Warning: Permanently added '10.128.1.16' (ECDSA) to the list of known hosts. 2021/12/10 17:18:16 fuzzer started 2021/12/10 17:18:16 dialing manager at 10.128.0.169:37507 [ 77.149310][ T26] audit: type=1400 audit(1639156708.078:75): avc: denied { mounton } for pid=3609 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 77.156683][ T3609] cgroup: Unknown subsys name 'net' [ 77.172261][ T26] audit: type=1400 audit(1639156708.078:76): avc: denied { mount } for pid=3609 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 77.200002][ T26] audit: type=1400 audit(1639156708.108:77): avc: denied { unmount } for pid=3609 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 77.318442][ T3609] cgroup: Unknown subsys name 'rlimit' 2021/12/10 17:18:28 syscalls: 3638 2021/12/10 17:18:28 code coverage: enabled 2021/12/10 17:18:28 comparison tracing: enabled 2021/12/10 17:18:28 extra coverage: enabled 2021/12/10 17:18:28 delay kcov mmap: mmap returned an invalid pointer 2021/12/10 17:18:28 setuid sandbox: enabled 2021/12/10 17:18:28 namespace sandbox: enabled 2021/12/10 17:18:28 Android sandbox: enabled 2021/12/10 17:18:28 fault injection: enabled 2021/12/10 17:18:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/12/10 17:18:28 net packet injection: enabled 2021/12/10 17:18:28 net device setup: enabled 2021/12/10 17:18:28 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/12/10 17:18:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/12/10 17:18:28 USB emulation: enabled 2021/12/10 17:18:28 hci packet injection: enabled 2021/12/10 17:18:28 wifi device emulation: enabled 2021/12/10 17:18:28 802.15.4 emulation: enabled [ 77.473352][ T26] audit: type=1400 audit(1639156708.398:78): avc: denied { mounton } for pid=3609 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 2021/12/10 17:18:28 fetching corpus: 0, signal 0/2000 (executing program) [ 77.500740][ T26] audit: type=1400 audit(1639156708.398:79): avc: denied { mount } for pid=3609 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 77.530620][ T26] audit: type=1400 audit(1639156708.408:80): avc: denied { setattr } for pid=3609 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=731 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 77.560520][ T26] audit: type=1400 audit(1639156708.408:81): avc: denied { create } for pid=3609 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 77.581596][ T26] audit: type=1400 audit(1639156708.408:82): avc: denied { write } for pid=3609 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 77.603861][ T26] audit: type=1400 audit(1639156708.408:83): avc: denied { read } for pid=3609 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2021/12/10 17:18:28 fetching corpus: 50, signal 32352/36200 (executing program) 2021/12/10 17:18:28 fetching corpus: 100, signal 63001/68544 (executing program) 2021/12/10 17:18:28 fetching corpus: 150, signal 86131/93243 (executing program) 2021/12/10 17:18:29 fetching corpus: 200, signal 99159/107888 (executing program) 2021/12/10 17:18:29 fetching corpus: 250, signal 112506/122813 (executing program) 2021/12/10 17:18:29 fetching corpus: 300, signal 126196/137969 (executing program) 2021/12/10 17:18:29 fetching corpus: 350, signal 134535/147789 (executing program) 2021/12/10 17:18:29 fetching corpus: 400, signal 144794/159427 (executing program) 2021/12/10 17:18:29 fetching corpus: 450, signal 152691/168773 (executing program) 2021/12/10 17:18:29 fetching corpus: 500, signal 159693/177156 (executing program) 2021/12/10 17:18:29 fetching corpus: 549, signal 165728/184597 (executing program) 2021/12/10 17:18:29 fetching corpus: 599, signal 173491/193664 (executing program) 2021/12/10 17:18:30 fetching corpus: 649, signal 186987/208213 (executing program) 2021/12/10 17:18:30 fetching corpus: 699, signal 193352/215845 (executing program) 2021/12/10 17:18:30 fetching corpus: 749, signal 197761/221598 (executing program) 2021/12/10 17:18:30 fetching corpus: 799, signal 204129/229134 (executing program) 2021/12/10 17:18:30 fetching corpus: 849, signal 208719/234970 (executing program) 2021/12/10 17:18:30 fetching corpus: 899, signal 213452/240919 (executing program) 2021/12/10 17:18:30 fetching corpus: 949, signal 216661/245430 (executing program) 2021/12/10 17:18:30 fetching corpus: 999, signal 221130/251119 (executing program) 2021/12/10 17:18:30 fetching corpus: 1049, signal 228285/259317 (executing program) 2021/12/10 17:18:31 fetching corpus: 1099, signal 231936/264177 (executing program) 2021/12/10 17:18:31 fetching corpus: 1149, signal 235944/269335 (executing program) 2021/12/10 17:18:31 fetching corpus: 1199, signal 239529/274094 (executing program) 2021/12/10 17:18:31 fetching corpus: 1249, signal 243364/279074 (executing program) 2021/12/10 17:18:31 fetching corpus: 1299, signal 246972/283826 (executing program) 2021/12/10 17:18:31 fetching corpus: 1349, signal 251185/289105 (executing program) 2021/12/10 17:18:31 fetching corpus: 1399, signal 256659/295516 (executing program) 2021/12/10 17:18:31 fetching corpus: 1449, signal 260028/300000 (executing program) 2021/12/10 17:18:31 fetching corpus: 1499, signal 262196/303320 (executing program) 2021/12/10 17:18:31 fetching corpus: 1549, signal 265886/308040 (executing program) 2021/12/10 17:18:32 fetching corpus: 1599, signal 270581/313659 (executing program) 2021/12/10 17:18:32 fetching corpus: 1649, signal 274269/318331 (executing program) [ 81.340484][ T1134] cfg80211: failed to load regulatory.db 2021/12/10 17:18:32 fetching corpus: 1699, signal 277070/322212 (executing program) 2021/12/10 17:18:32 fetching corpus: 1749, signal 279170/325401 (executing program) 2021/12/10 17:18:32 fetching corpus: 1799, signal 281412/328749 (executing program) 2021/12/10 17:18:32 fetching corpus: 1849, signal 286996/335100 (executing program) 2021/12/10 17:18:32 fetching corpus: 1898, signal 290103/339145 (executing program) 2021/12/10 17:18:32 fetching corpus: 1948, signal 292988/342991 (executing program) 2021/12/10 17:18:33 fetching corpus: 1998, signal 295830/346762 (executing program) 2021/12/10 17:18:33 fetching corpus: 2048, signal 300038/351774 (executing program) 2021/12/10 17:18:33 fetching corpus: 2098, signal 302340/355063 (executing program) 2021/12/10 17:18:33 fetching corpus: 2148, signal 305553/359130 (executing program) 2021/12/10 17:18:33 fetching corpus: 2198, signal 307892/362415 (executing program) 2021/12/10 17:18:33 fetching corpus: 2248, signal 310885/366273 (executing program) 2021/12/10 17:18:33 fetching corpus: 2298, signal 312926/369257 (executing program) 2021/12/10 17:18:33 fetching corpus: 2348, signal 316070/373208 (executing program) 2021/12/10 17:18:33 fetching corpus: 2398, signal 318773/376712 (executing program) 2021/12/10 17:18:33 fetching corpus: 2448, signal 321773/380479 (executing program) 2021/12/10 17:18:34 fetching corpus: 2498, signal 324484/384054 (executing program) 2021/12/10 17:18:34 fetching corpus: 2548, signal 326427/386857 (executing program) 2021/12/10 17:18:34 fetching corpus: 2598, signal 330332/391396 (executing program) 2021/12/10 17:18:34 fetching corpus: 2648, signal 332719/394633 (executing program) 2021/12/10 17:18:34 fetching corpus: 2698, signal 335375/398043 (executing program) 2021/12/10 17:18:34 fetching corpus: 2748, signal 337162/400733 (executing program) 2021/12/10 17:18:34 fetching corpus: 2798, signal 339314/403692 (executing program) 2021/12/10 17:18:34 fetching corpus: 2848, signal 341379/406611 (executing program) 2021/12/10 17:18:34 fetching corpus: 2898, signal 344614/410492 (executing program) 2021/12/10 17:18:35 fetching corpus: 2948, signal 347718/414252 (executing program) 2021/12/10 17:18:35 fetching corpus: 2998, signal 350458/417729 (executing program) 2021/12/10 17:18:35 fetching corpus: 3048, signal 352859/420860 (executing program) 2021/12/10 17:18:35 fetching corpus: 3098, signal 354910/423659 (executing program) 2021/12/10 17:18:35 fetching corpus: 3148, signal 357303/426743 (executing program) 2021/12/10 17:18:35 fetching corpus: 3198, signal 361228/431134 (executing program) 2021/12/10 17:18:35 fetching corpus: 3247, signal 363304/433923 (executing program) 2021/12/10 17:18:35 fetching corpus: 3297, signal 365133/436484 (executing program) 2021/12/10 17:18:36 fetching corpus: 3347, signal 367646/439656 (executing program) 2021/12/10 17:18:36 fetching corpus: 3397, signal 370165/442802 (executing program) 2021/12/10 17:18:36 fetching corpus: 3447, signal 372206/445548 (executing program) 2021/12/10 17:18:36 fetching corpus: 3497, signal 373279/447484 (executing program) 2021/12/10 17:18:36 fetching corpus: 3547, signal 375349/450221 (executing program) 2021/12/10 17:18:36 fetching corpus: 3595, signal 377227/452794 (executing program) 2021/12/10 17:18:36 fetching corpus: 3645, signal 379354/455552 (executing program) 2021/12/10 17:18:36 fetching corpus: 3695, signal 381727/458541 (executing program) 2021/12/10 17:18:37 fetching corpus: 3745, signal 383033/460648 (executing program) 2021/12/10 17:18:37 fetching corpus: 3795, signal 384841/463115 (executing program) 2021/12/10 17:18:37 fetching corpus: 3845, signal 386699/465645 (executing program) 2021/12/10 17:18:37 fetching corpus: 3895, signal 388769/468327 (executing program) 2021/12/10 17:18:37 fetching corpus: 3944, signal 391884/471798 (executing program) 2021/12/10 17:18:37 fetching corpus: 3993, signal 393048/473733 (executing program) 2021/12/10 17:18:37 fetching corpus: 4043, signal 394596/475963 (executing program) 2021/12/10 17:18:37 fetching corpus: 4093, signal 396244/478260 (executing program) 2021/12/10 17:18:37 fetching corpus: 4142, signal 398161/480746 (executing program) 2021/12/10 17:18:38 fetching corpus: 4192, signal 399665/482904 (executing program) 2021/12/10 17:18:38 fetching corpus: 4242, signal 400968/484897 (executing program) 2021/12/10 17:18:38 fetching corpus: 4292, signal 402787/487284 (executing program) 2021/12/10 17:18:38 fetching corpus: 4341, signal 404686/489715 (executing program) 2021/12/10 17:18:38 fetching corpus: 4391, signal 405786/491491 (executing program) 2021/12/10 17:18:38 fetching corpus: 4441, signal 407665/493871 (executing program) 2021/12/10 17:18:38 fetching corpus: 4490, signal 409252/496022 (executing program) 2021/12/10 17:18:38 fetching corpus: 4540, signal 411153/498451 (executing program) 2021/12/10 17:18:38 fetching corpus: 4589, signal 413094/500880 (executing program) 2021/12/10 17:18:38 fetching corpus: 4639, signal 414283/502718 (executing program) 2021/12/10 17:18:38 fetching corpus: 4689, signal 415696/504749 (executing program) 2021/12/10 17:18:39 fetching corpus: 4739, signal 417867/507299 (executing program) 2021/12/10 17:18:39 fetching corpus: 4789, signal 419381/509354 (executing program) 2021/12/10 17:18:39 fetching corpus: 4839, signal 420991/511531 (executing program) 2021/12/10 17:18:39 fetching corpus: 4889, signal 421986/513258 (executing program) 2021/12/10 17:18:39 fetching corpus: 4939, signal 423036/515016 (executing program) 2021/12/10 17:18:39 fetching corpus: 4989, signal 424108/516708 (executing program) 2021/12/10 17:18:39 fetching corpus: 5039, signal 425364/518552 (executing program) 2021/12/10 17:18:39 fetching corpus: 5088, signal 427027/520680 (executing program) 2021/12/10 17:18:39 fetching corpus: 5138, signal 428253/522482 (executing program) 2021/12/10 17:18:39 fetching corpus: 5188, signal 429342/524206 (executing program) 2021/12/10 17:18:40 fetching corpus: 5238, signal 431252/526512 (executing program) 2021/12/10 17:18:40 fetching corpus: 5288, signal 432500/528308 (executing program) 2021/12/10 17:18:40 fetching corpus: 5338, signal 433617/530047 (executing program) 2021/12/10 17:18:40 fetching corpus: 5388, signal 434612/531671 (executing program) 2021/12/10 17:18:40 fetching corpus: 5438, signal 435984/533553 (executing program) 2021/12/10 17:18:40 fetching corpus: 5488, signal 437718/535698 (executing program) 2021/12/10 17:18:40 fetching corpus: 5537, signal 438756/537325 (executing program) 2021/12/10 17:18:40 fetching corpus: 5587, signal 440129/539171 (executing program) 2021/12/10 17:18:41 fetching corpus: 5637, signal 442029/541435 (executing program) 2021/12/10 17:18:41 fetching corpus: 5687, signal 443249/543201 (executing program) 2021/12/10 17:18:41 fetching corpus: 5737, signal 444473/544888 (executing program) 2021/12/10 17:18:41 fetching corpus: 5787, signal 445692/546607 (executing program) 2021/12/10 17:18:41 fetching corpus: 5837, signal 446925/548279 (executing program) 2021/12/10 17:18:41 fetching corpus: 5887, signal 448133/549938 (executing program) 2021/12/10 17:18:41 fetching corpus: 5936, signal 448962/551368 (executing program) 2021/12/10 17:18:41 fetching corpus: 5986, signal 450194/553125 (executing program) 2021/12/10 17:18:41 fetching corpus: 6034, signal 451004/554541 (executing program) 2021/12/10 17:18:42 fetching corpus: 6084, signal 451970/556085 (executing program) 2021/12/10 17:18:42 fetching corpus: 6134, signal 452827/557474 (executing program) 2021/12/10 17:18:42 fetching corpus: 6184, signal 453964/559121 (executing program) 2021/12/10 17:18:42 fetching corpus: 6234, signal 455047/560687 (executing program) 2021/12/10 17:18:42 fetching corpus: 6283, signal 455994/562205 (executing program) 2021/12/10 17:18:42 fetching corpus: 6333, signal 457200/563814 (executing program) 2021/12/10 17:18:42 fetching corpus: 6382, signal 458251/565351 (executing program) 2021/12/10 17:18:42 fetching corpus: 6432, signal 459837/567230 (executing program) 2021/12/10 17:18:43 fetching corpus: 6482, signal 461034/568809 (executing program) 2021/12/10 17:18:43 fetching corpus: 6532, signal 462297/570490 (executing program) 2021/12/10 17:18:43 fetching corpus: 6582, signal 463901/572350 (executing program) 2021/12/10 17:18:43 fetching corpus: 6632, signal 464710/573717 (executing program) 2021/12/10 17:18:43 fetching corpus: 6681, signal 465447/575005 (executing program) 2021/12/10 17:18:43 fetching corpus: 6731, signal 466833/576762 (executing program) 2021/12/10 17:18:43 fetching corpus: 6781, signal 467872/578216 (executing program) 2021/12/10 17:18:43 fetching corpus: 6831, signal 469390/580024 (executing program) 2021/12/10 17:18:43 fetching corpus: 6881, signal 470151/581337 (executing program) 2021/12/10 17:18:44 fetching corpus: 6931, signal 471468/582985 (executing program) 2021/12/10 17:18:44 fetching corpus: 6981, signal 472400/584389 (executing program) 2021/12/10 17:18:44 fetching corpus: 7031, signal 473522/585932 (executing program) 2021/12/10 17:18:44 fetching corpus: 7081, signal 474580/587410 (executing program) 2021/12/10 17:18:44 fetching corpus: 7130, signal 475770/589002 (executing program) 2021/12/10 17:18:44 fetching corpus: 7180, signal 477140/590602 (executing program) 2021/12/10 17:18:44 fetching corpus: 7230, signal 478405/592154 (executing program) 2021/12/10 17:18:44 fetching corpus: 7280, signal 479022/593337 (executing program) 2021/12/10 17:18:44 fetching corpus: 7330, signal 479796/594597 (executing program) 2021/12/10 17:18:45 fetching corpus: 7379, signal 480821/595978 (executing program) 2021/12/10 17:18:45 fetching corpus: 7429, signal 481663/597271 (executing program) 2021/12/10 17:18:45 fetching corpus: 7479, signal 482572/598610 (executing program) 2021/12/10 17:18:45 fetching corpus: 7528, signal 484101/600290 (executing program) 2021/12/10 17:18:45 fetching corpus: 7578, signal 485116/601663 (executing program) 2021/12/10 17:18:45 fetching corpus: 7628, signal 486089/603033 (executing program) 2021/12/10 17:18:45 fetching corpus: 7678, signal 487099/604403 (executing program) 2021/12/10 17:18:45 fetching corpus: 7728, signal 488149/605795 (executing program) 2021/12/10 17:18:45 fetching corpus: 7777, signal 489426/607291 (executing program) 2021/12/10 17:18:46 fetching corpus: 7826, signal 490348/608588 (executing program) 2021/12/10 17:18:46 fetching corpus: 7875, signal 491154/609830 (executing program) 2021/12/10 17:18:46 fetching corpus: 7924, signal 492005/611117 (executing program) 2021/12/10 17:18:46 fetching corpus: 7973, signal 492798/612331 (executing program) 2021/12/10 17:18:46 fetching corpus: 8023, signal 494024/613811 (executing program) 2021/12/10 17:18:46 fetching corpus: 8073, signal 495137/615201 (executing program) 2021/12/10 17:18:46 fetching corpus: 8123, signal 496171/616522 (executing program) 2021/12/10 17:18:46 fetching corpus: 8173, signal 497049/617821 (executing program) 2021/12/10 17:18:46 fetching corpus: 8222, signal 498023/619109 (executing program) 2021/12/10 17:18:47 fetching corpus: 8272, signal 499097/620496 (executing program) 2021/12/10 17:18:47 fetching corpus: 8322, signal 500123/621815 (executing program) 2021/12/10 17:18:47 fetching corpus: 8371, signal 500757/622876 (executing program) 2021/12/10 17:18:47 fetching corpus: 8421, signal 501919/624272 (executing program) 2021/12/10 17:18:47 fetching corpus: 8470, signal 502829/625511 (executing program) 2021/12/10 17:18:47 fetching corpus: 8520, signal 503587/626689 (executing program) 2021/12/10 17:18:47 fetching corpus: 8570, signal 504351/627817 (executing program) 2021/12/10 17:18:47 fetching corpus: 8620, signal 505737/629315 (executing program) 2021/12/10 17:18:48 fetching corpus: 8670, signal 506515/630485 (executing program) 2021/12/10 17:18:48 fetching corpus: 8720, signal 507423/631740 (executing program) 2021/12/10 17:18:48 fetching corpus: 8770, signal 508180/632837 (executing program) 2021/12/10 17:18:48 fetching corpus: 8820, signal 508888/633918 (executing program) 2021/12/10 17:18:48 fetching corpus: 8869, signal 509565/635023 (executing program) 2021/12/10 17:18:48 fetching corpus: 8918, signal 510229/636081 (executing program) 2021/12/10 17:18:49 fetching corpus: 8968, signal 511068/637226 (executing program) 2021/12/10 17:18:49 fetching corpus: 9018, signal 512199/638561 (executing program) 2021/12/10 17:18:49 fetching corpus: 9067, signal 512879/639662 (executing program) 2021/12/10 17:18:49 fetching corpus: 9117, signal 513899/640918 (executing program) 2021/12/10 17:18:49 fetching corpus: 9167, signal 514579/641972 (executing program) 2021/12/10 17:18:49 fetching corpus: 9216, signal 515330/643065 (executing program) 2021/12/10 17:18:49 fetching corpus: 9266, signal 516242/644208 (executing program) 2021/12/10 17:18:49 fetching corpus: 9316, signal 516715/645172 (executing program) 2021/12/10 17:18:49 fetching corpus: 9366, signal 517803/646440 (executing program) 2021/12/10 17:18:49 fetching corpus: 9416, signal 518496/647444 (executing program) 2021/12/10 17:18:49 fetching corpus: 9466, signal 519165/648479 (executing program) 2021/12/10 17:18:50 fetching corpus: 9515, signal 520043/649584 (executing program) 2021/12/10 17:18:50 fetching corpus: 9565, signal 520828/650627 (executing program) 2021/12/10 17:18:50 fetching corpus: 9613, signal 521779/651812 (executing program) 2021/12/10 17:18:50 fetching corpus: 9662, signal 522876/653010 (executing program) 2021/12/10 17:18:50 fetching corpus: 9710, signal 523918/654215 (executing program) 2021/12/10 17:18:50 fetching corpus: 9760, signal 525066/655434 (executing program) 2021/12/10 17:18:50 fetching corpus: 9810, signal 525875/656496 (executing program) 2021/12/10 17:18:50 fetching corpus: 9859, signal 526440/657422 (executing program) 2021/12/10 17:18:50 fetching corpus: 9909, signal 527365/658526 (executing program) 2021/12/10 17:18:51 fetching corpus: 9959, signal 528100/659522 (executing program) 2021/12/10 17:18:51 fetching corpus: 10009, signal 528727/660510 (executing program) 2021/12/10 17:18:51 fetching corpus: 10059, signal 529519/661545 (executing program) 2021/12/10 17:18:51 fetching corpus: 10109, signal 530221/662524 (executing program) 2021/12/10 17:18:51 fetching corpus: 10158, signal 531009/663567 (executing program) 2021/12/10 17:18:51 fetching corpus: 10208, signal 531941/664626 (executing program) 2021/12/10 17:18:51 fetching corpus: 10257, signal 532782/665681 (executing program) 2021/12/10 17:18:51 fetching corpus: 10306, signal 533610/666672 (executing program) 2021/12/10 17:18:51 fetching corpus: 10355, signal 534209/667593 (executing program) 2021/12/10 17:18:51 fetching corpus: 10405, signal 535010/668594 (executing program) 2021/12/10 17:18:52 fetching corpus: 10455, signal 535675/669546 (executing program) 2021/12/10 17:18:52 fetching corpus: 10504, signal 536427/670504 (executing program) 2021/12/10 17:18:52 fetching corpus: 10553, signal 537239/671556 (executing program) 2021/12/10 17:18:52 fetching corpus: 10603, signal 538389/672740 (executing program) 2021/12/10 17:18:52 fetching corpus: 10652, signal 539220/673721 (executing program) 2021/12/10 17:18:52 fetching corpus: 10702, signal 539921/674692 (executing program) 2021/12/10 17:18:52 fetching corpus: 10752, signal 540818/675727 (executing program) 2021/12/10 17:18:52 fetching corpus: 10802, signal 541383/676625 (executing program) 2021/12/10 17:18:52 fetching corpus: 10851, signal 542140/677561 (executing program) 2021/12/10 17:18:52 fetching corpus: 10901, signal 543131/678646 (executing program) 2021/12/10 17:18:53 fetching corpus: 10951, signal 543856/679561 (executing program) 2021/12/10 17:18:53 fetching corpus: 11001, signal 544710/680501 (executing program) 2021/12/10 17:18:53 fetching corpus: 11051, signal 545593/681511 (executing program) 2021/12/10 17:18:53 fetching corpus: 11101, signal 546397/682452 (executing program) 2021/12/10 17:18:53 fetching corpus: 11149, signal 547316/683455 (executing program) 2021/12/10 17:18:53 fetching corpus: 11198, signal 547904/684324 (executing program) 2021/12/10 17:18:53 fetching corpus: 11248, signal 548518/685205 (executing program) 2021/12/10 17:18:53 fetching corpus: 11298, signal 550133/686441 (executing program) 2021/12/10 17:18:54 fetching corpus: 11348, signal 551332/687547 (executing program) 2021/12/10 17:18:54 fetching corpus: 11397, signal 552117/688487 (executing program) 2021/12/10 17:18:54 fetching corpus: 11447, signal 552656/689295 (executing program) 2021/12/10 17:18:54 fetching corpus: 11497, signal 553382/690198 (executing program) 2021/12/10 17:18:54 fetching corpus: 11547, signal 554183/691143 (executing program) 2021/12/10 17:18:54 fetching corpus: 11597, signal 555350/692247 (executing program) 2021/12/10 17:18:54 fetching corpus: 11646, signal 556225/693173 (executing program) 2021/12/10 17:18:54 fetching corpus: 11696, signal 556958/694012 (executing program) 2021/12/10 17:18:54 fetching corpus: 11745, signal 557690/694861 (executing program) 2021/12/10 17:18:55 fetching corpus: 11794, signal 558202/695632 (executing program) 2021/12/10 17:18:55 fetching corpus: 11844, signal 558759/696459 (executing program) 2021/12/10 17:18:55 fetching corpus: 11894, signal 559457/697272 (executing program) 2021/12/10 17:18:55 fetching corpus: 11944, signal 560253/698131 (executing program) 2021/12/10 17:18:55 fetching corpus: 11994, signal 560930/698964 (executing program) 2021/12/10 17:18:55 fetching corpus: 12043, signal 561577/699804 (executing program) 2021/12/10 17:18:55 fetching corpus: 12093, signal 562241/700588 (executing program) 2021/12/10 17:18:55 fetching corpus: 12143, signal 563106/701453 (executing program) 2021/12/10 17:18:56 fetching corpus: 12193, signal 563843/702306 (executing program) 2021/12/10 17:18:56 fetching corpus: 12243, signal 564530/703121 (executing program) 2021/12/10 17:18:56 fetching corpus: 12293, signal 565207/703920 (executing program) 2021/12/10 17:18:56 fetching corpus: 12343, signal 565783/704667 (executing program) 2021/12/10 17:18:56 fetching corpus: 12392, signal 566379/705453 (executing program) 2021/12/10 17:18:56 fetching corpus: 12442, signal 567089/706325 (executing program) 2021/12/10 17:18:56 fetching corpus: 12492, signal 567525/707017 (executing program) 2021/12/10 17:18:56 fetching corpus: 12541, signal 568094/707804 (executing program) 2021/12/10 17:18:56 fetching corpus: 12591, signal 568665/708578 (executing program) 2021/12/10 17:18:57 fetching corpus: 12641, signal 569520/709426 (executing program) 2021/12/10 17:18:57 fetching corpus: 12690, signal 570295/710208 (executing program) 2021/12/10 17:18:57 fetching corpus: 12739, signal 570962/711016 (executing program) 2021/12/10 17:18:57 fetching corpus: 12787, signal 571591/711813 (executing program) 2021/12/10 17:18:57 fetching corpus: 12836, signal 572112/712569 (executing program) 2021/12/10 17:18:57 fetching corpus: 12886, signal 572554/713266 (executing program) 2021/12/10 17:18:57 fetching corpus: 12936, signal 573352/714070 (executing program) 2021/12/10 17:18:57 fetching corpus: 12985, signal 573861/714814 (executing program) 2021/12/10 17:18:57 fetching corpus: 13035, signal 574617/715599 (executing program) 2021/12/10 17:18:57 fetching corpus: 13084, signal 575322/716335 (executing program) 2021/12/10 17:18:58 fetching corpus: 13134, signal 575977/717074 (executing program) 2021/12/10 17:18:58 fetching corpus: 13184, signal 576749/717889 (executing program) 2021/12/10 17:18:58 fetching corpus: 13233, signal 577202/718547 (executing program) 2021/12/10 17:18:58 fetching corpus: 13283, signal 577779/719262 (executing program) 2021/12/10 17:18:58 fetching corpus: 13333, signal 578590/720039 (executing program) 2021/12/10 17:18:58 fetching corpus: 13383, signal 579176/720755 (executing program) 2021/12/10 17:18:58 fetching corpus: 13432, signal 579576/721392 (executing program) 2021/12/10 17:18:58 fetching corpus: 13482, signal 580435/722160 (executing program) 2021/12/10 17:18:59 fetching corpus: 13531, signal 581017/722880 (executing program) 2021/12/10 17:18:59 fetching corpus: 13581, signal 581866/723651 (executing program) 2021/12/10 17:18:59 fetching corpus: 13631, signal 582717/724340 (executing program) 2021/12/10 17:18:59 fetching corpus: 13681, signal 583257/725036 (executing program) 2021/12/10 17:18:59 fetching corpus: 13728, signal 583815/725747 (executing program) 2021/12/10 17:18:59 fetching corpus: 13778, signal 584268/726370 (executing program) 2021/12/10 17:18:59 fetching corpus: 13828, signal 584811/727078 (executing program) 2021/12/10 17:18:59 fetching corpus: 13877, signal 585423/727745 (executing program) 2021/12/10 17:18:59 fetching corpus: 13927, signal 585937/728365 (executing program) 2021/12/10 17:18:59 fetching corpus: 13977, signal 586518/729012 (executing program) 2021/12/10 17:19:00 fetching corpus: 14027, signal 587136/729667 (executing program) 2021/12/10 17:19:00 fetching corpus: 14077, signal 587907/730411 (executing program) 2021/12/10 17:19:00 fetching corpus: 14127, signal 588481/731068 (executing program) 2021/12/10 17:19:00 fetching corpus: 14177, signal 589182/731739 (executing program) 2021/12/10 17:19:00 fetching corpus: 14227, signal 589586/732337 (executing program) 2021/12/10 17:19:00 fetching corpus: 14276, signal 590144/733049 (executing program) 2021/12/10 17:19:00 fetching corpus: 14325, signal 590516/733648 (executing program) 2021/12/10 17:19:00 fetching corpus: 14374, signal 591252/734310 (executing program) 2021/12/10 17:19:00 fetching corpus: 14423, signal 591845/734955 (executing program) 2021/12/10 17:19:01 fetching corpus: 14473, signal 592394/735566 (executing program) 2021/12/10 17:19:01 fetching corpus: 14523, signal 593116/736242 (executing program) 2021/12/10 17:19:01 fetching corpus: 14572, signal 593712/736889 (executing program) 2021/12/10 17:19:01 fetching corpus: 14622, signal 594228/737503 (executing program) 2021/12/10 17:19:01 fetching corpus: 14672, signal 595014/738229 (executing program) 2021/12/10 17:19:01 fetching corpus: 14721, signal 595459/738780 (executing program) 2021/12/10 17:19:01 fetching corpus: 14771, signal 595898/739400 (executing program) 2021/12/10 17:19:01 fetching corpus: 14821, signal 596234/739995 (executing program) 2021/12/10 17:19:01 fetching corpus: 14870, signal 596857/740592 (executing program) 2021/12/10 17:19:01 fetching corpus: 14920, signal 597496/741226 (executing program) 2021/12/10 17:19:01 fetching corpus: 14970, signal 598005/741836 (executing program) 2021/12/10 17:19:02 fetching corpus: 15020, signal 598733/742456 (executing program) 2021/12/10 17:19:02 fetching corpus: 15070, signal 599376/743090 (executing program) 2021/12/10 17:19:02 fetching corpus: 15120, signal 599856/743646 (executing program) 2021/12/10 17:19:02 fetching corpus: 15170, signal 600507/744267 (executing program) 2021/12/10 17:19:02 fetching corpus: 15220, signal 601101/744895 (executing program) 2021/12/10 17:19:02 fetching corpus: 15270, signal 601758/745510 (executing program) 2021/12/10 17:19:02 fetching corpus: 15320, signal 602440/746109 (executing program) 2021/12/10 17:19:02 fetching corpus: 15370, signal 603071/746711 (executing program) 2021/12/10 17:19:03 fetching corpus: 15420, signal 603906/747369 (executing program) 2021/12/10 17:19:03 fetching corpus: 15470, signal 604331/747947 (executing program) 2021/12/10 17:19:03 fetching corpus: 15520, signal 605080/748642 (executing program) 2021/12/10 17:19:03 fetching corpus: 15570, signal 605748/749218 (executing program) 2021/12/10 17:19:03 fetching corpus: 15620, signal 606259/749712 (executing program) 2021/12/10 17:19:03 fetching corpus: 15670, signal 606924/750287 (executing program) 2021/12/10 17:19:03 fetching corpus: 15720, signal 607380/750830 (executing program) 2021/12/10 17:19:03 fetching corpus: 15770, signal 608069/751433 (executing program) 2021/12/10 17:19:04 fetching corpus: 15820, signal 608677/752000 (executing program) 2021/12/10 17:19:04 fetching corpus: 15869, signal 609242/752567 (executing program) 2021/12/10 17:19:04 fetching corpus: 15918, signal 609642/753092 (executing program) 2021/12/10 17:19:04 fetching corpus: 15968, signal 610153/753640 (executing program) 2021/12/10 17:19:04 fetching corpus: 16018, signal 610672/754198 (executing program) 2021/12/10 17:19:04 fetching corpus: 16068, signal 611032/754715 (executing program) 2021/12/10 17:19:04 fetching corpus: 16118, signal 611586/755292 (executing program) 2021/12/10 17:19:04 fetching corpus: 16168, signal 612076/755833 (executing program) 2021/12/10 17:19:04 fetching corpus: 16218, signal 612624/756410 (executing program) 2021/12/10 17:19:05 fetching corpus: 16268, signal 613100/756959 (executing program) 2021/12/10 17:19:05 fetching corpus: 16318, signal 613502/757442 (executing program) 2021/12/10 17:19:05 fetching corpus: 16368, signal 614215/757993 (executing program) 2021/12/10 17:19:05 fetching corpus: 16418, signal 614741/758496 (executing program) 2021/12/10 17:19:05 fetching corpus: 16468, signal 615275/758982 (executing program) 2021/12/10 17:19:05 fetching corpus: 16516, signal 615813/759505 (executing program) 2021/12/10 17:19:05 fetching corpus: 16564, signal 616423/760038 (executing program) 2021/12/10 17:19:05 fetching corpus: 16614, signal 616817/760546 (executing program) 2021/12/10 17:19:05 fetching corpus: 16663, signal 617264/761032 (executing program) 2021/12/10 17:19:06 fetching corpus: 16713, signal 617783/761522 (executing program) 2021/12/10 17:19:06 fetching corpus: 16763, signal 618344/762033 (executing program) 2021/12/10 17:19:06 fetching corpus: 16813, signal 618932/762500 (executing program) 2021/12/10 17:19:06 fetching corpus: 16863, signal 619555/763004 (executing program) 2021/12/10 17:19:06 fetching corpus: 16912, signal 620126/763507 (executing program) 2021/12/10 17:19:06 fetching corpus: 16962, signal 620788/764019 (executing program) 2021/12/10 17:19:06 fetching corpus: 17012, signal 621151/764476 (executing program) 2021/12/10 17:19:06 fetching corpus: 17061, signal 621597/764936 (executing program) 2021/12/10 17:19:06 fetching corpus: 17111, signal 622382/765423 (executing program) 2021/12/10 17:19:07 fetching corpus: 17161, signal 622748/765879 (executing program) 2021/12/10 17:19:07 fetching corpus: 17211, signal 623155/766347 (executing program) 2021/12/10 17:19:07 fetching corpus: 17261, signal 623785/766861 (executing program) 2021/12/10 17:19:07 fetching corpus: 17311, signal 624275/767345 (executing program) 2021/12/10 17:19:07 fetching corpus: 17361, signal 624689/767783 (executing program) 2021/12/10 17:19:07 fetching corpus: 17411, signal 625113/768240 (executing program) 2021/12/10 17:19:07 fetching corpus: 17461, signal 625617/768711 (executing program) 2021/12/10 17:19:07 fetching corpus: 17511, signal 625928/769174 (executing program) 2021/12/10 17:19:08 fetching corpus: 17561, signal 626635/769674 (executing program) 2021/12/10 17:19:08 fetching corpus: 17611, signal 627433/770149 (executing program) 2021/12/10 17:19:08 fetching corpus: 17661, signal 627921/770616 (executing program) 2021/12/10 17:19:08 fetching corpus: 17711, signal 628282/771089 (executing program) 2021/12/10 17:19:08 fetching corpus: 17761, signal 628890/771535 (executing program) 2021/12/10 17:19:08 fetching corpus: 17811, signal 