 0x0) 13:09:33 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00'}) [ 66.688274][ T1841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.688314][ T1841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.688323][ T1841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.688334][ T1841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.688343][ T1841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.688354][ T1841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.689006][ T1841] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.689554][ T1841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.689567][ T1841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.689641][ T1841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.689652][ T1841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.689660][ T1841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.689731][ T1841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.690442][ T1841] batman_adv: batadv0: Interface activated: batadv_slave_1 13:09:34 executing program 1: socketpair(0x22, 0x0, 0x9, &(0x7f0000000000)) 13:09:34 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x1a, 0x1, &(0x7f00000007c0)=@raw=[@func], &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:09:34 executing program 3: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x8}, 0x0, &(0x7f0000000200)={0x0, r0/1000+10000}) 13:09:34 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x1d, 0x0, 0x0, 0x0}, 0x20) 13:09:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8940, 0x0) [ 66.691239][ T1841] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.691299][ T1841] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.691328][ T1841] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.691376][ T1841] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.697028][ T25] audit: type=1400 audit(1653656971.529:90): avc: denied { mounton } for pid=1820 comm="syz-executor.0" path="/dev/binderfs" dev="devtmpfs" ino=450 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 66.715604][ T1856] device veth0_vlan entered promiscuous mode [ 66.723982][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 66.724561][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 66.725001][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 66.725361][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 66.725828][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.726374][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.748295][ T25] audit: type=1400 audit(1653656971.579:91): avc: denied { read write } for pid=1828 comm="syz-executor.3" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 66.752779][ T1922] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.753402][ T1922] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.760821][ T1856] device veth1_vlan entered promiscuous mode [ 66.815132][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 66.815700][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 66.816141][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 66.816687][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.820163][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 66.820754][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 66.824583][ T1856] device veth0_macvtap entered promiscuous mode [ 66.830288][ T1856] device veth1_macvtap entered promiscuous mode [ 66.858555][ T1856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.858571][ T1856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.858614][ T1856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.858624][ T1856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.858633][ T1856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.858644][ T1856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.858654][ T1856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.858730][ T1856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.860689][ T1856] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.860767][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 13:09:34 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000180), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000240)={0x0, 0x0}) 13:09:34 executing program 0: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000240)) 13:09:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5411, &(0x7f0000001400)={'gre0\x00', 0x0}) 13:09:34 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0080"]) 13:09:34 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x227b, 0xffffffffffffffff) 13:09:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x16, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 66.861382][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 66.862056][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 66.862640][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 66.873510][ T1856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.873525][ T1856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:09:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr=0x64010101}}}}) 13:09:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8903, &(0x7f0000001400)={'gre0\x00', 0x0}) 13:09:34 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/module/virtio_pci_modern_dev', 0x0, 0x0) 13:09:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 13:09:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x48) [ 66.873533][ T1856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.873544][ T1856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.873551][ T1856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.873562][ T1856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:09:34 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = socket(0x10, 0x0, 0x0) write(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) ioctl$X86_IOC_RDMSR_REGS(r3, 0xc02063a0, &(0x7f0000000680)=[0x100, 0x4, 0x383, 0x7ff, 0x1, 0x5]) sendfile(r2, r3, 0x0, 0x1dd00) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="01010000", @ANYRES16, @ANYRES16, @ANYRES32=r3, @ANYBLOB="2d49c0d7b5c391ab4a95517ee1ea8941c74698d87073b97e", @ANYRES64=r1, @ANYBLOB, @ANYBLOB="c35ef2831c643cff0f87c37b94024e7f87814255588bdd7550b3a98ddaf8d419f8705413368bdd07f1e34ba941518e54a61fb7a6043dcd00b43d6427325760699e434fd7f07f3e67730c666a93b842ee4dda3ab925c771ffe00e8ab83f905b85aad2a8de70ef"], 0xcc}}, 0x4) process_vm_readv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/18, 0x12}, {&(0x7f0000000040)=""/204, 0xcc}, {&(0x7f00000001c0)=""/132, 0x84}, {&(0x7f0000000280)=""/208, 0xd0}, {&(0x7f0000000380)=""/73, 0x49}], 0x5, &(0x7f0000000640)=[{&(0x7f0000000480)=""/117, 0x75}, {&(0x7f0000000500)=""/144, 0x90}, {&(0x7f00000005c0)=""/65, 0x41}], 0x3, 0x0) pipe(&(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 66.873633][ T1856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.873644][ T1856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.874525][ T1856] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.874634][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 66.875372][ T1916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 66.884056][ T1856] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.884131][ T1856] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.884160][ T1856] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.884316][ T1856] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.027971][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.028583][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.029793][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.030195][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.039638][ T1829] device veth0_vlan entered promiscuous mode [ 67.049952][ T1829] device veth1_vlan entered promiscuous mode [ 67.070968][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 67.071507][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 67.071986][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.072544][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.077722][ T1829] device veth0_macvtap entered promiscuous mode [ 67.081917][ T1829] device veth1_macvtap entered promiscuous mode [ 67.087149][ T1829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 67.087164][ T1829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.087172][ T1829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 67.087183][ T1829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.087240][ T1829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 67.087251][ T1829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.087259][ T1829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 67.087269][ T1829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.087277][ T1829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 67.087288][ T1829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.088171][ T1829] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.088313][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 67.088913][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 67.089529][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 67.090142][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 67.091673][ T1829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 67.091689][ T1829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.091697][ T1829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 67.091708][ T1829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.091716][ T1829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 67.091727][ T1829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.091734][ T1829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 67.091797][ T1829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.091805][ T1829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 67.091832][ T1829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.092865][ T1829] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.092907][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 67.093412][ T1921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 67.098605][ T1829] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.098638][ T1829] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.098691][ T1829] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.098784][ T1829] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.232101][ T2070] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 68.052799][ T2089] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 68.732885][ T2140] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 68.736360][ T25] kauditd_printk_skb: 26 callbacks suppressed [ 68.736372][ T25] audit: type=1400 audit(1653656973.559:118): avc: denied { create } for pid=2138 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 68.739547][ T2139] Zero length message leads to an empty skb [ 69.083337][ T25] audit: type=1400 audit(1653656973.909:119): avc: denied { create } for pid=2152 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 69.083798][ T25] audit: type=1400 audit(1653656973.909:120): avc: denied { ioctl } for pid=2152 comm="syz-executor.0" path="socket:[16181]" dev="sockfs" ino=16181 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 69.261956][ T25] audit: type=1400 audit(1653656974.089:121): avc: denied { create } for pid=2163 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 69.610612][ T25] audit: type=1400 audit(1653656974.439:122): avc: denied { create } for pid=2165 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 69.619559][ T2173] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO 13:09:35 executing program 5: pipe2$watch_queue(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) mmap$usbmon(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5000004, 0x2010, r0, 0x0) 13:09:35 executing program 4: socket$packet(0x11, 0x97f80c184125d021, 0x300) 13:09:35 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000140)={0x0, 0xffffffffffffffff}) 13:09:35 executing program 2: socket(0x2, 0xa, 0x2c62) 13:09:35 executing program 0: fsopen(&(0x7f0000000080)='jffs2\x00', 0x0) 13:09:35 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/block/loop0', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 13:09:35 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x4840) 13:09:35 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0x1, &(0x7f00000007c0)=@raw=[@kfunc], &(0x7f0000000840)='GPL\x00', 0x7, 0xa3, &(0x7f0000000880)=""/163, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:09:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x18ed}, 0x48) 13:09:35 executing program 0: fsopen(&(0x7f0000000100)='gfs2meta\x00', 0x0) 13:09:35 executing program 4: syz_io_uring_setup(0x374e, &(0x7f0000000100), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000180), 0x0) 13:09:35 executing program 1: pipe2$watch_queue(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) [ 70.460916][ T25] audit: type=1400 audit(1653656975.289:123): avc: denied { create } for pid=2192 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 13:09:35 executing program 5: semtimedop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 13:09:35 executing program 0: clock_gettime(0x0, &(0x7f0000000a40)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000980), &(0x7f00000009c0)={0x8}, 0x0, &(0x7f0000000a80)={0x0, r0+10000000}, &(0x7f0000000b00)={&(0x7f0000000ac0)={[0x80000001]}, 0x8}) 13:09:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1a19}, 0x48) 13:09:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x5, 0x4, 0xb6b6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 13:09:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89a0, &(0x7f0000000000)={'syztnl0\x00', 0x0}) 13:09:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), 0x0, 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1df001c006f267ae49a0000000000", 0x1c, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 13:09:35 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0xf4240, &(0x7f00000007c0)=@raw=[@alu, @func, @cb_func], &(0x7f0000000840)='GPL\x00', 0x0, 0xa3, &(0x7f0000000880)=""/163, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:09:35 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x3, 0x1, &(0x7f00000007c0)=@raw=[@func], &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:09:35 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, 0x0) 13:09:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) 13:09:35 executing program 1: socket(0x2, 0x5, 0x0) 13:09:35 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/block/loop0', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, 0x0, 0x0, 0xffffffffffffffff) 13:09:35 executing program 3: setrlimit(0x1, &(0x7f0000000480)) 13:09:35 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/block/loop0', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, 0x0, 0x0, 0xffffffffffffffff) 13:09:35 executing program 1: semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0x6}, {}], 0x2, 0x0) [ 70.682338][ T2243] loop4: detected capacity change from 0 to 6 [ 70.682486][ T25] audit: type=1400 audit(1653656975.509:124): avc: denied { read } for pid=2225 comm="syz-executor.4" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 13:09:35 executing program 3: fsmount(0xffffffffffffffff, 0x0, 0xdd0b35950c389df6) 13:09:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) [ 70.682507][ T25] audit: type=1400 audit(1653656975.509:125): avc: denied { open } for pid=2225 comm="syz-executor.4" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 70.682607][ T25] audit: type=1400 audit(1653656975.509:126): avc: denied { ioctl } for pid=2225 comm="syz-executor.4" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 71.015136][ T2256] debugfs: Directory 'loop0' with parent 'block' already present! [ 71.016652][ T2256] loop2: detected capacity change from 0 to 6 [ 71.096295][ T25] audit: type=1400 audit(1653656975.849:127): avc: denied { mounton } for pid=2252 comm="syz-executor.2" path="/root/syzkaller-testdir3844373039/syzkaller.EDoeQF/17/bus" dev="sda1" ino=1167 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 71.102186][ T2256] FAT-fs (loop2): bogus number of reserved sectors [ 71.102202][ T2256] FAT-fs (loop2): Can't find a valid FAT filesystem 13:09:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), 0x0, 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1df001c006f267ae49a0000000000", 0x1c, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 13:09:36 executing program 1: openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0/file0\x00', &(0x7f00000000c0)={0x395c01, 