629263/771940 (executing program) 2021/12/10 17:19:08 fetching corpus: 17860, signal 629711/772393 (executing program) 2021/12/10 17:19:08 fetching corpus: 17910, signal 630187/772817 (executing program) 2021/12/10 17:19:08 fetching corpus: 17960, signal 630554/773253 (executing program) 2021/12/10 17:19:08 fetching corpus: 18010, signal 631019/773669 (executing program) 2021/12/10 17:19:09 fetching corpus: 18060, signal 631493/774110 (executing program) 2021/12/10 17:19:09 fetching corpus: 18110, signal 632061/774538 (executing program) 2021/12/10 17:19:09 fetching corpus: 18160, signal 632546/774961 (executing program) 2021/12/10 17:19:09 fetching corpus: 18209, signal 633022/775364 (executing program) 2021/12/10 17:19:09 fetching corpus: 18259, signal 633443/775816 (executing program) 2021/12/10 17:19:09 fetching corpus: 18308, signal 633959/776216 (executing program) 2021/12/10 17:19:09 fetching corpus: 18358, signal 634436/776609 (executing program) 2021/12/10 17:19:09 fetching corpus: 18408, signal 635012/777036 (executing program) 2021/12/10 17:19:10 fetching corpus: 18457, signal 635500/777458 (executing program) 2021/12/10 17:19:10 fetching corpus: 18507, signal 635941/777858 (executing program) 2021/12/10 17:19:10 fetching corpus: 18557, signal 636396/778244 (executing program) 2021/12/10 17:19:10 fetching corpus: 18606, signal 636965/778623 (executing program) 2021/12/10 17:19:10 fetching corpus: 18656, signal 637409/778988 (executing program) 2021/12/10 17:19:10 fetching corpus: 18705, signal 638061/779402 (executing program) 2021/12/10 17:19:10 fetching corpus: 18755, signal 638541/779820 (executing program) 2021/12/10 17:19:10 fetching corpus: 18805, signal 639239/780230 (executing program) 2021/12/10 17:19:10 fetching corpus: 18854, signal 639825/780624 (executing program) 2021/12/10 17:19:11 fetching corpus: 18904, signal 640194/781012 (executing program) 2021/12/10 17:19:11 fetching corpus: 18954, signal 640538/781385 (executing program) 2021/12/10 17:19:11 fetching corpus: 19003, signal 640909/781777 (executing program) 2021/12/10 17:19:11 fetching corpus: 19053, signal 641555/782154 (executing program) 2021/12/10 17:19:11 fetching corpus: 19102, signal 642163/782552 (executing program) 2021/12/10 17:19:11 fetching corpus: 19152, signal 642588/782951 (executing program) 2021/12/10 17:19:11 fetching corpus: 19202, signal 643172/783309 (executing program) 2021/12/10 17:19:11 fetching corpus: 19251, signal 643600/783659 (executing program) 2021/12/10 17:19:12 fetching corpus: 19301, signal 644320/784028 (executing program) 2021/12/10 17:19:12 fetching corpus: 19351, signal 644650/784412 (executing program) 2021/12/10 17:19:12 fetching corpus: 19401, signal 645164/784763 (executing program) 2021/12/10 17:19:12 fetching corpus: 19451, signal 645449/785126 (executing program) 2021/12/10 17:19:12 fetching corpus: 19500, signal 645943/785419 (executing program) 2021/12/10 17:19:12 fetching corpus: 19550, signal 646314/785439 (executing program) 2021/12/10 17:19:12 fetching corpus: 19599, signal 646762/785439 (executing program) 2021/12/10 17:19:12 fetching corpus: 19648, signal 647256/785443 (executing program) 2021/12/10 17:19:13 fetching corpus: 19698, signal 647947/785443 (executing program) 2021/12/10 17:19:13 fetching corpus: 19748, signal 648399/785443 (executing program) 2021/12/10 17:19:13 fetching corpus: 19798, signal 648891/785448 (executing program) 2021/12/10 17:19:13 fetching corpus: 19848, signal 649330/785448 (executing program) 2021/12/10 17:19:13 fetching corpus: 19898, signal 649849/785448 (executing program) 2021/12/10 17:19:13 fetching corpus: 19948, signal 650349/785448 (executing program) 2021/12/10 17:19:13 fetching corpus: 19998, signal 650858/785448 (executing program) 2021/12/10 17:19:13 fetching corpus: 20048, signal 651452/785451 (executing program) 2021/12/10 17:19:14 fetching corpus: 20098, signal 651958/785459 (executing program) 2021/12/10 17:19:14 fetching corpus: 20148, signal 652514/785459 (executing program) 2021/12/10 17:19:14 fetching corpus: 20198, signal 652902/785459 (executing program) 2021/12/10 17:19:14 fetching corpus: 20248, signal 653419/785459 (executing program) 2021/12/10 17:19:14 fetching corpus: 20297, signal 653972/785463 (executing program) 2021/12/10 17:19:14 fetching corpus: 20346, signal 654436/785463 (executing program) 2021/12/10 17:19:14 fetching corpus: 20396, signal 654930/785463 (executing program) 2021/12/10 17:19:14 fetching corpus: 20446, signal 655464/785463 (executing program) 2021/12/10 17:19:14 fetching corpus: 20496, signal 656033/785463 (executing program) 2021/12/10 17:19:15 fetching corpus: 20544, signal 656471/785463 (executing program) 2021/12/10 17:19:15 fetching corpus: 20593, signal 656871/785463 (executing program) 2021/12/10 17:19:15 fetching corpus: 20643, signal 657589/785471 (executing program) 2021/12/10 17:19:15 fetching corpus: 20693, signal 657917/785472 (executing program) 2021/12/10 17:19:15 fetching corpus: 20743, signal 658262/785472 (executing program) 2021/12/10 17:19:15 fetching corpus: 20792, signal 658587/785473 (executing program) 2021/12/10 17:19:15 fetching corpus: 20842, signal 659103/785473 (executing program) 2021/12/10 17:19:15 fetching corpus: 20892, signal 659482/785473 (executing program) 2021/12/10 17:19:16 fetching corpus: 20942, signal 659914/785473 (executing program) 2021/12/10 17:19:16 fetching corpus: 20991, signal 660786/785473 (executing program) 2021/12/10 17:19:16 fetching corpus: 21040, signal 661172/785477 (executing program) 2021/12/10 17:19:16 fetching corpus: 21089, signal 661742/785478 (executing program) 2021/12/10 17:19:16 fetching corpus: 21138, signal 662100/785478 (executing program) 2021/12/10 17:19:16 fetching corpus: 21187, signal 662427/785478 (executing program) 2021/12/10 17:19:16 fetching corpus: 21236, signal 662810/785478 (executing program) 2021/12/10 17:19:16 fetching corpus: 21286, signal 663327/785478 (executing program) 2021/12/10 17:19:16 fetching corpus: 21335, signal 664196/785478 (executing program) 2021/12/10 17:19:16 fetching corpus: 21384, signal 664568/785478 (executing program) 2021/12/10 17:19:17 fetching corpus: 21434, signal 664971/785478 (executing program) 2021/12/10 17:19:17 fetching corpus: 21484, signal 665519/785478 (executing program) 2021/12/10 17:19:17 fetching corpus: 21534, signal 666000/785478 (executing program) 2021/12/10 17:19:17 fetching corpus: 21581, signal 666327/785478 (executing program) 2021/12/10 17:19:17 fetching corpus: 21630, signal 666602/785478 (executing program) 2021/12/10 17:19:17 fetching corpus: 21679, signal 667148/785478 (executing program) 2021/12/10 17:19:17 fetching corpus: 21729, signal 667458/785478 (executing program) 2021/12/10 17:19:18 fetching corpus: 21779, signal 667827/785478 (executing program) 2021/12/10 17:19:18 fetching corpus: 21829, signal 668214/785478 (executing program) 2021/12/10 17:19:18 fetching corpus: 21878, signal 668704/785491 (executing program) 2021/12/10 17:19:18 fetching corpus: 21928, signal 669066/785491 (executing program) 2021/12/10 17:19:18 fetching corpus: 21978, signal 669465/785491 (executing program) 2021/12/10 17:19:18 fetching corpus: 22028, signal 670078/785491 (executing program) 2021/12/10 17:19:18 fetching corpus: 22078, signal 670682/785492 (executing program) 2021/12/10 17:19:18 fetching corpus: 22128, signal 671069/785492 (executing program) 2021/12/10 17:19:18 fetching corpus: 22177, signal 671491/785492 (executing program) 2021/12/10 17:19:19 fetching corpus: 22227, signal 672170/785492 (executing program) 2021/12/10 17:19:19 fetching corpus: 22277, signal 672649/785493 (executing program) 2021/12/10 17:19:19 fetching corpus: 22327, signal 673076/785493 (executing program) 2021/12/10 17:19:19 fetching corpus: 22377, signal 673393/785517 (executing program) 2021/12/10 17:19:19 fetching corpus: 22427, signal 673939/785517 (executing program) 2021/12/10 17:19:19 fetching corpus: 22477, signal 674434/785521 (executing program) 2021/12/10 17:19:19 fetching corpus: 22527, signal 675002/785521 (executing program) 2021/12/10 17:19:19 fetching corpus: 22577, signal 675597/785527 (executing program) 2021/12/10 17:19:19 fetching corpus: 22625, signal 675995/785530 (executing program) 2021/12/10 17:19:20 fetching corpus: 22675, signal 676336/785530 (executing program) 2021/12/10 17:19:20 fetching corpus: 22725, signal 676609/785530 (executing program) 2021/12/10 17:19:20 fetching corpus: 22775, signal 677034/785530 (executing program) 2021/12/10 17:19:20 fetching corpus: 22824, signal 677351/785530 (executing program) 2021/12/10 17:19:20 fetching corpus: 22872, signal 677687/785530 (executing program) 2021/12/10 17:19:20 fetching corpus: 22922, signal 678032/785530 (executing program) 2021/12/10 17:19:20 fetching corpus: 22971, signal 678351/785530 (executing program) 2021/12/10 17:19:20 fetching corpus: 23021, signal 678700/785530 (executing program) 2021/12/10 17:19:20 fetching corpus: 23068, signal 679117/785530 (executing program) 2021/12/10 17:19:21 fetching corpus: 23118, signal 679534/785551 (executing program) 2021/12/10 17:19:21 fetching corpus: 23167, signal 679865/785551 (executing program) 2021/12/10 17:19:21 fetching corpus: 23217, signal 680148/785551 (executing program) 2021/12/10 17:19:21 fetching corpus: 23266, signal 680397/785551 (executing program) 2021/12/10 17:19:21 fetching corpus: 23316, signal 680844/785551 (executing program) 2021/12/10 17:19:21 fetching corpus: 23366, signal 681200/785551 (executing program) 2021/12/10 17:19:21 fetching corpus: 23415, signal 681533/785551 (executing program) 2021/12/10 17:19:21 fetching corpus: 23465, signal 681897/785589 (executing program) 2021/12/10 17:19:21 fetching corpus: 23514, signal 682244/785589 (executing program) 2021/12/10 17:19:21 fetching corpus: 23563, signal 682588/785589 (executing program) 2021/12/10 17:19:22 fetching corpus: 23613, signal 683021/785589 (executing program) 2021/12/10 17:19:22 fetching corpus: 23663, signal 683407/785589 (executing program) 2021/12/10 17:19:22 fetching corpus: 23713, signal 683889/785589 (executing program) 2021/12/10 17:19:22 fetching corpus: 23761, signal 684317/785589 (executing program) 2021/12/10 17:19:22 fetching corpus: 23811, signal 684614/785589 (executing program) 2021/12/10 17:19:22 fetching corpus: 23859, signal 685191/785592 (executing program) 2021/12/10 17:19:22 fetching corpus: 23909, signal 685570/785592 (executing program) 2021/12/10 17:19:22 fetching corpus: 23959, signal 685883/785602 (executing program) 2021/12/10 17:19:22 fetching corpus: 24009, signal 686318/785602 (executing program) 2021/12/10 17:19:23 fetching corpus: 24059, signal 686615/785613 (executing program) 2021/12/10 17:19:23 fetching corpus: 24108, signal 686962/785613 (executing program) 2021/12/10 17:19:23 fetching corpus: 24157, signal 687429/785613 (executing program) 2021/12/10 17:19:23 fetching corpus: 24207, signal 687665/785613 (executing program) 2021/12/10 17:19:23 fetching corpus: 24257, signal 688020/785618 (executing program) [ 132.539650][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.546259][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 2021/12/10 17:19:23 fetching corpus: 24305, signal 688387/785618 (executing program) 2021/12/10 17:19:23 fetching corpus: 24353, signal 688729/785618 (executing program) 2021/12/10 17:19:23 fetching corpus: 24403, signal 689124/785625 (executing program) 2021/12/10 17:19:23 fetching corpus: 24452, signal 689405/785630 (executing program) 2021/12/10 17:19:24 fetching corpus: 24502, signal 689820/785630 (executing program) 2021/12/10 17:19:24 fetching corpus: 24551, signal 690137/785630 (executing program) 2021/12/10 17:19:24 fetching corpus: 24601, signal 690466/785637 (executing program) 2021/12/10 17:19:24 fetching corpus: 24651, signal 690831/785637 (executing program) 2021/12/10 17:19:24 fetching corpus: 24701, signal 691219/785637 (executing program) 2021/12/10 17:19:24 fetching corpus: 24750, signal 691712/785637 (executing program) 2021/12/10 17:19:24 fetching corpus: 24800, signal 692172/785682 (executing program) 2021/12/10 17:19:24 fetching corpus: 24850, signal 692688/785682 (executing program) 2021/12/10 17:19:24 fetching corpus: 24900, signal 692976/785682 (executing program) 2021/12/10 17:19:24 fetching corpus: 24949, signal 693367/785682 (executing program) 2021/12/10 17:19:25 fetching corpus: 24999, signal 693651/785682 (executing program) 2021/12/10 17:19:25 fetching corpus: 25049, signal 694090/785682 (executing program) 2021/12/10 17:19:25 fetching corpus: 25092, signal 694594/785730 (executing program) 2021/12/10 17:19:25 fetching corpus: 25142, signal 694884/785733 (executing program) 2021/12/10 17:19:25 fetching corpus: 25192, signal 695123/785733 (executing program) 2021/12/10 17:19:25 fetching corpus: 25241, signal 695359/785733 (executing program) 2021/12/10 17:19:26 fetching corpus: 25290, signal 695824/785733 (executing program) 2021/12/10 17:19:26 fetching corpus: 25339, signal 696224/785733 (executing program) 2021/12/10 17:19:26 fetching corpus: 25388, signal 696496/785733 (executing program) 2021/12/10 17:19:26 fetching corpus: 25438, signal 696894/785733 (executing program) 2021/12/10 17:19:26 fetching corpus: 25486, signal 697230/785733 (executing program) 2021/12/10 17:19:26 fetching corpus: 25535, signal 697602/785733 (executing program) 2021/12/10 17:19:26 fetching corpus: 25583, signal 698015/785736 (executing program) 2021/12/10 17:19:26 fetching corpus: 25633, signal 698375/785736 (executing program) 2021/12/10 17:19:26 fetching corpus: 25682, signal 698703/785758 (executing program) 2021/12/10 17:19:27 fetching corpus: 25732, signal 699031/785758 (executing program) 2021/12/10 17:19:27 fetching corpus: 25782, signal 699478/785758 (executing program) 2021/12/10 17:19:27 fetching corpus: 25831, signal 699887/785758 (executing program) 2021/12/10 17:19:27 fetching corpus: 25879, signal 700158/785768 (executing program) 2021/12/10 17:19:27 fetching corpus: 25928, signal 700703/785768 (executing program) 2021/12/10 17:19:27 fetching corpus: 25977, signal 701195/785768 (executing program) 2021/12/10 17:19:27 fetching corpus: 26026, signal 701542/785768 (executing program) 2021/12/10 17:19:27 fetching corpus: 26076, signal 701893/785773 (executing program) 2021/12/10 17:19:27 fetching corpus: 26126, signal 702248/785773 (executing program) 2021/12/10 17:19:27 fetching corpus: 26175, signal 702499/785773 (executing program) 2021/12/10 17:19:28 fetching corpus: 26224, signal 702776/785773 (executing program) 2021/12/10 17:19:28 fetching corpus: 26274, signal 703120/785773 (executing program) 2021/12/10 17:19:28 fetching corpus: 26324, signal 703509/785776 (executing program) 2021/12/10 17:19:28 fetching corpus: 26371, signal 703798/785776 (executing program) 2021/12/10 17:19:28 fetching corpus: 26421, signal 704135/785778 (executing program) 2021/12/10 17:19:28 fetching corpus: 26471, signal 704502/785778 (executing program) 2021/12/10 17:19:28 fetching corpus: 26520, signal 704952/785778 (executing program) 2021/12/10 17:19:28 fetching corpus: 26570, signal 705241/785778 (executing program) 2021/12/10 17:19:28 fetching corpus: 26620, signal 705555/785778 (executing program) 2021/12/10 17:19:28 fetching corpus: 26670, signal 705833/785778 (executing program) 2021/12/10 17:19:29 fetching corpus: 26719, signal 706065/785778 (executing program) 2021/12/10 17:19:29 fetching corpus: 26768, signal 706397/785778 (executing program) 2021/12/10 17:19:29 fetching corpus: 26818, signal 707395/785778 (executing program) 2021/12/10 17:19:29 fetching corpus: 26867, signal 707748/785778 (executing program) 2021/12/10 17:19:29 fetching corpus: 26915, signal 708111/785778 (executing program) 2021/12/10 17:19:29 fetching corpus: 26965, signal 708512/785778 (executing program) 2021/12/10 17:19:29 fetching corpus: 27014, signal 708917/785778 (executing program) 2021/12/10 17:19:29 fetching corpus: 27064, signal 709231/785778 (executing program) 2021/12/10 17:19:30 fetching corpus: 27114, signal 709605/785779 (executing program) 2021/12/10 17:19:30 fetching corpus: 27164, signal 710044/785779 (executing program) 2021/12/10 17:19:30 fetching corpus: 27214, signal 710362/785785 (executing program) 2021/12/10 17:19:30 fetching corpus: 27264, signal 710626/785785 (executing program) 2021/12/10 17:19:30 fetching corpus: 27314, signal 710886/785785 (executing program) 2021/12/10 17:19:30 fetching corpus: 27364, signal 711151/785785 (executing program) 2021/12/10 17:19:30 fetching corpus: 27413, signal 711562/785785 (executing program) 2021/12/10 17:19:30 fetching corpus: 27463, signal 711892/785785 (executing program) 2021/12/10 17:19:30 fetching corpus: 27512, signal 712133/785785 (executing program) 2021/12/10 17:19:30 fetching corpus: 27562, signal 712515/785793 (executing program) 2021/12/10 17:19:31 fetching corpus: 27612, signal 712894/785793 (executing program) 2021/12/10 17:19:31 fetching corpus: 27661, signal 713127/785797 (executing program) 2021/12/10 17:19:31 fetching corpus: 27711, signal 713703/785797 (executing program) 2021/12/10 17:19:31 fetching corpus: 27761, signal 714110/785811 (executing program) 2021/12/10 17:19:31 fetching corpus: 27809, signal 714373/785811 (executing program) 2021/12/10 17:19:31 fetching corpus: 27859, signal 714753/785811 (executing program) 2021/12/10 17:19:31 fetching corpus: 27909, signal 715118/785811 (executing program) 2021/12/10 17:19:31 fetching corpus: 27958, signal 715581/785811 (executing program) 2021/12/10 17:19:31 fetching corpus: 28007, signal 716011/785812 (executing program) 2021/12/10 17:19:31 fetching corpus: 28056, signal 716458/785812 (executing program) 2021/12/10 17:19:31 fetching corpus: 28106, signal 716771/785812 (executing program) 2021/12/10 17:19:32 fetching corpus: 28156, signal 717084/785812 (executing program) 2021/12/10 17:19:32 fetching corpus: 28206, signal 717431/785812 (executing program) 2021/12/10 17:19:32 fetching corpus: 28256, signal 717977/785812 (executing program) 2021/12/10 17:19:32 fetching corpus: 28306, signal 718249/785812 (executing program) 2021/12/10 17:19:32 fetching corpus: 28356, signal 718689/785885 (executing program) 2021/12/10 17:19:32 fetching corpus: 28406, signal 719019/785885 (executing program) 2021/12/10 17:19:32 fetching corpus: 28454, signal 719356/785885 (executing program) 2021/12/10 17:19:32 fetching corpus: 28504, signal 719725/785885 (executing program) 2021/12/10 17:19:32 fetching corpus: 28553, signal 720083/785893 (executing program) 2021/12/10 17:19:33 fetching corpus: 28603, signal 720394/785893 (executing program) 2021/12/10 17:19:33 fetching corpus: 28652, signal 720962/785893 (executing program) 2021/12/10 17:19:33 fetching corpus: 28702, signal 721381/785893 (executing program) 2021/12/10 17:19:33 fetching corpus: 28752, signal 721667/785893 (executing program) 2021/12/10 17:19:33 fetching corpus: 28800, signal 722015/785893 (executing program) 2021/12/10 17:19:33 fetching corpus: 28848, signal 722352/785893 (executing program) 2021/12/10 17:19:34 fetching corpus: 28897, signal 722729/785893 (executing program) 2021/12/10 17:19:34 fetching corpus: 28946, signal 722958/785893 (executing program) 2021/12/10 17:19:34 fetching corpus: 28994, signal 723312/785897 (executing program) 2021/12/10 17:19:34 fetching corpus: 29044, signal 723642/785897 (executing program) 2021/12/10 17:19:34 fetching corpus: 29094, signal 723899/785897 (executing program) 2021/12/10 17:19:34 fetching corpus: 29144, signal 724166/785897 (executing program) 2021/12/10 17:19:34 fetching corpus: 29194, signal 724398/785897 (executing program) 2021/12/10 17:19:34 fetching corpus: 29244, signal 725309/785898 (executing program) 2021/12/10 17:19:34 fetching corpus: 29294, signal 725577/785904 (executing program) 2021/12/10 17:19:34 fetching corpus: 29344, signal 725866/785904 (executing program) 2021/12/10 17:19:35 fetching corpus: 29394, signal 726086/785904 (executing program) 2021/12/10 17:19:35 fetching corpus: 29443, signal 726386/785904 (executing program) 2021/12/10 17:19:35 fetching corpus: 29493, signal 726586/785904 (executing program) 2021/12/10 17:19:35 fetching corpus: 29542, signal 726985/785904 (executing program) 2021/12/10 17:19:35 fetching corpus: 29592, signal 727331/785904 (executing program) 2021/12/10 17:19:35 fetching corpus: 29642, signal 727618/785904 (executing program) 2021/12/10 17:19:35 fetching corpus: 29690, signal 727861/785904 (executing program) 2021/12/10 17:19:35 fetching corpus: 29740, signal 728205/785904 (executing program) 2021/12/10 17:19:35 fetching corpus: 29790, signal 728400/785904 (executing program) 2021/12/10 17:19:35 fetching corpus: 29839, signal 728605/785904 (executing program) 2021/12/10 17:19:36 fetching corpus: 29889, signal 729056/785904 (executing program) 2021/12/10 17:19:36 fetching corpus: 29938, signal 729372/785904 (executing program) 2021/12/10 17:19:36 fetching corpus: 29988, signal 729737/785914 (executing program) 2021/12/10 17:19:36 fetching corpus: 30038, signal 730055/785914 (executing program) 2021/12/10 17:19:36 fetching corpus: 30088, signal 730280/785914 (executing program) 2021/12/10 17:19:36 fetching corpus: 30138, signal 730579/785914 (executing program) 2021/12/10 17:19:36 fetching corpus: 30188, signal 730894/785914 (executing program) 2021/12/10 17:19:36 fetching corpus: 30237, signal 731170/785915 (executing program) 2021/12/10 17:19:36 fetching corpus: 30287, signal 731446/785915 (executing program) 2021/12/10 17:19:36 fetching corpus: 30336, signal 731791/785926 (executing program) 2021/12/10 17:19:37 fetching corpus: 30385, signal 732108/785926 (executing program) 2021/12/10 17:19:37 fetching corpus: 30435, signal 732327/785927 (executing program) 2021/12/10 17:19:37 fetching corpus: 30483, signal 732607/785927 (executing program) 2021/12/10 17:19:37 fetching corpus: 30532, signal 732863/785931 (executing program) 2021/12/10 17:19:37 fetching corpus: 30581, signal 733260/785931 (executing program) 2021/12/10 17:19:37 fetching corpus: 30630, signal 733555/785932 (executing program) 2021/12/10 17:19:37 fetching corpus: 30679, signal 733794/785934 (executing program) 2021/12/10 17:19:37 fetching corpus: 30729, signal 734014/785935 (executing program) 2021/12/10 17:19:38 fetching corpus: 30778, signal 734295/785936 (executing program) 2021/12/10 17:19:38 fetching corpus: 30828, signal 734522/785936 (executing program) 2021/12/10 17:19:38 fetching corpus: 30877, signal 734765/785938 (executing program) 2021/12/10 17:19:38 fetching corpus: 30927, signal 735033/785938 (executing program) 2021/12/10 17:19:38 fetching corpus: 30977, signal 735354/785938 (executing program) 2021/12/10 17:19:38 fetching corpus: 31027, signal 735621/785938 (executing program) 2021/12/10 17:19:38 fetching corpus: 31076, signal 735912/785945 (executing program) 2021/12/10 17:19:38 fetching corpus: 31125, signal 736193/785945 (executing program) 2021/12/10 17:19:39 fetching corpus: 31175, signal 736406/785956 (executing program) 2021/12/10 17:19:39 fetching corpus: 31224, signal 736685/785956 (executing program) 2021/12/10 17:19:39 fetching corpus: 31274, signal 736982/785956 (executing program) 2021/12/10 17:19:39 fetching corpus: 31324, signal 737348/785956 (executing program) 2021/12/10 17:19:39 fetching corpus: 31374, signal 737607/785956 (executing program) 2021/12/10 17:19:39 fetching corpus: 31423, signal 738217/785956 (executing program) 2021/12/10 17:19:39 fetching corpus: 31473, signal 738476/785956 (executing program) 2021/12/10 17:19:39 fetching corpus: 31523, signal 738748/785956 (executing program) 2021/12/10 17:19:39 fetching corpus: 31572, signal 740060/785957 (executing program) 2021/12/10 17:19:39 fetching corpus: 31618, signal 740393/785958 (executing program) 2021/12/10 17:19:40 fetching corpus: 31667, signal 740734/785965 (executing program) 2021/12/10 17:19:40 fetching corpus: 31717, signal 741001/785981 (executing program) 2021/12/10 17:19:40 fetching corpus: 31766, signal 741411/785981 (executing program) 2021/12/10 17:19:40 fetching corpus: 31816, signal 741814/785988 (executing program) 2021/12/10 17:19:40 fetching corpus: 31864, signal 742137/785988 (executing program) 2021/12/10 17:19:40 fetching corpus: 31914, signal 742456/785988 (executing program) 2021/12/10 17:19:40 fetching corpus: 31963, signal 742631/785989 (executing program) 2021/12/10 17:19:40 fetching corpus: 32013, signal 742958/785989 (executing program) 2021/12/10 17:19:40 fetching corpus: 32063, signal 743322/785989 (executing program) 2021/12/10 17:19:41 fetching corpus: 32113, signal 743630/785991 (executing program) 2021/12/10 17:19:41 fetching corpus: 32162, signal 743881/785991 (executing program) 2021/12/10 17:19:41 fetching corpus: 32212, signal 744143/785991 (executing program) 2021/12/10 17:19:41 fetching corpus: 32261, signal 744556/785991 (executing program) 2021/12/10 17:19:41 fetching corpus: 32310, signal 744864/785991 (executing program) 2021/12/10 17:19:41 fetching corpus: 32359, signal 745102/786002 (executing program) 2021/12/10 17:19:41 fetching corpus: 32409, signal 745347/786002 (executing program) 2021/12/10 17:19:41 fetching corpus: 32458, signal 745641/786002 (executing program) 2021/12/10 17:19:42 fetching corpus: 32507, signal 745965/786025 (executing program) 2021/12/10 17:19:42 fetching corpus: 32556, signal 746208/786025 (executing program) 2021/12/10 17:19:42 fetching corpus: 32606, signal 746493/786037 (executing program) 2021/12/10 17:19:42 fetching corpus: 32656, signal 746747/786040 (executing program) 2021/12/10 17:19:42 fetching corpus: 32705, signal 746974/786040 (executing program) 2021/12/10 17:19:42 fetching corpus: 32755, signal 747269/786040 (executing program) 2021/12/10 17:19:42 fetching corpus: 32805, signal 747471/786040 (executing program) 2021/12/10 17:19:42 fetching corpus: 32854, signal 747659/786040 (executing program) 2021/12/10 17:19:42 fetching corpus: 32904, signal 748013/786040 (executing program) 2021/12/10 17:19:43 fetching corpus: 32953, signal 748278/786040 (executing program) 2021/12/10 17:19:43 fetching corpus: 33002, signal 748518/786046 (executing program) 2021/12/10 17:19:43 fetching corpus: 33052, signal 748813/786046 (executing program) 2021/12/10 17:19:43 fetching corpus: 33102, signal 749189/786046 (executing program) 2021/12/10 17:19:43 fetching corpus: 33151, signal 749500/786048 (executing program) 2021/12/10 17:19:43 fetching corpus: 33200, signal 749825/786048 (executing program) 2021/12/10 17:19:43 fetching corpus: 33249, signal 750153/786048 (executing program) 2021/12/10 17:19:44 fetching corpus: 33299, signal 750380/786055 (executing program) 2021/12/10 17:19:44 fetching corpus: 33349, signal 750617/786055 (executing program) 2021/12/10 17:19:44 fetching corpus: 33398, signal 750909/786062 (executing program) 2021/12/10 17:19:44 fetching corpus: 33448, signal 751209/786062 (executing program) 2021/12/10 17:19:44 fetching corpus: 33498, signal 751494/786062 (executing program) 2021/12/10 17:19:44 fetching corpus: 33547, signal 751692/786075 (executing program) 2021/12/10 17:19:44 fetching corpus: 33596, signal 752058/786090 (executing program) 2021/12/10 17:19:44 fetching corpus: 33646, signal 752240/786090 (executing program) 2021/12/10 17:19:44 fetching corpus: 33696, signal 752510/786090 (executing program) 2021/12/10 17:19:44 fetching corpus: 33742, signal 752818/786090 (executing program) 2021/12/10 17:19:44 fetching corpus: 33792, signal 753054/786096 (executing program) 2021/12/10 17:19:45 fetching corpus: 33841, signal 753311/786096 (executing program) 2021/12/10 17:19:45 fetching corpus: 33891, signal 753798/786096 (executing program) 2021/12/10 17:19:45 fetching corpus: 33939, signal 754066/786096 (executing program) 2021/12/10 17:19:45 fetching corpus: 33988, signal 754454/786097 (executing program) 2021/12/10 17:19:45 fetching corpus: 34037, signal 754781/786097 (executing program) 2021/12/10 17:19:45 fetching corpus: 34087, signal 754973/786097 (executing program) 2021/12/10 17:19:45 fetching corpus: 34136, signal 755213/786097 (executing program) 2021/12/10 17:19:46 fetching corpus: 34183, signal 755469/786106 (executing program) 2021/12/10 17:19:46 fetching corpus: 34232, signal 755739/786106 (executing program) 2021/12/10 17:19:46 fetching corpus: 34282, signal 755973/786107 (executing program) 2021/12/10 17:19:46 fetching corpus: 34331, signal 756265/786107 (executing program) 2021/12/10 17:19:46 fetching corpus: 34381, signal 756481/786107 (executing program) 2021/12/10 17:19:46 fetching corpus: 34431, signal 756777/786107 (executing program) 2021/12/10 17:19:46 fetching corpus: 34481, signal 757019/786107 (executing program) 2021/12/10 17:19:46 fetching corpus: 34531, signal 757272/786109 (executing program) 2021/12/10 17:19:46 fetching corpus: 34581, signal 757554/786109 (executing program) 2021/12/10 17:19:46 fetching corpus: 34631, signal 757937/786109 (executing program) 2021/12/10 17:19:47 fetching corpus: 34681, signal 758136/786109 (executing program) 2021/12/10 17:19:47 fetching corpus: 34731, signal 758478/786109 (executing program) 2021/12/10 17:19:47 fetching corpus: 34781, signal 758719/786109 (executing program) 2021/12/10 17:19:47 fetching corpus: 34830, signal 759006/786109 (executing program) 2021/12/10 17:19:47 fetching corpus: 34880, signal 759278/786131 (executing program) 2021/12/10 17:19:47 fetching corpus: 34930, signal 759583/786131 (executing program) 2021/12/10 17:19:47 fetching corpus: 34980, signal 759836/786131 (executing program) 2021/12/10 17:19:47 fetching corpus: 35029, signal 759993/786131 (executing program) 2021/12/10 17:19:47 fetching corpus: 35077, signal 760203/786131 (executing program) 2021/12/10 17:19:47 fetching corpus: 35126, signal 760450/786142 (executing program) 2021/12/10 17:19:48 fetching corpus: 35176, signal 760739/786142 (executing program) 2021/12/10 17:19:48 fetching corpus: 35226, signal 760955/786142 (executing program) 2021/12/10 17:19:48 fetching corpus: 35274, signal 761198/786142 (executing program) 2021/12/10 17:19:48 fetching corpus: 35323, signal 761400/786144 (executing program) 2021/12/10 17:19:48 fetching corpus: 35372, signal 761586/786144 (executing program) 2021/12/10 17:19:48 fetching corpus: 35420, signal 761888/786144 (executing program) 2021/12/10 17:19:48 fetching corpus: 35469, signal 762132/786146 (executing program) 2021/12/10 17:19:48 fetching corpus: 35517, signal 762374/786146 (executing program) 2021/12/10 17:19:48 fetching corpus: 35566, signal 762654/786146 (executing program) 2021/12/10 17:19:48 fetching corpus: 35616, signal 762918/786146 (executing program) 2021/12/10 17:19:48 fetching corpus: 35666, signal 763212/786146 (executing program) 2021/12/10 17:19:49 fetching corpus: 35716, signal 763614/786146 (executing program) 2021/12/10 17:19:49 fetching corpus: 35766, signal 763932/786146 (executing program) 2021/12/10 17:19:49 fetching corpus: 35815, signal 764221/786150 (executing program) 2021/12/10 17:19:49 fetching corpus: 35864, signal 764446/786152 (executing program) 2021/12/10 17:19:49 fetching corpus: 35913, signal 764721/786152 (executing program) 2021/12/10 17:19:49 fetching corpus: 35963, signal 764969/786156 (executing program) 2021/12/10 17:19:49 fetching corpus: 36012, signal 765275/786157 (executing program) 2021/12/10 17:19:49 fetching corpus: 36060, signal 765538/786161 (executing program) 2021/12/10 17:19:49 fetching corpus: 36110, signal 765767/786161 (executing program) 2021/12/10 17:19:49 fetching corpus: 36159, signal 765966/786161 (executing program) 2021/12/10 17:19:49 fetching corpus: 36205, signal 766295/786163 (executing program) 2021/12/10 17:19:50 fetching corpus: 36253, signal 766489/786163 (executing program) 2021/12/10 17:19:50 fetching corpus: 36301, signal 766775/786163 (executing program) 2021/12/10 17:19:50 fetching corpus: 36351, signal 767053/786163 (executing program) 2021/12/10 17:19:50 fetching corpus: 36401, signal 767348/786164 (executing program) 2021/12/10 17:19:50 fetching corpus: 36450, signal 767601/786164 (executing program) 2021/12/10 17:19:50 fetching corpus: 36498, signal 767875/786164 (executing program) 2021/12/10 17:19:50 fetching corpus: 36548, signal 768499/786177 (executing program) 2021/12/10 17:19:51 fetching corpus: 36597, signal 768727/786177 (executing program) 2021/12/10 17:19:51 fetching corpus: 36601, signal 768760/786177 (executing program) 2021/12/10 17:19:51 fetching corpus: 36602, signal 768767/786177 (executing program) 2021/12/10 17:19:51 fetching corpus: 36602, signal 768767/786177 (executing program) 2021/12/10 17:19:52 starting 6 fuzzer processes 17:19:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000500)={0x10, 0x15, 0xb61}, 0x10}], 0x1}, 0x0) 17:19:52 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100), r0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 17:19:52 executing program 2: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @local}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x54, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='bridge_slave_1\x00'}) getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000080000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x400, 0x0, r2}, 0x40) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x68, 0x40, 0x0, 0x3, 0x0, 0x38, 0x0, 0x3302, 0xfd75}, [{0x0, 0x7, 0x8, 0x0, 0x0, 0x9, 0x200}], "", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x578) 17:19:52 executing program 3: r0 = syz_io_uring_setup(0x3a45, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000654000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000440)=0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0, 0x7fbd60b2f35bd77f}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 17:19:52 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000900)=ANY=[@ANYBLOB="9c0200001e00000128bd7000fcdbdf", @ANYBLOB="00060400408c0000fc011880340001801400050058e50ad739402f6641d8aba02499ea0714000500de923e2001479cc9e8de105528e34a84050006000000000064000180140004003ad13490ca996aaf69984df12ffa2e850b0002002f24262d293a00000500020000000000140005002f25d0d90d071a23893a3216396caafb140005005363ea48e5d441105b9c2037950906d2050006007f00000008000100240300003400018014000400f21da7fcd46271b4b16c1712d16ab06014000500a1569a960cd10ee98f12f25783ea013208000100ffff00003400018014000400b2ccc389d97866a3427c36181f701814050006008000000014000500364fe190d2b30da7d2ada3b28dc9fdd238000180050006001f000000140005001f3c58998445803d13570733907fdf42050002000000000008000100ff010000050006006b0000001800018014000400719c1788fda3a8", @ANYRES32, @ANYBLOB="08001e000400000008000d00091f0000"], 0x29c}, 0x1, 0x0, 0x0, 0x40814}, 0x40004) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r4, 0x400448cb, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffff", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=@newtfilter={0xc0, 0x2c, 0x1, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0x5, 0xb}, {0x10}, {0xfff2, 0xa}}, [@filter_kind_options=@f_u32={{0x8}, {0x64, 0x2, [@TCA_U32_FLAGS={0x8, 0xb, 0x6}, @TCA_U32_LINK={0x8, 0x3, 0x77}, @TCA_U32_DIVISOR={0x8, 0x4, 0x3b}, @TCA_U32_DIVISOR={0x8}, @TCA_U32_DIVISOR={0x8, 0x4, 0x75}, @TCA_U32_INDEV={0x14, 0x8, 'veth0_to_bridge\x00'}, @TCA_U32_INDEV={0x14, 0x8, 'wlan0\x00'}, @TCA_U32_DIVISOR={0x8, 0x4, 0xee}, @TCA_U32_HASH={0x8, 0x2, 0x2}]}}, @filter_kind_options=@f_matchall={{0xd}, {0x20, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x6}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x4}, @TCA_MATCHALL_ACT={0x4}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0xa, 0x6}}]}}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4048085}, 0x2004c081) 17:19:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd080000000000baa1068ee0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0x9}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x1f4) [ 161.753765][ T26] audit: type=1400 audit(1639156792.678:84): avc: denied { execmem } for pid=3630 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 161.988963][ T26] audit: type=1400 audit(1639156792.918:85): avc: denied { mounton } for pid=3637 comm="syz-executor.0" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 162.037585][ T26] audit: type=1400 audit(1639156792.918:86): avc: denied { mount } for pid=3637 comm="syz-executor.0" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 162.077644][ T26] audit: type=1400 audit(1639156792.918:87): avc: denied { create } for pid=3637 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 162.099120][ T26] audit: type=1400 audit(1639156792.918:88): avc: denied { read write } for pid=3637 comm="syz-executor.0" name="vhci" dev="devtmpfs" ino=1073 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 162.122944][ T26] audit: type=1400 audit(1639156792.918:89): avc: denied { open } for pid=3637 comm="syz-executor.0" path="/dev/vhci" dev="devtmpfs" ino=1073 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 163.030462][ T26] audit: type=1400 audit(1639156793.948:90): avc: denied { ioctl } for pid=3637 comm="syz-executor.0" path="socket:[27174]" dev="sockfs" ino=27174 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 163.055968][ T26] audit: type=1400 audit(1639156793.958:91): avc: denied { read } for pid=3637 comm="syz-executor.0" dev="nsfs" ino=4026531992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 163.083249][ T26] audit: type=1400 audit(1639156793.958:92): avc: denied { open } for pid=3637 comm="syz-executor.0" path="net:[4026531992]" dev="nsfs" ino=4026531992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 163.120982][ T26] audit: type=1400 audit(1639156793.958:93): avc: denied { mounton } for pid=3637 comm="syz-executor.0" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 163.276711][ T3637] chnl_net:caif_netlink_parms(): no params data found [ 163.440214][ T3637] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.447305][ T3637] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.455979][ T3637] device bridge_slave_0 entered promiscuous mode [ 163.486172][ T3637] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.493688][ T3637] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.502415][ T3637] device bridge_slave_1 entered promiscuous mode [ 163.531804][ T3637] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.580793][ T3637] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.651558][ T3641] chnl_net:caif_netlink_parms(): no params data found [ 163.665899][ T3637] team0: Port device team_slave_0 added [ 163.707341][ T3637] team0: Port device team_slave_1 added [ 163.747380][ T3642] chnl_net:caif_netlink_parms(): no params data found [ 163.762790][ T3639] chnl_net:caif_netlink_parms(): no params data found [ 163.771344][ T3640] chnl_net:caif_netlink_parms(): no params data found [ 163.808311][ T3637] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.815255][ T3637] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.841429][ T3637] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.867374][ T3637] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.874506][ T3637] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.900732][ T3637] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.984258][ T3641] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.991635][ T3641] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.999662][ T3641] device bridge_slave_0 entered promiscuous mode [ 164.018276][ T3637] device hsr_slave_0 entered promiscuous mode [ 164.024977][ T3637] device hsr_slave_1 entered promiscuous mode [ 164.038675][ T3641] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.045740][ T3641] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.054108][ T3641] device bridge_slave_1 entered promiscuous mode [ 164.100109][ T3642] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.107245][ T3642] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.116318][ T3642] device bridge_slave_0 entered promiscuous mode [ 164.130231][ T3642] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.137302][ T3642] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.145621][ T3642] device bridge_slave_1 entered promiscuous mode [ 164.193692][ T3641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.239071][ T3641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.248426][ T3640] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.255601][ T3640] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.264615][ T3640] device bridge_slave_0 entered promiscuous mode [ 164.276845][ T3640] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.284323][ T3640] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.295714][ T3640] device bridge_slave_1 entered promiscuous mode [ 164.302920][ T3639] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.310356][ T3639] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.318377][ T3639] device bridge_slave_0 entered promiscuous mode [ 164.328376][ T3642] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.360753][ T3639] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.368075][ T3639] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.375779][ T3639] device bridge_slave_1 entered promiscuous mode [ 164.397917][ T3642] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.447087][ T3641] team0: Port device team_slave_0 added [ 164.455044][ T3640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.468759][ T3639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.494542][ T3641] team0: Port device team_slave_1 added [ 164.501825][ T3640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.512949][ T3639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.536762][ T3642] team0: Port device team_slave_0 added [ 164.569821][ T3642] team0: Port device team_slave_1 added [ 164.582480][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.589652][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.615843][ T3641] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.638920][ T3639] team0: Port device team_slave_0 added [ 164.666033][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.673308][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.699505][ T3641] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.713285][ T3640] team0: Port device team_slave_0 added [ 164.729666][ T3639] team0: Port device team_slave_1 added [ 164.754400][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.761517][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.787768][ T3642] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.801085][ T3640] team0: Port device team_slave_1 added [ 164.823369][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.830700][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.857192][ T3642] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.893415][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.900779][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.927091][ T3639] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.940845][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.947895][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.974102][ T3639] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.991351][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.998463][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.024446][ T3640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.063015][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.070125][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.096729][ T3640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.113225][ T3641] device hsr_slave_0 entered promiscuous mode [ 165.113912][ T3268] Bluetooth: hci0: command 0x0409 tx timeout [ 165.126487][ T3641] device hsr_slave_1 entered promiscuous mode [ 165.133425][ T3641] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.141831][ T3641] Cannot create hsr debugfs directory [ 165.155824][ T3642] device hsr_slave_0 entered promiscuous mode [ 165.162712][ T3642] device hsr_slave_1 entered promiscuous mode [ 165.169401][ T3642] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.176945][ T3642] Cannot create hsr debugfs directory [ 165.182630][ T3268] Bluetooth: hci2: command 0x0409 tx timeout [ 165.242366][ T3639] device hsr_slave_0 entered promiscuous mode [ 165.249292][ T3639] device hsr_slave_1 entered promiscuous mode [ 165.255759][ T3639] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.264467][ T3268] Bluetooth: hci4: command 0x0409 tx timeout [ 165.269282][ T3639] Cannot create hsr debugfs directory [ 165.270751][ T3268] Bluetooth: hci3: command 0x0409 tx timeout [ 165.303403][ T3637] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 165.314626][ T3637] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 165.337854][ T1849] Bluetooth: hci5: command 0x0409 tx timeout [ 165.347418][ T3640] device hsr_slave_0 entered promiscuous mode [ 165.354479][ T3640] device hsr_slave_1 entered promiscuous mode [ 165.361215][ T3640] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.372395][ T3640] Cannot create hsr debugfs directory [ 165.379980][ T3637] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 165.389720][ T3637] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 165.682093][ T3642] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 165.695184][ T3642] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 165.725011][ T3642] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 165.737442][ T3642] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 165.796932][ T3641] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 165.825297][ T3641] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 165.833944][ T3641] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 165.848479][ T3637] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.871684][ T3641] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 165.919751][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.930066][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.942922][ T3637] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.951685][ T3639] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 165.966100][ T3639] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 166.003054][ T3639] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 166.019059][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.028728][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.037351][ T3679] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.044591][ T3679] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.053646][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.062804][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.071556][ T3679] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.078660][ T3679] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.099287][ T3642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.107136][ T3639] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 166.135420][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.144301][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.153533][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.183755][ T3640] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 166.214794][ T1849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.226059][ T1849] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.236246][ T1849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.246944][ T1849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.256485][ T1849] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.275061][ T3640] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 166.292309][ T3637] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 166.304449][ T3637] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.321195][ T3642] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.332063][ T3640] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 166.341256][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.351362][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.360024][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.369121][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.378046][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.386338][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.403967][ T3640] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 166.422822][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.430921][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.439532][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.448305][ T3678] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.455353][ T3678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.492211][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.501669][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.509723][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.517150][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.526812][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.535643][ T3679] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.542851][ T3679] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.580102][ T3641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.590766][ T1849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.600108][ T1849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.612464][ T3637] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.634514][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.644168][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.654635][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.677273][ T3641] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.684890][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.692677][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.728908][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.737414][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.746095][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.755119][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.764369][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.773071][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.782609][ T3679] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.789811][ T3679] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.817902][ T3639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.829563][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.837462][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.847134][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.865799][ T3637] device veth0_vlan entered promiscuous mode [ 166.882432][ T3642] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.893475][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.914177][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.922578][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.931631][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.941042][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.949556][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.959024][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.967433][ T3678] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.974512][ T3678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.990851][ T3637] device veth1_vlan entered promiscuous mode [ 167.003699][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.011760][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.019915][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.028101][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.061829][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.069521][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.076915][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.086386][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.094330][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.102307][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.111774][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.126464][ T3642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.143934][ T26] audit: type=1400 audit(1639156798.068:94): avc: denied { module_request } for pid=3642 comm="syz-executor.5" kmod="netdev-netdevsim5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 167.145484][ T3639] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.185015][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 167.198312][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.206298][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.214487][ T26] audit: type=1400 audit(1639156798.138:95): avc: denied { sys_module } for pid=3642 comm="syz-executor.5" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 167.238292][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.247871][ T3679] Bluetooth: hci0: command 0x041b tx timeout [ 167.259451][ T3680] Bluetooth: hci2: command 0x041b tx timeout [ 167.271257][ T3641] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 167.281962][ T3641] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 167.301047][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.309874][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.318570][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.332467][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.340925][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.347904][ T3680] Bluetooth: hci3: command 0x041b tx timeout [ 167.355501][ T3680] Bluetooth: hci4: command 0x041b tx timeout [ 167.355722][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.370395][ T3682] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.377438][ T3682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.393374][ T3640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.419222][ T3679] Bluetooth: hci5: command 0x041b tx timeout [ 167.428865][ T1849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.445221][ T1849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.454040][ T1849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.466767][ T1849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.475397][ T1849] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.482467][ T1849] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.496031][ T1849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.504565][ T1849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.513477][ T1849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.543946][ T3637] device veth0_macvtap entered promiscuous mode [ 167.554874][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.567017][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.581562][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.592262][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.605399][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.614991][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.624127][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.633023][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.642060][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.668219][ T3641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.686533][ T3640] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.697444][ T3637] device veth1_macvtap entered promiscuous mode [ 167.708026][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.716334][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.725539][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.733814][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.742016][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.751180][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.780828][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.792529][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.801836][ T3686] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.808968][ T3686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.817116][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.827287][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.835924][ T3686] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.843032][ T3686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.850706][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.859942][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.869515][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.883132][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.930971][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.950510][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.960014][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.969373][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.976783][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.996205][ T3637] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.012252][ T3637] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.031351][ T3639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.038897][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.048005][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.056950][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.066637][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.075586][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.084614][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.093378][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.105075][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.114216][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.132831][ T3642] device veth0_vlan entered promiscuous mode [ 168.157031][ T3637] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.166143][ T3637] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.176254][ T3637] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.185118][ T3637] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.195762][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.204677][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.212556][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.221068][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.230045][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.247211][ T3640] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 168.258916][ T3640] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 168.280925][ T3642] device veth1_vlan entered promiscuous mode [ 168.293945][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.302453][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.311207][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.320655][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.329469][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.337762][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.345887][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.357679][ T3641] device veth0_vlan entered promiscuous mode [ 168.373185][ T3641] device veth1_vlan entered promiscuous mode [ 168.402629][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.411318][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.420147][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.428365][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.436029][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.445013][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.494903][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.503828][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.547280][ T3639] device veth0_vlan entered promiscuous mode [ 168.574346][ T3641] device veth0_macvtap entered promiscuous mode [ 168.584923][ T3640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.594831][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.603779][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.616587][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.627249][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.642457][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.651259][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.660075][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.669048][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.678414][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.686115][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.693941][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.705577][ T3642] device veth0_macvtap entered promiscuous mode [ 168.726624][ T3641] device veth1_macvtap entered promiscuous mode [ 168.760662][ T3639] device veth1_vlan entered promiscuous mode [ 168.782487][ T3642] device veth1_macvtap entered promiscuous mode [ 168.852477][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.871364][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.882698][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.895418][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.908477][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.920141][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.931532][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.945703][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.956716][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.968701][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.982081][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.996487][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.008094][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.024636][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.032795][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 169.040978][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.049827][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.058809][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.067329][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.076673][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.085723][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.102858][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.117322][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.128886][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.140527][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.153305][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.183667][ T3642] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.193103][ T3642] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.202434][ T3642] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.211554][ T3642] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.227970][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.236961][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.250440][ T3641] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.260402][ T3641] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.269606][ T3641] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.269694][ T3680] Bluetooth: hci0: command 0x040f tx timeout [ 169.278355][ T3641] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.301280][ T3639] device veth0_macvtap entered promiscuous mode [ 169.316899][ T3639] device veth1_macvtap entered promiscuous mode [ 169.327110][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.335652][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.345351][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.347995][ T3679] Bluetooth: hci2: command 0x040f tx timeout [ 169.353576][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.368711][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.378303][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.407672][ T1325] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.415691][ T1325] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.430810][ T3679] Bluetooth: hci4: command 0x040f tx timeout [ 169.436951][ T3679] Bluetooth: hci3: command 0x040f tx timeout [ 169.448434][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.456828][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.505266][ T3640] device veth0_vlan entered promiscuous mode [ 169.512523][ T3677] Bluetooth: hci5: command 0x040f tx timeout [ 169.523370][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 169.531451][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.539410][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.549355][ T26] audit: type=1400 audit(1639156800.478:96): avc: denied { mounton } for pid=3637 comm="syz-executor.0" path="/dev/binderfs" dev="devtmpfs" ino=2317 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 169.584085][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.592098][ T26] audit: type=1400 audit(1639156800.478:97): avc: denied { mount } for pid=3637 comm="syz-executor.0" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 169.632151][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.642146][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.652670][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.662835][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.674060][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.696738][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.747991][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.756745][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.802129][ T3640] device veth1_vlan entered promiscuous mode [ 169.819489][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.824663][ T26] audit: type=1400 audit(1639156800.748:98): avc: denied { read write } for pid=3637 comm="syz-executor.0" name="loop0" dev="devtmpfs" ino=645 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 169.853994][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.854117][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.879076][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.916092][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.926888][ T26] audit: type=1400 audit(1639156800.788:99): avc: denied { open } for pid=3637 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=645 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 169.952083][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.962668][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.983759][ T26] audit: type=1400 audit(1639156800.788:100): avc: denied { ioctl } for pid=3637 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=645 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 17:20:00 executing program 0: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x80) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000040)={0x0, 0x1, '\x00', [@calipso={0x7, 0x8}]}, 0x18) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './cgroup/cgroup.procs', [{0x20, ')'}, {0x20, '/dev/dlm-monitor\x00'}, {0x20, '/dev/dlm-monitor\x00'}, {0x20, '/dev/dlm-monitor\x00'}]}, 0x51) [ 169.998382][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.031610][ T26] audit: type=1400 audit(1639156800.858:101): avc: denied { create } for pid=3696 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 170.065971][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.074628][ T26] audit: type=1400 audit(1639156800.868:102): avc: denied { write } for pid=3696 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 170.100073][ T3639] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.117788][ C0] hrtimer: interrupt took 45746 ns [ 170.157862][ T3639] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.166661][ T3639] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.167819][ T26] audit: type=1400 audit(1639156800.868:103): avc: denied { nlmsg_read } for pid=3696 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 170.193776][ T3639] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.263125][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 170.272888][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.289299][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.350486][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.364744][ T44] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.382953][ T44] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.404364][ T3640] device veth0_macvtap entered promiscuous mode [ 170.413215][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.434614][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 170.449847][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.465749][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.491968][ T3640] device veth1_macvtap entered promiscuous mode [ 170.522288][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 170.537034][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.555800][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.610587][ T1325] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.626895][ T1325] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.638118][ T44] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.646103][ T44] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 17:20:01 executing program 0: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x80) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000040)={0x0, 0x1, '\x00', [@calipso={0x7, 0x8}]}, 0x18) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './cgroup/cgroup.procs', [{0x20, ')'}, {0x20, '/dev/dlm-monitor\x00'}, {0x20, '/dev/dlm-monitor\x00'}, {0x20, '/dev/dlm-monitor\x00'}]}, 0x51) [ 170.657840][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 170.674520][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.690841][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.710904][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.735737][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.754149][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.765192][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.775661][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.799389][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.820166][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.856060][ T1849] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 170.866149][ T1849] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.891777][ T1849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.926272][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.974898][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.053744][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.141819][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:20:02 executing program 0: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x80) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000040)={0x0, 0x1, '\x00', [@calipso={0x7, 0x8}]}, 0x18) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './cgroup/cgroup.procs', [{0x20, ')'}, {0x20, '/dev/dlm-monitor\x00'}, {0x20, '/dev/dlm-monitor\x00'}, {0x20, '/dev/dlm-monitor\x00'}]}, 0x51) 17:20:02 executing program 5: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x80) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000040)={0x0, 0x1, '\x00', [@calipso={0x7, 0x8}]}, 0x18) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './cgroup/cgroup.procs', [{0x20, ')'}, {0x20, '/dev/dlm-monitor\x00'}, {0x20, '/dev/dlm-monitor\x00'}, {0x20, '/dev/dlm-monitor\x00'}]}, 0x51) [ 171.185201][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.227538][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.237385][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.264491][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.279514][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.295011][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.334103][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.351473][ T3680] Bluetooth: hci0: command 0x0419 tx timeout [ 171.405388][ T1007] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.407306][ T3640] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.424744][ T1007] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.433954][ T3681] Bluetooth: hci2: command 0x0419 tx timeout [ 171.486386][ T3640] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.512780][ T7] Bluetooth: hci3: command 0x0419 tx timeout [ 171.550987][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 171.601344][ T3640] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.615694][ T1134] Bluetooth: hci5: command 0x0419 tx timeout 17:20:02 executing program 3: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x80) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000040)={0x0, 0x1, '\x00', [@calipso={0x7, 0x8}]}, 0x18) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './cgroup/cgroup.procs', [{0x20, ')'}, {0x20, '/dev/dlm-monitor\x00'}, {0x20, '/dev/dlm-monitor\x00'}, {0x20, '/dev/dlm-monitor\x00'}]}, 0x51) [ 171.669949][ T3640] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.758220][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:20:02 executing program 5: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x80) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000040)={0x0, 0x1, '\x00', [@calipso={0x7, 0x8}]}, 0x18) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './cgroup/cgroup.procs', [{0x20, ')'}, {0x20, '/dev/dlm-monitor\x00'}, {0x20, '/dev/dlm-monitor\x00'}, {0x20, '/dev/dlm-monitor\x00'}]}, 0x51) 17:20:03 executing program 0: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x80) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000040)={0x0, 0x1, '\x00', [@calipso={0x7, 0x8}]}, 0x18) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './cgroup/cgroup.procs', [{0x20, ')'}, {0x20, '/dev/dlm-monitor\x00'}, {0x20, '/dev/dlm-monitor\x00'}, {0x20, '/dev/dlm-monitor\x00'}]}, 0x51) [ 172.071023][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.104383][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.173854][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 172.255836][ T1007] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.287688][ T1007] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.362004][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 172.855306][ T3728] Zero length message leads to an empty skb [ 177.055570][ T3735] chnl_net:caif_netlink_parms(): no params data found [ 177.107060][ T3735] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.115368][ T3735] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.123749][ T3735] device bridge_slave_0 entered promiscuous mode [ 177.132093][ T3735] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.139318][ T3735] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.147141][ T3735] device bridge_slave_1 entered promiscuous mode [ 177.174104][ T3735] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 177.186645][ T3735] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 177.212734][ T3735] team0: Port device team_slave_0 added [ 177.223171][ T3735] team0: Port device team_slave_1 added [ 177.242407][ T3735] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.249471][ T3735] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.276259][ T3735] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.289237][ T3735] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.296185][ T3735] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.322378][ T3735] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.355581][ T3735] device hsr_slave_0 entered promiscuous mode [ 177.362365][ T3735] device hsr_slave_1 entered promiscuous mode [ 177.369916][ T3735] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 177.377571][ T3735] Cannot create hsr debugfs directory [ 177.475574][ T3735] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 177.484645][ T3735] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 177.494077][ T3735] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 177.506741][ T3735] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 177.531415][ T3735] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.538621][ T3735] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.546541][ T3735] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.553673][ T3735] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.608124][ T3735] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.625111][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.633905][ T3682] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.642625][ T3682] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.651286][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 177.667007][ T3735] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.682710][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.691238][ T3681] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.698370][ T3681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.711567][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.720100][ T3681] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.727175][ T3681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.753769][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.767866][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.776324][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.796787][ T3735] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 177.808092][ T3735] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 177.820220][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.829608][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.847976][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.860629][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.872282][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.887242][ T3735] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.913097][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.936169][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.944739][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.952944][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.965575][ T3735] device veth0_vlan entered promiscuous mode [ 177.986470][ T3735] device veth1_vlan entered promiscuous mode [ 178.014791][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.023154][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.031591][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.045752][ T3735] device veth0_macvtap entered promiscuous mode [ 178.057848][ T3735] device veth1_macvtap entered promiscuous mode [ 178.075906][ T3735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.089694][ T3735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.100275][ T3735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.111578][ T3735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.121890][ T3735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.132566][ T3735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.143541][ T3735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.154340][ T3735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.166874][ T3735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.177963][ T3735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.192676][ T3735] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.202282][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.213308][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.225757][ T3735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.237087][ T3735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.247473][ T3735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.258980][ T3735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.269175][ T3735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.279982][ T3735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.291274][ T3735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.302124][ T3735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.312339][ T3735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.323032][ T3735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.334790][ T3735] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.343817][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.352752][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.365190][ T3735] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.374089][ T3735] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.389291][ T3735] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.398429][ T3735] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.471954][ T44] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.497684][ T44] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.506902][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 178.522061][ T1007] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.530810][ T1007] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.543761][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 178.624088][ T26] kauditd_printk_skb: 11 callbacks suppressed [ 178.624104][ T26] audit: type=1400 audit(1639156809.548:115): avc: denied { prog_load } for pid=3744 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 178.673458][ T26] audit: type=1400 audit(1639156809.558:116): avc: denied { bpf } for pid=3744 comm="syz-executor.2" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 178.698595][ T26] audit: type=1400 audit(1639156809.618:117): avc: denied { prog_run } for pid=3744 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 178.722131][ T26] audit: type=1400 audit(1639156809.648:118): avc: denied { map_create } for pid=3744 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 17:20:09 executing program 2: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @local}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x54, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='bridge_slave_1\x00'}) getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000080000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x400, 0x0, r2}, 0x40) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x68, 0x40, 0x0, 0x3, 0x0, 0x38, 0x0, 0x3302, 0xfd75}, [{0x0, 0x7, 0x8, 0x0, 0x0, 0x9, 0x200}], "", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x578) 17:20:09 executing program 3: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x80) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000040)={0x0, 0x1, '\x00', [@calipso={0x7, 0x8}]}, 0x18) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './cgroup/cgroup.procs', [{0x20, ')'}, {0x20, '/dev/dlm-monitor\x00'}, {0x20, '/dev/dlm-monitor\x00'}, {0x20, '/dev/dlm-monitor\x00'}]}, 0x51) 17:20:09 executing program 1: r0 = fork() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x9, 0x0, 0x0) getpgrp(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_mrelease(r1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:20:09 executing program 5: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x80) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000040)={0x0, 0x1, '\x00', [@calipso={0x7, 0x8}]}, 0x18) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './cgroup/cgroup.procs', [{0x20, ')'}, {0x20, '/dev/dlm-monitor\x00'}, {0x20, '/dev/dlm-monitor\x00'}, {0x20, '/dev/dlm-monitor\x00'}]}, 0x51) 17:20:09 executing program 0: syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000, 0x0, 0x0) 17:20:09 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000900)=ANY=[@ANYBLOB="9c0200001e00000128bd7000fcdbdf", @ANYBLOB="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", @ANYRES32, @ANYBLOB="08001e000400000008000d00091f0000"], 0x29c}, 0x1, 0x0, 0x0, 0x40814}, 0x40004) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r4, 0x400448cb, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffff", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=@newtfilter={0xc0, 0x2c, 0x1, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0x5, 0xb}, {0x10}, {0xfff2, 0xa}}, [@filter_kind_options=@f_u32={{0x8}, {0x64, 0x2, [@TCA_U32_FLAGS={0x8, 0xb, 0x6}, @TCA_U32_LINK={0x8, 0x3, 0x77}, @TCA_U32_DIVISOR={0x8, 0x4, 0x3b}, @TCA_U32_DIVISOR={0x8}, @TCA_U32_DIVISOR={0x8, 0x4, 0x75}, @TCA_U32_INDEV={0x14, 0x8, 'veth0_to_bridge\x00'}, @TCA_U32_INDEV={0x14, 0x8, 'wlan0\x00'}, @TCA_U32_DIVISOR={0x8, 0x4, 0xee}, @TCA_U32_HASH={0x8, 0x2, 0x2}]}}, @filter_kind_options=@f_matchall={{0xd}, {0x20, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x6}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x4}, @TCA_MATCHALL_ACT={0x4}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0xa, 0x6}}]}}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4048085}, 0x2004c081) 17:20:09 executing program 0: syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000, 0x0, 0x0) [ 179.033875][ T3682] Bluetooth: hci1: command 0x0409 tx timeout 17:20:10 executing program 1: r0 = fork() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x9, 0x0, 0x0) getpgrp(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_mrelease(r1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:20:10 executing program 0: syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000, 0x0, 0x0) 17:20:10 executing program 3: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x80) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000040)={0x0, 0x1, '\x00', [@calipso={0x7, 0x8}]}, 0x18) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './cgroup/cgroup.procs', [{0x20, ')'}, {0x20, '/dev/dlm-monitor\x00'}, {0x20, '/dev/dlm-monitor\x00'}, {0x20, '/dev/dlm-monitor\x00'}]}, 0x51) 17:20:10 executing program 0: syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000, 0x0, 0x0) 17:20:10 executing program 1: r0 = fork() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x9, 0x0, 0x0) getpgrp(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_mrelease(r1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:20:10 executing program 2: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @local}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x54, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='bridge_slave_1\x00'}) getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000080000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x400, 0x0, r2}, 0x40) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x68, 0x40, 0x0, 0x3, 0x0, 0x38, 0x0, 0x3302, 0xfd75}, [{0x0, 0x7, 0x8, 0x0, 0x0, 0x9, 0x200}], "", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x578) 17:20:10 executing program 5: r0 = fork() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x9, 0x0, 0x0) getpgrp(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_mrelease(r1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:20:10 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000900)=ANY=[@ANYBLOB="9c0200001e00000128bd7000fcdbdf", @ANYBLOB="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", @ANYRES32, @ANYBLOB="08001e000400000008000d00091f0000"], 0x29c}, 0x1, 0x0, 0x0, 0x40814}, 0x40004) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r4, 0x400448cb, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffff", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=@newtfilter={0xc0, 0x2c, 0x1, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0x5, 0xb}, {0x10}, {0xfff2, 0xa}}, [@filter_kind_options=@f_u32={{0x8}, {0x64, 0x2, [@TCA_U32_FLAGS={0x8, 0xb, 0x6}, @TCA_U32_LINK={0x8, 0x3, 0x77}, @TCA_U32_DIVISOR={0x8, 0x4, 0x3b}, @TCA_U32_DIVISOR={0x8}, @TCA_U32_DIVISOR={0x8, 0x4, 0x75}, @TCA_U32_INDEV={0x14, 0x8, 'veth0_to_bridge\x00'}, @TCA_U32_INDEV={0x14, 0x8, 'wlan0\x00'}, @TCA_U32_DIVISOR={0x8, 0x4, 0xee}, @TCA_U32_HASH={0x8, 0x2, 0x2}]}}, @filter_kind_options=@f_matchall={{0xd}, {0x20, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x6}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x4}, @TCA_MATCHALL_ACT={0x4}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0xa, 0x6}}]}}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4048085}, 0x2004c081) 17:20:11 executing program 0: r0 = fork() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x9, 0x0, 0x0) getpgrp(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_mrelease(r1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:20:11 executing program 1: r0 = fork() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x9, 0x0, 0x0) getpgrp(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_mrelease(r1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:20:11 executing program 5: r0 = fork() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x9, 0x0, 0x0) getpgrp(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_mrelease(r1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:20:11 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000900)=ANY=[@ANYBLOB="9c0200001e00000128bd7000fcdbdf", @ANYBLOB="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", @ANYRES32, @ANYBLOB="08001e000400000008000d00091f0000"], 0x29c}, 0x1, 0x0, 0x0, 0x40814}, 0x40004) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r4, 0x400448cb, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffff", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=@newtfilter={0xc0, 0x2c, 0x1, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0x5, 0xb}, {0x10}, {0xfff2, 0xa}}, [@filter_kind_options=@f_u32={{0x8}, {0x64, 0x2, [@TCA_U32_FLAGS={0x8, 0xb, 0x6}, @TCA_U32_LINK={0x8, 0x3, 0x77}, @TCA_U32_DIVISOR={0x8, 0x4, 0x3b}, @TCA_U32_DIVISOR={0x8}, @TCA_U32_DIVISOR={0x8, 0x4, 0x75}, @TCA_U32_INDEV={0x14, 0x8, 'veth0_to_bridge\x00'}, @TCA_U32_INDEV={0x14, 0x8, 'wlan0\x00'}, @TCA_U32_DIVISOR={0x8, 0x4, 0xee}, @TCA_U32_HASH={0x8, 0x2, 0x2}]}}, @filter_kind_options=@f_matchall={{0xd}, {0x20, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x6}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x4}, @TCA_MATCHALL_ACT={0x4}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0xa, 0x6}}]}}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4048085}, 0x2004c081) 17:20:11 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0x7, 0x4) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000001880)=[{&(0x7f0000001840)='ts', 0x2, 0xffffffff}], 0x0, 0x0) 17:20:11 executing program 0: r0 = fork() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x9, 0x0, 0x0) getpgrp(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_mrelease(r1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:20:11 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000040)) 17:20:11 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000040)) [ 180.862540][ T3800] loop3: detected capacity change from 0 to 264192 17:20:11 executing program 2: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @local}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x54, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='bridge_slave_1\x00'}) getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000080000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x400, 0x0, r2}, 0x40) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x68, 0x40, 0x0, 0x3, 0x0, 0x38, 0x0, 0x3302, 0xfd75}, [{0x0, 0x7, 0x8, 0x0, 0x0, 0x9, 0x200}], "", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x578) 17:20:11 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000040)) 17:20:11 executing program 0: r0 = fork() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x9, 0x0, 0x0) getpgrp(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_mrelease(r1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:20:12 executing program 3: r0 = syz_io_uring_setup(0x4959, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_REMOVE_BUFFERS, 0x10001) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x50, &(0x7f0000000040)=0x1ff, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_CLOSE, 0x0) io_uring_enter(r0, 0x63f4, 0x0, 0x0, 0x0, 0x0) 17:20:12 executing program 5: r0 = fork() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x9, 0x0, 0x0) getpgrp(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_mrelease(r1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 181.097703][ T25] Bluetooth: hci1: command 0x041b tx timeout 17:20:12 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000040)) 17:20:12 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000740)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000bc0)={0x1, 0x0, 0x0, &(0x7f0000000a00)=""/244, 0x0}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x1, 0x0, &(0x7f00000004c0)=""/148, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) [ 181.325351][ T26] audit: type=1400 audit(1639156812.248:119): avc: denied { execute } for pid=3819 comm="syz-executor.3" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=31953 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 181.473191][ T26] audit: type=1400 audit(1639156812.398:120): avc: denied { read write } for pid=3826 comm="syz-executor.0" name="vhost-vsock" dev="devtmpfs" ino=1081 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 181.518911][ T26] audit: type=1400 audit(1639156812.398:121): avc: denied { open } for pid=3826 comm="syz-executor.0" path="/dev/vhost-vsock" dev="devtmpfs" ino=1081 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 181.582078][ T26] audit: type=1400 audit(1639156812.408:122): avc: denied { ioctl } for pid=3826 comm="syz-executor.0" path="/dev/vhost-vsock" dev="devtmpfs" ino=1081 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 17:20:12 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000740)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000bc0)={0x1, 0x0, 0x0, &(0x7f0000000a00)=""/244, 0x0}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x1, 0x0, &(0x7f00000004c0)=""/148, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 17:20:12 executing program 1: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, &(0x7f0000000a00)}, 0x40000060) syz_open_procfs$userns(0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) syz_extract_tcp_res(0x0, 0x8, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4814) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='memory.numa_stat\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sched_setattr(r1, &(0x7f0000000400)={0x38, 0x0, 0xc, 0xfffffffa, 0x4, 0x1000, 0x401, 0x2, 0x4}, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000780)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="040000000000000008000000", @ANYRES32=r4, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB="10291f363b0004000000080020000000000000"], 0x44, 0x0) syz_emit_ethernet(0x1fe, 0x0, &(0x7f0000000300)={0x1, 0x0, [0x2e3, 0x0, 0xbdf, 0xdc0]}) 17:20:12 executing program 3: syz_io_uring_setup(0x884, &(0x7f0000000340), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)=0x0) r1 = syz_io_uring_setup(0x884, &(0x7f0000000340)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_io_uring_submit(r2, r0, &(0x7f0000000080)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r1, 0x3ec1, 0x0, 0x0, 0x0, 0x0) 17:20:12 executing program 5: fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000700)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100", 0x8, 0x8000}, {&(0x7f0000010100)="004e5352303301", 0x7, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e75785544460000", 0x63, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000000740)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="0900030051000100e36b7600800000000010e4070913122c1709504b0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x10000}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011200)="080103002e000100c059080000000000a002000054000000feff", 0x1a, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000500)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x810, &(0x7f0000000180)={[{@shortad}, {@nostrict}, {@undelete}]}) pwritev(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0xd00, 0x2602) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f0000000440), 0x400) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', 0x0, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r1, 0x40049366, &(0x7f0000000100)) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000006c0), 0x10) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x8, 0x0, 0x5a, 0x2, 0x0, 0x78f61230, 0xa, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x1040, 0x0, 0x5, 0x1, 0x8, 0x0, 0x5}, 0x0, 0xa, r2, 0x2) 17:20:12 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x401, &(0x7f0000000140)=0x0) r1 = fanotify_init(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001840)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 17:20:12 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000740)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000bc0)={0x1, 0x0, 0x0, &(0x7f0000000a00)=""/244, 0x0}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x1, 0x0, &(0x7f00000004c0)=""/148, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 17:20:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa4, 0x0, 0xff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 181.753803][ T3835] loop5: detected capacity change from 0 to 2816 [ 181.832586][ T26] audit: type=1400 audit(1639156812.758:123): avc: denied { mounton } for pid=3832 comm="syz-executor.5" path="/root/syzkaller-testdir137533899/syzkaller.c0QC62/7/file0" dev="sda1" ino=1162 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 181.914777][ T3835] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) [ 181.928804][ T26] audit: type=1400 audit(1639156812.798:124): avc: denied { ioctl } for pid=3832 comm="syz-executor.5" path="socket:[31974]" dev="sockfs" ino=31974 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 17:20:12 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x401, &(0x7f0000000140)=0x0) r1 = fanotify_init(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001840)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 17:20:12 executing program 1: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, &(0x7f0000000a00)}, 0x40000060) syz_open_procfs$userns(0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) syz_extract_tcp_res(0x0, 0x8, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4814) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='memory.numa_stat\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sched_setattr(r1, &(0x7f0000000400)={0x38, 0x0, 0xc, 0xfffffffa, 0x4, 0x1000, 0x401, 0x2, 0x4}, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000780)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="040000000000000008000000", @ANYRES32=r4, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB="10291f363b0004000000080020000000000000"], 0x44, 0x0) syz_emit_ethernet(0x1fe, 0x0, &(0x7f0000000300)={0x1, 0x0, [0x2e3, 0x0, 0xbdf, 0xdc0]}) [ 181.990086][ T3846] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 17:20:12 executing program 5: fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000700)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100", 0x8, 0x8000}, {&(0x7f0000010100)="004e5352303301", 0x7, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e75785544460000", 