0x73d10c0f0f87f025, 0x4}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x100) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(r1, r0, 0x0, 0x8003) 13:09:36 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/block/loop0', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, 0x0, 0x0, 0xffffffffffffffff) 13:09:36 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000400)={&(0x7f0000000200)={0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 13:09:36 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0xf4240, &(0x7f00000007c0)=@raw=[@alu, @func, @cb_func], &(0x7f0000000840)='GPL\x00', 0x0, 0xa3, &(0x7f0000000880)=""/163, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:09:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), 0x0, 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1df001c006f267ae49a0000000000", 0x1c, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 13:09:36 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 13:09:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1df001c006f267ae49a0000000000", 0x1c, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r4, &(0x7f0000000040)='./file1\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 13:09:37 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0xf4240, &(0x7f00000007c0)=@raw=[@alu, @func, @cb_func], &(0x7f0000000840)='GPL\x00', 0x0, 0xa3, &(0x7f0000000880)=""/163, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 72.517592][ T2278] sched: RT throttling activated [ 72.592900][ T2281] loop4: detected capacity change from 0 to 6 13:09:37 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) [ 72.662914][ T2284] loop5: detected capacity change from 0 to 6 [ 72.663949][ T2280] loop3: detected capacity change from 0 to 6 13:09:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) [ 72.725269][ T2284] FAT-fs (loop5): bogus number of reserved sectors [ 72.725283][ T2284] FAT-fs (loop5): Can't find a valid FAT filesystem 13:09:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), 0x0, 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1df001c006f267ae49a0000000000", 0x1c, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 13:09:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1df001c006f267ae49a0000000000", 0x1c, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r4, &(0x7f0000000040)='./file1\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/200, 0xc8}, {&(0x7f0000000380)=""/244, 0xf4}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 13:09:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1df001c006f267ae49a0000000000", 0x1c, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r4, &(0x7f0000000040)='./file1\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 13:09:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1df001c006f267ae49a0000000000", 0x1c, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r4, &(0x7f0000000040)='./file1\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) [ 73.424890][ T2292] loop2: detected capacity change from 0 to 6 [ 73.566178][ T2295] loop1: detected capacity change from 0 to 6 [ 73.592041][ T2292] FAT-fs (loop2): bogus number of reserved sectors [ 73.592058][ T2292] FAT-fs (loop2): Can't find a valid FAT filesystem [ 73.592237][ T2295] FAT-fs (loop1): bogus number of reserved sectors [ 73.592251][ T2295] FAT-fs (loop1): Can't find a valid FAT filesystem 13:09:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 13:09:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) [ 75.192717][ T2309] loop3: detected capacity change from 0 to 6 [ 75.202057][ T2305] loop5: detected capacity change from 0 to 6 [ 75.210766][ T2306] loop4: detected capacity change from 0 to 6 [ 75.219123][ T2305] FAT-fs (loop5): bogus number of reserved sectors [ 75.219137][ T2305] FAT-fs (loop5): Can't find a valid FAT filesystem [ 75.219317][ T2309] FAT-fs (loop3): bogus number of reserved sectors [ 75.219331][ T2309] FAT-fs (loop3): Can't find a valid FAT filesystem [ 75.547865][ T2260] udevd[2260]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 13:09:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), 0x0, 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1df001c006f267ae49a0000000000", 0x1c, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 13:09:41 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1df001c006f267ae49a0000000000", 0x1c, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r4, &(0x7f0000000040)='./file1\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) [ 76.161702][ T2321] loop2: detected capacity change from 0 to 6 [ 76.174630][ T2318] debugfs: Directory 'loop0' with parent 'block' already present! [ 76.179552][ T2318] loop1: detected capacity change from 0 to 6 [ 76.181975][ T2318] FAT-fs (loop1): bogus number of reserved sectors 13:09:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1df001c006f267ae49a0000000000", 0x1c, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r4, &(0x7f0000000040)='./file1\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) [ 76.181995][ T2318] FAT-fs (loop1): Can't find a valid FAT filesystem [ 76.182131][ T2321] FAT-fs (loop2): bogus number of reserved sectors 13:09:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1df001c006f267ae49a0000000000", 0x1c, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r4, &(0x7f0000000040)='./file1\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/200, 0xc8}, {&(0x7f0000000380)=""/244, 0xf4}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) [ 76.182184][ T2321] FAT-fs (loop2): Can't find a valid FAT filesystem [ 76.192114][ T25] kauditd_printk_skb: 1 callbacks suppressed [ 76.192190][ T25] audit: type=1400 audit(1653656981.019:129): avc: denied { read write } for pid=1820 comm="syz-executor.0" name="loop0" dev="devtmpfs" ino=454 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 76.193044][ T25] audit: type=1400 audit(1653656981.019:130): avc: denied { open } for pid=1820 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=454 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 76.193650][ T25] audit: type=1400 audit(1653656981.019:131): avc: denied { ioctl } for pid=1820 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=454 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 78.105298][ T2326] loop4: detected capacity change from 0 to 6 13:09:43 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1df001c006f267ae49a0000000000", 0x1c, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r4, &(0x7f0000000040)='./file1\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/200, 0xc8}, {&(0x7f0000000380)=""/244, 0xf4}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 13:09:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) [ 79.029136][ T2335] loop3: detected capacity change from 0 to 6 [ 79.043728][ T2334] loop5: detected capacity change from 0 to 6 [ 79.045206][ T2335] FAT-fs (loop3): bogus number of reserved sectors [ 79.045220][ T2335] FAT-fs (loop3): Can't find a valid FAT filesystem [ 79.048901][ T2334] FAT-fs (loop5): bogus number of reserved sectors [ 79.048914][ T2334] FAT-fs (loop5): Can't find a valid FAT filesystem 13:09:45 executing program 0: openat2(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x395c01, 0x73d10c0f0f87f025}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) socket(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x8003) 13:09:45 executing program 5: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x4800) 13:09:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000d80)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 13:09:45 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x1e, 0x0, 0x0, 0x0}, 0x20) 13:09:45 executing program 5: clock_gettime(0x0, &(0x7f0000000a40)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000980), 0x0, 0x0, &(0x7f0000000a80)={0x0, r0+10000000}, 0x0) 13:09:45 executing program 4: syz_open_dev$vcsa(&(0x7f0000000580), 0x1, 0x0) 13:09:45 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a714fd44f4ef55, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 80.817676][ T2345] loop1: detected capacity change from 0 to 6 [ 80.850986][ T2341] loop2: detected capacity change from 0 to 6 [ 80.870695][ T2341] FAT-fs (loop2): bogus number of reserved sectors 13:09:45 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000140)) 13:09:45 executing program 3: semtimedop(0x0, &(0x7f0000000180)=[{0x0, 0xff, 0x1800}], 0x1, &(0x7f0000000200)={0x77359400}) 13:09:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x81, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) [ 80.870709][ T2341] FAT-fs (loop2): Can't find a valid FAT filesystem [ 80.870720][ T2345] FAT-fs (loop1): bogus number of reserved sectors [ 80.870730][ T2345] FAT-fs (loop1): Can't find a valid FAT filesystem 13:09:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x1218, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5}, 0x48) 13:09:45 executing program 4: fsopen(&(0x7f0000000240)='ramfs\x00', 0x0) 13:09:46 executing program 0: openat2(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x395c01, 0x73d10c0f0f87f025}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) socket(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x8003) 13:09:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private1}}) 13:09:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) 13:09:46 executing program 4: select(0x7, 0x0, 0x0, 0x0, &(0x7f0000000200)) [ 81.485712][ T2382] loop1: detected capacity change from 0 to 6 [ 81.492054][ T2382] FAT-fs (loop1): bogus number of reserved sectors [ 81.492069][ T2382] FAT-fs (loop1): Can't find a valid FAT filesystem 13:09:46 executing program 3: r0 = socket(0x22, 0x2, 0x1) recvmsg$can_bcm(r0, 0x0, 0x0) 13:09:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89a1, &(0x7f0000001400)={'gre0\x00', 0x0}) 13:09:46 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) openat$loop_ctrl(0xffffff9c, 0x0, 0x0, 0x0) 13:09:46 executing program 5: socketpair(0x1, 0x0, 0x4, &(0x7f0000000000)) 13:09:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x0, 0x0, 0x0, 0x0, 0x144}, 0x48) 13:09:46 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x7932}, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 13:09:46 executing program 5: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) select(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58e7, 0x10000000006}, &(0x7f0000000200)={r0, r1/1000+10000}) 13:09:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 13:09:46 executing program 0: openat2(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x395c01, 0x73d10c0f0f87f025}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) socket(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x8003) 13:09:46 executing program 2: fsopen(&(0x7f0000000040)='efs\x00', 0x0) [ 82.126630][ T2383] syz-executor.0 (2383) used greatest stack depth: 10624 bytes left 13:09:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) 13:09:47 executing program 3: bpf$PROG_LOAD_XDP(0x14, &(0x7f0000000a00)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:09:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8941, 0x0) 13:09:47 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) 13:09:47 executing program 3: socketpair(0x28, 0x0, 0x0, &(0x7f0000000200)) [ 82.332632][ T2419] loop1: detected capacity change from 0 to 6 [ 82.333894][ T2419] FAT-fs (loop1): bogus number of reserved sectors [ 82.333970][ T2419] FAT-fs (loop1): Can't find a valid FAT filesystem 13:09:47 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:09:47 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) 13:09:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) openat$loop_ctrl(0xffffff9c, 0x0, 0x0, 0x0) [ 82.540482][ T25] audit: type=1400 audit(1653656987.369:132): avc: denied { prog_run } for pid=2421 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 13:09:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x891b, &(0x7f0000001400)={'gre0\x00', 0x0}) 13:09:47 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f00000002c0)={&(0x7f0000000240)={[0x9123]}, 0x8}) 13:09:47 executing program 0: fsopen(&(0x7f0000000300)='proc\x00', 0x0) 13:09:47 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:09:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) 13:09:47 executing program 3: fsopen(&(0x7f0000000300)='openpromfs\x00', 0x0) 13:09:47 executing program 5: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x14242) 13:09:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x5, 0x4, 0xb6b6, 0x22}, 0x48) 13:09:47 executing program 2: syz_open_dev$evdev(&(0x7f0000000140), 0x3, 0x0) 13:09:47 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0xfffffdef}}, 0x0) 13:09:47 executing program 5: semtimedop(0x0, &(0x7f0000000000)=[{}, {0x0, 0x6}, {}], 0x3, 0x0) [ 83.086576][ T25] audit: type=1400 audit(1653656987.919:133): avc: denied { read } for pid=2440 comm="syz-executor.2" name="event3" dev="devtmpfs" ino=234 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 83.087029][ T25] audit: type=1400 audit(1653656987.919:134): avc: denied { open } for pid=2440 comm="syz-executor.2" path="/dev/input/event3" dev="devtmpfs" ino=234 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 83.200740][ T2452] loop1: detected capacity change from 0 to 6 [ 83.202139][ T2452] FAT-fs (loop1): bogus number of reserved sectors [ 83.202161][ T2452] FAT-fs (loop1): Can't find a valid FAT filesystem 13:09:48 executing program 3: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x6, 0x1000}, {0x2, 0x6}, {0x0, 0x7, 0x1800}], 0x3, 0x0) 13:09:48 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) 13:09:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) openat$loop_ctrl(0xffffff9c, 0x0, 0x0, 0x0) 13:09:48 executing program 0: select(0x335, 0x0, 0x0, 0x0, &(0x7f0000000200)) 13:09:48 executing program 5: r0 = socket(0x22, 0x2, 0x1) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) [ 83.466149][ T25] audit: type=1400 audit(1653656988.299:135): avc: denied { write } for pid=2454 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 13:09:48 executing program 2: sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x0) 13:09:48 executing program 3: bpf$PROG_LOAD_XDP(0x2, &(0x7f0000000a00)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:09:48 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0x1, &(0x7f00000007c0)=@raw=[@alu={0x0, 0x0, 0x5}], &(0x7f0000000840)='GPL\x00', 0x7, 0xa3, &(0x7f0000000880)=""/163, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:09:48 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5452, &(0x7f00000000c0)=ANY=[@ANYBLOB="0080"]) 13:09:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 13:09:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) 13:09:48 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={0xffffffffffffffff, 0x13, 0x0, 0x0, 0x0}, 0x20) 13:09:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8915, 0x0) 13:09:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x18ed, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) [ 84.047989][ T2484] loop1: detected capacity change from 0 to 6 [ 84.049316][ T2484] FAT-fs (loop1): bogus number of reserved sectors [ 84.049331][ T2484] FAT-fs (loop1): Can't find a valid FAT filesystem 13:09:49 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) ioctl$X86_IOC_RDMSR_REGS(0xffffffffffffffff, 0xc02063a0, &(0x7f0000000680)=[0x100, 0x4, 0x383, 0x7ff, 0x1, 0x5, 0x9]) sendfile(r1, r2, 0x0, 0x1dd00) process_vm_readv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/18, 0x12}, {&(0x7f00000001c0)=""/132, 0x84}, {0x0}, {0x0}], 0x4, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000500)=""/144, 0x90}, {0x0}], 0x3, 0x0) pipe(0x0) r3 = socket$inet6(0xa, 0x3, 0xff) sendmmsg(r3, 0x0, 0x0, 0xffd8) 13:09:49 executing program 3: syz_open_dev$vcsa(&(0x7f0000000200), 0x1, 0x1c8741) 13:09:49 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, 0x0) 13:09:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4, 0x54bc}]}]}}, &(0x7f0000000280)=""/203, 0x32, 0xcb, 0x1}, 0x20) 13:09:49 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000140)={'veth1\x00', 0x1000}) 13:09:49 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2272, &(0x7f00000000c0)=ANY=[]) 13:09:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(r1, r0, 0x0, 0x8003) [ 84.317803][ T25] audit: type=1400 audit(1653656989.149:136): avc: denied { read } for pid=2487 comm="syz-executor.0" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 84.317870][ T25] audit: type=1400 audit(1653656989.149:137): avc: denied { open } for pid=2487 comm="syz-executor.0" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 13:09:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 13:09:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000001c0)={'sit0\x00', 0x0}) 13:09:49 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2272, &(0x7f00000000c0)=ANY=[]) 13:09:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x5, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:09:49 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0xf4240, &(0x7f00000007c0)=@raw=[@func, @cb_func], &(0x7f0000000840)='GPL\x00', 0x0, 0xa3, &(0x7f0000000880)=""/163, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:09:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(r1, r0, 0x0, 0x8003) 13:09:49 executing program 2: sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0xff75360cbc606a76) 13:09:49 executing program 3: r0 = syz_io_uring_setup(0x6d51, &(0x7f0000000240), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000640), 0x1) 13:09:49 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x1000}, &(0x7f0000000080)={0x1}, 0x0, 0x0, 0x0) 13:09:49 executing program 2: syz_open_dev$usbmon(&(0x7f0000000000), 0x7fff, 0x0) 13:09:49 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/smsc75xx', 0x0, 0x0) fspick(r0, &(0x7f0000000040)='./file0\x00', 0x0) 13:09:49 executing program 3: syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x40) [ 85.017423][ T2529] loop1: detected capacity change from 0 to 6 [ 85.112323][ T2529] FAT-fs (loop1): bogus number of reserved sectors [ 85.112339][ T2529] FAT-fs (loop1): Can't find a valid FAT filesystem 13:09:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 13:09:50 executing program 2: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xc001, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0xa2401, 0x0) write$binfmt_script(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="2321202e2f66696c653020402f2c24202f285cb421282a2a2d202e7b21203a1520002000205e20000a9c24051ad3cb4e711df5f281f692ed1b2896001fd1b5cb260b980fba2a889e66497ce128ed2ef9634c4ba2c27cdf3edd75a5ef6d4015a8db80ec8a405180e5326cecdf49940e4418f52dc6091982fa51a072b84858f33880a5cad6cfb73bf12ea415027049f16b6b9cbef7320b9de3e7946ab755575486bca4a61cab5e5df26e4e6788c35d63b5275db8a7b940fcce790ec224fc7112f4a2bf775efffef07c641f42553b8ecc7e61678c02348677c7ed8d35531f199da15ce76a2d3c140df44dd21dba180e92d3fe455151ed1588440faeec5fb8b6097deb9be10b5f3b156eb4683acec8c42fc34bed0c3cffc77aca6d862e7e2694c57b44f4e1d69f61673327c51d6cc04ca71400e83f83fc4ff9cf42baaf8e0829590b319797f466028653ab7a5343ff27e455517fa9d86d7e29e3e427d2b572c57177e1aece0991c4acec05c4242afd9af50843645d9c7600325a9b13cad67e793337682ad720303302d0d5d7cf28dbb3f02d2b65284d5a4e98284e18cde38fc8d9492f44f7f2da0b2aa1aaa336326c22923d2f9bf0bafe324bc4cadaba8b0dbd47e926e81c8d9a6a8dca960a9780ba636886e83b349f951088616153b8c76f550a069aa0c58c71b2952be43a42abcfc6be6f170b3e8e1e3b4b24f8fa465a20e5ecded3b65f251ebfce2205112aa6d49c947fedd8f68777c73f642848e26c7e63acd2a1c0d2bd9d4593e318065103b37b6ce806aab76810a87cc3666984fe585780ab1a2dd96095ab2002932748052859c32bd7ff454bc985e39b3d55ac2baf7fe4e4563a9f01ba42b602d941b390a10a3f544d03f339e7ce82c17f4b7ccd75469fead6cf77d34f2cbc59f7bf18e5a949c7a4545d1d5917c3211df86cd7eff9907e1638c474e377e2ecff72cafaf5d1bec23d967ae7b96fb94908165093a37381ca6ebe1c25300c7f177d31b6ba03201b025fdf53ae25a71d64df6a08c2dfd9ae9be92bb3110456d102b7057656281060c075a35998f8980f957cbf4ff19703234d7b14be27eaec7b2dba72608309b8839b143b8c5e18651b8e4730c8352718e691363f6436f6856744a4836b9d1dfa4ae20e392dc30743150c80704e5a711d501cc8d070d7f47c1e9dca9584239d0deb2b7ff16b7fc7761df030b0808700bb32d7afc6b90aa587def39804782374efde4330d262779fc8350d248808bfd924668684482ed9929a4f01a9869db73d1a1c5aa0d21553742348fbfe13a64e200e0355f93cec52835b9e16cc974cb0d716dee6d096e19ce161a0c6d127457f6cba4235a3eb6483787d1ba64ecc3b7a913d68890ed21bb89c313fd9b390fc8d387d53536a8ab774df59aaed3ab73a309e92c9dbc74e54006c52effa51d0d25ae6f0eaa9efba9a4c7203c3b04020f5825db995617c160478261c3740f8952deb90c6ff6dc1fc581af883f3e52552c748f08a806c7a727403cb070ec9a5f83c330c7205507daeffba35b9d840f1bab2f92a37dcc033d30ffff52fc84296c5dcdf4482facaff3650919e87453ff641db275b9c50b1c487bd40826dc7421ce0e7e4a1d89cb0e4f1a52015e55b19252bda0c7254904f8c2e0096ea3b171267130b9c0f949ac875ceac76e820434b8e265bac767ad22e2cf881381b083e39542144775f56fbc33c0b35e3572417a2a012dad52177fa9683a7de9e6b46ffdc26994909f0d7dd5360dd4aef07c8ed98d172a9e1378244f8a8c7a7108ca37ac7e5a68f292a2e11df138cc237774e3fef6c1ccac82ba4b2274069a154bb2c4ccbc790b398f5df840420983c3585a534b571af4f300bacc85f4c14ab7dc115e7d3502e15a7229e2669982d8378599c0ac5ce1c4e64446d337bf4d647f753444f550041ac4afc4e8557d4f1fafaeb705d82b5f648e597c71d0e058b9469f6b9158d70be77023f412e87f028bdb4c6eab16bc6887e04dfebbaabea12b4ac642bf2db8973854b29c3705920fc06f41308d8e1a8eb36a8aafbc01ab9e14d73ec051074fc0fad5b68a95181f5e50327bffafcd73ecc45b8673e992c969f83d5ab8c313c2ba8d1b3fa87fd7edfb2807138ba47a963c35186230c327e257630be1250c3ebac78c1caef3bd73e34941a2a6b2aba465f315766400914e275f528a49818141016b19c37826dda5613a4ed19d2d6d29b97020b44d65e6993d73c51d866c57ee7456d3d87ae5fff32e903898bd66b02218a8b5eb33aeb79eeb7ec2defcb49975b95a17634552e1722358f22b9fb16f48f75f6c30a0492af016ed96a211622b05618e2e2d9ac9734df0b5ea68cece99f3bdf3807678cbfaea8f9652c89bcd4b3566302bb8b77e43c3759eacce9653d6ce3963c6cb0830584a42d2ffbfb23dc4b6ea784ca7b2ba4c5bf500a72ebfb324506b5d73608f8b85a1609b3268595863d18b725b1e79103ef7e1d3bc098ba06a5576706b444088ad789addf496aac50ccaebd6e5f611bbed5a74cd2ec18de569b511107243844c2690336b6cc3533aa640e68a3a8b7bd3ccc51edabd880c8b0bbb422f187bdaf7d035efdf2435860d2b2f835e00bfb1cb4b1c970212b59a0545d505aee4f750af357a7fa9013152e5133e7c81ab489e14ccb8d7a7a24a53e0a3803786069a2d80856578cd6e3dde547e2bb20298fb9e98996d09aaa0ff0c64ad722066713ee8575f781f4b6dc67a2d4bdef69f5e02906b22947d57ddd8626c69a8273b167fff8aa5f310ea1e2202db4926c25428769fe085d58962829e76c815f0165ef6a624249b2cb4ae57368a511bfb5c52dd9754a263f4b3fc767ec7046f103a0362a90d24baeda90d2e824c3ace12fcaec52de0778e4f786b3d45c738431759af4170a5cdbd88f889a46d91eefca9760bf638de196435fe93add8b303081a3dbae5c0ff5576862f07080840cf9ece75df4a58145adfbe2107e637b13a77c15bb86672e084f32d73fa1e03eaa633f09c81bb93fb0e1318b3c14bb7f40e89892182080f592f62e4183a21ebdbd531b4fb51497ec0fb35e6afc7af0b5b3b7e379bd2b6e6517531c6e0ceb8276b545321d9043eec24d85a8e1847d41b3d3a4f6477ac8a81a157fa0e134036da9cfbd223023e9e5bc2e0fcd95c0305add3622440862e94c8bfbae0acb320049400a1dd777e447c916fa7728be29f0726052444c9eedcc946534f9cf38b06b5023c1239d55065cc1a1750f8308c45dbb4d613090776c379cd5e48b1d112782aef839bff3d8f9656f43ae219a2999fb85410b63f6806f96c75b453cac4d120fbf72126d4839c98c95ed13e5d5869eb1093b8ab25053ed1238ad0c1c37a9c259e90fcce05639841be882ecddf77fa92cbabf9445b55111ed53fd0119e56841084aef2aa5f70036c1d73d325f471cec5c22e76d78073e403cd1476913115c5c3fd2508766af185ac9278a19c81c8d90384523ca13958c0cdfb8f8b5a42da27198937004078bbe612f518a66e00d1b5b58a8abb307c19a908d8bbec485665a6ba40d3f2518de6432f2a23614927ea47641f00f8be23fdddef7364f8bf1f81c74055814340f34b594cdf59a185e40a5b68ef177ea5ba510076e5bba4cd54091a9a67de902f49cb5baf3a09bde41e4b339506a1b7998c059c863c8b18c61ede50e0d632a52ca18bcae480b12828588eb147afc30b90471e970f31d6839c2bf665886d5cde76ce11b403ff04026f013bd5c96b65c94fe55f02d9b25445ec46c8019f005d8af5fdd1510757a35944579cea21e947b1fac48d2ae92d0cd959bc1388c6de02fe05a606432e6bd16f465f621dabfbbe6f8047c6b9fc1f72fd94ca05c2e7076ef870a1c5da7c51e68dae72f69b72d18d4589c99a4dfe225e481952190be7a1566fecf5776af287a9b7223ef62d45c59c1f708929c8fa057b98a30018b90f9b7a654bdffcf20cdba83d533d27d9ab6b82cb82a57ae7d3ce80b1ab93f74a82337c0340d8bc9faed2a8aca196a01c10483b40c47fdff9e077e9c49e90d16b483917438500fa4a09279c229b51f16d6806db56f9e69068842ae400b52be3857649e5659784531959377bccb83c314d337fd78e44e52dd15d5cc44023b400b8eef1b88d74e569cdfd466f9ee067b9f31113ca5e04cacd8d1c07140928cde6291a7e868e5115f4480e4b36a2160e996a96ae231ae4d776b94ca332b0eb97bc4cf87c64e3d00878744e30cd0cb4988e9300b353c5c2e4afbc32082bf4f7072011d42794f9dd066b6205744c8b10eece16183de060d98b2806fe4af83804ba2a7ace128a721ec65b62a7182a7be91c4d51c82b9ea490cafd9c66f2702d644162e27bc3344e9b8decfc74feb28d49bcd51ceebc8f5a81c5786abef0f3173d6a5cf44a9cdeaab2ff1413e932fc88d8358a5921c56772dee9cd6e205b422d2941c2e94a2c5a354fdd47eddc69e4cf774c748dc8819f96761e6a1ece168b84e742a41fed62b9a2d9e41f378f417b1f73c8caa260888dce19fb11e4e6b3553defc13deca83dc55618e95b8eb5345f92ca606db924aab5a5255057dacb9a672d079e6bf6390d6c34def8d67acbaba47e96b4f312064851b3f6a9cadcca3a87950e5398ec1df6b12526da3c5315765fc8ef18f077d3ceec1224b633684b5f306013e7ccd1042de3f6b407e70976449a6a55b0b5d8da4e5a412c1ad5ce604bd2203ec023ac5a38cd648f1d2ce42a056576c8d722e027f59cde8c89b04b448e40db89216e2b7ccbb1f6c5745d1221d13fe944832ff913bb25f863bcf49fac8c330531e7d104be7d956474ebb565ab73987a06d4bd55b4dcd1c51d23abd89f880dec0a097ff091196a5c3614e112bb6fbd2b91079adf60a1d2899cca6c090c2dd24c8abbf1d1e5f58988082322be17721556ab57d81943922455bead143f9f6a60432830ba498e6a105d298879b10247671f6948eb9f66009bb129fcca23d79febd822977de213cec5c6995067b81329c967fcc846ba0fe854b5ffe457485a298f7886d5421ae65a5d3d3818fe31b37201466ebd42537f2748c8ce2ac123acb8f585f201fdae453f223a59a49f240f2d5886c8cd53246fadfe80492ec95eec560a6c8de8f8f707bcff69d4e7fbc5cf811961ca573786696d3c8b81fd8b4b5d1a1934936efdee0b9e2d34cebf2faba7d6f81c217f4999204928e91b6d530a2010c752055798df166ebd1063ec11ae7f9013ae76fa95fdfbd57c3f5c9588b0ee453bf8a6ba82050523975d786861d591431959af3e987e312245adc77433068af0a98429d78facce72db2df0866b939747d79dcc4e620d58c9022fb365953934596542af6f90ed49de6a919cefc1bb355e7b7867b9393aa4eef7c53e7daf4b730c8cb9cc59e8e48e66b5ac0f729d9fe3c9cc1aaf08e4caa38b60eb6c17b194a59cdf51278c4af52403f696f328d42471595e96b266da51b9712b10d3155a8571ded53c1ef9758e50ccc5f3df142008504724fff12d4997284ba44d53e09368f7018ff7746ee55937d83c65ef595fa48d8fe779f736ec452b93d1fdb1a1335c46b221dd9269d3ee59df2eb5b7a7f7134574af183d9e78f70a833a6f1739606eb091715397cb7db5e71f809237b0427d408ad16f0de8925319c3a13cc1ed44274b3cc6a1d3a60355c3f5ff1762e497dedf2a78a76033d10f9d5f8c457a269b4ca652a784c96d45fcecb97ae4b9403001323077479f2a2b92bf3fd3f419a502e4795cc080cf03011143f8712c1afd1ab37b0276ecfcf48aa33e1cc0d5f928fb1740f601233a0851c06a199bfc9c86148bc8700000000000000000000000000006e939586080fb7497a3582f6539537f1e1e373e2c457132dcb9ba7196f0b039f3bb3f122ed60c2d772a1472e7ff9a5e1df3f523cce47737ead0be86827f5dfef3f3244b46b06f89c56f2ed76652f2aed1a7df82967a608bdf5b4ef0000"], 0x1029) 13:09:50 executing program 0: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x8a00) 13:09:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[], 0x6}}, 0x0) 13:09:50 executing program 4: r0 = socket(0x22, 0x2, 0x1) recvmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x1) 13:09:50 executing program 5: clock_gettime(0x0, &(0x7f0000000a40)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000980), 0x0, &(0x7f0000000a00)={0x3}, &(0x7f0000000a80)={0x0, r0+10000000}, &(0x7f0000000b00)={&(0x7f0000000ac0)={[0x80000001]}, 0x8}) 13:09:50 executing program 0: bind$l2tp(0xffffffffffffffff, 0x0, 0x0) 13:09:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vxcan1\x00'}) 13:09:50 executing program 4: pipe2$watch_queue(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) recvfrom$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:09:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x24) [ 85.652252][ T25] audit: type=1400 audit(1653656990.479:138): avc: denied { write } for pid=2533 comm="syz-executor.0" name="usbmon0" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 13:09:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x24) 13:09:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x48) [ 85.680167][ T25] audit: type=1400 audit(1653656990.509:139): avc: denied { read } for pid=2532 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 85.716491][ T25] audit: type=1400 audit(1653656990.539:140): avc: denied { ioctl } for pid=2546 comm="syz-executor.3" path="socket:[18814]" dev="sockfs" ino=18814 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 85.808156][ T2558] loop1: detected capacity change from 0 to 6 [ 85.809853][ T2558] FAT-fs (loop1): bogus number of reserved sectors [ 85.809865][ T2558] FAT-fs (loop1): Can't find a valid FAT filesystem 13:09:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r4 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r4, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 13:09:51 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0x3, &(0x7f00000007c0)=@raw=[@func, @cb_func], &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:09:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x24) 13:09:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x88) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x8003) 13:09:51 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0x1, &(0x7f00000007c0)=@raw=[@alu={0x0, 0x0, 0x2}], &(0x7f0000000840)='GPL\x00', 0x7, 0xa3, &(0x7f0000000880)=""/163, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:09:51 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x1c, 0x1, &(0x7f00000007c0)=@raw=[@func], &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:09:51 executing program 2: getsockname$l2tp(0xffffffffffffffff, 0x0, 0x0) 13:09:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}, 0x2}, 0x0) 13:09:51 executing program 4: clock_gettime(0x0, &(0x7f0000000a40)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000980), &(0x7f00000009c0)={0x8}, 0x0, &(0x7f0000000a80)={0x0, r0+10000000}, 0x0) 13:09:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x24) 13:09:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x19, 0x0, 0x0, 0x80000000}, 0x39) 13:09:51 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0x2, &(0x7f00000007c0)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0x0, 0x18}], &(0x7f0000000840)='GPL\x00', 0x7, 0xa3, &(0x7f0000000880)=""/163, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 86.638302][ T2587] loop1: detected capacity change from 0 to 6 [ 86.640264][ T2587] FAT-fs (loop1): bogus number of reserved sectors [ 86.640279][ T2587] FAT-fs (loop1): Can't find a valid FAT filesystem 13:09:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r4 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r4, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 13:09:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) tkill(0x0, 0x24) 13:09:52 executing program 4: bpf$PROG_LOAD_XDP(0x1b, &(0x7f0000000a00)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:09:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8919, &(0x7f0000001400)={'gre0\x00', 0x0}) 13:09:52 executing program 2: clock_gettime(0x0, &(0x7f0000000a40)={0x0}) pselect6(0x0, 0x0, &(0x7f00000009c0)={0x8, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, &(0x7f0000000a80)={r0}, 0x0) 13:09:52 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2205, 0x0) 13:09:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x0, 0x5ee894c576c6e687}, 0x14}}, 0x0) 13:09:52 executing program 4: syz_io_uring_setup(0x6d51, &(0x7f0000000240), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) io_uring_setup(0x1e24, &(0x7f0000000040)) 13:09:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) tkill(0x0, 0x24) 13:09:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8915, &(0x7f0000001400)={'gre0\x00', 0x0}) 13:09:52 executing program 3: socket(0x23, 0x0, 0x1) 13:09:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 87.538832][ T2615] loop1: detected capacity change from 0 to 6 [ 87.541109][ T2615] FAT-fs (loop1): bogus number of reserved sectors [ 87.541122][ T2615] FAT-fs (loop1): Can't find a valid FAT filesystem 13:09:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r4 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r4, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 13:09:53 executing program 3: sendto$phonet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 13:09:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) tkill(0x0, 0x24) 13:09:53 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x2272, &(0x7f00000001c0)) 13:09:53 executing program 5: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_io_uring_setup(0x3ec3, &(0x7f0000000040)={0x0, 0xc4df, 0x8, 0x1, 0x209}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 13:09:53 executing program 2: socket(0x2, 0xa, 0x0) socket(0x2, 0xa, 0x0) 13:09:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="89"], 0x20}}, 0x0) 13:09:53 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000540)=""/244, 0x70, 0xf4, 0x1}, 0x20) 13:09:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x24) 13:09:53 executing program 2: pipe2$watch_queue(&(0x7f0000000440), 0x80) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000000)={0x5}, 