0x63, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000000740)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="0900030051000100e36b7600800000000010e4070913122c1709504b0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x10000}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011200)="080103002e000100c059080000000000a002000054000000feff", 0x1a, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000500)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x810, &(0x7f0000000180)={[{@shortad}, {@nostrict}, {@undelete}]}) pwritev(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0xd00, 0x2602) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f0000000440), 0x400) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', 0x0, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r1, 0x40049366, &(0x7f0000000100)) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000006c0), 0x10) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x8, 0x0, 0x5a, 0x2, 0x0, 0x78f61230, 0xa, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x1040, 0x0, 0x5, 0x1, 0x8, 0x0, 0x5}, 0x0, 0xa, r2, 0x2) 17:20:13 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000740)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000bc0)={0x1, 0x0, 0x0, &(0x7f0000000a00)=""/244, 0x0}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x1, 0x0, &(0x7f00000004c0)=""/148, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 17:20:13 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000740)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000bc0)={0x1, 0x0, 0x0, &(0x7f0000000a00)=""/244, 0x0}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x1, 0x0, &(0x7f00000004c0)=""/148, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 17:20:13 executing program 1: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, &(0x7f0000000a00)}, 0x40000060) syz_open_procfs$userns(0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) syz_extract_tcp_res(0x0, 0x8, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4814) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='memory.numa_stat\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sched_setattr(r1, &(0x7f0000000400)={0x38, 0x0, 0xc, 0xfffffffa, 0x4, 0x1000, 0x401, 0x2, 0x4}, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000780)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="040000000000000008000000", @ANYRES32=r4, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB="10291f363b0004000000080020000000000000"], 0x44, 0x0) syz_emit_ethernet(0x1fe, 0x0, &(0x7f0000000300)={0x1, 0x0, [0x2e3, 0x0, 0xbdf, 0xdc0]}) [ 182.234635][ T3855] loop5: detected capacity change from 0 to 2816 17:20:13 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x401, &(0x7f0000000140)=0x0) r1 = fanotify_init(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001840)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 17:20:13 executing program 3: fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000700)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100", 0x8, 0x8000}, {&(0x7f0000010100)="004e5352303301", 0x7, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e75785544460000", 0x63, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000000740)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="0900030051000100e36b7600800000000010e4070913122c1709504b0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x10000}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011200)="080103002e000100c059080000000000a002000054000000feff", 0x1a, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000500)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x810, &(0x7f0000000180)={[{@shortad}, {@nostrict}, {@undelete}]}) pwritev(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0xd00, 0x2602) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f0000000440), 0x400) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', 0x0, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r1, 0x40049366, &(0x7f0000000100)) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000006c0), 0x10) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x8, 0x0, 0x5a, 0x2, 0x0, 0x78f61230, 0xa, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x1040, 0x0, 0x5, 0x1, 0x8, 0x0, 0x5}, 0x0, 0xa, r2, 0x2) [ 182.317772][ T3855] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 17:20:13 executing program 1: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, &(0x7f0000000a00)}, 0x40000060) syz_open_procfs$userns(0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) syz_extract_tcp_res(0x0, 0x8, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4814) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='memory.numa_stat\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sched_setattr(r1, &(0x7f0000000400)={0x38, 0x0, 0xc, 0xfffffffa, 0x4, 0x1000, 0x401, 0x2, 0x4}, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000780)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="040000000000000008000000", @ANYRES32=r4, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB="10291f363b0004000000080020000000000000"], 0x44, 0x0) syz_emit_ethernet(0x1fe, 0x0, &(0x7f0000000300)={0x1, 0x0, [0x2e3, 0x0, 0xbdf, 0xdc0]}) 17:20:13 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000740)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000bc0)={0x1, 0x0, 0x0, &(0x7f0000000a00)=""/244, 0x0}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x1, 0x0, &(0x7f00000004c0)=""/148, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) [ 182.443467][ T3867] loop3: detected capacity change from 0 to 2816 17:20:13 executing program 5: fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000700)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100", 0x8, 0x8000}, {&(0x7f0000010100)="004e5352303301", 0x7, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e75785544460000", 0x63, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000000740)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="0900030051000100e36b7600800000000010e4070913122c1709504b0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x10000}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011200)="080103002e000100c059080000000000a002000054000000feff", 0x1a, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000500)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="0a010300ed000100c6e7d0016000000000000000040000000100000400000000000003000000000000000000a53c000002000000000000000801000000000000080100000000000000000000000000000010e4070913122c1643092d0010e4070913122c170936350010e4070913122c1643092d0010e4070913122c1709363501000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000008010000010103008500010033d418006000000001000a0000020000600000000000000000000000000000000101030087000100e81d1c0060000000010002060002000061000000000000001000000000000866696c6530010103009e0001001ffd1c0060000000010000060002000067000000000000001300000000000866696c6531010103000900010097f01c0060000000010000060002000068000000000000001400000000000866696c65320101030028000100c3e31c0060000000010000060002000068000000000000001500000000000866696c653301010300e4000100b7a72000600000000100000a000200007b000000000000001600000000000866696c652e636f6c64", 0x1e0, 0xb0000}], 0x810, &(0x7f0000000180)={[{@shortad}, {@nostrict}, {@undelete}]}) pwritev(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0xd00, 0x2602) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f0000000440), 0x400) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', 0x0, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r1, 0x40049366, &(0x7f0000000100)) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000006c0), 0x10) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x8, 0x0, 0x5a, 0x2, 0x0, 0x78f61230, 0xa, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x1040, 0x0, 0x5, 0x1, 0x8, 0x0, 0x5}, 0x0, 0xa, r2, 0x2) [ 182.509130][ T3867] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 17:20:13 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x401, &(0x7f0000000140)=0x0) r1 = fanotify_init(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001840)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 17:20:13 executing program 3: fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000700)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100", 0x8, 0x8000}, {&(0x7f0000010100)="004e5352303301", 0x7, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e75785544460000", 0x63, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000000740)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="0900030051000100e36b7600800000000010e4070913122c1709504b0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x10000}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011200)="080103002e000100c059080000000000a002000054000000feff", 0x1a, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000500)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x810, &(0x7f0000000180)={[{@shortad}, {@nostrict}, {@undelete}]}) pwritev(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0xd00, 0x2602) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f0000000440), 0x400) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', 0x0, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r1, 0x40049366, &(0x7f0000000100)) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000006c0), 0x10) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x8, 0x0, 0x5a, 0x2, 0x0, 0x78f61230, 0xa, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x1040, 0x0, 0x5, 0x1, 0x8, 0x0, 0x5}, 0x0, 0xa, r2, 0x2) 17:20:13 executing program 1: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, &(0x7f0000000a00)}, 0x40000060) syz_open_procfs$userns(0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) syz_extract_tcp_res(0x0, 0x8, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4814) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='memory.numa_stat\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sched_setattr(r1, &(0x7f0000000400)={0x38, 0x0, 0xc, 0xfffffffa, 0x4, 0x1000, 0x401, 0x2, 0x4}, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000780)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="040000000000000008000000", @ANYRES32=r4, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB="10291f363b0004000000080020000000000000"], 0x44, 0x0) syz_emit_ethernet(0x1fe, 0x0, &(0x7f0000000300)={0x1, 0x0, [0x2e3, 0x0, 0xbdf, 0xdc0]}) 17:20:13 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000740)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000bc0)={0x1, 0x0, 0x0, &(0x7f0000000a00)=""/244, 0x0}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x1, 0x0, &(0x7f00000004c0)=""/148, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) [ 182.684016][ T3875] loop5: detected capacity change from 0 to 2816 [ 182.753055][ T3875] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) [ 182.822348][ T3884] loop3: detected capacity change from 0 to 2816 17:20:13 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045003, 0xfffffffffffffffd) 17:20:13 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)=@getnexthop={0x18}, 0x18}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050708b676250000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="680000002c00270d00000000000000f4ff000000", @ANYRES32=r3, @ANYBLOB="0000000000000000f2ff00000a0001006261736963"], 0x68}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 17:20:13 executing program 1: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, &(0x7f0000000a00)}, 0x40000060) syz_open_procfs$userns(0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) syz_extract_tcp_res(0x0, 0x8, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4814) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='memory.numa_stat\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sched_setattr(r1, &(0x7f0000000400)={0x38, 0x0, 0xc, 0xfffffffa, 0x4, 0x1000, 0x401, 0x2, 0x4}, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000780)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="040000000000000008000000", @ANYRES32=r4, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB="10291f363b0004000000080020000000000000"], 0x44, 0x0) syz_emit_ethernet(0x1fe, 0x0, &(0x7f0000000300)={0x1, 0x0, [0x2e3, 0x0, 0xbdf, 0xdc0]}) 17:20:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_MARK_MASK={0x8}, @CTA_MARK={0x8}]}, 0x74}}, 0x0) 17:20:13 executing program 5: fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000700)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100", 0x8, 0x8000}, {&(0x7f0000010100)="004e5352303301", 0x7, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e75785544460000", 0x63, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000000740)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="0900030051000100e36b7600800000000010e4070913122c1709504b0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x10000}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011200)="080103002e000100c059080000000000a002000054000000feff", 0x1a, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000500)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x810, &(0x7f0000000180)={[{@shortad}, {@nostrict}, {@undelete}]}) pwritev(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0xd00, 0x2602) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f0000000440), 0x400) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', 0x0, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r1, 0x40049366, &(0x7f0000000100)) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000006c0), 0x10) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x8, 0x0, 0x5a, 0x2, 0x0, 0x78f61230, 0xa, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x1040, 0x0, 0x5, 0x1, 0x8, 0x0, 0x5}, 0x0, 0xa, r2, 0x2) [ 182.911770][ T3884] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 17:20:13 executing program 3: fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000700)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100", 0x8, 0x8000}, {&(0x7f0000010100)="004e5352303301", 0x7, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e75785544460000", 0x63, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000000740)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="0900030051000100e36b7600800000000010e4070913122c1709504b0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x10000}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011200)="080103002e000100c059080000000000a002000054000000feff", 0x1a, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000500)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x810, &(0x7f0000000180)={[{@shortad}, {@nostrict}, {@undelete}]}) pwritev(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0xd00, 0x2602) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f0000000440), 0x400) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', 0x0, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r1, 0x40049366, &(0x7f0000000100)) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000006c0), 0x10) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x8, 0x0, 0x5a, 0x2, 0x0, 0x78f61230, 0xa, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x1040, 0x0, 0x5, 0x1, 0x8, 0x0, 0x5}, 0x0, 0xa, r2, 0x2) [ 183.028659][ T3889] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:20:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5a, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = signalfd(r0, 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/config', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/config', 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xd8) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) lseek(r3, 0x0, 0x0) connect$inet(r1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) recvmmsg$unix(r2, 0x0, 0x0, 0x40002021, 0x0) [ 183.070059][ T3889] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. 17:20:14 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffe1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x9}, 0x10) write(r0, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000000020000000200000800040003000000", 0x24) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000059aff8), 0x0) [ 183.151167][ T3889] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 183.162273][ T3894] loop5: detected capacity change from 0 to 2816 [ 183.179453][ T3682] Bluetooth: hci1: command 0x040f tx timeout 17:20:14 executing program 1: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, &(0x7f0000000a00)}, 0x40000060) syz_open_procfs$userns(0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) syz_extract_tcp_res(0x0, 0x8, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4814) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='memory.numa_stat\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sched_setattr(r1, &(0x7f0000000400)={0x38, 0x0, 0xc, 0xfffffffa, 0x4, 0x1000, 0x401, 0x2, 0x4}, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000780)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="040000000000000008000000", @ANYRES32=r4, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB="10291f363b0004000000080020000000000000"], 0x44, 0x0) syz_emit_ethernet(0x1fe, 0x0, &(0x7f0000000300)={0x1, 0x0, [0x2e3, 0x0, 0xbdf, 0xdc0]}) [ 183.219764][ T3894] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) [ 183.251634][ T3898] loop3: detected capacity change from 0 to 2816 17:20:14 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)=@getnexthop={0x18}, 0x18}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050708b676250000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="680000002c00270d00000000000000f4ff000000", @ANYRES32=r3, @ANYBLOB="0000000000000000f2ff00000a0001006261736963"], 0x68}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 17:20:14 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffe1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x9}, 0x10) write(r0, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000000020000000200000800040003000000", 0x24) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000059aff8), 0x0) [ 183.422722][ T3898] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 17:20:14 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x4000000044882, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a00)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x3c, 0x18, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0x1c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELRULE={0x510, 0x8, 0xa, 0x101, 0x0, 0x0, {0x3}, [@NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x3a4, 0x4, 0x0, 0x1, [{0x74, 0x1, 0x0, 0x1, [@dup_ipv6={{0x8}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x14}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x14}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x15}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x11}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x1}]}}, @dup={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x13}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x17}]}}, @nat={{0x8}, @void}]}, {0x7c, 0x1, 0x0, 0x1, [@cmp={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x11}]}}, @fwd={{0x8}, @void}, @cmp={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_CMP_OP={0x8}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0xe}]}}, @log={{0x8}, @void}, @dup={{0x8}, @void}, @masq={{0x9}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x17}]}}, @log={{0x8}, @void}]}, {0xcc, 0x1, 0x0, 0x1, [@log={{0x8}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_LOG_PREFIX={0x10, 0x2, 0x1, 0x0, '/dev/nullb0\x00'}, @NFTA_LOG_FLAGS={0x8, 0x6, 0x1, 0x0, 0x20}, @NFTA_LOG_FLAGS={0x8, 0x6, 0x1, 0x0, 0x62}, @NFTA_LOG_FLAGS={0x8, 0x6, 0x1, 0x0, 0x24}, @NFTA_LOG_GROUP={0x6, 0x1, 0x1, 0x0, 0x1}, @NFTA_LOG_SNAPLEN={0x8, 0x3, 0x1, 0x0, 0x7}]}}, @payload={{0xc}, @void}, @reject={{0xb}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x1f}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}]}}, @dup={{0x8}, @void}, @counter={{0xc}, @void}, @cmp={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x12}]}}]}, {0x98, 0x1, 0x0, 0x1, [@tproxy={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0x2}]}}, @osf={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_OSF_FLAGS={0x8}]}}, @limit={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_LIMIT_TYPE={0x8}, @NFTA_LIMIT_BURST={0x8, 0x3, 0x1, 0x0, 0x9}]}}, @queue={{0xa}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0x2}, @NFTA_QUEUE_NUM={0x6, 0x1, 0x1, 0x0, 0x3ff}, @NFTA_QUEUE_FLAGS={0x6, 0x3, 0x1, 0x0, 0x3}, @NFTA_QUEUE_NUM={0x6, 0x1, 0x1, 0x0, 0x4}, @NFTA_QUEUE_NUM={0x6, 0x1, 0x1, 0x0, 0x8}, @NFTA_QUEUE_SREG_QNUM={0x8, 0x4, 0x1, 0x0, 0xb}, @NFTA_QUEUE_SREG_QNUM={0x8, 0x4, 0x1, 0x0, 0x4}]}}]}, {0x14c, 0x1, 0x0, 0x1, [@nat={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_NAT_REG_ADDR_MAX={0x8, 0x4, 0x1, 0x0, 0xb}]}}, @lookup={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFTA_LOOKUP_DREG={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_LOOKUP_DREG={0x8, 0x3, 0x1, 0x0, 0x3}]}}, @cmp={{0x8}, @void}, @masq={{0x9}, @void}, @cmp={{0x8}, @void}, @ct={{0x7}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_DIRECTION={0x5, 0x3, 0x1}, @NFTA_CT_DIRECTION={0x5, 0x3, 0x1}, @NFTA_CT_SREG={0x8, 0x4, 0x1, 0x0, 0x14}]}}, @osf={{0x8}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0x12}, @NFTA_OSF_TTL={0x5, 0x2, 0x9}, @NFTA_OSF_FLAGS={0x8}, @NFTA_OSF_FLAGS={0x8}]}}, @dup_ipv4={{0x8}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x15}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x1}]}}, @log={{0x8}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_LOG_PREFIX={0x18, 0x2, 0x1, 0x0, '}.,(-$\\^&#+@#:.$-\'[\x00'}, @NFTA_LOG_LEVEL={0x8, 0x5, 0x1, 0x0, 0x7c000000}, @NFTA_LOG_GROUP={0x6, 0x1, 0x1, 0x0, 0x7}, @NFTA_LOG_QTHRESHOLD={0x6, 0x4, 0x1, 0x0, 0x8000}, @NFTA_LOG_GROUP={0x6, 0x1, 0x1, 0x0, 0xfff}, @NFTA_LOG_SNAPLEN={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_LOG_GROUP={0x6, 0x1, 0x1, 0x0, 0x624}, @NFTA_LOG_SNAPLEN={0x8, 0x3, 0x1, 0x0, 0x5}]}}, @rt={{0x7}, @void}]}]}, @NFTA_RULE_USERDATA={0x4}, @NFTA_RULE_COMPAT={0x4c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x29}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x88a8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x86dd}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x2f}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x8884}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x89}]}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_USERDATA={0xd3, 0x7, 0x1, 0x0, "4c999bf3cc97e2687972eaf59c7e8628a7ec4d7f71c32bbae0bcd5b7eb7ef44f08fd3d95400b077229aabd0c25362fcb05160c0f29222bdb5a48f9bf19e8352de6fe1f8f48cf8f9105e0f9af3ef24f701af0441c226cba7dea8fbfa0b5d6b84c560c2fd3195f2cdf6a33645ffdcbc3cfd887f95e93d8df441e25073b0b302b4ead303cb241f4f20226f59253b39289519d47b07300a5669982601beaa964d7e28f8b48224fd77244732574b67c7bc3c64c962585ee42dea98c20fbf2b6d28521ffaa90c71645d820753f17e0bd048a"}]}, @NFT_MSG_DELOBJ={0x14, 0x14, 0xa, 0x201, 0x0, 0x0, {0x5, 0x0, 0x9}}, @NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}, @NFT_OBJECT_LIMIT=@NFTA_OBJ_TYPE={0x8}}], {0x14}}, 0x5a4}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000fc0)={{0x14}, [@NFT_MSG_NEWSET={0x21c, 0x9, 0xa, 0x5, 0x0, 0x0, {0x5, 0x0, 0x2}, [@NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x10}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_SET_TIMEOUT={0xc}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_DESC={0x1d8, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xfffffffa}, @NFTA_SET_DESC_CONCAT={0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80000001}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x47c}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xe4}]}]}, @NFTA_SET_DESC_CONCAT={0x18c, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xf0}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}]}, {0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffeffff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x40}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6c}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80000000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1f}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffff}]}, {0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xe7f}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xf5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x101}]}, {0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7fff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xad7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x46a1}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8000}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffffc}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xa7}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4000000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}]}]}]}]}, @NFT_MSG_DELCHAIN={0x48, 0x5, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'macvtap0\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7b2477c4}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1ed1facd}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x4}, @NFT_OBJECT_TUNNEL=@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}}, @NFT_MSG_DELRULE={0x2c, 0x8, 0xa, 0x401, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x4}]}, @NFT_MSG_DELTABLE={0x38, 0x2, 0xa, 0x401, 0x0, 0x0, {0xd, 0x0, 0x2}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}], {0x14}}, 0x310}, 0x1, 0x0, 0x0, 0xc0}, 0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0000ca, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x1000000}]) [ 183.473393][ T3909] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 183.549346][ T3909] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. 17:20:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000008000)=[{0x800000000000000, 0x0, &(0x7f0000002780)=[{&(0x7f00000000c0)="5577535bc48d6c75366fb8f4511f8778", 0x10}], 0x1}], 0x49249249249256e, 0x0) syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) 17:20:14 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000340)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '\x00', 0x44, 0x2f, 0x0, @local, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x88be}, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x802}, {0x0, 0x0, 0x0, 0x0, 0x10}, {0x8, 0x88c0}}}}}}}, 0x0) [ 183.653070][ T3909] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. 17:20:14 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffe1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x9}, 0x10) write(r0, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000000020000000200000800040003000000", 0x24) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000059aff8), 0x0) [ 183.702144][ T26] kauditd_printk_skb: 9 callbacks suppressed [ 183.702161][ T26] audit: type=1400 audit(1639156814.628:134): avc: denied { read write } for pid=3914 comm="syz-executor.5" name="nullb0" dev="devtmpfs" ino=678 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 17:20:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5a, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = signalfd(r0, 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/config', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/config', 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xd8) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) lseek(r3, 0x0, 0x0) connect$inet(r1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) recvmmsg$unix(r2, 0x0, 0x0, 0x40002021, 0x0) 17:20:14 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)=@getnexthop={0x18}, 0x18}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050708b676250000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="680000002c00270d00000000000000f4ff000000", @ANYRES32=r3, @ANYBLOB="0000000000000000f2ff00000a0001006261736963"], 0x68}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 183.891077][ T26] audit: type=1400 audit(1639156814.698:136): avc: denied { open } for pid=3914 comm="syz-executor.5" path="/dev/nullb0" dev="devtmpfs" ino=678 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 17:20:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5a, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = signalfd(r0, 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/config', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/config', 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xd8) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) lseek(r3, 0x0, 0x0) connect$inet(r1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) recvmmsg$unix(r2, 0x0, 0x0, 0x40002021, 0x0) 17:20:15 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffe1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x9}, 0x10) write(r0, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000000020000000200000800040003000000", 0x24) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000059aff8), 0x0) [ 184.131142][ T3928] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 184.184499][ T26] audit: type=1400 audit(1639156814.688:135): avc: denied { create } for pid=3916 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 184.242725][ T3928] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 184.292243][ T3928] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 184.376563][ T26] audit: type=1400 audit(1639156814.708:137): avc: denied { bind } for pid=3916 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 17:20:15 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)=@getnexthop={0x18}, 0x18}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050708b676250000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="680000002c00270d00000000000000f4ff000000", @ANYRES32=r3, @ANYBLOB="0000000000000000f2ff00000a0001006261736963"], 0x68}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 17:20:15 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x4000000044882, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a00)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x3c, 0x18, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0x1c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELRULE={0x510, 0x8, 0xa, 0x101, 0x0, 0x0, {0x3}, [@NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x3a4, 0x4, 0x0, 0x1, [{0x74, 0x1, 0x0, 0x1, [@dup_ipv6={{0x8}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x14}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x14}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x15}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x11}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x1}]}}, @dup={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x13}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x17}]}}, @nat={{0x8}, @void}]}, {0x7c, 0x1, 0x0, 0x1, [@cmp={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x11}]}}, @fwd={{0x8}, @void}, @cmp={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_CMP_OP={0x8}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0xe}]}}, @log={{0x8}, @void}, @dup={{0x8}, @void}, @masq={{0x9}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x17}]}}, @log={{0x8}, @void}]}, {0xcc, 0x1, 0x0, 0x1, [@log={{0x8}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_LOG_PREFIX={0x10, 0x2, 0x1, 0x0, '/dev/nullb0\x00'}, @NFTA_LOG_FLAGS={0x8, 0x6, 0x1, 0x0, 0x20}, @NFTA_LOG_FLAGS={0x8, 0x6, 0x1, 0x0, 0x62}, @NFTA_LOG_FLAGS={0x8, 0x6, 0x1, 0x0, 0x24}, @NFTA_LOG_GROUP={0x6, 0x1, 0x1, 0x0, 0x1}, @NFTA_LOG_SNAPLEN={0x8, 0x3, 0x1, 0x0, 0x7}]}}, @payload={{0xc}, @void}, @reject={{0xb}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x1f}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}]}}, @dup={{0x8}, @void}, @counter={{0xc}, @void}, @cmp={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x12}]}}]}, {0x98, 0x1, 0x0, 0x1, [@tproxy={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0x2}]}}, @osf={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_OSF_FLAGS={0x8}]}}, @limit={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_LIMIT_TYPE={0x8}, @NFTA_LIMIT_BURST={0x8, 0x3, 0x1, 0x0, 0x9}]}}, @queue={{0xa}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0x2}, @NFTA_QUEUE_NUM={0x6, 0x1, 0x1, 0x0, 0x3ff}, @NFTA_QUEUE_FLAGS={0x6, 0x3, 0x1, 0x0, 0x3}, @NFTA_QUEUE_NUM={0x6, 0x1, 0x1, 0x0, 0x4}, @NFTA_QUEUE_NUM={0x6, 0x1, 0x1, 0x0, 0x8}, @NFTA_QUEUE_SREG_QNUM={0x8, 0x4, 0x1, 0x0, 0xb}, @NFTA_QUEUE_SREG_QNUM={0x8, 0x4, 0x1, 0x0, 0x4}]}}]}, {0x14c, 0x1, 0x0, 0x1, [@nat={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_NAT_REG_ADDR_MAX={0x8, 0x4, 0x1, 0x0, 0xb}]}}, @lookup={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFTA_LOOKUP_DREG={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_LOOKUP_DREG={0x8, 0x3, 0x1, 0x0, 0x3}]}}, @cmp={{0x8}, @void}, @masq={{0x9}, @void}, @cmp={{0x8}, @void}, @ct={{0x7}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_DIRECTION={0x5, 0x3, 0x1}, @NFTA_CT_DIRECTION={0x5, 0x3, 0x1}, @NFTA_CT_SREG={0x8, 0x4, 0x1, 0x0, 0x14}]}}, @osf={{0x8}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0x12}, @NFTA_OSF_TTL={0x5, 0x2, 0x9}, @NFTA_OSF_FLAGS={0x8}, @NFTA_OSF_FLAGS={0x8}]}}, @dup_ipv4={{0x8}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x15}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x1}]}}, @log={{0x8}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_LOG_PREFIX={0x18, 0x2, 0x1, 0x0, '}.,(-$\\^&#+@#:.