0x0, &(0x7f00000000c0)={0xf344}, &(0x7f00000001c0), 0x0) 13:09:53 executing program 5: pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 13:09:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x24) [ 88.371269][ T2644] loop1: detected capacity change from 0 to 6 [ 88.372201][ T2644] FAT-fs (loop1): bogus number of reserved sectors [ 88.372214][ T2644] FAT-fs (loop1): Can't find a valid FAT filesystem 13:09:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 13:09:53 executing program 3: sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) clock_getres(0x0, &(0x7f0000000180)) 13:09:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback}}}}) 13:09:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8983, 0x0) 13:09:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x24) 13:09:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@struct={0xb, 0x1, 0x0, 0x4, 0x0, 0x3, [{}]}]}, {0x0, [0x0]}}, &(0x7f0000000280)=""/203, 0x33, 0xcb, 0x1}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) 13:09:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 13:09:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="8993"], 0x20}}, 0x0) 13:09:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x24) 13:09:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00'}) 13:09:53 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0xf500, &(0x7f00000007c0)=@raw=[@alu, @func, @cb_func], &(0x7f0000000840)='GPL\x00', 0x0, 0xa3, &(0x7f0000000880)=""/163, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:09:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x24) [ 89.286820][ T2676] loop1: detected capacity change from 0 to 6 [ 89.287599][ T2676] FAT-fs (loop1): bogus number of reserved sectors [ 89.287613][ T2676] FAT-fs (loop1): Can't find a valid FAT filesystem 13:09:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 13:09:54 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/module/dvb_usb_dtt200u', 0x220001, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='lazytime\x00', 0x0, 0x0) 13:09:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x0, 0x0, 0x0, 0x0, 0xa04, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x48) 13:09:54 executing program 3: syz_io_uring_setup(0x30b3, &(0x7f0000000280), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 13:09:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x24) 13:09:54 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0xf500, &(0x7f00000007c0)=@raw=[@alu, @func, @cb_func], &(0x7f0000000840)='GPL\x00', 0x0, 0xa3, &(0x7f0000000880)=""/163, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:09:54 executing program 2: syz_io_uring_setup(0x6d51, &(0x7f0000000240), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 13:09:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000280)=""/203, 0x26, 0xcb, 0x1}, 0x20) 13:09:54 executing program 4: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000940)='./file1\x00', 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000009c0)={[{@iocharset={'iocharset', 0x3d, 'iso8859-3'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 13:09:54 executing program 3: syz_open_dev$vcsa(&(0x7f0000000200), 0x0, 0x1c8741) 13:09:54 executing program 0: sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x24) 13:09:54 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x1000}, 0x0, 0x0, &(0x7f0000000140), 0x0) [ 90.034072][ T2697] loop4: detected capacity change from 0 to 270 [ 90.057096][ T2697] FAT-fs (loop4): IO charset iso8859-3 not found [ 90.126477][ T2703] loop1: detected capacity change from 0 to 6 [ 90.127844][ T2703] FAT-fs (loop1): bogus number of reserved sectors [ 90.127859][ T2703] FAT-fs (loop1): Can't find a valid FAT filesystem 13:09:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 13:09:55 executing program 5: getresuid(&(0x7f0000000740), 0x0, 0x0) 13:09:55 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:09:55 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0x1, &(0x7f00000007c0)=@raw=[@alu={0x4}], &(0x7f0000000840)='GPL\x00', 0x7, 0xa3, &(0x7f0000000880)=""/163, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:09:55 executing program 0: sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x24) 13:09:55 executing program 4: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000940)='./file1\x00', 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000009c0)={[{@iocharset={'iocharset', 0x3d, 'iso8859-3'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 13:09:55 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000e00)={&(0x7f0000000bc0), 0xc, &(0x7f0000000dc0)={0x0}}, 0x0) 13:09:55 executing program 0: sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x24) 13:09:55 executing program 2: r0 = fsopen(&(0x7f0000000040)='efs\x00', 0x0) fsmount(r0, 0x0, 0x0) 13:09:55 executing program 5: syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x1eb9, &(0x7f0000000040)={0x0, 0x0, 0x1}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 13:09:55 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0xf, 0x1, &(0x7f00000007c0)=@raw=[@func], &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:09:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5421, 0x0) [ 90.834961][ T2716] loop4: detected capacity change from 0 to 270 [ 90.870968][ T25] audit: type=1400 audit(1653656995.699:141): avc: denied { write } for pid=2725 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 90.963067][ T2738] loop1: detected capacity change from 0 to 6 [ 90.964281][ T2738] FAT-fs (loop1): bogus number of reserved sectors [ 90.964292][ T2738] FAT-fs (loop1): Can't find a valid FAT filesystem [ 91.003883][ T2716] FAT-fs (loop4): IO charset iso8859-3 not found 13:09:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 13:09:56 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0x4, &(0x7f00000007c0)=@raw=[@alu={0x4}, @func, @cb_func], &(0x7f0000000840)='GPL\x00', 0x7, 0xa3, &(0x7f0000000880)=""/163, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:09:56 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) 13:09:56 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x6d51, &(0x7f0000000240)={0x0, 0xc403, 0x2}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 13:09:56 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x24) 13:09:56 executing program 4: r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000940)='./file1\x00', 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000009c0)={[{@iocharset={'iocharset', 0x3d, 'iso8859-3'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 13:09:56 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x24) 13:09:56 executing program 5: semtimedop(0x0, &(0x7f0000000040)=[{0x2, 0x0, 0x1000}, {0x0, 0x0, 0x1800}], 0x2, 0x0) 13:09:56 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0x3, &(0x7f00000007c0)=@raw=[@alu={0x6}, @cb_func], &(0x7f0000000840)='GPL\x00', 0x7, 0xa3, &(0x7f0000000880)=""/163, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:09:56 executing program 3: bpf$PROG_BIND_MAP(0x23, &(0x7f0000000340), 0xc) 13:09:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x890b, 0x0) [ 91.692090][ T2743] loop4: detected capacity change from 0 to 270 [ 91.717905][ T2743] FAT-fs (loop4): IO charset iso8859-3 not found 13:09:56 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0xa2401, 0x0) write$binfmt_script(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x1029) 13:09:57 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x24) 13:09:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='erspan0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='x']}) 13:09:57 executing program 5: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_io_uring_setup(0x3ec3, &(0x7f0000000040)={0x0, 0xc4df}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) 13:09:57 executing program 3: socket(0x1, 0x0, 0x80000000) 13:09:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 13:09:57 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0xa2401, 0x0) write$binfmt_script(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x1029) 13:09:57 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0xa2401, 0x0) write$binfmt_script(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="2321202e2f66696c653020402f2c24202f285cb421282a2a2d202e7b21203a1520002000205e20000a9c24051ad3cb4e711df5f281f692ed1b2896001fd1b5cb260b980fba2a889e66497ce128ed2ef9634c4ba2c27cdf3edd75a5ef6d4015a8db80ec8a405180e5326cecdf49940e4418f52dc6091982fa51a072b84858f33880a5cad6cfb73bf12ea415027049f16b6b9cbef7320b9de3e7946ab755575486bca4a61cab5e5df26e4e6788c35d63b5275db8a7b940fcce790ec224fc7112f4a2bf775efffef07c641f42553b8ecc7e61678c02348677c7ed8d35531f199da15ce76a2d3c140df44dd21dba180e92d3fe455151ed1588440faeec5fb8b6097deb9be10b5f3b156eb4683acec8c42fc34bed0c3cffc77aca6d862e7e2694c57b44f4e1d69f61673327c51d6cc04ca71400e83f83fc4ff9cf42baaf8e0829590b319797f466028653ab7a5343ff27e455517fa9d86d7e29e3e427d2b572c57177e1aece0991c4acec05c4242afd9af50843645d9c7600325a9b13cad67e793337682ad720303302d0d5d7cf28dbb3f02d2b65284d5a4e98284e18cde38fc8d9492f44f7f2da0b2aa1aaa336326c22923d2f9bf0bafe324bc4cadaba8b0dbd47e926e81c8d9a6a8dca960a9780ba636886e83b349f951088616153b8c76f550a069aa0c58c71b2952be43a42abcfc6be6f170b3e8e1e3b4b24f8fa465a20e5ecded3b65f251ebfce2205112aa6d49c947fedd8f68777c73f642848e26c7e63acd2a1c0d2bd9d4593e318065103b37b6ce806aab76810a87cc3666984fe585780ab1a2dd96095ab2002932748052859c32bd7ff454bc985e39b3d55ac2baf7fe4e4563a9f01ba42b602d941b390a10a3f544d03f339e7ce82c17f4b7ccd75469fead6cf77d34f2cbc59f7bf18e5a949c7a4545d1d5917c3211df86cd7eff9907e1638c474e377e2ecff72cafaf5d1bec23d967ae7b96fb94908165093a37381ca6ebe1c25300c7f177d31b6ba03201b025fdf53ae25a71d64df6a08c2dfd9ae9be92bb3110456d102b7057656281060c075a35998f8980f957cbf4ff19703234d7b14be27eaec7b2dba72608309b8839b143b8c5e18651b8e4730c8352718e691363f6436f6856744a4836b9d1dfa4ae20e392dc30743150c80704e5a711d501cc8d070d7f47c1e9dca9584239d0deb2b7ff16b7fc7761df030b0808700bb32d7afc6b90aa587def39804782374efde4330d262779fc8350d248808bfd924668684482ed9929a4f01a9869db73d1a1c5aa0d21553742348fbfe13a64e200e0355f93cec52835b9e16cc974cb0d716dee6d096e19ce161a0c6d127457f6cba4235a3eb6483787d1ba64ecc3b7a913d68890ed21bb89c313fd9b390fc8d387d53536a8ab774df59aaed3ab73a309e92c9dbc74e54006c52effa51d0d25ae6f0eaa9efba9a4c7203c3b04020f5825db995617c160478261c3740f8952deb90c6ff6dc1fc581af883f3e52552c748f08a806c7a727403cb070ec9a5f83c330c7205507daeffba35b9d840f1bab2f92a37dcc033d30ffff52fc84296c5dcdf4482facaff3650919e87453ff641db275b9c50b1c487bd40826dc7421ce0e7e4a1d89cb0e4f1a52015e55b19252bda0c7254904f8c2e0096ea3b171267130b9c0f949ac875ceac76e820434b8e265bac767ad22e2cf881381b083e39542144775f56fbc33c0b35e3572417a2a012dad52177fa9683a7de9e6b46ffdc26994909f0d7dd5360dd4aef07c8ed98d172a9e1378244f8a8c7a7108ca37ac7e5a68f292a2e11df138cc237774e3fef6c1ccac82ba4b2274069a154bb2c4ccbc790b398f5df840420983c3585a534b571af4f300bacc85f4c14ab7dc115e7d3502e15a7229e2669982d8378599c0ac5ce1c4e64446d337bf4d647f753444f550041ac4afc4e8557d4f1fafaeb705d82b5f648e597c71d0e058b9469f6b9158d70be77023f412e87f028bdb4c6eab16bc6887e04dfebbaabea12b4ac642bf2db8973854b29c3705920fc06f41308d8e1a8eb36a8aafbc01ab9e14d73ec051074fc0fad5b68a95181f5e50327bffafcd73ecc45b8673e992c969f83d5ab8c313c2ba8d1b3fa87fd7edfb2807138ba47a963c35186230c327e257630be1250c3ebac78c1caef3bd73e34941a2a6b2aba465f315766400914e275f528a49818141016b19c37826dda5613a4ed19d2d6d29b97020b44d65e6993d73c51d866c57ee7456d3d87ae5fff32e903898bd66b02218a8b5eb33aeb79eeb7ec2defcb49975b95a17634552e1722358f22b9fb16f48f75f6c30a0492af016ed96a211622b05618e2e2d9ac9734df0b5ea68cece99f3bdf3807678cbfaea8f9652c89bcd4b3566302bb8b77e43c3759eacce9653d6ce3963c6cb0830584a42d2ffbfb23dc4b6ea784ca7b2ba4c5bf500a72ebfb324506b5d73608f8b85a1609b3268595863d18b725b1e79103ef7e1d3bc098ba06a5576706b444088ad789addf496aac50ccaebd6e5f611bbed5a74cd2ec18de569b511107243844c2690336b6cc3533aa640e68a3a8b7bd3ccc51edabd880c8b0bbb422f187bdaf7d035efdf2435860d2b2f835e00bfb1cb4b1c970212b59a0545d505aee4f750af357a7fa9013152e5133e7c81ab489e14ccb8d7a7a24a53e0a3803786069a2d80856578cd6e3dde547e2bb20298fb9e98996d09aaa0ff0c64ad722066713ee8575f781f4b6dc67a2d4bdef69f5e02906b22947d57ddd8626c69a8273b167fff8aa5f310ea1e2202db4926c25428769fe085d58962829e76c815f0165ef6a624249b2cb4ae57368a511bfb5c52dd9754a263f4b3fc767ec7046f103a0362a90d24baeda90d2e824c3ace12fcaec52de0778e4f786b3d45c738431759af4170a5cdbd88f889a46d91eefca9760bf638de196435fe93add8b303081a3dbae5c0ff5576862f07080840cf9ece75df4a58145adfbe2107e637b13a77c15bb86672e084f32d73fa1e03eaa633f09c81bb93fb0e1318b3c14bb7f40e89892182080f592f62e4183a21ebdbd531b4fb51497ec0fb35e6afc7af0b5b3b7e379bd2b6e6517531c6e0ceb8276b545321d9043eec24d85a8e1847d41b3d3a4f6477ac8a81a157fa0e134036da9cfbd223023e9e5bc2e0fcd95c0305add3622440862e94c8bfbae0acb320049400a1dd777e447c916fa7728be29f0726052444c9eedcc946534f9cf38b06b5023c1239d55065cc1a1750f8308c45dbb4d613090776c379cd5e48b1d112782aef839bff3d8f9656f43ae219a2999fb85410b63f6806f96c75b453cac4d120fbf72126d4839c98c95ed13e5d5869eb1093b8ab25053ed1238ad0c1c37a9c259e90fcce05639841be882ecddf77fa92cbabf9445b55111ed53fd0119e56841084aef2aa5f70036c1d73d325f471cec5c22e76d78073e403cd1476913115c5c3fd2508766af185ac9278a19c81c8d90384523ca13958c0cdfb8f8b5a42da27198937004078bbe612f518a66e00d1b5b58a8abb307c19a908d8bbec485665a6ba40d3f2518de6432f2a23614927ea47641f00f8be23fdddef7364f8bf1f81c74055814340f34b594cdf59a185e40a5b68ef177ea5ba510076e5bba4cd54091a9a67de902f49cb5baf3a09bde41e4b339506a1b7998c059c863c8b18c61ede50e0d632a52ca18bcae480b12828588eb147afc30b90471e970f31d6839c2bf665886d5cde76ce11b403ff04026f013bd5c96b65c94fe55f02d9b25445ec46c8019f005d8af5fdd1510757a35944579cea21e947b1fac48d2ae92d0cd959bc1388c6de02fe05a606432e6bd16f465f621dabfbbe6f8047c6b9fc1f72fd94ca05c2e7076ef870a1c5da7c51e68dae72f69b72d18d4589c99a4dfe225e481952190be7a1566fecf5776af287a9b7223ef62d45c59c1f708929c8fa057b98a30018b90f9b7a654bdffcf20cdba83d533d27d9ab6b82cb82a57ae7d3ce80b1ab93f74a82337c0340d8bc9faed2a8aca196a01c10483b40c47fdff9e077e9c49e90d16b483917438500fa4a09279c229b51f16d6806db56f9e69068842ae400b52be3857649e5659784531959377bccb83c314d337fd78e44e52dd15d5cc44023b400b8eef1b88d74e569cdfd466f9ee067b9f31113ca5e04cacd8d1c07140928cde6291a7e868e5115f4480e4b36a2160e996a96ae231ae4d776b94ca332b0eb97bc4cf87c64e3d00878744e30cd0cb4988e9300b353c5c2e4afbc32082bf4f7072011d42794f9dd066b6205744c8b10eece16183de060d98b2806fe4af83804ba2a7ace128a721ec65b62a7182a7be91c4d51c82b9ea490cafd9c66f2702d644162e27bc3344e9b8decfc74feb28d49bcd51ceebc8f5a81c5786abef0f3173d6a5cf44a9cdeaab2ff1413e932fc88d8358a5921c56772dee9cd6e205b422d2941c2e94a2c5a354fdd47eddc69e4cf774c748dc8819f96761e6a1ece168b84e742a41fed62b9a2d9e41f378f417b1f73c8caa260888dce19fb11e4e6b3553defc13deca83dc55618e95b8eb5345f92ca606db924aab5a5255057dacb9a672d079e6bf6390d6c34def8d67acbaba47e96b4f312064851b3f6a9cadcca3a87950e5398ec1df6b12526da3c5315765fc8ef18f077d3ceec1224b633684b5f306013e7ccd1042de3f6b407e70976449a6a55b0b5d8da4e5a412c1ad5ce604bd2203ec023ac5a38cd648f1d2ce42a056576c8d722e027f59cde8c89b04b448e40db89216e2b7ccbb1f6c5745d1221d13fe944832ff913bb25f863bcf49fac8c330531e7d104be7d956474ebb565ab73987a06d4bd55b4dcd1c51d23a"], 0x1029) 13:09:57 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x24) 13:09:57 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x2205, 0x0) 13:09:57 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/block/loop0', 0x0, 0x0) fsmount(r0, 0x0, 0x0) 13:09:57 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x24) 13:09:57 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/block/loop0', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 13:09:57 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x24) 13:09:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 13:09:57 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x33fe0}}, 0x0) 13:09:57 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x4, 0x7, 0x8, 0x0, 0x0, @mcast1, @private0, 0x8000, 0x7, 0x9, 0x5}}) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@bloom_filter={0x1e, 0x6, 0x1, 0x6, 0x4, 0xffffffffffffffff, 0x96ad, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x3, 0x8}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) recvmmsg$unix(r1, &(0x7f0000002280)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x4}, 0x7000000}], 0x600, 0x0, 0x0) 13:09:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 13:09:58 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/block/loop0', 0x0, 0x0) 13:09:58 executing program 5: pipe2$watch_queue(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000080)='\x00', &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff) 13:09:58 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0x3, &(0x7f00000007c0)=@raw=[@alu={0x0, 0x0, 0x5}, @cb_func], &(0x7f0000000840)='GPL\x00', 0x7, 0xa3, &(0x7f0000000880)=""/163, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:09:58 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x24) 13:09:58 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x33fe0}}, 0x0) 13:09:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}}}) 13:09:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8904, &(0x7f0000001400)={'gre0\x00', 0x0}) 13:09:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000049005ddd27bd7000fbdbdf250a000800", @ANYRES32, @ANYBLOB="00005e16140001000000000000000000000000000000000114000100fc010000000000008000000000000001080002000500000014000100ff01000000000000000000000000000114"], 0x74}}, 0x0) 13:09:58 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x24) 13:09:58 executing program 5: bpf$PROG_LOAD_XDP(0x3, &(0x7f0000000a00)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:09:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8901, 0x0) 13:09:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r3 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 13:09:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x7, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:09:59 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 13:09:59 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0xa2401, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) write$binfmt_script(r0, 0x0, 0x1029) 13:09:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x24) 13:09:59 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, 0xfffffffffffffffc, 0x0) 13:09:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 13:09:59 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0xffffffffffffffff) 13:09:59 executing program 2: bpf$PROG_LOAD_XDP(0x8, &(0x7f0000000a00)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:09:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x24) 13:09:59 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0xffffffffffffffff) 13:09:59 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0, 0x0, 0x8001}) [ 94.316627][ T2856] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 94.339179][ T2863] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 94.407713][ T2869] loop1: detected capacity change from 0 to 6 [ 94.408823][ T2869] FAT-fs (loop1): bogus number of reserved sectors [ 94.408838][ T2869] FAT-fs (loop1): Can't find a valid FAT filesystem 13:09:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r3 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 13:09:59 executing program 4: semtimedop(0x0, &(0x7f00000000c0)=[{0x1, 0x20}, {}], 0x2, 0x0) 13:09:59 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0xffffffffffffffff) 13:09:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x24) 13:09:59 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0xffffffffffffffff) 13:10:00 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0x1, &(0x7f00000007c0)=@raw=[@func], &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x80) 13:10:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 13:10:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x24) 13:10:00 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x2}, 0x0) 13:10:00 executing program 4: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x400}, 0x0, 0x0, 0x0) [ 95.147004][ T2876] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO 13:10:00 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0x2, &(0x7f00000007c0)=@raw=[@alu, @kfunc], &(0x7f0000000840)='GPL\x00', 0x7, 0xa3, &(0x7f0000000880)=""/163, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 95.186449][ T2884] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO 13:10:00 executing program 3: ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0xffffffffffffffff) [ 95.253624][ T2894] loop1: detected capacity change from 0 to 6 [ 95.295450][ T2894] FAT-fs (loop1): bogus number of reserved sectors [ 95.295471][ T2894] FAT-fs (loop1): Can't find a valid FAT filesystem 13:10:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r3 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 13:10:00 executing program 4: bpf$PROG_LOAD_XDP(0x11, 0x0, 0x0) 13:10:00 executing program 3: ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0xffffffffffffffff) 13:10:00 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0x2, &(0x7f00000007c0)=@raw=[@alu, @kfunc], &(0x7f0000000840)='GPL\x00', 0x7, 0xa3, &(0x7f0000000880)=""/163, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:10:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x24) 13:10:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000200)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast1}}) 13:10:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 13:10:00 executing program 3: ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0xffffffffffffffff) 13:10:00 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x0, @multicast2}, 0x10) 13:10:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x24) 13:10:00 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0x1, &(0x7f00000007c0)=@raw=[@func], &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 13:10:00 executing program 3: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0xffffffffffffffff) [ 96.113243][ T2929] loop1: detected capacity change from 0 to 6 [ 96.114899][ T2929] FAT-fs (loop1): bogus number of reserved sectors [ 96.114913][ T2929] FAT-fs (loop1): Can't find a valid FAT filesystem 13:10:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 13:10:01 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x8, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:10:01 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x24) 13:10:01 executing program 3: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0xffffffffffffffff) 13:10:01 executing program 2: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x6, 0x1000}, {0x0, 0x6}, {}], 0x3, 0x0) 13:10:01 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/block/loop0', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1) 13:10:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 13:10:01 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x8, 0x1, &(0x7f00000007c0)=@raw=[@func], &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:10:01 executing program 3: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0xffffffffffffffff) 13:10:01 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x24) 13:10:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x0, 0x0, 0x0, 0x0, 0xa04, 0x1, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x48) 13:10:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xd, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 96.919583][ T2952] loop1: detected capacity change from 0 to 6 [ 96.920394][ T2952] FAT-fs (loop1): bogus number of reserved sectors [ 96.920407][ T2952] FAT-fs (loop1): Can't find a valid FAT filesystem 13:10:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 13:10:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000049005ddd27bd7000fbdbdf250a000800", @ANYRES32, @ANYBLOB="00005e1614"], 0x74}}, 0x0) 13:10:02 executing program 3: syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0xffffffffffffffff) 13:10:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 13:10:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x24) 13:10:02 executing program 3: syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0xffffffffffffffff) [ 97.719332][ T2971] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. 13:10:02 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/block/loop0', 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 13:10:02 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0xc0145401, 0x0) 13:10:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x24) 13:10:02 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2287, 0xffffffffffffffff) 13:10:02 executing program 3: syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0xffffffffffffffff) 13:10:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}]}, 0xffffffffffffff7a}}, 0x0) [ 97.770162][ T2975] loop1: detected capacity change from 0 to 6 [ 97.771013][ T2975] FAT-fs (loop1): bogus number of reserved sectors [ 97.771092][ T2975] FAT-fs (loop1): Can't find a valid FAT filesystem 13:10:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 13:10:03 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, 0x0) 13:10:03 executing program 3: socketpair(0x28, 0x0, 0x5, &(0x7f0000000200)) 13:10:03 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x24) 13:10:03 executing program 2: syz_open_dev$vcsa(&(0x7f0000000580), 0x1, 0x30000) 13:10:03 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 13:10:03 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x15, 0x1, &(0x7f00000007c0)=@raw=[@func], &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:10:03 executing program 3: getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 13:10:03 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/reserved_size', 0x0, 0x0) 13:10:03 executing program 5: clock_getres(0x6, &(0x7f0000000180)) 13:10:03 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x24) 13:10:03 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x18, 0x1, &(0x7f00000007c0)=@raw=[@func], &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 98.654022][ T3017] loop1: detected capacity change from 0 to 6 [ 98.654726][ T3017] FAT-fs (loop1): bogus number of reserved sectors [ 98.654740][ T3017] FAT-fs (loop1): Can't find a valid FAT filesystem 13:10:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r3 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 13:10:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x24) 13:10:04 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000280)={'wpan3\x00'}) 13:10:04 executing program 4: pipe2$watch_queue(&(0x7f0000000280), 0x80) pselect6(0x40, &(0x7f0000000040)={0x8}, &(0x7f0000000080)={0x800}, 0x0, 0x0, 0x0) 13:10:04 executing program 5: bpf$PROG_LOAD_XDP(0xd, &(0x7f0000000a00)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:10:04 executing program 3: getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 13:10:04 executing program 5: getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 13:10:04 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)) 13:10:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x0, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x24) 13:10:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8935, 0x0) 13:10:04 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x300}, 0x0) 13:10:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x0, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x24) [ 99.520596][ T3049] loop1: detected capacity change from 0 to 6 [ 99.521311][ T3049] FAT-fs (loop1): bogus number of reserved sectors [ 99.521325][ T3049] FAT-fs (loop1): Can't find a valid FAT filesystem 13:10:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r3 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 13:10:05 executing program 4: semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000180)=[{0x0, 0xff, 0x1800}], 0x1, &(0x7f0000000200)={0x77359400}) 13:10:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x0, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x24) 13:10:05 executing program 2: syz_open_dev$vcsa(&(0x7f0000000680), 0x0, 0x240000) 13:10:05 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000000c0)={0x0, 0x1, &(0x7f0000000040)="1f"}) 13:10:05 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000380), r0) 13:10:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x24) 13:10:05 executing program 5: semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0x6, 0x1000}, {0x0, 0x6}], 0x2, 0x0) 13:10:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x1, &(0x7f0000000140)=@raw=[@jmp], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 13:10:05 executing program 2: setrlimit(0x0, &(0x7f0000000480)) 13:10:05 executing program 4: getpid() sched_setscheduler(0x0, 0x2, 0x0) socket(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000100), 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) ioctl$X86_IOC_RDMSR_REGS(0xffffffffffffffff, 0xc02063a0, &(0x7f0000000680)=[0x100, 0x4, 0x383, 0x7ff, 0x1, 0x5]) sendfile(r0, r1, 0x0, 0x1dd00) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000480)=""/117, 0x75}, {&(0x7f00000005c0)=""/65, 0x41}], 0x2, 0x0) pipe(&(0x7f0000000180)) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x68b, 0xffd8) [ 100.329424][ T25] audit: type=1400 audit(1653657005.159:142): avc: denied { ioctl } for pid=3061 comm="syz-executor.2" path="/dev/input/event0" dev="devtmpfs" ino=217 ioctlcmd=0x4593 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 13:10:05 executing program 3: syz_io_uring_setup(0x6d51, &(0x7f0000000240), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) [ 100.335489][ T25] audit: type=1400 audit(1653657005.169:143): avc: denied { read } for pid=1424 comm="syslogd" name="log" dev="sda1" ino=1125 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 100.406727][ T3077] loop1: detected capacity change from 0 to 6 [ 100.407778][ T3077] FAT-fs (loop1): bogus number of reserved sectors [ 100.407792][ T3077] FAT-fs (loop1): Can't find a valid FAT filesystem [ 100.445426][ T25] audit: type=1400 audit(1653657005.279:144): avc: denied { connect } for pid=3075 comm="syz-executor.4" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 13:10:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r3 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 13:10:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x24) 13:10:05 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @bond={{0x9}, {0x8, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0x4}]}}}]}, 0x38}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005f3f770900"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 13:10:05 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000380), r0) 13:10:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000300), r0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 13:10:05 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000001c0)={'\x00', 0x0, 0x1, 0x1}) 13:10:06 executing program 4: socketpair(0x1e, 0x0, 0x3, &(0x7f0000000240)) 13:10:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x24) 13:10:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8902, 0x0) 13:10:06 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/module/virtio_pci_modern_dev', 0x204000, 0x0) 13:10:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x24) 13:10:06 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) [ 101.212423][ T3105] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 101.212447][ T3105] netlink: 'syz-executor.5': attribute type 8 has an invalid length. [ 101.250326][ T3111] loop1: detected capacity change from 0 to 6 [ 101.251003][ T3111] FAT-fs (loop1): bogus number of reserved sectors [ 101.251015][ T3111] FAT-fs (loop1): Can't find a valid FAT filesystem 13:10:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 13:10:06 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 13:10:06 executing program 3: bpf$PROG_LOAD_XDP(0x8, 0x0, 0x0) 13:10:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:10:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x24) 13:10:06 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(0x0, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) ioctl$X86_IOC_RDMSR_REGS(0xffffffffffffffff, 0xc02063a0, &(0x7f0000000680)=[0x100, 0x0, 0x383, 0x7ff, 0x1, 0x5, 0x9]) sendfile(r2, r3, 0x0, 0x1dd00) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x4) process_vm_readv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/18, 0x12}, {&(0x7f00000001c0)=""/132, 0x84}, {0x0}, {0x0}], 0x4, &(0x7f0000000640)=[{0x0}, {&(0x7f00000005c0)=""/65, 0x41}], 0x2, 0x0) pipe(&(0x7f0000000180)) r4 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000000480), 0x68b, 0xffd8) 13:10:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x8003) 13:10:06 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x40001) 13:10:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x895e, &(0x7f0000001400)={'gre0\x00', 0x0}) 13:10:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x24) 13:10:06 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x2}, 0x6, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 13:10:06 executing program 2: syz_open_dev$vcsa(&(0x7f0000000580), 0x0, 0x0) [ 102.021521][ T25] audit: type=1400 audit(1653657006.849:145): avc: denied { write } for pid=3113 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 102.153787][ T3143] loop1: detected capacity change from 0 to 6 [ 102.154687][ T3143] FAT-fs (loop1): bogus number of reserved sectors [ 102.154701][ T3143] FAT-fs (loop1): Can't find a valid FAT filesystem 13:10:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 13:10:07 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 13:10:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x0) 13:10:07 executing program 2: bpf$PROG_LOAD_XDP(0x21, 0x0, 0x0) 13:10:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x8003) 13:10:07 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1274, 0x0) 13:10:07 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x7fffffff}, 0x8) 13:10:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x0) 13:10:07 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1274, 0x0) 13:10:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x0) 13:10:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x100) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(0xffffffffffffffff, r0, 0x0, 0x1) sendfile(r1, r0, 0x0, 0x8003) 13:10:07 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1274, 0x0) [ 103.005226][ T3175] loop1: detected capacity change from 0 to 6 [ 103.008124][ T3175] FAT-fs (loop1): bogus number of reserved sectors [ 103.008186][ T3175] FAT-fs (loop1): Can't find a valid FAT filesystem [ 103.563567][ T3174] syz-executor.3 (3174) used greatest stack depth: 10240 bytes left 13:10:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 13:10:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 13:10:08 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1274, 0x0) 13:10:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8934, &(0x7f0000001400)={'gre0\x00', 0x0}) 13:10:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x8003) 13:10:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x100) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(0xffffffffffffffff, r0, 0x0, 0x1) sendfile(r1, r0, 0x0, 0x8003) 13:10:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x100) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(0xffffffffffffffff, r0, 0x0, 0x1) sendfile(r1, r0, 0x0, 0x8003) 13:10:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x100) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(0xffffffffffffffff, r0, 0x0, 0x1) sendfile(r1, r0, 0x0, 0x8003) 13:10:08 executing program 2: fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 13:10:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000280)=""/203, 0x32, 0xcb, 0x1}, 0x20) 13:10:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 13:10:08 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0x3, &(0x7f00000007c0)=@raw=[@func, @cb_func], &(0x7f0000000840)='GPL\x00', 0x7, 0xa3, &(0x7f0000000880)=""/163, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 103.855695][ T3206] loop1: detected capacity change from 0 to 6 [ 103.857632][ T3206] FAT-fs (loop1): bogus number of reserved sectors [ 103.857645][ T3206] FAT-fs (loop1): Can't find a valid FAT filesystem 13:10:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x80) 13:10:09 executing program 2: bpf$PROG_LOAD_XDP(0x7, 0x0, 0x0) 13:10:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x100) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(0xffffffffffffffff, r0, 0x0, 0x1) sendfile(r1, r0, 0x0, 0x8003) 13:10:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x8003) 13:10:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 13:10:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x100) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(0xffffffffffffffff, r0, 0x0, 0x1) sendfile(r1, r0, 0x0, 0x8003) 13:10:09 executing program 3: syz_clone(0xab4e400, 0x0, 0x1a, 0x0, 0x0, 0x0) 13:10:09 executing program 2: openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000026c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 13:10:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001400)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000140)="95af1a717fa4b68d474b8cad9e13636ddfd9ec3d175d0f89ad8947ea669f250112098352f5e5f2a89b5b122f2cfcde703a7fdfc0e995154814fb77eb213f5c138c7729887144c604f6c9bed6d52d68641ac5bf3bde60f36b524d6ae9cd241e2d66f58935cef611e8285d8502fde40ac3e5c7993ef8dc8bcc7507a9a8b724cfd8d2b5d9447caaae73cfd6664a77068df40f288d1b9fe5c468ca96b7bbf2e3d1", 0x9f}, {&(0x7f0000000380)="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", 0x1043}, {&(0x7f0000000080)="157357d2ba4a7774aca96fc8fde4a97653068c1df40790cd5bef131fd4f3e2981a8cd820bb96c0c67619de8a7c0479f414eed1dad233acc9aa40a0e95696d1d53bec523c1cedec31fca4b903e236f6b25fd577dbb84667f84fc47d6531291cb1d23f16d40f", 0x65}, {&(0x7f0000000200)="ccf59464cd78b0032aa1e3b8b6a839a7f46bc6554b73f34f981fafad81a9f9c47d0d7401a04cbdc764f16f8ffc288a7828a97609435583b3951b19cd7cca7999db6b8e92c355b461fcdeed74b214093f8f8dac71b2628dac407932f7a6dff43f878bdb5ef14192241b121af8577ecc30a4ba9422bfe5c3f3ba7a68383c87c305bffb469d494bbca1cf4d7f78dbc3050cadd6b41a3ca2d6f0bc46b0cc3230ea1892a7300a69fc72", 0xffe1}], 0x4, &(0x7f00000013c0)=[@sndinfo], 0x10}, 0x0) 13:10:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) socketpair(0xa, 0x3, 0x9, &(0x7f00000005c0)) syz_genetlink_get_family_id$batadv(&(0x7f0000000580), 0xffffffffffffffff) bpf$ITER_CREATE(0x21, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000780)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 104.619156][ T3217] loop1: detected capacity change from 0 to 6 [ 104.622433][ T3217] FAT-fs (loop1): bogus number of reserved sectors [ 104.622446][ T3217] FAT-fs (loop1): Can't find a valid FAT filesystem 13:10:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000014c0)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000480)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@rthdr_2292={{0x18, 0x29, 0xfffffff6}}], 0x18}}], 0x2, 0x0) [ 104.658006][ T25] audit: type=1400 audit(1653657009.489:146): avc: denied { create } for pid=3224 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 104.658514][ T25] audit: type=1400 audit(1653657009.489:147): avc: denied { write } for pid=3224 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 13:10:09 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) 13:10:09 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0xc0) 13:10:09 executing program 3: syz_io_uring_setup(0x7fdb, &(0x7f0000000440), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) [ 104.663103][ T25] audit: type=1400 audit(1653657009.489:148): avc: denied { setopt } for pid=3226 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 13:10:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x100) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(0xffffffffffffffff, r0, 0x0, 0x1) sendfile(r1, r0, 0x0, 0x8003) 13:10:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x8003) 13:10:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 13:10:10 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x26400, 0x0) 13:10:10 executing program 3: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000300), 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x32, &(0x7f0000000100)={0x0, 0x40}, 0x8) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 13:10:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x100) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(0xffffffffffffffff, r0, 0x0, 0x1) sendfile(r1, r0, 0x0, 0x8003) 13:10:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x28}}, 0x0) 13:10:10 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f00000007c0)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000440)=""/96, 0x60}}, 0x120) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz1\x00', 'syz1\x00', 'syz1\x00'}}, 0x118) [ 105.463078][ T3252] loop1: detected capacity change from 0 to 6 [ 105.463827][ T3252] FAT-fs (loop1): bogus number of reserved sectors [ 105.463904][ T3252] FAT-fs (loop1): Can't find a valid FAT filesystem 13:10:10 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) [ 105.496864][ T25] audit: type=1400 audit(1653657010.329:149): avc: denied { read write } for pid=3258 comm="syz-executor.2" name="uhid" dev="devtmpfs" ino=226 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 105.497820][ T25] audit: type=1400 audit(1653657010.329:150): avc: denied { open } for pid=3258 comm="syz-executor.2" path="/dev/uhid" dev="devtmpfs" ino=226 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 105.500115][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 13:10:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='htcp\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="20088a927f1f6588b927481241ba7860686ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 13:10:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002840)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="8aa3", 0x2}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 105.500156][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.500175][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.500193][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.500211][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.500229][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 13:10:10 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom(r0, 0x0, 0x0, 0x22, 0x0, 0x0) [ 105.500315][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.500332][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.500349][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.500417][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.500436][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.500454][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.500473][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.500571][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.500588][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.500605][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.500623][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.500641][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.500736][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.500753][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.500771][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.500864][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.500883][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.500900][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.500917][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.500941][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.500959][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.501052][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.501069][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.501110][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.501127][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.501144][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.501162][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.501217][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.501234][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.501272][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.501289][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.501306][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.501324][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.501342][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.501395][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.501412][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.501429][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.501445][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.501462][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.501497][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.501516][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.501533][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.501550][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.501567][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.501583][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.501615][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 13:10:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x100) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(0xffffffffffffffff, r0, 0x0, 0x1) 13:10:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x8003) [ 105.501632][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.501650][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.501668][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.501687][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.501705][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.501785][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.501804][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.501823][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.501843][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.501903][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.501919][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.501983][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.502001][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.502017][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.502033][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.502051][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.502070][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.502125][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.502145][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.502162][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.502185][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.502204][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.502222][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.502241][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.502257][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.502275][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.502292][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.502373][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.502391][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.502486][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.502503][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.502521][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.502539][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.502557][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.502575][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.502654][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.502673][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.502690][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 13:10:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 13:10:11 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x10001, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000180), 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)}, 0x80) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000004c0), 0x402, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, &(0x7f0000000340)=""/233, &(0x7f0000000340), &(0x7f0000000440), 0x5, r0}, 0x38) 13:10:11 executing program 3: syz_clone(0x2a30000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 105.502706][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.502722][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.502739][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.502755][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.502771][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.502877][ T2315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 105.514516][ T2315] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 105.600127][ T25] audit: type=1400 audit(1653657010.419:151): avc: denied { name_bind } for pid=3265 comm="syz-executor.2" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 13:10:11 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x100) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(0xffffffffffffffff, r0, 0x0, 0x1) 13:10:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x18, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_REG_RULES={0x4, 0x130}]}, 0x18}}, 0x0) 13:10:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @loopback=0x7f002d00}, {}, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x386, 0xaab}) [ 105.600148][ T25] audit: type=1400 audit(1653657010.419:152): avc: denied { node_bind } for pid=3265 comm="syz-executor.2" saddr=224.0.0.1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 105.638911][ T25] audit: type=1400 audit(1653657010.469:153): avc: denied { read } for pid=3268 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 