$-\'[\x00'}, @NFTA_LOG_LEVEL={0x8, 0x5, 0x1, 0x0, 0x7c000000}, @NFTA_LOG_GROUP={0x6, 0x1, 0x1, 0x0, 0x7}, @NFTA_LOG_QTHRESHOLD={0x6, 0x4, 0x1, 0x0, 0x8000}, @NFTA_LOG_GROUP={0x6, 0x1, 0x1, 0x0, 0xfff}, @NFTA_LOG_SNAPLEN={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_LOG_GROUP={0x6, 0x1, 0x1, 0x0, 0x624}, @NFTA_LOG_SNAPLEN={0x8, 0x3, 0x1, 0x0, 0x5}]}}, @rt={{0x7}, @void}]}]}, @NFTA_RULE_USERDATA={0x4}, @NFTA_RULE_COMPAT={0x4c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x29}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x88a8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x86dd}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x2f}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x8884}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x89}]}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_USERDATA={0xd3, 0x7, 0x1, 0x0, "4c999bf3cc97e2687972eaf59c7e8628a7ec4d7f71c32bbae0bcd5b7eb7ef44f08fd3d95400b077229aabd0c25362fcb05160c0f29222bdb5a48f9bf19e8352de6fe1f8f48cf8f9105e0f9af3ef24f701af0441c226cba7dea8fbfa0b5d6b84c560c2fd3195f2cdf6a33645ffdcbc3cfd887f95e93d8df441e25073b0b302b4ead303cb241f4f20226f59253b39289519d47b07300a5669982601beaa964d7e28f8b48224fd77244732574b67c7bc3c64c962585ee42dea98c20fbf2b6d28521ffaa90c71645d820753f17e0bd048a"}]}, @NFT_MSG_DELOBJ={0x14, 0x14, 0xa, 0x201, 0x0, 0x0, {0x5, 0x0, 0x9}}, @NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}, @NFT_OBJECT_LIMIT=@NFTA_OBJ_TYPE={0x8}}], {0x14}}, 0x5a4}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000fc0)={{0x14}, [@NFT_MSG_NEWSET={0x21c, 0x9, 0xa, 0x5, 0x0, 0x0, {0x5, 0x0, 0x2}, [@NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x10}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_SET_TIMEOUT={0xc}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_DESC={0x1d8, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xfffffffa}, @NFTA_SET_DESC_CONCAT={0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80000001}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x47c}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xe4}]}]}, @NFTA_SET_DESC_CONCAT={0x18c, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xf0}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}]}, {0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffeffff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x40}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6c}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80000000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1f}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffff}]}, {0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xe7f}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xf5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x101}]}, {0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7fff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xad7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x46a1}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8000}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffffc}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xa7}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4000000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}]}]}]}]}, @NFT_MSG_DELCHAIN={0x48, 0x5, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'macvtap0\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7b2477c4}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1ed1facd}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x4}, @NFT_OBJECT_TUNNEL=@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}}, @NFT_MSG_DELRULE={0x2c, 0x8, 0xa, 0x401, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x4}]}, @NFT_MSG_DELTABLE={0x38, 0x2, 0xa, 0x401, 0x0, 0x0, {0xd, 0x0, 0x2}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}], {0x14}}, 0x310}, 0x1, 0x0, 0x0, 0xc0}, 0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0000ca, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x1000000}]) [ 184.598831][ T26] audit: type=1400 audit(1639156814.718:138): avc: denied { accept } for pid=3916 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 17:20:15 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x4000000044882, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a00)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x3c, 0x18, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0x1c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELRULE={0x510, 0x8, 0xa, 0x101, 0x0, 0x0, {0x3}, [@NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x3a4, 0x4, 0x0, 0x1, [{0x74, 0x1, 0x0, 0x1, [@dup_ipv6={{0x8}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x14}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x14}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x15}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x11}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x1}]}}, @dup={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x13}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x17}]}}, @nat={{0x8}, @void}]}, {0x7c, 0x1, 0x0, 0x1, [@cmp={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x11}]}}, @fwd={{0x8}, @void}, @cmp={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_CMP_OP={0x8}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0xe}]}}, @log={{0x8}, @void}, @dup={{0x8}, @void}, @masq={{0x9}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x17}]}}, @log={{0x8}, @void}]}, {0xcc, 0x1, 0x0, 0x1, [@log={{0x8}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_LOG_PREFIX={0x10, 0x2, 0x1, 0x0, '/dev/nullb0\x00'}, @NFTA_LOG_FLAGS={0x8, 0x6, 0x1, 0x0, 0x20}, @NFTA_LOG_FLAGS={0x8, 0x6, 0x1, 0x0, 0x62}, @NFTA_LOG_FLAGS={0x8, 0x6, 0x1, 0x0, 0x24}, @NFTA_LOG_GROUP={0x6, 0x1, 0x1, 0x0, 0x1}, @NFTA_LOG_SNAPLEN={0x8, 0x3, 0x1, 0x0, 0x7}]}}, @payload={{0xc}, @void}, @reject={{0xb}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x1f}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}]}}, @dup={{0x8}, @void}, @counter={{0xc}, @void}, @cmp={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x12}]}}]}, {0x98, 0x1, 0x0, 0x1, [@tproxy={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0x2}]}}, @osf={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_OSF_FLAGS={0x8}]}}, @limit={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_LIMIT_TYPE={0x8}, @NFTA_LIMIT_BURST={0x8, 0x3, 0x1, 0x0, 0x9}]}}, @queue={{0xa}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0x2}, @NFTA_QUEUE_NUM={0x6, 0x1, 0x1, 0x0, 0x3ff}, @NFTA_QUEUE_FLAGS={0x6, 0x3, 0x1, 0x0, 0x3}, @NFTA_QUEUE_NUM={0x6, 0x1, 0x1, 0x0, 0x4}, @NFTA_QUEUE_NUM={0x6, 0x1, 0x1, 0x0, 0x8}, @NFTA_QUEUE_SREG_QNUM={0x8, 0x4, 0x1, 0x0, 0xb}, @NFTA_QUEUE_SREG_QNUM={0x8, 0x4, 0x1, 0x0, 0x4}]}}]}, {0x14c, 0x1, 0x0, 0x1, [@nat={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_NAT_REG_ADDR_MAX={0x8, 0x4, 0x1, 0x0, 0xb}]}}, @lookup={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFTA_LOOKUP_DREG={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_LOOKUP_DREG={0x8, 0x3, 0x1, 0x0, 0x3}]}}, @cmp={{0x8}, @void}, @masq={{0x9}, @void}, @cmp={{0x8}, @void}, @ct={{0x7}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_DIRECTION={0x5, 0x3, 0x1}, @NFTA_CT_DIRECTION={0x5, 0x3, 0x1}, @NFTA_CT_SREG={0x8, 0x4, 0x1, 0x0, 0x14}]}}, @osf={{0x8}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0x12}, @NFTA_OSF_TTL={0x5, 0x2, 0x9}, @NFTA_OSF_FLAGS={0x8}, @NFTA_OSF_FLAGS={0x8}]}}, @dup_ipv4={{0x8}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x15}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x1}]}}, @log={{0x8}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_LOG_PREFIX={0x18, 0x2, 0x1, 0x0, '}.,(-$\\^&#+@#:.$-\'[\x00'}, @NFTA_LOG_LEVEL={0x8, 0x5, 0x1, 0x0, 0x7c000000}, @NFTA_LOG_GROUP={0x6, 0x1, 0x1, 0x0, 0x7}, @NFTA_LOG_QTHRESHOLD={0x6, 0x4, 0x1, 0x0, 0x8000}, @NFTA_LOG_GROUP={0x6, 0x1, 0x1, 0x0, 0xfff}, @NFTA_LOG_SNAPLEN={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_LOG_GROUP={0x6, 0x1, 0x1, 0x0, 0x624}, @NFTA_LOG_SNAPLEN={0x8, 0x3, 0x1, 0x0, 0x5}]}}, @rt={{0x7}, @void}]}]}, @NFTA_RULE_USERDATA={0x4}, @NFTA_RULE_COMPAT={0x4c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x29}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x88a8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x86dd}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x2f}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x8884}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x89}]}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_USERDATA={0xd3, 0x7, 0x1, 0x0, "4c999bf3cc97e2687972eaf59c7e8628a7ec4d7f71c32bbae0bcd5b7eb7ef44f08fd3d95400b077229aabd0c25362fcb05160c0f29222bdb5a48f9bf19e8352de6fe1f8f48cf8f9105e0f9af3ef24f701af0441c226cba7dea8fbfa0b5d6b84c560c2fd3195f2cdf6a33645ffdcbc3cfd887f95e93d8df441e25073b0b302b4ead303cb241f4f20226f59253b39289519d47b07300a5669982601beaa964d7e28f8b48224fd77244732574b67c7bc3c64c962585ee42dea98c20fbf2b6d28521ffaa90c71645d820753f17e0bd048a"}]}, @NFT_MSG_DELOBJ={0x14, 0x14, 0xa, 0x201, 0x0, 0x0, {0x5, 0x0, 0x9}}, @NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}, @NFT_OBJECT_LIMIT=@NFTA_OBJ_TYPE={0x8}}], {0x14}}, 0x5a4}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000fc0)={{0x14}, [@NFT_MSG_NEWSET={0x21c, 0x9, 0xa, 0x5, 0x0, 0x0, {0x5, 0x0, 0x2}, [@NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x10}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_SET_TIMEOUT={0xc}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_DESC={0x1d8, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xfffffffa}, @NFTA_SET_DESC_CONCAT={0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80000001}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x47c}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xe4}]}]}, @NFTA_SET_DESC_CONCAT={0x18c, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xf0}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}]}, {0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffeffff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x40}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6c}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80000000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1f}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffff}]}, {0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xe7f}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xf5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x101}]}, {0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7fff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xad7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x46a1}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8000}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffffc}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xa7}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4000000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}]}]}]}]}, @NFT_MSG_DELCHAIN={0x48, 0x5, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'macvtap0\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7b2477c4}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1ed1facd}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x4}, @NFT_OBJECT_TUNNEL=@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}}, @NFT_MSG_DELRULE={0x2c, 0x8, 0xa, 0x401, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x4}]}, @NFT_MSG_DELTABLE={0x38, 0x2, 0xa, 0x401, 0x0, 0x0, {0xd, 0x0, 0x2}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}], {0x14}}, 0x310}, 0x1, 0x0, 0x0, 0xc0}, 0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0000ca, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x1000000}]) 17:20:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000008000)=[{0x800000000000000, 0x0, &(0x7f0000002780)=[{&(0x7f00000000c0)="5577535bc48d6c75366fb8f4511f8778", 0x10}], 0x1}], 0x49249249249256e, 0x0) syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) 17:20:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5a, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = signalfd(r0, 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/config', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/config', 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xd8) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) lseek(r3, 0x0, 0x0) connect$inet(r1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) recvmmsg$unix(r2, 0x0, 0x0, 0x40002021, 0x0) [ 184.795302][ T3941] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 184.798280][ T26] audit: type=1400 audit(1639156814.738:139): avc: denied { write } for pid=3916 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 17:20:15 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x4000000044882, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a00)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x3c, 0x18, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0x1c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELRULE={0x510, 0x8, 0xa, 0x101, 0x0, 0x0, {0x3}, [@NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x3a4, 0x4, 0x0, 0x1, [{0x74, 0x1, 0x0, 0x1, [@dup_ipv6={{0x8}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x14}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x14}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x15}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x11}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x1}]}}, @dup={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x13}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x17}]}}, @nat={{0x8}, @void}]}, {0x7c, 0x1, 0x0, 0x1, [@cmp={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x11}]}}, @fwd={{0x8}, @void}, @cmp={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_CMP_OP={0x8}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0xe}]}}, @log={{0x8}, @void}, @dup={{0x8}, @void}, @masq={{0x9}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x17}]}}, @log={{0x8}, @void}]}, {0xcc, 0x1, 0x0, 0x1, [@log={{0x8}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_LOG_PREFIX={0x10, 0x2, 0x1, 0x0, '/dev/nullb0\x00'}, @NFTA_LOG_FLAGS={0x8, 0x6, 0x1, 0x0, 0x20}, @NFTA_LOG_FLAGS={0x8, 0x6, 0x1, 0x0, 0x62}, @NFTA_LOG_FLAGS={0x8, 0x6, 0x1, 0x0, 0x24}, @NFTA_LOG_GROUP={0x6, 0x1, 0x1, 0x0, 0x1}, @NFTA_LOG_SNAPLEN={0x8, 0x3, 0x1, 0x0, 0x7}]}}, @payload={{0xc}, @void}, @reject={{0xb}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x1f}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}]}}, @dup={{0x8}, @void}, @counter={{0xc}, @void}, @cmp={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x12}]}}]}, {0x98, 0x1, 0x0, 0x1, [@tproxy={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0x2}]}}, @osf={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_OSF_FLAGS={0x8}]}}, @limit={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_LIMIT_TYPE={0x8}, @NFTA_LIMIT_BURST={0x8, 0x3, 0x1, 0x0, 0x9}]}}, @queue={{0xa}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0x2}, @NFTA_QUEUE_NUM={0x6, 0x1, 0x1, 0x0, 0x3ff}, @NFTA_QUEUE_FLAGS={0x6, 0x3, 0x1, 0x0, 0x3}, @NFTA_QUEUE_NUM={0x6, 0x1, 0x1, 0x0, 0x4}, @NFTA_QUEUE_NUM={0x6, 0x1, 0x1, 0x0, 0x8}, @NFTA_QUEUE_SREG_QNUM={0x8, 0x4, 0x1, 0x0, 0xb}, @NFTA_QUEUE_SREG_QNUM={0x8, 0x4, 0x1, 0x0, 0x4}]}}]}, {0x14c, 0x1, 0x0, 0x1, [@nat={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_NAT_REG_ADDR_MAX={0x8, 0x4, 0x1, 0x0, 0xb}]}}, @lookup={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFTA_LOOKUP_DREG={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_LOOKUP_DREG={0x8, 0x3, 0x1, 0x0, 0x3}]}}, @cmp={{0x8}, @void}, @masq={{0x9}, @void}, @cmp={{0x8}, @void}, @ct={{0x7}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_DIRECTION={0x5, 0x3, 0x1}, @NFTA_CT_DIRECTION={0x5, 0x3, 0x1}, @NFTA_CT_SREG={0x8, 0x4, 0x1, 0x0, 0x14}]}}, @osf={{0x8}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0x12}, @NFTA_OSF_TTL={0x5, 0x2, 0x9}, @NFTA_OSF_FLAGS={0x8}, @NFTA_OSF_FLAGS={0x8}]}}, @dup_ipv4={{0x8}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x15}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x1}]}}, @log={{0x8}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_LOG_PREFIX={0x18, 0x2, 0x1, 0x0, '}.,(-$\\^&#+@#:.$-\'[\x00'}, @NFTA_LOG_LEVEL={0x8, 0x5, 0x1, 0x0, 0x7c000000}, @NFTA_LOG_GROUP={0x6, 0x1, 0x1, 0x0, 0x7}, @NFTA_LOG_QTHRESHOLD={0x6, 0x4, 0x1, 0x0, 0x8000}, @NFTA_LOG_GROUP={0x6, 0x1, 0x1, 0x0, 0xfff}, @NFTA_LOG_SNAPLEN={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_LOG_GROUP={0x6, 0x1, 0x1, 0x0, 0x624}, @NFTA_LOG_SNAPLEN={0x8, 0x3, 0x1, 0x0, 0x5}]}}, @rt={{0x7}, @void}]}]}, @NFTA_RULE_USERDATA={0x4}, @NFTA_RULE_COMPAT={0x4c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x29}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x88a8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x86dd}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x2f}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x8884}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x89}]}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_USERDATA={0xd3, 0x7, 0x1, 0x0, "4c999bf3cc97e2687972eaf59c7e8628a7ec4d7f71c32bbae0bcd5b7eb7ef44f08fd3d95400b077229aabd0c25362fcb05160c0f29222bdb5a48f9bf19e8352de6fe1f8f48cf8f9105e0f9af3ef24f701af0441c226cba7dea8fbfa0b5d6b84c560c2fd3195f2cdf6a33645ffdcbc3cfd887f95e93d8df441e25073b0b302b4ead303cb241f4f20226f59253b39289519d47b07300a5669982601beaa964d7e28f8b48224fd77244732574b67c7bc3c64c962585ee42dea98c20fbf2b6d28521ffaa90c71645d820753f17e0bd048a"}]}, @NFT_MSG_DELOBJ={0x14, 0x14, 0xa, 0x201, 0x0, 0x0, {0x5, 0x0, 0x9}}, @NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}, @NFT_OBJECT_LIMIT=@NFTA_OBJ_TYPE={0x8}}], {0x14}}, 0x5a4}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000fc0)={{0x14}, [@NFT_MSG_NEWSET={0x21c, 0x9, 0xa, 0x5, 0x0, 0x0, {0x5, 0x0, 0x2}, [@NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x10}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_SET_TIMEOUT={0xc}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_DESC={0x1d8, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xfffffffa}, @NFTA_SET_DESC_CONCAT={0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80000001}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x47c}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xe4}]}]}, @NFTA_SET_DESC_CONCAT={0x18c, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xf0}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}]}, {0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffeffff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x40}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6c}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80000000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1f}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffff}]}, {0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xe7f}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xf5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x101}]}, {0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7fff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xad7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x46a1}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8000}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffffc}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xa7}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4000000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}]}]}]}]}, @NFT_MSG_DELCHAIN={0x48, 0x5, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'macvtap0\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7b2477c4}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1ed1facd}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x4}, @NFT_OBJECT_TUNNEL=@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}}, @NFT_MSG_DELRULE={0x2c, 0x8, 0xa, 0x401, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x4}]}, @NFT_MSG_DELTABLE={0x38, 0x2, 0xa, 0x401, 0x0, 0x0, {0xd, 0x0, 0x2}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}], {0x14}}, 0x310}, 0x1, 0x0, 0x0, 0xc0}, 0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0000ca, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x1000000}]) 17:20:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000008000)=[{0x800000000000000, 0x0, &(0x7f0000002780)=[{&(0x7f00000000c0)="5577535bc48d6c75366fb8f4511f8778", 0x10}], 0x1}], 0x49249249249256e, 0x0) syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) [ 185.076481][ T26] audit: type=1400 audit(1639156814.798:140): avc: denied { read } for pid=3916 comm="syz-executor.1" name="event0" dev="devtmpfs" ino=832 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 185.241619][ T26] audit: type=1400 audit(1639156814.838:141): avc: denied { open } for pid=3916 comm="syz-executor.1" path="/dev/input/event0" dev="devtmpfs" ino=832 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 185.270985][ T25] Bluetooth: hci1: command 0x0419 tx timeout [ 185.557568][ T26] audit: type=1400 audit(1639156815.128:142): avc: denied { append } for pid=2954 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 17:20:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5a, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = signalfd(r0, 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/config', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/config', 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xd8) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) lseek(r3, 0x0, 0x0) connect$inet(r1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) recvmmsg$unix(r2, 0x0, 0x0, 0x40002021, 0x0) [ 185.830362][ T26] audit: type=1400 audit(1639156815.128:143): avc: denied { open } for pid=2954 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 17:20:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000008000)=[{0x800000000000000, 0x0, &(0x7f0000002780)=[{&(0x7f00000000c0)="5577535bc48d6c75366fb8f4511f8778", 0x10}], 0x1}], 0x49249249249256e, 0x0) syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) 17:20:16 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x4000000044882, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a00)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x3c, 0x18, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0x1c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELRULE={0x510, 0x8, 0xa, 0x101, 0x0, 0x0, {0x3}, [@NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x3a4, 0x4, 0x0, 0x1, [{0x74, 0x1, 0x0, 0x1, [@dup_ipv6={{0x8}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x14}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x14}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x15}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x11}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x1}]}}, @dup={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x13}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x17}]}}, @nat={{0x8}, @void}]}, {0x7c, 0x1, 0x0, 0x1, [@cmp={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x11}]}}, @fwd={{0x8}, @void}, @cmp={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_CMP_OP={0x8}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0xe}]}}, @log={{0x8}, @void}, @dup={{0x8}, @void}, @masq={{0x9}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x17}]}}, @log={{0x8}, @void}]}, {0xcc, 0x1, 0x0, 0x1, [@log={{0x8}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_LOG_PREFIX={0x10, 0x2, 0x1, 0x0, '/dev/nullb0\x00'}, @NFTA_LOG_FLAGS={0x8, 0x6, 0x1, 0x0, 0x20}, @NFTA_LOG_FLAGS={0x8, 0x6, 0x1, 0x0, 0x62}, @NFTA_LOG_FLAGS={0x8, 0x6, 0x1, 0x0, 0x24}, @NFTA_LOG_GROUP={0x6, 0x1, 0x1, 0x0, 0x1}, @NFTA_LOG_SNAPLEN={0x8, 0x3, 0x1, 0x0, 0x7}]}}, @payload={{0xc}, @void}, @reject={{0xb}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x1f}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}]}}, @dup={{0x8}, @void}, @counter={{0xc}, @void}, @cmp={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x12}]}}]}, {0x98, 0x1, 0x0, 0x1, [@tproxy={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0x2}]}}, @osf={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_OSF_FLAGS={0x8}]}}, @limit={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_LIMIT_TYPE={0x8}, @NFTA_LIMIT_BURST={0x8, 0x3, 0x1, 0x0, 0x9}]}}, @queue={{0xa}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0x2}, @NFTA_QUEUE_NUM={0x6, 0x1, 0x1, 0x0, 0x3ff}, @NFTA_QUEUE_FLAGS={0x6, 0x3, 0x1, 0x0, 0x3}, @NFTA_QUEUE_NUM={0x6, 0x1, 0x1, 0x0, 0x4}, @NFTA_QUEUE_NUM={0x6, 0x1, 0x1, 0x0, 0x8}, @NFTA_QUEUE_SREG_QNUM={0x8, 0x4, 0x1, 0x0, 0xb}, @NFTA_QUEUE_SREG_QNUM={0x8, 0x4, 0x1, 0x0, 0x4}]}}]}, {0x14c, 0x1, 0x0, 0x1, [@nat={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_NAT_REG_ADDR_MAX={0x8, 0x4, 0x1, 0x0, 0xb}]}}, @lookup={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFTA_LOOKUP_DREG={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_LOOKUP_DREG={0x8, 0x3, 0x1, 0x0, 0x3}]}}, @cmp={{0x8}, @void}, @masq={{0x9}, @void}, @cmp={{0x8}, @void}, @ct={{0x7}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_DIRECTION={0x5, 0x3, 0x1}, @NFTA_CT_DIRECTION={0x5, 0x3, 0x1}, @NFTA_CT_SREG={0x8, 0x4, 0x1, 0x0, 0x14}]}}, @osf={{0x8}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0x12}, @NFTA_OSF_TTL={0x5, 0x2, 0x9}, @NFTA_OSF_FLAGS={0x8}, @NFTA_OSF_FLAGS={0x8}]}}, @dup_ipv4={{0x8}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x15}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x1}]}}, @log={{0x8}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_LOG_PREFIX={0x18, 0x2, 0x1, 0x0, '}.,(-$\\^&#+@#:.$-\'[\x00'}, @NFTA_LOG_LEVEL={0x8, 0x5, 0x1, 0x0, 0x7c000000}, @NFTA_LOG_GROUP={0x6, 0x1, 0x1, 0x0, 0x7}, @NFTA_LOG_QTHRESHOLD={0x6, 0x4, 0x1, 0x0, 0x8000}, @NFTA_LOG_GROUP={0x6, 0x1, 0x1, 0x0, 0xfff}, @NFTA_LOG_SNAPLEN={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_LOG_GROUP={0x6, 0x1, 0x1, 0x0, 0x624}, @NFTA_LOG_SNAPLEN={0x8, 0x3, 0x1, 0x0, 0x5}]}}, @rt={{0x7}, @void}]}]}, @NFTA_RULE_USERDATA={0x4}, @NFTA_RULE_COMPAT={0x4c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x29}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x88a8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x86dd}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x2f}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x8884}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x89}]}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_USERDATA={0xd3, 0x7, 0x1, 0x0, "4c999bf3cc97e2687972eaf59c7e8628a7ec4d7f71c32bbae0bcd5b7eb7ef44f08fd3d95400b077229aabd0c25362fcb05160c0f29222bdb5a48f9bf19e8352de6fe1f8f48cf8f9105e0f9af3ef24f701af0441c226cba7dea8fbfa0b5d6b84c560c2fd3195f2cdf6a33645ffdcbc3cfd887f95e93d8df441e25073b0b302b4ead303cb241f4f20226f59253b39289519d47b07300a5669982601beaa964d7e28f8b48224fd77244732574b67c7bc3c64c962585ee42dea98c20fbf2b6d28521ffaa90c71645d820753f17e0bd048a"}]}, @NFT_MSG_DELOBJ={0x14, 0x14, 0xa, 0x201, 0x0, 0x0, {0x5, 0x0, 0x9}}, @NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}, @NFT_OBJECT_LIMIT=@NFTA_OBJ_TYPE={0x8}}], {0x14}}, 0x5a4}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000fc0)={{0x14}, [@NFT_MSG_NEWSET={0x21c, 0x9, 0xa, 0x5, 0x0, 0x0, {0x5, 0x0, 0x2}, [@NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x10}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_SET_TIMEOUT={0xc}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_DESC={0x1d8, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xfffffffa}, @NFTA_SET_DESC_CONCAT={0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80000001}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x47c}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xe4}]}]}, @NFTA_SET_DESC_CONCAT={0x18c, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xf0}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}]}, {0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffeffff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x40}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6c}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80000000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1f}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffff}]}, {0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xe7f}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xf5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x101}]}, {0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7fff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xad7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x46a1}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8000}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffffc}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xa7}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4000000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}]}]}]}]}, @NFT_MSG_DELCHAIN={0x48, 0x5, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'macvtap0\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7b2477c4}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1ed1facd}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x4}, @NFT_OBJECT_TUNNEL=@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}}, @NFT_MSG_DELRULE={0x2c, 0x8, 0xa, 0x401, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x4}]}, @NFT_MSG_DELTABLE={0x38, 0x2, 0xa, 0x401, 0x0, 0x0, {0xd, 0x0, 0x2}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}], {0x14}}, 0x310}, 0x1, 0x0, 0x0, 0xc0}, 0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0000ca, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x1000000}]) 17:20:17 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x4000000044882, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a00)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x3c, 0x18, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0x1c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELRULE={0x510, 0x8, 0xa, 0x101, 0x0, 0x0, {0x3}, [@NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x3a4, 0x4, 0x0, 0x1, [{0x74, 0x1, 0x0, 0x1, [@dup_ipv6={{0x8}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x14}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x14}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x15}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x11}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x1}]}}, @dup={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x13}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x17}]}}, @nat={{0x8}, @void}]}, {0x7c, 0x1, 0x0, 0x1, [@cmp={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x11}]}}, @fwd={{0x8}, @void}, @cmp={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_CMP_OP={0x8}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0xe}]}}, @log={{0x8}, @void}, @dup={{0x8}, @void}, @masq={{0x9}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x17}]}}, @log={{0x8}, @void}]}, {0xcc, 0x1, 0x0, 0x1, [@log={{0x8}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_LOG_PREFIX={0x10, 0x2, 0x1, 0x0, '/dev/nullb0\x00'}, @NFTA_LOG_FLAGS={0x8, 0x6, 0x1, 0x0, 0x20}, @NFTA_LOG_FLAGS={0x8, 0x6, 0x1, 0x0, 0x62}, @NFTA_LOG_FLAGS={0x8, 0x6, 0x1, 0x0, 0x24}, @NFTA_LOG_GROUP={0x6, 0x1, 0x1, 0x0, 0x1}, @NFTA_LOG_SNAPLEN={0x8, 0x3, 0x1, 0x0, 0x7}]}}, @payload={{0xc}, @void}, @reject={{0xb}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x1f}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}]}}, @dup={{0x8}, @void}, @counter={{0xc}, @void}, @cmp={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x12}]}}]}, {0x98, 0x1, 0x0, 0x1, [@tproxy={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0x2}]}}, @osf={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_OSF_FLAGS={0x8}]}}, @limit={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_LIMIT_TYPE={0x8}, @NFTA_LIMIT_BURST={0x8, 0x3, 0x1, 0x0, 0x9}]}}, @queue={{0xa}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0x2}, @NFTA_QUEUE_NUM={0x6, 0x1, 0x1, 0x0, 0x3ff}, @NFTA_QUEUE_FLAGS={0x6, 0x3, 0x1, 0x0, 0x3}, @NFTA_QUEUE_NUM={0x6, 0x1, 0x1, 0x0, 0x4}, @NFTA_QUEUE_NUM={0x6, 0x1, 0x1, 0x0, 0x8}, @NFTA_QUEUE_SREG_QNUM={0x8, 0x4, 0x1, 0x0, 0xb}, @NFTA_QUEUE_SREG_QNUM={0x8, 0x4, 0x1, 0x0, 0x4}]}}]}, {0x14c, 0x1, 0x0, 0x1, [@nat={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_NAT_REG_ADDR_MAX={0x8, 0x4, 0x1, 0x0, 0xb}]}}, @lookup={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFTA_LOOKUP_DREG={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_LOOKUP_DREG={0x8, 0x3, 0x1, 0x0, 0x3}]}}, @cmp={{0x8}, @void}, @masq={{0x9}, @void}, @cmp={{0x8}, @void}, @ct={{0x7}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_DIRECTION={0x5, 0x3, 0x1}, @NFTA_CT_DIRECTION={0x5, 0x3, 0x1}, @NFTA_CT_SREG={0x8, 0x4, 0x1, 0x0, 0x14}]}}, @osf={{0x8}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0x12}, @NFTA_OSF_TTL={0x5, 0x2, 0x9}, @NFTA_OSF_FLAGS={0x8}, @NFTA_OSF_FLAGS={0x8}]}}, @dup_ipv4={{0x8}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x15}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x1}]}}, @log={{0x8}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_LOG_PREFIX={0x18, 0x2, 0x1, 0x0, '}.,(-$\\^&#+@#:.