13:10:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @loopback}, {}, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53}) 13:10:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000005400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 13:10:11 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c07, 0x0) 13:10:11 executing program 3: socketpair(0x2c, 0x3, 0x0, &(0x7f00000005c0)) [ 106.324853][ T25] audit: type=1400 audit(1653657011.149:154): avc: denied { map_read map_write } for pid=3278 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 106.360324][ T3283] loop1: detected capacity change from 0 to 6 [ 106.363521][ T3283] FAT-fs (loop1): bogus number of reserved sectors [ 106.363534][ T3283] FAT-fs (loop1): Can't find a valid FAT filesystem [ 106.440115][ T3287] netlink: 'syz-executor.3': attribute type 304 has an invalid length. [ 106.494312][ T25] audit: type=1400 audit(1653657011.319:155): avc: denied { create } for pid=3296 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 13:10:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000100), 0x4) 13:10:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)=0x3) open(&(0x7f0000000040)='./file0\x00', 0x342, 0x100) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r0, r0, &(0x7f0000000240), 0x7ffc) 13:10:11 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4008881) 13:10:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(r1, r0, 0x0, 0x8003) 13:10:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r3 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) [ 107.173947][ T25] audit: type=1400 audit(1653657011.999:156): avc: denied { create } for pid=3305 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 107.173969][ T25] audit: type=1400 audit(1653657011.999:157): avc: denied { write } for pid=3305 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 13:10:12 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) syz_clone(0x44004100, &(0x7f0000002d00), 0x0, 0x0, 0x0, 0x0) 13:10:12 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x100) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(0xffffffffffffffff, r0, 0x0, 0x1) 13:10:12 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 13:10:12 executing program 2: syz_clone(0x282200, 0x0, 0x0, 0x0, 0x0, 0x0) [ 107.299262][ T3312] loop1: detected capacity change from 0 to 6 [ 107.301274][ T3312] FAT-fs (loop1): bogus number of reserved sectors [ 107.301287][ T3312] FAT-fs (loop1): Can't find a valid FAT filesystem 13:10:12 executing program 2: shmctl$IPC_STAT(0x0, 0xc, 0x0) 13:10:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000004c00)=[{{&(0x7f0000000040)=@in={0x2, 0x4e24, @local}, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)='b', 0x1}], 0x1, &(0x7f0000000240)=[{0x10, 0x118}], 0x10}}], 0x1, 0x20000010) [ 107.320834][ T25] audit: type=1400 audit(1653657012.149:158): avc: denied { read } for pid=3314 comm="syz-executor.2" name="rtc0" dev="devtmpfs" ino=219 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 13:10:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10, 0x0}}], 0x1, 0x8084) sendmmsg(r0, &(0x7f0000007b40)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000180)="9cf5", 0x2}], 0x1}}], 0x1, 0x0) 13:10:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8901, &(0x7f0000000040)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}}) 13:10:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)=0x3) open(&(0x7f0000000040)='./file0\x00', 0x342, 0x100) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x88) 13:10:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="f2f8410658856abbbaffcf5806b95a84b459bd8f7634883e8d1a9aa701e5f7c7fb48b29d57c75d7864", 0x29) 13:10:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(r1, r0, 0x0, 0x8003) 13:10:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r3 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 13:10:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x1, &(0x7f00000001c0)={@broadcast, @dev}, 0xc) 13:10:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x100) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(0xffffffffffffffff, r0, 0x0, 0x1) 13:10:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @loopback, 0x7}, 0x10) 13:10:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)=0x3) open(&(0x7f0000000040)='./file0\x00', 0x342, 0x100) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x88) 13:10:13 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000000c0)={0x0, 0xfffffdfd}) 13:10:13 executing program 2: pipe2(&(0x7f0000000000), 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_GETMODE(r0, 0x5423, &(0x7f0000000000)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 13:10:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)=0x3) open(&(0x7f0000000040)='./file0\x00', 0x342, 0x100) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x88) [ 108.159723][ T3345] loop1: detected capacity change from 0 to 6 [ 108.162151][ T3345] FAT-fs (loop1): bogus number of reserved sectors [ 108.162165][ T3345] FAT-fs (loop1): Can't find a valid FAT filesystem 13:10:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8904, &(0x7f0000000040)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}}) 13:10:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)=0x3) open(&(0x7f0000000040)='./file0\x00', 0x342, 0x100) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x88) [ 108.257682][ T2259] udevd[2259]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 13:10:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000200)='J2', 0x2, 0x0, &(0x7f0000000240), 0x10) 13:10:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r1, r0, 0x0, 0x8003) 13:10:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r3 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 13:10:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x88) [ 109.014487][ T3373] loop1: detected capacity change from 0 to 6 [ 109.023217][ T3373] FAT-fs (loop1): bogus number of reserved sectors [ 109.023232][ T3373] FAT-fs (loop1): Can't find a valid FAT filesystem 13:10:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@func={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/134, 0x2c, 0x86, 0x1}, 0x20) 13:10:13 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000000c0)={0x0, 0xfffffdfd}) 13:10:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) getpid() r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x88) 13:10:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x100) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(r1, r0, 0x0, 0x8003) 13:10:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x88) 13:10:13 executing program 2: init_module(&(0x7f0000000240)='autofs\x00k\xe0\xdehC#\xc0\b\xcf\x85\xf2+\xb9\x01\"\xb9R\xa9\x85\xae\xb9\xae!\x17\ns&F+\xa7.\xc4\xd1\xc3\x1bW\xe7%9\xa7\xc6\xfb\xb3T\xb1\xf4q\xb4\xf4\x91kyOY$\x06z\x83\x8b@()\x1aZ\xd0-\x946frw\xe8SzJv\xce\xd9\f\x06\xec\x8c$\xde\xfc\x82\xd5\xa4\xe8\xa10\xf4\x13\x94\x9b\x8a\v\x19i\xd4\x80\xb3\xf1H\xc7\x9dX\xf3\xca\xb7\xaeB\xe2Pg\xdf\xf8[-!\xb7\x13f^\xfa\x1d\xd9\xbd\x8d??9\xff\x93\xcb\x85i\x84\xc7\xe7*\xf215', 0x97, 0x0) 13:10:13 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x88) 13:10:14 executing program 2: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0xffffffffffffffff) [ 109.145189][ T3386] Invalid ELF header magic: != ELF 13:10:14 executing program 5: r0 = open(0x0, 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x88) 13:10:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r1, r0, 0x0, 0x8003) 13:10:14 executing program 5: r0 = open(0x0, 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x88) 13:10:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x2c, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_REG_RULES={0x8, 0x130, 0x0, 0x1, [{0x6c}]}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x2c}}, 0x0) 13:10:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x100) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(r1, r0, 0x0, 0x8003) 13:10:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r3 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 13:10:14 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000000c0)={0x0, 0xfffffdfd}) 13:10:14 executing program 5: r0 = open(0x0, 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x88) 13:10:14 executing program 2: syz_clone(0xd4208100, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:10:14 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x88) [ 109.760573][ T3398] netlink: 'syz-executor.2': attribute type 304 has an invalid length. 13:10:14 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x88) 13:10:14 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x88) 13:10:14 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x88) [ 109.898681][ T3419] loop1: detected capacity change from 0 to 6 [ 109.929493][ T3419] FAT-fs (loop1): bogus number of reserved sectors [ 109.929507][ T3419] FAT-fs (loop1): Can't find a valid FAT filesystem 13:10:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r1, r0, 0x0, 0x8003) 13:10:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) 13:10:14 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x88) 13:10:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x2, &(0x7f00000001c0)={@broadcast, @dev}, 0xc) 13:10:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r3 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 13:10:15 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x88) 13:10:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x100) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(r1, r0, 0x0, 0x8003) 13:10:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f00000000c0), 0x10) 13:10:15 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000000c0)={0x0, 0xfffffdfd}) 13:10:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x100) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(r1, r0, 0x0, 0x8003) 13:10:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x11, 0xb, &(0x7f0000000000)={@multicast1=0x7000000, @loopback}, 0x10) 13:10:15 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, 0x0, 0x88) [ 110.766797][ T3450] loop1: detected capacity change from 0 to 6 [ 110.768402][ T3450] FAT-fs (loop1): bogus number of reserved sectors [ 110.768428][ T3450] FAT-fs (loop1): Can't find a valid FAT filesystem 13:10:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(r1, r0, 0x0, 0x8003) 13:10:15 executing program 2: syz_clone(0xd4208100, 0x0, 0xffff030000000000, 0x0, 0x0, 0x0) 13:10:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x100) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(r1, r0, 0x0, 0x8003) 13:10:15 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, 0x0, 0x88) 13:10:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r3 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 13:10:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x100) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x88) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7ffc) sendfile(0xffffffffffffffff, r0, 0x0, 0x8003) 13:10:16 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, 0x0, 0x88) 13:10:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(r1, r0, 0x0, 0x8003) 13:10:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xf, 0x0, 0x0) 13:10:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x22, 0x0, &(0x7f0000000080)) 13:10:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(r1, r0, 0x0, 0x8003) 13:10:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006000)={&(0x7f0000005ec0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x1}}]}}, &(0x7f0000005f00)=""/195, 0x32, 0xc3, 0x1}, 0x20) 13:10:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x17, &(0x7f0000000000)={@multicast1, @loopback}, 0x10) 13:10:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x100) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x88) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7ffc) sendfile(0xffffffffffffffff, r0, 0x0, 0x8003) 13:10:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x17, 0x0, 0x0) 13:10:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x88) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7ffc) sendfile(0xffffffffffffffff, r0, 0x0, 0x8003) [ 111.620590][ T3486] loop1: detected capacity change from 0 to 6 [ 111.621849][ T3486] FAT-fs (loop1): bogus number of reserved sectors [ 111.621921][ T3486] FAT-fs (loop1): Can't find a valid FAT filesystem 13:10:17 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 13:10:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5423, 0xfffffffffffffffd) 13:10:17 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_GETMODE(r0, 0x5423, &(0x7f0000000000)) 13:10:17 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x100) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x88) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7ffc) sendfile(0xffffffffffffffff, r0, 0x0, 0x8003) 13:10:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 13:10:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x88) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7ffc) sendfile(0xffffffffffffffff, r0, 0x0, 0x8003) 13:10:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0xa0, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}]}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @local}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0xc4}}, 0x0) 13:10:17 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r0, r0, &(0x7f0000000240), 0x7ffc) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8003) 13:10:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x88) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7ffc) sendfile(0xffffffffffffffff, r0, 0x0, 0x8003) 13:10:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890d, 0x0) 13:10:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r0, r0, &(0x7f0000000240), 0x7ffc) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8003) 13:10:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f00000042c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000004500)={0x0, 0x3938700}) sendmmsg$inet(r1, &(0x7f0000004940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 112.368006][ T25] kauditd_printk_skb: 5 callbacks suppressed [ 112.368019][ T25] audit: type=1400 audit(1653657017.189:164): avc: denied { read } for pid=3490 comm="syz-executor.3" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 112.510054][ T3516] loop1: detected capacity change from 0 to 6 [ 112.512023][ T3516] FAT-fs (loop1): bogus number of reserved sectors [ 112.512035][ T3516] FAT-fs (loop1): Can't find a valid FAT filesystem [ 112.837641][ T1406] ================================================================== [ 112.837664][ T1406] BUG: KCSAN: data-race in relay_switch_subbuf / relay_switch_subbuf [ 112.837688][ T1406] [ 112.837692][ T1406] write to 0xffff888137ca5438 of 8 bytes by task 3504 on cpu 0: [ 112.837703][ T1406] relay_switch_subbuf+0x39d/0x3b0 [ 112.837721][ T1406] __blk_add_trace+0x6ba/0x710 [ 112.837736][ T1406] blk_add_trace_bio_remap+0x177/0x190 [ 112.837753][ T1406] blk_partition_remap+0x170/0x1b0 [ 112.837770][ T1406] submit_bio_noacct+0x365/0x7f0 [ 112.837785][ T1406] submit_bio+0xfb/0x110 [ 112.837799][ T1406] ext4_io_submit+0x86/0xa0 [ 112.837812][ T1406] ext4_writepages+0x6cc/0x1d00 [ 112.837827][ T1406] do_writepages+0x1db/0x350 [ 112.837845][ T1406] filemap_fdatawrite_wbc+0xd6/0xf0 [ 112.837859][ T1406] file_write_and_wait_range+0xd6/0x170 [ 112.837873][ T1406] ext4_sync_file+0x105/0x6d0 [ 112.837890][ T1406] vfs_fsync_range+0x107/0x120 [ 112.837902][ T1406] ext4_buffered_write_iter+0x2ec/0x330 [ 112.837919][ T1406] ext4_file_write_iter+0x2e3/0x1210 [ 112.837939][ T1406] do_iter_readv_writev+0x27b/0x300 [ 112.837953][ T1406] do_iter_write+0x16f/0x5c0 [ 112.837966][ T1406] vfs_iter_write+0x4c/0x70 [ 112.837978][ T1406] iter_file_splice_write+0x44a/0x7c0 [ 112.837996][ T1406] direct_splice_actor+0x80/0xa0 [ 112.838013][ T1406] splice_direct_to_actor+0x345/0x660 [ 112.838031][ T1406] do_splice_direct+0xfb/0x180 [ 112.838048][ T1406] do_sendfile+0x3ad/0x900 [ 112.838063][ T1406] __x64_sys_sendfile64+0xb9/0x150 [ 112.838077][ T1406] do_syscall_64+0x2b/0x70 [ 112.838090][ T1406] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 112.838109][ T1406] [ 112.838112][ T1406] write to 0xffff888137ca5438 of 8 bytes by task 1406 on cpu 1: [ 112.838123][ T1406] relay_switch_subbuf+0x39d/0x3b0 [ 112.838139][ T1406] __blk_add_trace+0x6ba/0x710 [ 112.838154][ T1406] blk_add_trace_rq_insert+0x1be/0x1d0 [ 112.838171][ T1406] dd_insert_request+0x30b/0x570 [ 112.838185][ T1406] dd_insert_requests+0xfc/0x140 [ 112.838198][ T1406] blk_mq_sched_insert_requests+0xc0/0x2a0 [ 112.838215][ T1406] blk_mq_dispatch_plug_list+0x1e9/0x2c0 [ 112.838231][ T1406] blk_mq_flush_plug_list+0x2ea/0x340 [ 112.838247][ T1406] __blk_flush_plug+0x25a/0x2b0 [ 112.838262][ T1406] blk_finish_plug+0x44/0x60 [ 112.838277][ T1406] jbd2_journal_commit_transaction+0x1a8f/0x3180 [ 112.838293][ T1406] kjournald2+0x253/0x460 [ 112.838319][ T1406] kthread+0x1a9/0x1e0 [ 112.838334][ T1406] ret_from_fork+0x1f/0x30 [ 112.838350][ T1406] [ 112.838352][ T1406] value changed: 0x0000000000000038 -> 0x0000000000000030 [ 112.838362][ T1406] [ 112.838364][ T1406] Reported by Kernel Concurrency Sanitizer on: [ 112.838369][ T1406] CPU: 1 PID: 1406 Comm: jbd2/sda1-8 Not tainted 5.18.0-syzkaller-10037-g7e284070abe5-dirty #0 [ 112.838386][ T1406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 112.838393][ T1406] ================================================================== 13:10:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 13:10:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @loopback, 0x0, 0x11}, 0x10) 13:10:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xf, &(0x7f0000000300)={@local, @private}, 0xc) 13:10:18 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7005}, 0x4) 13:10:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r0, r0, &(0x7f0000000240), 0x7ffc) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8003) 13:10:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @dev}, 0x8}) 13:10:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x7, &(0x7f0000000000)={@multicast1, @loopback}, 0x10) 13:10:18 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r0, r0, &(0x7f0000000240), 0x7ffc) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8003) 13:10:18 executing program 2: syz_clone(0x1001000, 0x0, 0x0, &(0x7f0000000580), 0x0, 0x0) 13:10:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x22, 0x0, 0x0) 13:10:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x21, &(0x7f00000001c0)={@broadcast, @dev}, 0xc) [ 113.258607][ T25] audit: type=1400 audit(1653657018.089:165): avc: denied { setopt } for pid=3521 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 13:10:18 executing program 3: pipe2(&(0x7f0000000000), 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_GETMODE(r0, 0x5423, &(0x7f0000000000)) [ 113.367505][ T3545] loop1: detected capacity change from 0 to 6 [ 113.368379][ T3545] FAT-fs (loop1): bogus number of reserved sectors [ 113.368394][ T3545] FAT-fs (loop1): Can't find a valid FAT filesystem 13:10:18 executing program 2: pipe(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) 13:10:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast1}, 0x8c}) 13:10:18 executing program 3: accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) pkey_mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000fec000/0x13000)=nil, 0x13000, 0x0, 0xffffffffffffffff) 13:10:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 13:10:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r0, r0, &(0x7f0000000240), 0x7ffc) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8003) 13:10:18 executing program 5: add_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="64b3f7799367315e20", 0x9, 0xffffffffffffffff) 13:10:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x88, 0x29, 0x0, 0x0) 13:10:18 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r0, r0, &(0x7f0000000240), 0x7ffc) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8003) 13:10:18 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x40049409, 0x0) 13:10:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000fc0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10, 0x0}}], 0x1, 0xc894) 13:10:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000008780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000001200)=[{0x0}, {&(0x7f0000000100)="bd", 0x1}], 0x2}}], 0x7ffff000, 0x8084) 13:10:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}, 0x2}) [ 114.176309][ T25] audit: type=1400 audit(1653657019.009:166): avc: denied { write } for pid=3550 comm="syz-executor.2" name="001" dev="devtmpfs" ino=146 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 114.257886][ T3574] loop1: detected capacity change from 0 to 6 [ 114.258602][ T3574] FAT-fs (loop1): bogus number of reserved sectors [ 114.258615][ T3574] FAT-fs (loop1): Can't find a valid FAT filesystem 13:10:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001b40)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0}}, {{&(0x7f0000000300)={0x2, 0x4e24, @loopback}, 0x10, 0x0}}], 0x2, 0x0) 13:10:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @loopback}, {}, 0x15c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x386}) 13:10:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003900)={&(0x7f0000002880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x3}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000002900)=""/4096, 0x34, 0x1000, 0x1}, 0x20) 13:10:19 executing program 1: sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 13:10:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(r1, r0, 0x0, 0x8003) 13:10:19 executing program 2: syz_clone(0xd4208100, 0x0, 0x11, 0x0, 0x0, 0x0) 13:10:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) 13:10:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) getpid() r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x100) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(r1, r0, 0x0, 0x8003) 13:10:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8910, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @empty}}) 13:10:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000004940)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, 0x0, 0x2000000}}], 0x2, 0x0) 13:10:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @loopback}, {}, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53, 0x386, 0xaab}) 13:10:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @loopback}, {}, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53, 0x386, 0xaab}) 13:10:19 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000100000005000000000004000040000020000000d6f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000f4e089668a0d4000840a22d1089d0f04010040", 0x1f, 0x4e0}, {&(0x7f0000012400)='\x00\x00\x00\x00\x00\b\x00'/25, 0x19, 0x400}], 0x0, &(0x7f00000008c0)) [ 115.008571][ T3565] syz-executor.0 (3565) used greatest stack depth: 10120 bytes left 13:10:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @loopback}, {}, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53, 0x386, 0xaab}) 13:10:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000000)="4658559b174f1135e027fe4c6246cd2d2e2726100dce00fc2e85704e667395c85eff8a4deaf9352ba7618c16ad5400fb091b97bbf4661e8159d012fa85d1ced4ff255f6779ff4f8da415f44a9ee455b2b111822f16930354f05c30b9cbde7772b98d9b3ec7f3228e9b16cfba431ed4c0d9ce03a82e92bcad6d0d08e5c35b88e61e200f1e040ca6d7e4d35adb89f90c25", 0x90) [ 115.078491][ T3609] loop3: detected capacity change from 0 to 4 [ 115.079378][ T3609] EXT4-fs (loop3): #clusters per group too big: 16384 [ 115.171027][ T3613] loop1: detected capacity change from 0 to 6 [ 115.172932][ T3613] FAT-fs (loop1): bogus number of reserved sectors [ 115.172946][ T3613] FAT-fs (loop1): Can't find a valid FAT filesystem 13:10:20 executing program 1: sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 13:10:20 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 13:10:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @loopback}, {}, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53, 0x386, 0xaab}) 13:10:20 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000180)=""/150, 0x96) 13:10:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(r1, r0, 0x0, 0x8003) 13:10:20 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x100) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(r1, r0, 0x0, 0x8003) 13:10:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000100)=0x2, 0x4) 13:10:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x16, 0x0, 0x0) 13:10:20 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x5, 0x0) pselect6(0x40, &(0x7f00000006c0), 0x0, &(0x7f0000000740)={0x7a}, &(0x7f00000007c0), 0x0) 13:10:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x2c, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x2c}}, 0x0) 13:10:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000340)={{0x2, 0x0, @empty}, {0x0, @local}, 0x0, {0x2, 0x0, @multicast1}, 'ip6erspan0\x00'}) 13:10:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000100)="782a34d978a7285add63a9f9c540afc492a3fabf90052d2296ca5c456bf5f940c04b91ff41e2f7467467bc276a216d81f95f2cc4e8df35bb8ad7016449423603b6eb08cc67b8d2cd1274e8e2d5d2fca17ad8daa293c7bb6a590c561c9c13c79f5918b48a3d00e15cfaef9a10cc5d98fd42be4214eb310ace67d5d4e2aa0ace1e1ecf1e7f5cd34292c6b0aaa25165001b8488401d77c02c259d401bd80a88d98f14e2e1038a428339", 0xa8) [ 115.997214][ T3645] loop1: detected capacity change from 0 to 6 [ 115.999074][ T3645] FAT-fs (loop1): bogus number of reserved sectors [ 115.999087][ T3645] FAT-fs (loop1): Can't find a valid FAT filesystem [ 116.156722][ T3641] ================================================================== [ 116.156752][ T3641] BUG: KCSAN: data-race in jbd2_journal_commit_transaction / jbd2_log_wait_commit [ 116.156781][ T3641] [ 116.156786][ T3641] write to 0xffff888103d0cc68 of 4 bytes by task 1406 on cpu 1: [ 116.156802][ T3641] jbd2_journal_commit_transaction+0x2805/0x3180 [ 116.156824][ T3641] kjournald2+0x253/0x460 [ 116.156845][ T3641] kthread+0x1a9/0x1e0 [ 116.156862][ T3641] ret_from_fork+0x1f/0x30 [ 116.156878][ T3641] [ 116.156880][ T3641] read to 0xffff888103d0cc68 of 4 bytes by task 3641 on cpu 0: [ 116.156889][ T3641] jbd2_log_wait_commit+0x108/0x220 [ 116.156900][ T3641] jbd2_complete_transaction+0xfb/0x110 [ 116.156913][ T3641] ext4_fc_commit+0x43d/0x14f0 [ 116.156925][ T3641] ext4_sync_file+0x326/0x6d0 [ 116.156937][ T3641] vfs_fsync_range+0x107/0x120 [ 116.156946][ T3641] ext4_buffered_write_iter+0x2ec/0x330 [ 116.156959][ T3641] ext4_file_write_iter+0x2e3/0x1210 [ 116.156971][ T3641] do_iter_readv_writev+0x27b/0x300 [ 116.156988][ T3641] do_iter_write+0x16f/0x5c0 [ 116.157005][ T3641] vfs_iter_write+0x4c/0x70 [ 116.157021][ T3641] iter_file_splice_write+0x44a/0x7c0 [ 116.157044][ T3641] direct_splice_actor+0x80/0xa0 [ 116.157073][ T3641] splice_direct_to_actor+0x345/0x660 [ 116.157095][ T3641] do_splice_direct+0xfb/0x180 [ 116.157119][ T3641] do_sendfile+0x3ad/0x900 [ 116.157136][ T3641] __x64_sys_sendfile64+0x10c/0x150 [ 116.157156][ T3641] do_syscall_64+0x2b/0x70 [ 116.157173][ T3641] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 116.157196][ T3641] [ 116.157198][ T3641] value changed: 0x0000161d -> 0x0000161e [ 116.157208][ T3641] [ 116.157211][ T3641] Reported by Kernel Concurrency Sanitizer on: [ 116.157217][ T3641] CPU: 0 PID: 3641 Comm: syz-executor.0 Not tainted 5.18.0-syzkaller-10037-g7e284070abe5-dirty #0 [ 116.157240][ T3641] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 116.157250][ T3641] ================================================================== 13:10:21 executing program 1: sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 13:10:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x2c, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_REG_RULES={0x5, 0x130, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x2c}}, 0x0) 13:10:21 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x3) 13:10:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x24, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x24}}, 0x0) 13:10:21 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x100) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(r1, r0, 0x0, 0x8003) 13:10:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(r1, r0, 0x0, 0x8003) 13:10:21 executing program 3: syz_clone(0xd4608100, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="b40000001200010029bd7000fddbdf2500000000072087f19017b100ac9bfc772160"], 0xb4}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) 13:10:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x8, 0x0, 0x0) 13:10:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x18, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 13:10:21 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f00000002c0), 0x0, 0x42642) read$char_usb(r0, 0x0, 0x0) [ 116.739512][ T25] audit: type=1400 audit(1653657021.569:167): avc: denied { mount } for pid=3648 comm="syz-executor.5" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 13:10:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0xc, 0x0, &(0x7f0000000040)) [ 116.803904][ T25] audit: type=1400 audit(1653657021.629:168): avc: denied { unmount } for pid=1841 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 116.829819][ T3663] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.3'. 13:10:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}}], 0x1, 0x0) [ 116.851938][ T25] audit: type=1400 audit(1653657021.679:169): avc: denied { map_create } for pid=3668 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 13:10:26 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./bus\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="57595a3a030000000000004f1df1", 0xe, 0x600}], 0x0, &(0x7f0000000180)=ANY=[]) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)=""/196, 0xc4}, {&(0x7f0000000580)=""/133, 0x85}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/47, 0x2f}], 0x5, &(0x7f0000000780)=""/78, 0x4e}, 0xfffffbff}], 0x2, 0x40020021, &(0x7f0000000e00)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 13:10:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$VT_GETMODE(r0, 0x5414, &(0x7f0000000040)) 13:10:26 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5603, 0xfffffffffffffffd) 13:10:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8901, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @dev}, 0x0, {}, 'veth0_virt_wifi\x00'}) 13:10:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x100) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(r1, r0, 0x0, 0x8003) 13:10:26 executing program 4: sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x3) r0 = open(&(0x7f0000000040)='./file0\x00', 0x342, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(r1, r0, 0x0, 0x8003) 13:10:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x8, 0x5, 0x490, 0x0, 0x2d0, 0xffffffff, 0x1e0, 0x1e0, 0x3c0, 0x3c0, 0xffffffff, 0x3c0, 0x3c0, 0x5, 0x0, {[{{@ipv6={@empty, @mcast1, [], [], 'veth0_macvtap\x00', 'syz_tun\x00'}, 0xb7030000, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@remote, @ipv6=@private2, @port, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@loopback, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @icmp_id}}}, {{@ipv6={@dev, @private2, [], [], 'erspan0\x00', 'nr0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv4=@empty, @gre_key, @icmp_id}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @private1, [], [], 'vlan0\x00', 'team0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@empty, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @icmp_id, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 13:10:26 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000180)={0xa, 0x2b, 0x0, 0x1b, 0x5, 0x100, 0x5}) 13:10:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000280)={@dev, @private=0xa010101}, 0xc) 13:10:26 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x50, 0x0, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100bc141440080002007f0020110c00028005000100000000001c002280080003400000000008000177f2267a000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="38000000000100000000000000000000000000000800234000000091080008400000c5a714000f"], 0x38}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0xf) 13:10:26 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000040)=ANY=[@ANYBLOB="000000000000aaaaaaaaaabb86dd"], 0x0) 13:10:26 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000011c0)=0x4, 0x4) [ 121.963645][ T25] audit: type=1400 audit(1653657026.789:170): avc: denied { create } for pid=3690 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 122.025752][ T25] audit: type=1400 audit(1653657026.859:171): avc: denied { setopt } for pid=3701 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 122.088967][ T3700] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 122.089555][ T25] audit: type=1400 audit(1653657026.919:172): avc: denied { write } for pid=3690 comm="syz-executor.2" path="socket:[22880]" dev="sockfs" ino=22880 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1