$-\'[\x00'}, @NFTA_LOG_LEVEL={0x8, 0x5, 0x1, 0x0, 0x7c000000}, @NFTA_LOG_GROUP={0x6, 0x1, 0x1, 0x0, 0x7}, @NFTA_LOG_QTHRESHOLD={0x6, 0x4, 0x1, 0x0, 0x8000}, @NFTA_LOG_GROUP={0x6, 0x1, 0x1, 0x0, 0xfff}, @NFTA_LOG_SNAPLEN={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_LOG_GROUP={0x6, 0x1, 0x1, 0x0, 0x624}, @NFTA_LOG_SNAPLEN={0x8, 0x3, 0x1, 0x0, 0x5}]}}, @rt={{0x7}, @void}]}]}, @NFTA_RULE_USERDATA={0x4}, @NFTA_RULE_COMPAT={0x4c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x29}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x88a8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x86dd}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x2f}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x8884}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x89}]}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_USERDATA={0xd3, 0x7, 0x1, 0x0, "4c999bf3cc97e2687972eaf59c7e8628a7ec4d7f71c32bbae0bcd5b7eb7ef44f08fd3d95400b077229aabd0c25362fcb05160c0f29222bdb5a48f9bf19e8352de6fe1f8f48cf8f9105e0f9af3ef24f701af0441c226cba7dea8fbfa0b5d6b84c560c2fd3195f2cdf6a33645ffdcbc3cfd887f95e93d8df441e25073b0b302b4ead303cb241f4f20226f59253b39289519d47b07300a5669982601beaa964d7e28f8b48224fd77244732574b67c7bc3c64c962585ee42dea98c20fbf2b6d28521ffaa90c71645d820753f17e0bd048a"}]}, @NFT_MSG_DELOBJ={0x14, 0x14, 0xa, 0x201, 0x0, 0x0, {0x5, 0x0, 0x9}}, @NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}, @NFT_OBJECT_LIMIT=@NFTA_OBJ_TYPE={0x8}}], {0x14}}, 0x5a4}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000fc0)={{0x14}, [@NFT_MSG_NEWSET={0x21c, 0x9, 0xa, 0x5, 0x0, 0x0, {0x5, 0x0, 0x2}, [@NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x10}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_SET_TIMEOUT={0xc}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_DESC={0x1d8, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xfffffffa}, @NFTA_SET_DESC_CONCAT={0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80000001}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x47c}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xe4}]}]}, @NFTA_SET_DESC_CONCAT={0x18c, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xf0}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}]}, {0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffeffff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x40}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6c}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80000000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1f}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffff}]}, {0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xe7f}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xf5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x101}]}, {0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7fff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xad7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x46a1}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8000}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffffc}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xa7}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4000000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}]}]}]}]}, @NFT_MSG_DELCHAIN={0x48, 0x5, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'macvtap0\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7b2477c4}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1ed1facd}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x4}, @NFT_OBJECT_TUNNEL=@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}}, @NFT_MSG_DELRULE={0x2c, 0x8, 0xa, 0x401, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x4}]}, @NFT_MSG_DELTABLE={0x38, 0x2, 0xa, 0x401, 0x0, 0x0, {0xd, 0x0, 0x2}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}], {0x14}}, 0x310}, 0x1, 0x0, 0x0, 0xc0}, 0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0000ca, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x1000000}]) 17:20:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5a, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = signalfd(r0, 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/config', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/config', 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xd8) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) lseek(r3, 0x0, 0x0) connect$inet(r1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) recvmmsg$unix(r2, 0x0, 0x0, 0x40002021, 0x0) 17:20:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000008000)=[{0x800000000000000, 0x0, &(0x7f0000002780)=[{&(0x7f00000000c0)="5577535bc48d6c75366fb8f4511f8778", 0x10}], 0x1}], 0x49249249249256e, 0x0) syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) 17:20:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5a, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = signalfd(r0, 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/config', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/config', 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xd8) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) lseek(r3, 0x0, 0x0) connect$inet(r1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) recvmmsg$unix(r2, 0x0, 0x0, 0x40002021, 0x0) 17:20:18 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x4000000044882, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a00)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x3c, 0x18, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0x1c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELRULE={0x510, 0x8, 0xa, 0x101, 0x0, 0x0, {0x3}, [@NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x3a4, 0x4, 0x0, 0x1, [{0x74, 0x1, 0x0, 0x1, [@dup_ipv6={{0x8}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x14}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x14}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x15}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x11}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x1}]}}, @dup={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x13}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x17}]}}, @nat={{0x8}, @void}]}, {0x7c, 0x1, 0x0, 0x1, [@cmp={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x11}]}}, @fwd={{0x8}, @void}, @cmp={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_CMP_OP={0x8}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0xe}]}}, @log={{0x8}, @void}, @dup={{0x8}, @void}, @masq={{0x9}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x17}]}}, @log={{0x8}, @void}]}, {0xcc, 0x1, 0x0, 0x1, [@log={{0x8}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_LOG_PREFIX={0x10, 0x2, 0x1, 0x0, '/dev/nullb0\x00'}, @NFTA_LOG_FLAGS={0x8, 0x6, 0x1, 0x0, 0x20}, @NFTA_LOG_FLAGS={0x8, 0x6, 0x1, 0x0, 0x62}, @NFTA_LOG_FLAGS={0x8, 0x6, 0x1, 0x0, 0x24}, @NFTA_LOG_GROUP={0x6, 0x1, 0x1, 0x0, 0x1}, @NFTA_LOG_SNAPLEN={0x8, 0x3, 0x1, 0x0, 0x7}]}}, @payload={{0xc}, @void}, @reject={{0xb}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x1f}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}]}}, @dup={{0x8}, @void}, @counter={{0xc}, @void}, @cmp={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x12}]}}]}, {0x98, 0x1, 0x0, 0x1, [@tproxy={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0x2}]}}, @osf={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_OSF_FLAGS={0x8}]}}, @limit={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_LIMIT_TYPE={0x8}, @NFTA_LIMIT_BURST={0x8, 0x3, 0x1, 0x0, 0x9}]}}, @queue={{0xa}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0x2}, @NFTA_QUEUE_NUM={0x6, 0x1, 0x1, 0x0, 0x3ff}, @NFTA_QUEUE_FLAGS={0x6, 0x3, 0x1, 0x0, 0x3}, @NFTA_QUEUE_NUM={0x6, 0x1, 0x1, 0x0, 0x4}, @NFTA_QUEUE_NUM={0x6, 0x1, 0x1, 0x0, 0x8}, @NFTA_QUEUE_SREG_QNUM={0x8, 0x4, 0x1, 0x0, 0xb}, @NFTA_QUEUE_SREG_QNUM={0x8, 0x4, 0x1, 0x0, 0x4}]}}]}, {0x14c, 0x1, 0x0, 0x1, [@nat={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_NAT_REG_ADDR_MAX={0x8, 0x4, 0x1, 0x0, 0xb}]}}, @lookup={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFTA_LOOKUP_DREG={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_LOOKUP_DREG={0x8, 0x3, 0x1, 0x0, 0x3}]}}, @cmp={{0x8}, @void}, @masq={{0x9}, @void}, @cmp={{0x8}, @void}, @ct={{0x7}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_DIRECTION={0x5, 0x3, 0x1}, @NFTA_CT_DIRECTION={0x5, 0x3, 0x1}, @NFTA_CT_SREG={0x8, 0x4, 0x1, 0x0, 0x14}]}}, @osf={{0x8}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0x12}, @NFTA_OSF_TTL={0x5, 0x2, 0x9}, @NFTA_OSF_FLAGS={0x8}, @NFTA_OSF_FLAGS={0x8}]}}, @dup_ipv4={{0x8}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x15}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x1}]}}, @log={{0x8}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_LOG_PREFIX={0x18, 0x2, 0x1, 0x0, '}.,(-$\\^&#+@#:.$-\'[\x00'}, @NFTA_LOG_LEVEL={0x8, 0x5, 0x1, 0x0, 0x7c000000}, @NFTA_LOG_GROUP={0x6, 0x1, 0x1, 0x0, 0x7}, @NFTA_LOG_QTHRESHOLD={0x6, 0x4, 0x1, 0x0, 0x8000}, @NFTA_LOG_GROUP={0x6, 0x1, 0x1, 0x0, 0xfff}, @NFTA_LOG_SNAPLEN={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_LOG_GROUP={0x6, 0x1, 0x1, 0x0, 0x624}, @NFTA_LOG_SNAPLEN={0x8, 0x3, 0x1, 0x0, 0x5}]}}, @rt={{0x7}, @void}]}]}, @NFTA_RULE_USERDATA={0x4}, @NFTA_RULE_COMPAT={0x4c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x29}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x88a8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x86dd}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x2f}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x8884}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x89}]}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_USERDATA={0xd3, 0x7, 0x1, 0x0, "4c999bf3cc97e2687972eaf59c7e8628a7ec4d7f71c32bbae0bcd5b7eb7ef44f08fd3d95400b077229aabd0c25362fcb05160c0f29222bdb5a48f9bf19e8352de6fe1f8f48cf8f9105e0f9af3ef24f701af0441c226cba7dea8fbfa0b5d6b84c560c2fd3195f2cdf6a33645ffdcbc3cfd887f95e93d8df441e25073b0b302b4ead303cb241f4f20226f59253b39289519d47b07300a5669982601beaa964d7e28f8b48224fd77244732574b67c7bc3c64c962585ee42dea98c20fbf2b6d28521ffaa90c71645d820753f17e0bd048a"}]}, @NFT_MSG_DELOBJ={0x14, 0x14, 0xa, 0x201, 0x0, 0x0, {0x5, 0x0, 0x9}}, @NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}, @NFT_OBJECT_LIMIT=@NFTA_OBJ_TYPE={0x8}}], {0x14}}, 0x5a4}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000fc0)={{0x14}, [@NFT_MSG_NEWSET={0x21c, 0x9, 0xa, 0x5, 0x0, 0x0, {0x5, 0x0, 0x2}, [@NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x10}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_SET_TIMEOUT={0xc}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_DESC={0x1d8, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xfffffffa}, @NFTA_SET_DESC_CONCAT={0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80000001}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x47c}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xe4}]}]}, @NFTA_SET_DESC_CONCAT={0x18c, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xf0}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}]}, {0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffeffff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x40}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6c}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80000000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1f}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffff}]}, {0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xe7f}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xf5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x101}]}, {0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7fff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xad7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x46a1}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8000}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffffc}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xa7}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4000000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}]}]}]}]}, @NFT_MSG_DELCHAIN={0x48, 0x5, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'macvtap0\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7b2477c4}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1ed1facd}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x4}, @NFT_OBJECT_TUNNEL=@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}}, @NFT_MSG_DELRULE={0x2c, 0x8, 0xa, 0x401, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x4}]}, @NFT_MSG_DELTABLE={0x38, 0x2, 0xa, 0x401, 0x0, 0x0, {0xd, 0x0, 0x2}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}], {0x14}}, 0x310}, 0x1, 0x0, 0x0, 0xc0}, 0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0000ca, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x1000000}]) 17:20:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000008000)=[{0x800000000000000, 0x0, &(0x7f0000002780)=[{&(0x7f00000000c0)="5577535bc48d6c75366fb8f4511f8778", 0x10}], 0x1}], 0x49249249249256e, 0x0) syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) 17:20:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5a, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = signalfd(r0, 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/config', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/config', 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xd8) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) lseek(r3, 0x0, 0x0) connect$inet(r1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) recvmmsg$unix(r2, 0x0, 0x0, 0x40002021, 0x0) 17:20:18 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000008000)=[{0x800000000000000, 0x0, &(0x7f0000002780)=[{&(0x7f00000000c0)="5577535bc48d6c75366fb8f4511f8778", 0x10}], 0x1}], 0x49249249249256e, 0x0) syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) 17:20:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5a, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = signalfd(r0, 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/config', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/config', 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xd8) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) lseek(r3, 0x0, 0x0) connect$inet(r1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) recvmmsg$unix(r2, 0x0, 0x0, 0x40002021, 0x0) 17:20:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5a, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = signalfd(r0, 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/config', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/config', 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xd8) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) lseek(r3, 0x0, 0x0) connect$inet(r1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) recvmmsg$unix(r2, 0x0, 0x0, 0x40002021, 0x0) 17:20:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5a, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = signalfd(r0, 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/config', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/config', 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xd8) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) lseek(r3, 0x0, 0x0) connect$inet(r1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) recvmmsg$unix(r2, 0x0, 0x0, 0x40002021, 0x0) 17:20:19 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x1, 0x8, 0x102}, 0x40) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x1, 0x8, 0x102}, 0x40) r2 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r1, &(0x7f00000001c0), &(0x7f0000000180)=@udp6=r2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000200), &(0x7f00000002c0)=@udp6=r2, 0x2}, 0x20) 17:20:19 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) clock_gettime(0x0, 0x0) recvmmsg(r0, &(0x7f0000007100)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/25, 0x19}, {&(0x7f0000000440)=""/176, 0xb0}], 0x2, &(0x7f0000000500)=""/197, 0xc5}}, {{&(0x7f0000000600)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000680)=""/149, 0x95}, {&(0x7f0000000740)=""/238, 0xee}, {&(0x7f00000023c0)=""/4096, 0x1000}, {&(0x7f0000000840)=""/236, 0xec}, {&(0x7f0000000940)=""/152, 0x98}, {&(0x7f0000000a00)=""/67, 0x43}], 0x6, &(0x7f0000000b00)=""/130, 0x82}, 0x592}, {{&(0x7f0000000bc0)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000c40)=""/226, 0xe2}, {&(0x7f0000000d40)=""/99, 0x63}, {&(0x7f0000000dc0)=""/226, 0xe2}, {&(0x7f0000000ec0)=""/158, 0x9e}], 0x4, &(0x7f0000000300)=""/25, 0x19}, 0x1}, {{&(0x7f0000001000)=@isdn, 0x80, &(0x7f0000006540)=[{&(0x7f0000001080)=""/218, 0xda}, {&(0x7f0000001180)=""/120, 0x78}, {&(0x7f0000001200)=""/246, 0xf6}, {&(0x7f0000001300)=""/49, 0x31}, {&(0x7f00000053c0)=""/135, 0x87}, {&(0x7f0000005480)=""/147, 0x93}, {&(0x7f0000005540)=""/4096, 0x1000}], 0x7, &(0x7f00000065c0)=""/55, 0x37}, 0x1537976b}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000006880)=""/65, 0x41}, 0x20}, {{0x0, 0x0, &(0x7f0000006a00)=[{&(0x7f0000006900)=""/195, 0xc3}], 0x1}, 0x1}, {{&(0x7f0000006a40)=@can, 0x80, &(0x7f0000007000)=[{&(0x7f0000006ac0)=""/176, 0xb0}, {&(0x7f0000006b80)}, {&(0x7f0000006bc0)=""/24, 0x18}, {&(0x7f0000006c00)=""/140, 0x8c}, {&(0x7f0000006cc0)=""/79, 0x4f}, {&(0x7f0000006d40)=""/71, 0x47}, {&(0x7f0000006dc0)=""/77, 0x4d}, {&(0x7f0000006e40)=""/168, 0xa8}, {&(0x7f0000006f00)=""/182, 0xb6}, {&(0x7f0000006fc0)=""/24, 0x18}], 0xa, &(0x7f00000070c0)=""/46, 0x2e}, 0x4}], 0x7, 0x10002, &(0x7f0000007300)) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x4e20, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in6=@mcast1, 0x4d3, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x3) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r4, r5, 0x0, 0x800000080004103) sendto$inet6(r5, &(0x7f00000013c0)="4eac9026c5f6f162975c9156d7eac40fa5e8933754dd8e544e3c9b05e7946b536f9e5dcf79cfb8f6064d34c4cb4443cc7df60bd0cb983da1ae14477b23a1e3e7b2ea269f6e62033ab95ef094d9bb69e805e691283700e3b037d9bd3c54279355e26ff5311e60a7af658b73b40beadc90d7cab786bee90c959ef5beda7a4bd13e45ff2aa1f488d3bae8b5b4ef6abb2034f0440b0612a95fab0d05636db6072d1d43bf32577d772d6fbf7331e9ef62aa62acdfa3f453aadcdf8dfa5b4bdce515f6c3777165df5a92b4066682f6da67237ba1a3706cdbf71ed1e7835ff214ad204826cfb4b17c9daf41b2891ab0cda32d682cea89168d2dfa937805c8cb9d269ab5701f24b3ced8d401fb454ff432a88ced50eadc21001b2375ee55b5eeeb28b8635a1a562da12220a91b4a112e84da41098a13c298ec566075e9ed03eab099603e6b55752da157a85067a2edbeac832e6088b561540e55ff1a7a7a5994ae7b561d1b5bf13e9697d8da8e26d0476974aaf2c676ac6057f968db1c747e3e74af44359a94b6e296a18ac8b573974d9833fe79b1a318685ba35133a5d3c609ff2f159b2c0efcb1d9e02072c301169a80286cab5ed9283cb1c13527eabbde881f28714d2ee508dbbe62de8e35f2c318e05a96fbe595f5c51d662b761a498ed77d88f95ec747e595ec9309788839418e242c3da74fa4c4c183d0f30df83f36483f52d6be614cf5a8e4e93ac3241c1cf4427600bc2162b70e01aaaa135b6b5b174d09263b8ba00186811b72ca515f7e920ff03b6174868feb85fbb9388974f05a1ad76b39e1c55e7d6c5de726bc54efde204cfdc211ae228a7bf6bf1ad55879e794fa1f7c0d19dc274a00b897760bd0317e738bfc06ae93451c24ec2616292cb8dbd4c81a902446252f10f06e2951394a82b87bc12ba665817bd34338ddfceebaee7c1ab164d74286ca5fdd0b929568a0c569181b82bd3734b1bc90584c803d6ac2137e4e1b540b469d58719ab25e70ea72fcb94817e56bc7c4cbf87c84f4cd3e63b199dbfa0f36ea4ef021142cce38f9939dbceaa3d34ef73e4c3f177eeca6f795524a806682fb4138b040b381292926aaeab4839e05414852c0c9c8bd7f68f9d9586cc33492c89669935fb079de62357e7084c8dffb0ddd7e9fed594db15292403039613029380c89343c6cc2a424bdfe474097236bdbecab67f0602c84208c04ba026de23561f1624ff7bb60244dab8f21e87066ea3adc426d75a6ed2cf9bb5a37d7e6165cdc34673dce08712857b0921cde522d52bc327c9085d95b2c3ceae3e3f7e716a0d306d82424abdbcaba9a3e1ddca266c52b51dcca795785ec29171c1b87347673fbcdcc89971e7f1cc7a7df6d0544c5c7b5633f05338d0f309ce499b63153ddcec802684e94adef1b416671622b4a7e1277928d9f24c6e8f2d73829a939e8f8a08427d75ebf02189487272002fda85a8fbeac036dd82b6e60b2494e1b38e268a6e0ffaa304efebb81974854705351592a58e5fd940a79f908b6dfbe78cf4c0fc490f970871875928f4076bf7ed78805f4eabcdd7c4235acf8ec640fd406a1e31813c0d6e52a157d48786302047723d09944629c0d635327bb3c9ab5b65c73116870bbf7b438c7066bbf09ac95984c6da647612f2175587c61827287fe56c0178cd0288f63b6412e4a0a5c37e1a60895392a4efc983ffa0354b24f955d99e9bb42ed76529561f063551da78ba8188de30ab818f1b8b0ae47abd5a27ba78895690bede4732f745cdf497a1f9d15785cf9424f44d5ab8772aaddd630e28b138f21c19942f16baab65c50939ca142c4bba52fd536e468b70b8256ff493a9f5118fd65d55b0574088a89de4a2545086450c8d36da4cba3add3f389bffbfaed4b4e618f14a6d61ea836473202497d7a62731f5ebccf46b09e97623986d5c909fe3e0b0136236d1d30c35fd51e974fc457a4a7246066809faee894e54152bb6fc8abb6982fadf6fbbddd3289f1bb0a397e3b6e1e45ee5be50e867858fd0039e5f6c975a6b3d1966c8d38fca11f81bac795792bf3787b9080c4e3c64ed70e16394f883ef72a8d9ef4539f1f500041707dce00d3f61f2fe3c83c4e1c5d1177de628e2ee9bf3e2055c0c121d69f5b68bf5af9b5e8253e6975f909d0881b335e0294fc8efdcc492868fa56623d6578144dbe2e79554d13760c6bc230a28567afb828773b2fa1fda1c07b8636274afddeb740e416e0b2c81561380218ba26c3e3dc765b421e91d6d5f35f509cee35ef315d2537ca60d922a146fbe590291e6b2cf2b6635b14a485942e05b2b72be961a7d7c7b258cdc9ae3a9145489e23111f6db387a6c04b87240b97cf9e69692c2d95c20fc122d50f7e2c420074b7e5e868af33da868e00ff17b676745aa115b8cfbd7e116efcbe6062904dd8a23930e8052f55c16979913fb34e61ba95412b3fb1da138e5d1f22825ac69a01487a5a5beab5f8cdf0df6844b217e41c8f42badb66bd0c77affcd531216e41cb183d835912e366151a1142b84ececd2b3b371b93776a40a99d92c8281a46c0a7f559b6efb40d72e7a8eabc42c3650c6e5b2685c02df357d0b55a45e7b9ef5a7029cee1fded79853fd64d22cd973c45d695e161354560f954d354856ed5ac817ad1fa7ac466d1bd70b4598cfa1b140df1b242e1bcbb0c6fb771088ae9da6afce510350d2b339b4629e0afbea325b3ae9acfd17d6e37647517d76f93b92cf0ae44a291f2292728830d5d23b1eab6554bea37bceae832e52a954da5ecbcce5d66150bbddb9c8e98c67c5079fef584cfad7d9c010f4f8054f3ad66109ef2a534ed0fa22a266d916d4adc3a13b8523050c258de7a034b16f5ef76095ffdae320dfcf3a2089ab7dba0a3034025a28802b8dbcf0314dea3dacdabfc8f4605bb33de4f910f0286f2a18ea48f31dc89f3b5b93a134614aab731258b40e77be0db72a72d48bc778397380c55e6ff9f1a83080eaf1b92006d3d65acd37ff5be7260370c364ea61efc959448f5f5e3d020ce963da6d7dc0e60f3d9b390ecea0aa69f71277fd02155c7496c7335e6f2a0aa878a9be6821b387f0a09ebdc2a3fc06187b887ecb0b28af7405213dbd15af5006a8f1f50ffe190c7e25b844ebbd8befcd48cfd51317b60db5514259c8df1614a7250fc6318cc37a63c43665f79d51e43ac2f1614f61cc0132fbd33dc9a6db198c2fe3d038b790c565403537c0cfe1023377f72513710c4636cfb4acf7505095f1564a8815795b8c169745ab211fffe85051950907d0934fde4d2308e15752185b9099499e4d23a4138cdb51d01af545fe4ba50ba838ea070956c29f27c1f50bf92f257c3bd8a7653e954448305e3d4d03cf24adac75815598020ccc2ee913777c12f04387286c1b17400d4f19387abf83b1457e49b3193fe14014b9b38d6a74c69057d95dbf6a715f53cc444eb4037886377e40c1050fd356d838f2ab278628ef8c3fe5d829213bf3da14b67af25df64d516109a21fa5c552db318f5031464b817e899ee03735c1d966283dc0e967c4a24dd4de2734ed962dad88a8f3f2894c16860ddb0e4c7992e4a94334bb40a016ac5b3ad81a51d6b357e7c8661da2fb0fad98dca5d88f3faad955225e01d1bf2c52e72cabe8d1470544f023bd7028afdf30ad4c6ce2c7e19847d39c6def52513132bedf7a43c0ff8a8d2a51891571568a68f347ca999fd91ec878a5ca0fbdc1cfef2a0ef4a66c5252e2f8af748c32a855dd3f4cd1adddb37b9334eccc8523597f3aa9f7e9547740db45302a464236f119eaef44f6b2bb0dc4b2f3a8c8b82b3b783bf1132c55253793f4d0191ab438b5bbb917226009e10be3a9a19570f2070eac3c505fa4c03a18fa9548597404a7f46adfa13bde777305a4f2ee14305e00dbb03293e686910583ba5890a986aceaf4004d5c0c3cffdabcee36bc5b4b5cfff8a1b7af04d8e626ebfda805e6f04a5aa0a6cf9e503ac6336e54e9002ca4139982b8486d7defcd9e8ce50c2bbeeb2d17f6564162ad6e38ac4bbad98b561b4ac20cdaa2220e9bceaec924841b115614ca6bed61268f1831d48654cab2622249068389f250286b3b95e61fee8d15ad1a6053b31629b2246e01e868fa3893c0948c2b08a7623854b2311d91b8c64dde13d73bb50fc3f39636781b54582091fa51377cef558feafd2f9cc2071b7592c09abd2734a7516d4ef50c9a663939284978e185b97aedb4ced59b4693f5b66dc46a058e7abf2c93d6cd3c55303a928762ac8f57882c251f759190b2f6f517a7c7bdb87592408a7d4435fb86e30e14e4e83aa0637a47bbaccd320fae03b67fbf0662d318e83df784dcf20762dfd7ccbc51e2a840ee0820a7f25a6bf8c1201a9f8cd569e51426d20c5e16f360665b34697fd484dca8a42630c4931632695862245a0dd41e2360b00d0cd84841bdddc75fcc96b4d118389c0ea97a1897ee4c93288fc534062122cf0600ea7b30bf7510db177ec98ca69a42d59af5a5072d591de603e9345b6ba5f3df1b1ca3d9557545242d2075187e73ef4e37672602988eb9a9a77ba7b1e5e2ad4a749d08bb8a7fc13fa28e5c8d065ea64613bb575f8d6ed8bdb48c114762e8b7bf52ac8906d9d8d272f2e7b374b924b705f84e0e079a6054d8d999ada94267712bc2209f5565fa9dd05ff2f930a18363b6c2696d9f7bb3173f9920e05c2c817a1ba6ae4df357b55be0a10d718f45388d9c55170af1f8182130c0f9e703208f33ff2f655010fbbf345aed8db11a17b81d589d639abdc8f6f4bb066ac89519f4a05330af4ff47925b3ad714a0675c5d26588e333b445f9b3b4c79a17376b90b688c6c4ece86d70fe69473c1957fc4e9e90bec39f77604ceb240c083f752fde1947a10e37315fe0a8bf3920d5f61f0d8db48fadb9e5c85d7086ab48e79c528994f2f7701bed8add5ae0ebe2adff31b4360b08861a83189a17956e5a02d21fa33000cab41593b059b5f2995230a719eec5110c6193ba2acf9026a096da1378848d285d4c7069526fbaf25f3a01068d0ec2527e5b5ee2a670db8d6e7b1d1a2dd802f0b2bbcf03d3c8b4eb50a87ab6a9d70a4648e131f4d1f90e23105aa68bfc3e71dc6469916c3b2c8aaf83ed50516f3f55aeb980b018570613570c18a603536aa225618e98fa8dbbdddbecf5b6de32dcc5a17d95405d53aaf8d4ba105452feb3bd67428afa96941db67006ba42681563c16e8b2130e5a99d9b9df62ca5fe6c23209afec5c6ffddbb7144a3d09d1c1dd3f45a1c4424799ab842dd094704e4198fcd9ab167e60b939624c043320dc8a49b2593ac7198a3dbc7607360a126b41054834c1bf3015b428dbae2bced239f88b9f605abb0592cc119779c0682869c12cfe2943c29156d1f9014c443d10be281ec73cb6fb4627301d11954a9cae1c2fc7", 0xf00, 0x40000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000200)=@gcm_256={{0x303}, "9cb500e7efddfe01", "984fa1857b765beb0f0eaa4c5bb01fac65e7a1288ea5fc7a009faced7a57106d", "0f7bc51e", "b59a2c1e7331eca1"}, 0x38) connect(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x1, 0x1, 0x3, 0x2, {0xa, 0x4e22, 0x9, @local, 0x1ff}}}, 0x80) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000100)='\xff\xff', 0x0, r1) [ 188.874063][ T26] kauditd_printk_skb: 1 callbacks suppressed [ 188.874079][ T26] audit: type=1400 audit(1639156819.798:145): avc: denied { bind } for pid=3994 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 17:20:20 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x71, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='exfat\x00') [ 189.090122][ T26] audit: type=1400 audit(1639156819.898:146): avc: denied { read } for pid=3994 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 189.221000][ T26] audit: type=1400 audit(1639156819.938:147): avc: denied { map_read map_write } for pid=3993 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 17:20:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5a, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = signalfd(r0, 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/config', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/config', 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xd8) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) lseek(r3, 0x0, 0x0) connect$inet(r1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) recvmmsg$unix(r2, 0x0, 0x0, 0x40002021, 0x0) [ 189.221045][ T26] audit: type=1400 audit(1639156820.108:148): avc: denied { name_bind } for pid=3994 comm="syz-executor.5" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 17:20:20 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000580)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000005c0)={0xa, 0x0, 0x1, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffa}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1b, 0x0, 0x0) pwritev2(r3, 0x0, 0x0, 0x0, 0x3, 0x5) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) [ 189.221084][ T26] audit: type=1400 audit(1639156820.108:149): avc: denied { node_bind } for pid=3994 comm="syz-executor.5" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 189.221121][ T26] audit: type=1400 audit(1639156820.108:150): avc: denied { connect } for pid=3994 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 189.440589][ T26] audit: type=1400 audit(1639156820.368:151): avc: denied { write } for pid=3999 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 17:20:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x2}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 189.670680][ T26] audit: type=1400 audit(1639156820.588:152): avc: denied { create } for pid=4004 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 17:20:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5a, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = signalfd(r0, 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/config', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/config', 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xd8) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) lseek(r3, 0x0, 0x0) connect$inet(r1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) recvmmsg$unix(r2, 0x0, 0x0, 0x40002021, 0x0) [ 189.689158][ T26] audit: type=1400 audit(1639156820.598:153): avc: denied { bind } for pid=4004 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 17:20:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5a, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = signalfd(r0, 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/config', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/config', 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xd8) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) lseek(r3, 0x0, 0x0) connect$inet(r1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) recvmmsg$unix(r2, 0x0, 0x0, 0x40002021, 0x0) 17:20:20 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c81fcf76000"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) [ 189.693632][ T26] audit: type=1400 audit(1639156820.618:154): avc: denied { name_bind } for pid=4004 comm="syz-executor.1" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 17:20:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5a, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = signalfd(r0, 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/config', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/config', 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xd8) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) lseek(r3, 0x0, 0x0) connect$inet(r1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) recvmmsg$unix(r2, 0x0, 0x0, 0x40002021, 0x0) [ 190.213957][ T3995] syz-executor.5: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz5,mems_allowed=0-1 [ 190.343403][ T3995] CPU: 0 PID: 3995 Comm: syz-executor.5 Not tainted 5.16.0-rc4-syzkaller #0 [ 190.352137][ T3995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 190.362216][ T3995] Call Trace: [ 190.365516][ T3995] [ 190.368460][ T3995] dump_stack_lvl+0xcd/0x134 [ 190.373362][ T3995] warn_alloc.cold+0x87/0x17a [ 190.378074][ T3995] ? zone_watermark_ok_safe+0x290/0x290 [ 190.383655][ T3995] ? __vmalloc_node_range+0x574/0xab0 [ 190.389057][ T3995] __vmalloc_node_range+0x883/0xab0 [ 190.394327][ T3995] ? vfree_atomic+0xe0/0xe0 [ 190.398987][ T3995] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 190.404828][ T3995] ? __ldsem_down_read_nested+0x850/0x850 [ 190.410580][ T3995] ? __wake_up_common+0x650/0x650 [ 190.415633][ T3995] ? n_tty_open+0x16/0x170 [ 190.420086][ T3995] vzalloc+0x67/0x80 [ 190.424017][ T3995] ? n_tty_open+0x16/0x170 [ 190.428466][ T3995] n_tty_open+0x16/0x170 [ 190.432729][ T3995] ? n_tty_set_termios+0x1010/0x1010 [ 190.438035][ T3995] tty_ldisc_open+0x9b/0x110 [ 190.442658][ T3995] tty_ldisc_setup+0x43/0x100 [ 190.447369][ T3995] tty_init_dev.part.0+0x1f4/0x610 [ 190.452594][ T3995] tty_open+0xb16/0x1000 [ 190.456864][ T3995] ? tty_init_dev+0x80/0x80 [ 190.461395][ T3995] ? rwlock_bug.part.0+0x90/0x90 [ 190.466364][ T3995] ? tty_init_dev+0x80/0x80 [ 190.470906][ T3995] chrdev_open+0x266/0x770 [ 190.475342][ T3995] ? cdev_device_add+0x210/0x210 [ 190.480304][ T3995] ? fsnotify_perm.part.0+0x22d/0x620 [ 190.485699][ T3995] do_dentry_open+0x4c8/0x1250 17:20:21 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000580)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000005c0)={0xa, 0x0, 0x1, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffa}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1b, 0x0, 0x0) pwritev2(r3, 0x0, 0x0, 0x0, 0x3, 0x5) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) [ 190.490482][ T3995] ? cdev_device_add+0x210/0x210 [ 190.495437][ T3995] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 190.501705][ T3995] ? may_open+0x1f6/0x420 [ 190.506059][ T3995] path_openat+0x1cad/0x2750 [ 190.510665][ T3995] ? path_lookupat+0x860/0x860 [ 190.515444][ T3995] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 190.521448][ T3995] do_filp_open+0x1aa/0x400 [ 190.525970][ T3995] ? may_open_dev+0xf0/0xf0 [ 190.530491][ T3995] ? rwlock_bug.part.0+0x90/0x90 [ 190.535455][ T3995] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 190.541723][ T3995] ? _find_next_bit+0x1e3/0x260 [ 190.546602][ T3995] ? _raw_spin_unlock+0x24/0x40 [ 190.551472][ T3995] ? alloc_fd+0x2f0/0x670 [ 190.555825][ T3995] do_sys_openat2+0x16d/0x4d0 [ 190.560529][ T3995] ? build_open_flags+0x6f0/0x6f0 [ 190.565581][ T3995] ? __context_tracking_exit+0xb8/0xe0 [ 190.571068][ T3995] ? lock_downgrade+0x6e0/0x6e0 [ 190.575944][ T3995] __x64_sys_openat+0x13f/0x1f0 [ 190.580933][ T3995] ? __ia32_sys_open+0x1c0/0x1c0 [ 190.585896][ T3995] ? syscall_enter_from_user_mode+0x21/0x70 [ 190.591819][ T3995] do_syscall_64+0x35/0xb0 [ 190.596255][ T3995] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 190.602177][ T3995] RIP: 0033:0x7fd806139db4 [ 190.606616][ T3995] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 190.626253][ T3995] RSP: 002b:00007fd804afbca0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 190.634691][ T3995] RAX: ffffffffffffffda RBX: 00007fd806299f60 RCX: 00007fd806139db4 [ 190.642682][ T3995] RDX: 0000000000000002 RSI: 00007fd804afbd40 RDI: 00000000ffffff9c [ 190.650674][ T3995] RBP: 00007fd804afbd40 R08: 0000000000000000 R09: 000000000000000d [ 190.658661][ T3995] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 190.666645][ T3995] R13: 00007ffe0102a2af R14: 00007fd804afc300 R15: 0000000000022000 [ 190.674646][ T3995] [ 190.904581][ T3995] Mem-Info: [ 190.911090][ T3995] active_anon:405 inactive_anon:111156 isolated_anon:0 [ 190.911090][ T3995] active_file:3671 inactive_file:62163 isolated_file:0 [ 190.911090][ T3995] unevictable:768 dirty:52 writeback:0 [ 190.911090][ T3995] slab_reclaimable:20518 slab_unreclaimable:107639 [ 190.911090][ T3995] mapped:27275 shmem:1865 pagetables:895 bounce:0 [ 190.911090][ T3995] kernel_misc_reclaimable:0 [ 190.911090][ T3995] free:1296314 free_pcp:10627 free_cma:0 17:20:22 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000580)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000005c0)={0xa, 0x0, 0x1, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffa}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1b, 0x0, 0x0) pwritev2(r3, 0x0, 0x0, 0x0, 0x3, 0x5) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 17:20:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5a, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = signalfd(r0, 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/config', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/config', 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xd8) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) lseek(r3, 0x0, 0x0) connect$inet(r1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) recvmmsg$unix(r2, 0x0, 0x0, 0x40002021, 0x0) [ 191.292005][ T3995] Node 0 active_anon:1612kB inactive_anon:437556kB active_file:14612kB inactive_file:248652kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:109100kB dirty:204kB writeback:0kB shmem:5008kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 212992kB writeback_tmp:0kB kernel_stack:9732kB pagetables:3572kB all_unreclaimable? no [ 191.483979][ T3995] Node 1 active_anon:8kB inactive_anon:908kB active_file:72kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:2452kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:8kB all_unreclaimable? no [ 191.527786][ T3995] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 191.563774][ T3995] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 191.572467][ T3995] Node 0 DMA32 free:1223776kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:1612kB inactive_anon:441576kB active_file:14612kB inactive_file:248652kB unevictable:1536kB writepending:204kB present:3129332kB managed:2716816kB mlocked:0kB bounce:0kB free_pcp:41312kB local_pcp:22036kB free_cma:0kB [ 191.682809][ T3995] lowmem_reserve[]: 0 0 0 0 0 [ 191.711852][ T3995] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 191.796091][ T3995] lowmem_reserve[]: 0 0 0 0 0 [ 191.806623][ T3995] Node 1 Normal free:3949488kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:8kB inactive_anon:908kB active_file:72kB inactive_file:0kB unevictable:1536kB writepending:4kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 191.852126][ T3995] lowmem_reserve[]: 0 0 0 0 0 [ 191.857235][ T3995] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 191.880649][ T3995] Node 0 DMA32: 6957*4kB (UME) 216*8kB (UME) 160*16kB (UME) 65*32kB (UME) 32*64kB (UM) 4*128kB (UM) 3*256kB (UME) 0*512kB 1*1024kB (U) 4*2048kB (UME) 288*4096kB (M) = 1226388kB [ 191.917930][ T3995] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 191.961300][ T3995] Node 1 Normal: 108*4kB (UME) 180*8kB (UME) 132*16kB (UME) 91*32kB (UE) 49*64kB (UME) 39*128kB (UM) 9*256kB (U) 6*512kB (U) 1*1024kB (E) 0*2048kB 959*4096kB (M) = 3949488kB [ 192.030620][ T3995] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 192.067035][ T3995] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 192.102044][ T3995] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 192.162744][ T3995] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 192.205392][ T3995] 13353 total pagecache pages [ 192.226876][ T3995] 0 pages in swap cache [ 192.241459][ T3995] Swap cache stats: add 0, delete 0, find 0/0 [ 192.262784][ T3995] Free swap = 0kB [ 192.277267][ T3995] Total swap = 0kB [ 192.291693][ T3995] 2097051 pages RAM [ 192.305371][ T3995] 0 pages HighMem/MovableOnly [ 192.329697][ T3995] 384502 pages reserved [ 192.345222][ T3995] 0 pages cma reserved [ 192.364417][ T3995] tty tty3: ldisc open failed (-12), clearing slot 2 [ 192.392257][ T4012] ptm ptm0: ldisc open failed (-12), clearing slot 0 17:20:23 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) clock_gettime(0x0, 0x0) recvmmsg(r0, &(0x7f0000007100)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/25, 0x19}, {&(0x7f0000000440)=""/176, 0xb0}], 0x2, &(0x7f0000000500)=""/197, 0xc5}}, {{&(0x7f0000000600)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000680)=""/149, 0x95}, {&(0x7f0000000740)=""/238, 0xee}, {&(0x7f00000023c0)=""/4096, 0x1000}, {&(0x7f0000000840)=""/236, 0xec}, {&(0x7f0000000940)=""/152, 0x98}, {&(0x7f0000000a00)=""/67, 0x43}], 0x6, &(0x7f0000000b00)=""/130, 0x82}, 0x592}, {{&(0x7f0000000bc0)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000c40)=""/226, 0xe2}, {&(0x7f0000000d40)=""/99, 0x63}, {&(0x7f0000000dc0)=""/226, 0xe2}, {&(0x7f0000000ec0)=""/158, 0x9e}], 0x4, &(0x7f0000000300)=""/25, 0x19}, 0x1}, {{&(0x7f0000001000)=@isdn, 0x80, &(0x7f0000006540)=[{&(0x7f0000001080)=""/218, 0xda}, {&(0x7f0000001180)=""/120, 0x78}, {&(0x7f0000001200)=""/246, 0xf6}, {&(0x7f0000001300)=""/49, 0x31}, {&(0x7f00000053c0)=""/135, 0x87}, {&(0x7f0000005480)=""/147, 0x93}, {&(0x7f0000005540)=""/4096, 0x1000}], 0x7, &(0x7f00000065c0)=""/55, 0x37}, 0x1537976b}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000006880)=""/65, 0x41}, 0x20}, {{0x0, 0x0, &(0x7f0000006a00)=[{&(0x7f0000006900)=""/195, 0xc3}], 0x1}, 0x1}, {{&(0x7f0000006a40)=@can, 0x80, &(0x7f0000007000)=[{&(0x7f0000006ac0)=""/176, 0xb0}, {&(0x7f0000006b80)}, {&(0x7f0000006bc0)=""/24, 0x18}, {&(0x7f0000006c00)=""/140, 0x8c}, {&(0x7f0000006cc0)=""/79, 0x4f}, {&(0x7f0000006d40)=""/71, 0x47}, {&(0x7f0000006dc0)=""/77, 0x4d}, {&(0x7f0000006e40)=""/168, 0xa8}, {&(0x7f0000006f00)=""/182, 0xb6}, {&(0x7f0000006fc0)=""/24, 0x18}], 0xa, &(0x7f00000070c0)=""/46, 0x2e}, 0x4}], 0x7, 0x10002, &(0x7f0000007300)) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x4e20, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in6=@mcast1, 0x4d3, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x3) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r4, r5, 0x0, 0x800000080004103) sendto$inet6(r5, &(0x7f00000013c0)="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", 0xf00, 0x40000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000200)=@gcm_256={{0x303}, "9cb500e7efddfe01", "984fa1857b765beb0f0eaa4c5bb01fac65e7a1288ea5fc7a009faced7a57106d", "0f7bc51e", "b59a2c1e7331eca1"}, 0x38) connect(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x1, 0x1, 0x3, 0x2, {0xa, 0x4e22, 0x9, @local, 0x1ff}}}, 0x80) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000100)='\xff\xff', 0x0, r1) 17:20:23 executing program 0: socket$inet_sctp(0x2, 0x0, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f0000002cc0), 0x1c, 0x0) syz_open_procfs(0x0, 0x0) 17:20:23 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, 0x0) 17:20:23 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000580)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000005c0)={0xa, 0x0, 0x1, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffa}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1b, 0x0, 0x0) pwritev2(r3, 0x0, 0x0, 0x0, 0x3, 0x5) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 17:20:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) clock_gettime(0x0, 0x0) recvmmsg(r0, &(0x7f0000007100)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/25, 0x19}, {&(0x7f0000000440)=""/176, 0xb0}], 0x2, &(0x7f0000000500)=""/197, 0xc5}}, {{&(0x7f0000000600)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000680)=""/149, 0x95}, {&(0x7f0000000740)=""/238, 0xee}, {&(0x7f00000023c0)=""/4096, 0x1000}, {&(0x7f0000000840)=""/236, 0xec}, {&(0x7f0000000940)=""/152, 0x98}, {&(0x7f0000000a00)=""/67, 0x43}], 0x6, &(0x7f0000000b00)=""/130, 0x82}, 0x592}, {{&(0x7f0000000bc0)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000c40)=""/226, 0xe2}, {&(0x7f0000000d40)=""/99, 0x63}, {&(0x7f0000000dc0)=""/226, 0xe2}, {&(0x7f0000000ec0)=""/158, 0x9e}], 0x4, &(0x7f0000000300)=""/25, 0x19}, 0x1}, {{&(0x7f0000001000)=@isdn, 0x80, &(0x7f0000006540)=[{&(0x7f0000001080)=""/218, 0xda}, {&(0x7f0000001180)=""/120, 0x78}, {&(0x7f0000001200)=""/246, 0xf6}, {&(0x7f0000001300)=""/49, 0x31}, {&(0x7f00000053c0)=""/135, 0x87}, {&(0x7f0000005480)=""/147, 0x93}, {&(0x7f0000005540)=""/4096, 0x1000}], 0x7, &(0x7f00000065c0)=""/55, 0x37}, 0x1537976b}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000006880)=""/65, 0x41}, 0x20}, {{0x0, 0x0, &(0x7f0000006a00)=[{&(0x7f0000006900)=""/195, 0xc3}], 0x1}, 0x1}, {{&(0x7f0000006a40)=@can, 0x80, &(0x7f0000007000)=[{&(0x7f0000006ac0)=""/176, 0xb0}, {&(0x7f0000006b80)}, {&(0x7f0000006bc0)=""/24, 0x18}, {&(0x7f0000006c00)=""/140, 0x8c}, {&(0x7f0000006cc0)=""/79, 0x4f}, {&(0x7f0000006d40)=""/71, 0x47}, {&(0x7f0000006dc0)=""/77, 0x4d}, {&(0x7f0000006e40)=""/168, 0xa8}, {&(0x7f0000006f00)=""/182, 0xb6}, {&(0x7f0000006fc0)=""/24, 0x18}], 0xa, &(0x7f00000070c0)=""/46, 0x2e}, 0x4}], 0x7, 0x10002, &(0x7f0000007300)) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x4e20, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in6=@mcast1, 0x4d3, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x3) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r4, r5, 0x0, 0x800000080004103) sendto$inet6(r5, &(0x7f00000013c0)="4eac9026c5f6f162975c9156d7eac40fa5e8933754dd8e544e3c9b05e7946b536f9e5dcf79cfb8f6064d34c4cb4443cc7df60bd0cb983da1ae14477b23a1e3e7b2ea269f6e62033ab95ef094d9bb69e805e691283700e3b037d9bd3c54279355e26ff5311e60a7af658b73b40beadc90d7cab786bee90c959ef5beda7a4bd13e45ff2aa1f488d3bae8b5b4ef6abb2034f0440b0612a95fab0d05636db6072d1d43bf32577d772d6fbf7331e9ef62aa62acdfa3f453aadcdf8dfa5b4bdce515f6c3777165df5a92b4066682f6da67237ba1a3706cdbf71ed1e7835ff214ad204826cfb4b17c9daf41b2891ab0cda32d682cea89168d2dfa937805c8cb9d269ab5701f24b3ced8d401fb454ff432a88ced50eadc21001b2375ee55b5eeeb28b8635a1a562da12220a91b4a112e84da41098a13c298ec566075e9ed03eab099603e6b55752da157a85067a2edbeac832e6088b561540e55ff1a7a7a5994ae7b561d1b5bf13e9697d8da8e26d0476974aaf2c676ac6057f968db1c747e3e74af44359a94b6e296a18ac8b573974d9833fe79b1a318685ba35133a5d3c609ff2f159b2c0efcb1d9e02072c301169a80286cab5ed9283cb1c13527eabbde881f28714d2ee508dbbe62de8e35f2c318e05a96fbe595f5c51d662b761a498ed77d88f95ec747e595ec9309788839418e242c3da74fa4c4c183d0f30df83f36483f52d6be614cf5a8e4e93ac3241c1cf4427600bc2162b70e01aaaa135b6b5b174d09263b8ba00186811b72ca515f7e920ff03b6174868feb85fbb9388974f05a1ad76b39e1c55e7d6c5de726bc54efde204cfdc211ae228a7bf6bf1ad55879e794fa1f7c0d19dc274a00b897760bd0317e738bfc06ae93451c24ec2616292cb8dbd4c81a902446252f10f06e2951394a82b87bc12ba665817bd34338ddfceebaee7c1ab164d74286ca5fdd0b929568a0c569181b82bd3734b1bc90584c803d6ac2137e4e1b540b469d58719ab25e70ea72fcb94817e56bc7c4cbf87c84f4cd3e63b199dbfa0f36ea4ef021142cce38f9939dbceaa3d34ef73e4c3f177eeca6f795524a806682fb4138b040b381292926aaeab4839e05414852c0c9c8bd7f68f9d9586cc33492c89669935fb079de62357e7084c8dffb0ddd7e9fed594db15292403039613029380c89343c6cc2a424bdfe474097236bdbecab67f0602c84208c04ba026de23561f1624ff7bb60244dab8f21e87066ea3adc426d75a6ed2cf9bb5a37d7e6165cdc34673dce08712857b0921cde522d52bc327c9085d95b2c3ceae3e3f7e716a0d306d82424abdbcaba9a3e1ddca266c52b51dcca795785ec29171c1b87347673fbcdcc89971e7f1cc7a7df6d0544c5c7b5633f05338d0f309ce499b63153ddcec802684e94adef1b416671622b4a7e1277928d9f24c6e8f2d73829a939e8f8a08427d75ebf02189487272002fda85a8fbeac036dd82b6e60b2494e1b38e268a6e0ffaa304efebb81974854705351592a58e5fd940a79f908b6dfbe78cf4c0fc490f970871875928f4076bf7ed78805f4eabcdd7c4235acf8ec640fd406a1e31813c0d6e52a157d48786302047723d09944629c0d635327bb3c9ab5b65c73116870bbf7b438c7066bbf09ac95984c6da647612f2175587c61827287fe56c0178cd0288f63b6412e4a0a5c37e1a60895392a4efc983ffa0354b24f955d99e9bb42ed76529561f063551da78ba8188de30ab818f1b8b0ae47abd5a27ba78895690bede4732f745cdf497a1f9d15785cf9424f44d5ab8772aaddd630e28b138f21c19942f16baab65c50939ca142c4bba52fd536e468b70b8256ff493a9f5118fd65d55b0574088a89de4a2545086450c8d36da4cba3add3f389bffbfaed4b4e618f14a6d61ea836473202497d7a62731f5ebccf46b09e97623986d5c909fe3e0b0136236d1d30c35fd51e974fc457a4a7246066809faee894e54152bb6fc8abb6982fadf6fbbddd3289f1bb0a397e3b6e1e45ee5be50e867858fd0039e5f6c975a6b3d1966c8d38fca11f81bac795792bf3787b9080c4e3c64ed70e16394f883ef72a8d9ef4539f1f500041707dce00d3f61f2fe3c83c4e1c5d1177de628e2ee9bf3e2055c0c121d69f5b68bf5af9b5e8253e6975f909d0881b335e0294fc8efdcc492868fa56623d6578144dbe2e79554d13760c6bc230a28567afb828773b2fa1fda1c07b8636274afddeb740e416e0b2c81561380218ba26c3e3dc765b421e91d6d5f35f509cee35ef315d2537ca60d922a146fbe590291e6b2cf2b6635b14a485942e05b2b72be961a7d7c7b258cdc9ae3a9145489e23111f6db387a6c04b87240b97cf9e69692c2d95c20fc122d50f7e2c420074b7e5e868af33da868e00ff17b676745aa115b8cfbd7e116efcbe6062904dd8a23930e8052f55c16979913fb34e61ba95412b3fb1da138e5d1f22825ac69a01487a5a5beab5f8cdf0df6844b217e41c8f42badb66bd0c77affcd531216e41cb183d835912e366151a1142b84ececd2b3b371b93776a40a99d92c8281a46c0a7f559b6efb40d72e7a8eabc42c3650c6e5b2685c02df357d0b55a45e7b9ef5a7029cee1fded79853fd64d22cd973c45d695e161354560f954d354856ed5ac817ad1fa7ac466d1bd70b4598cfa1b140df1b242e1bcbb0c6fb771088ae9da6afce510350d2b339b4629e0afbea325b3ae9acfd17d6e37647517d76f93b92cf0ae44a291f2292728830d5d23b1eab6554bea37bceae832e52a954da5ecbcce5d66150bbddb9c8e98c67c5079fef584cfad7d9c010f4f8054f3ad66109ef2a534ed0fa22a266d916d4adc3a13b8523050c258de7a034b16f5ef76095ffdae320dfcf3a2089ab7dba0a3034025a28802b8dbcf0314dea3dacdabfc8f4605bb33de4f910f0286f2a18ea48f31dc89f3b5b93a134614aab731258b40e77be0db72a72d48bc778397380c55e6ff9f1a83080eaf1b92006d3d65acd37ff5be7260370c364ea61efc959448f5f5e3d020ce963da6d7dc0e60f3d9b390ecea0aa69f71277fd02155c7496c7335e6f2a0aa878a9be6821b387f0a09ebdc2a3fc06187b887ecb0b28af7405213dbd15af5006a8f1f50ffe190c7e25b844ebbd8befcd48cfd51317b60db5514259c8df1614a7250fc6318cc37a63c43665f79d51e43ac2f1614f61cc0132fbd33dc9a6db198c2fe3d038b790c565403537c0cfe1023377f72513710c4636cfb4acf7505095f1564a8815795b8c169745ab211fffe85051950907d0934fde4d2308e15752185b9099499e4d23a4138cdb51d01af545fe4ba50ba838ea070956c29f27c1f50bf92f257c3bd8a7653e954448305e3d4d03cf24adac75815598020ccc2ee913777c12f04387286c1b17400d4f19387abf83b1457e49b3193fe14014b9b38d6a74c69057d95dbf6a715f53cc444eb4037886377e40c1050fd356d838f2ab278628ef8c3fe5d829213bf3da14b67af25df64d516109a21fa5c552db318f5031464b817e899ee03735c1d966283dc0e967c4a24dd4de2734ed962dad88a8f3f2894c16860ddb0e4c7992e4a94334bb40a016ac5b3ad81a51d6b357e7c8661da2fb0fad98dca5d88f3faad955225e01d1bf2c52e72cabe8d1470544f023bd7028afdf30ad4c6ce2c7e19847d39c6def52513132bedf7a43c0ff8a8d2a51891571568a68f347ca999fd91ec878a5ca0fbdc1cfef2a0ef4a66c5252e2f8af748c32a855dd3f4cd1adddb37b9334eccc8523597f3aa9f7e9547740db45302a464236f119eaef44f6b2bb0dc4b2f3a8c8b82b3b783bf1132c55253793f4d0191ab438b5bbb917226009e10be3a9a19570f2070eac3c505fa4c03a18fa9548597404a7f46adfa13bde777305a4f2ee14305e00dbb03293e686910583ba5890a986aceaf4004d5c0c3cffdabcee36bc5b4b5cfff8a1b7af04d8e626ebfda805e6f04a5aa0a6cf9e503ac6336e54e9002ca4139982b8486d7defcd9e8ce50c2bbeeb2d17f6564162ad6e38ac4bbad98b561b4ac20cdaa2220e9bceaec924841b115614ca6bed61268f1831d48654cab2622249068389f250286b3b95e61fee8d15ad1a6053b31629b2246e01e868fa3893c0948c2b08a7623854b2311d91b8c64dde13d73bb50fc3f39636781b54582091fa51377cef558feafd2f9cc2071b7592c09abd2734a7516d4ef50c9a663939284978e185b97aedb4ced59b4693f5b66dc46a058e7abf2c93d6cd3c55303a928762ac8f57882c251f759190b2f6f517a7c7bdb87592408a7d4435fb86e30e14e4e83aa0637a47bbaccd320fae03b67fbf0662d318e83df784dcf20762dfd7ccbc51e2a840ee0820a7f25a6bf8c1201a9f8cd569e51426d20c5e16f360665b34697fd484dca8a42630c4931632695862245a0dd41e2360b00d0cd84841bdddc75fcc96b4d118389c0ea97a1897ee4c93288fc534062122cf0600ea7b30bf7510db177ec98ca69a42d59af5a5072d591de603e9345b6ba5f3df1b1ca3d9557545242d2075187e73ef4e37672602988eb9a9a77ba7b1e5e2ad4a749d08bb8a7fc13fa28e5c8d065ea64613bb575f8d6ed8bdb48c114762e8b7bf52ac8906d9d8d272f2e7b374b924b705f84e0e079a6054d8d999ada94267712bc2209f5565fa9dd05ff2f930a18363b6c2696d9f7bb3173f9920e05c2c817a1ba6ae4df357b55be0a10d718f45388d9c55170af1f8182130c0f9e703208f33ff2f655010fbbf345aed8db11a17b81d589d639abdc8f6f4bb066ac89519f4a05330af4ff47925b3ad714a0675c5d26588e333b445f9b3b4c79a17376b90b688c6c4ece86d70fe69473c1957fc4e9e90bec39f77604ceb240c083f752fde1947a10e37315fe0a8bf3920d5f61f0d8db48fadb9e5c85d7086ab48e79c528994f2f7701bed8add5ae0ebe2adff31b4360b08861a83189a17956e5a02d21fa33000cab41593b059b5f2995230a719eec5110c6193ba2acf9026a096da1378848d285d4c7069526fbaf25f3a01068d0ec2527e5b5ee2a670db8d6e7b1d1a2dd802f0b2bbcf03d3c8b4eb50a87ab6a9d70a4648e131f4d1f90e23105aa68bfc3e71dc6469916c3b2c8aaf83ed50516f3f55aeb980b018570613570c18a603536aa225618e98fa8dbbdddbecf5b6de32dcc5a17d95405d53aaf8d4ba105452feb3bd67428afa96941db67006ba42681563c16e8b2130e5a99d9b9df62ca5fe6c23209afec5c6ffddbb7144a3d09d1c1dd3f45a1c4424799ab842dd094704e4198fcd9ab167e60b939624c043320dc8a49b2593ac7198a3dbc7607360a126b41054834c1bf3015b428dbae2bced239f88b9f605abb0592cc119779c0682869c12cfe2943c29156d1f9014c443d10be281ec73cb6fb4627301d11954a9cae1c2fc7", 0xf00, 0x40000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000200)=@gcm_256={{0x303}, "9cb500e7efddfe01", "984fa1857b765beb0f0eaa4c5bb01fac65e7a1288ea5fc7a009faced7a57106d", "0f7bc51e", "b59a2c1e7331eca1"}, 0x38) connect(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x1, 0x1, 0x3, 0x2, {0xa, 0x4e22, 0x9, @local, 0x1ff}}}, 0x80) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000100)='\xff\xff', 0x0, r1) 17:20:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xfe8d) syz_open_pts(r0, 0x0) syz_open_pts(r0, 0x400801) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) r2 = syz_io_uring_setup(0x9ee, &(0x7f0000000240)={0x0, 0x300c}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002600)=[{{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000001540)="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", 0xb02}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r2, 0xb7, 0x0, 0x0, 0x0, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080), 0x4) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0xfe8d) 17:20:23 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, 0x0) 17:20:23 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, 0x0) 17:20:23 executing program 0: socket$inet_sctp(0x2, 0x0, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f0000002cc0), 0x1c, 0x0) syz_open_procfs(0x0, 0x0) 17:20:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) clock_gettime(0x0, 0x0) recvmmsg(r0, &(0x7f0000007100)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/25, 0x19}, {&(0x7f0000000440)=""/176, 0xb0}], 0x2, &(0x7f0000000500)=""/197, 0xc5}}, {{&(0x7f0000000600)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000680)=""/149, 0x95}, {&(0x7f0000000740)=""/238, 0xee}, {&(0x7f00000023c0)=""/4096, 0x1000}, {&(0x7f0000000840)=""/236, 0xec}, {&(0x7f0000000940)=""/152, 0x98}, {&(0x7f0000000a00)=""/67, 0x43}], 0x6, &(0x7f0000000b00)=""/130, 0x82}, 0x592}, {{&(0x7f0000000bc0)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000c40)=""/226, 0xe2}, {&(0x7f0000000d40)=""/99, 0x63}, {&(0x7f0000000dc0)=""/226, 0xe2}, {&(0x7f0000000ec0)=""/158, 0x9e}], 0x4, &(0x7f0000000300)=""/25, 0x19}, 0x1}, {{&(0x7f0000001000)=@isdn, 0x80, &(0x7f0000006540)=[{&(0x7f0000001080)=""/218, 0xda}, {&(0x7f0000001180)=""/120, 0x78}, {&(0x7f0000001200)=""/246, 0xf6}, {&(0x7f0000001300)=""/49, 0x31}, {&(0x7f00000053c0)=""/135, 0x87}, {&(0x7f0000005480)=""/147, 0x93}, {&(0x7f0000005540)=""/4096, 0x1000}], 0x7, &(0x7f00000065c0)=""/55, 0x37}, 0x1537976b}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000006880)=""/65, 0x41}, 0x20}, {{0x0, 0x0, &(0x7f0000006a00)=[{&(0x7f0000006900)=""/195, 0xc3}], 0x1}, 0x1}, {{&(0x7f0000006a40)=@can, 0x80, &(0x7f0000007000)=[{&(0x7f0000006ac0)=""/176, 0xb0}, {&(0x7f0000006b80)}, {&(0x7f0000006bc0)=""/24, 0x18}, {&(0x7f0000006c00)=""/140, 0x8c}, {&(0x7f0000006cc0)=""/79, 0x4f}, {&(0x7f0000006d40)=""/71, 0x47}, {&(0x7f0000006dc0)=""/77, 0x4d}, {&(0x7f0000006e40)=""/168, 0xa8}, {&(0x7f0000006f00)=""/182, 0xb6}, {&(0x7f0000006fc0)=""/24, 0x18}], 0xa, &(0x7f00000070c0)=""/46, 0x2e}, 0x4}], 0x7, 0x10002, &(0x7f0000007300)) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x4e20, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in6=@mcast1, 0x4d3, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x3) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r4, r5, 0x0, 0x800000080004103) sendto$inet6(r5, &(0x7f00000013c0)="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", 0xf00, 0x40000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000200)=@gcm_256={{0x303}, "9cb500e7efddfe01", "984fa1857b765beb0f0eaa4c5bb01fac65e7a1288ea5fc7a009faced7a57106d", "0f7bc51e", "b59a2c1e7331eca1"}, 0x38) connect(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x1, 0x1, 0x3, 0x2, {0xa, 0x4e22, 0x9, @local, 0x1ff}}}, 0x80) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000100)='\xff\xff', 0x0, r1) 17:20:24 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, 0x0) 17:20:24 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) clock_gettime(0x0, 0x0) recvmmsg(r0, &(0x7f0000007100)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/25, 0x19}, {&(0x7f0000000440)=""/176, 0xb0}], 0x2, &(0x7f0000000500)=""/197, 0xc5}}, {{&(0x7f0000000600)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000680)=""/149, 0x95}, {&(0x7f0000000740)=""/238, 0xee}, {&(0x7f00000023c0)=""/4096, 0x1000}, {&(0x7f0000000840)=""/236, 0xec}, {&(0x7f0000000940)=""/152, 0x98}, {&(0x7f0000000a00)=""/67, 0x43}], 0x6, &(0x7f0000000b00)=""/130, 0x82}, 0x592}, {{&(0x7f0000000bc0)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000c40)=""/226, 0xe2}, {&(0x7f0000000d40)=""/99, 0x63}, {&(0x7f0000000dc0)=""/226, 0xe2}, {&(0x7f0000000ec0)=""/158, 0x9e}], 0x4, &(0x7f0000000300)=""/25, 0x19}, 0x1}, {{&(0x7f0000001000)=@isdn, 0x80, &(0x7f0000006540)=[{&(0x7f0000001080)=""/218, 0xda}, {&(0x7f0000001180)=""/120, 0x78}, {&(0x7f0000001200)=""/246, 0xf6}, {&(0x7f0000001300)=""/49, 0x31}, {&(0x7f00000053c0)=""/135, 0x87}, {&(0x7f0000005480)=""/147, 0x93}, {&(0x7f0000005540)=""/4096, 0x1000}], 0x7, &(0x7f00000065c0)=""/55, 0x37}, 0x1537976b}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000006880)=""/65, 0x41}, 0x20}, {{0x0, 0x0, &(0x7f0000006a00)=[{&(0x7f0000006900)=""/195, 0xc3}], 0x1}, 0x1}, {{&(0x7f0000006a40)=@can, 0x80, &(0x7f0000007000)=[{&(0x7f0000006ac0)=""/176, 0xb0}, {&(0x7f0000006b80)}, {&(0x7f0000006bc0)=""/24, 0x18}, {&(0x7f0000006c00)=""/140, 0x8c}, {&(0x7f0000006cc0)=""/79, 0x4f}, {&(0x7f0000006d40)=""/71, 0x47}, {&(0x7f0000006dc0)=""/77, 0x4d}, {&(0x7f0000006e40)=""/168, 0xa8}, {&(0x7f0000006f00)=""/182, 0xb6}, {&(0x7f0000006fc0)=""/24, 0x18}], 0xa, &(0x7f00000070c0)=""/46, 0x2e}, 0x4}], 0x7, 0x10002, &(0x7f0000007300)) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x4e20, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in6=@mcast1, 0x4d3, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x3) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r4, r5, 0x0, 0x800000080004103) sendto$inet6(r5, &(0x7f00000013c0)="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", 0xf00, 0x40000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000200)=@gcm_256={{0x303}, "9cb500e7efddfe01", "984fa1857b765beb0f0eaa4c5bb01fac65e7a1288ea5fc7a009faced7a57106d", "0f7bc51e", "b59a2c1e7331eca1"}, 0x38) connect(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x1, 0x1, 0x3, 0x2, {0xa, 0x4e22, 0x9, @local, 0x1ff}}}, 0x80) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000100)='\xff\xff', 0x0, r1) 17:20:24 executing program 4: socket$inet_sctp(0x2, 0x0, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f0000002cc0), 0x1c, 0x0) syz_open_procfs(0x0, 0x0) 17:20:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xfe8d) syz_open_pts(r0, 0x0) syz_open_pts(r0, 0x400801) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) r2 = syz_io_uring_setup(0x9ee, &(0x7f0000000240)={0x0, 0x300c}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002600)=[{{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000001540)="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", 0xb02}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r2, 0xb7, 0x0, 0x0, 0x0, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080), 0x4) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0xfe8d) 17:20:24 executing program 1: socket$inet_sctp(0x2, 0x0, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f0000002cc0), 0x1c, 0x0) syz_open_procfs(0x0, 0x0) 17:20:24 executing program 0: socket$inet_sctp(0x2, 0x0, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f0000002cc0), 0x1c, 0x0) syz_open_procfs(0x0, 0x0) 17:20:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) clock_gettime(0x0, 0x0) recvmmsg(r0, &(0x7f0000007100)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/25, 0x19}, {&(0x7f0000000440)=""/176, 0xb0}], 0x2, &(0x7f0000000500)=""/197, 0xc5}}, {{&(0x7f0000000600)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000680)=""/149, 0x95}, {&(0x7f0000000740)=""/238, 0xee}, {&(0x7f00000023c0)=""/4096, 0x1000}, {&(0x7f0000000840)=""/236, 0xec}, {&(0x7f0000000940)=""/152, 0x98}, {&(0x7f0000000a00)=""/67, 0x43}], 0x6, &(0x7f0000000b00)=""/130, 0x82}, 0x592}, {{&(0x7f0000000bc0)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000c40)=""/226, 0xe2}, {&(0x7f0000000d40)=""/99, 0x63}, {&(0x7f0000000dc0)=""/226, 0xe2}, {&(0x7f0000000ec0)=""/158, 0x9e}], 0x4, &(0x7f0000000300)=""/25, 0x19}, 0x1}, {{&(0x7f0000001000)=@isdn, 0x80, &(0x7f0000006540)=[{&(0x7f0000001080)=""/218, 0xda}, {&(0x7f0000001180)=""/120, 0x78}, {&(0x7f0000001200)=""/246, 0xf6}, {&(0x7f0000001300)=""/49, 0x31}, {&(0x7f00000053c0)=""/135, 0x87}, {&(0x7f0000005480)=""/147, 0x93}, {&(0x7f0000005540)=""/4096, 0x1000}], 0x7, &(0x7f00000065c0)=""/55, 0x37}, 0x1537976b}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000006880)=""/65, 0x41}, 0x20}, {{0x0, 0x0, &(0x7f0000006a00)=[{&(0x7f0000006900)=""/195, 0xc3}], 0x1}, 0x1}, {{&(0x7f0000006a40)=@can, 0x80, &(0x7f0000007000)=[{&(0x7f0000006ac0)=""/176, 0xb0}, {&(0x7f0000006b80)}, {&(0x7f0000006bc0)=""/24, 0x18}, {&(0x7f0000006c00)=""/140, 0x8c}, {&(0x7f0000006cc0)=""/79, 0x4f}, {&(0x7f0000006d40)=""/71, 0x47}, {&(0x7f0000006dc0)=""/77, 0x4d}, {&(0x7f0000006e40)=""/168, 0xa8}, {&(0x7f0000006f00)=""/182, 0xb6}, {&(0x7f0000006fc0)=""/24, 0x18}], 0xa, &(0x7f00000070c0)=""/46, 0x2e}, 0x4}], 0x7, 0x10002, &(0x7f0000007300)) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x4e20, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in6=@mcast1, 0x4d3, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x3) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r4, r5, 0x0, 0x800000080004103) sendto$inet6(r5, &(0x7f00000013c0)="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", 0xf00, 0x40000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000200)=@gcm_256={{0x303}, "9cb500e7efddfe01", "984fa1857b765beb0f0eaa4c5bb01fac65e7a1288ea5fc7a009faced7a57106d", "0f7bc51e", "b59a2c1e7331eca1"}, 0x38) connect(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x1, 0x1, 0x3, 0x2, {0xa, 0x4e22, 0x9, @local, 0x1ff}}}, 0x80) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000100)='\xff\xff', 0x0, r1) 17:20:24 executing program 4: socket$inet_sctp(0x2, 0x0, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f0000002cc0), 0x1c, 0x0) syz_open_procfs(0x0, 0x0) [ 194.048062][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.055271][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 17:20:25 executing program 1: socket$inet_sctp(0x2, 0x0, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f0000002cc0), 0x1c, 0x0) syz_open_procfs(0x0, 0x0) 17:20:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) clock_gettime(0x0, 0x0) recvmmsg(r0, &(0x7f0000007100)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/25, 0x19}, {&(0x7f0000000440)=""/176, 0xb0}], 0x2, &(0x7f0000000500)=""/197, 0xc5}}, {{&(0x7f0000000600)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000680)=""/149, 0x95}, {&(0x7f0000000740)=""/238, 0xee}, {&(0x7f00000023c0)=""/4096, 0x1000}, {&(0x7f0000000840)=""/236, 0xec}, {&(0x7f0000000940)=""/152, 0x98}, {&(0x7f0000000a00)=""/67, 0x43}], 0x6, &(0x7f0000000b00)=""/130, 0x82}, 0x592}, {{&(0x7f0000000bc0)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000c40)=""/226, 0xe2}, {&(0x7f0000000d40)=""/99, 0x63}, {&(0x7f0000000dc0)=""/226, 0xe2}, {&(0x7f0000000ec0)=""/158, 0x9e}], 0x4, &(0x7f0000000300)=""/25, 0x19}, 0x1}, {{&(0x7f0000001000)=@isdn, 0x80, &(0x7f0000006540)=[{&(0x7f0000001080)=""/218, 0xda}, {&(0x7f0000001180)=""/120, 0x78}, {&(0x7f0000001200)=""/246, 0xf6}, {&(0x7f0000001300)=""/49, 0x31}, {&(0x7f00000053c0)=""/135, 0x87}, {&(0x7f0000005480)=""/147, 0x93}, {&(0x7f0000005540)=""/4096, 0x1000}], 0x7, &(0x7f00000065c0)=""/55, 0x37}, 0x1537976b}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000006880)=""/65, 0x41}, 0x20}, {{0x0, 0x0, &(0x7f0000006a00)=[{&(0x7f0000006900)=""/195, 0xc3}], 0x1}, 0x1}, {{&(0x7f0000006a40)=@can, 0x80, &(0x7f0000007000)=[{&(0x7f0000006ac0)=""/176, 0xb0}, {&(0x7f0000006b80)}, {&(0x7f0000006bc0)=""/24, 0x18}, {&(0x7f0000006c00)=""/140, 0x8c}, {&(0x7f0000006cc0)=""/79, 0x4f}, {&(0x7f0000006d40)=""/71, 0x47}, {&(0x7f0000006dc0)=""/77, 0x4d}, {&(0x7f0000006e40)=""/168, 0xa8}, {&(0x7f0000006f00)=""/182, 0xb6}, {&(0x7f0000006fc0)=""/24, 0x18}], 0xa, &(0x7f00000070c0)=""/46, 0x2e}, 0x4}], 0x7, 0x10002, &(0x7f0000007300)) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x4e20, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in6=@mcast1, 0x4d3, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x3) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r4, r5, 0x0, 0x800000080004103) sendto$inet6(r5, &(0x7f00000013c0)="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", 0xf00, 0x40000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000200)=@gcm_256={{0x303}, "9cb500e7efddfe01", "984fa1857b765beb0f0eaa4c5bb01fac65e7a1288ea5fc7a009faced7a57106d", "0f7bc51e", "b59a2c1e7331eca1"}, 0x38) connect(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x1, 0x1, 0x3, 0x2, {0xa, 0x4e22, 0x9, @local, 0x1ff}}}, 0x80) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000100)='\xff\xff', 0x0, r1) 17:20:25 executing program 0: socket$inet_sctp(0x2, 0x0, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f0000002cc0), 0x1c, 0x0) syz_open_procfs(0x0, 0x0) 17:20:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xfe8d) syz_open_pts(r0, 0x0) syz_open_pts(r0, 0x400801) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) r2 = syz_io_uring_setup(0x9ee, &(0x7f0000000240)={0x0, 0x300c}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002600)=[{{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000001540)="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", 0xb02}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r2, 0xb7, 0x0, 0x0, 0x0, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080), 0x4) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0xfe8d) 17:20:25 executing program 1: socket$inet_sctp(0x2, 0x0, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f0000002cc0), 0x1c, 0x0) syz_open_procfs(0x0, 0x0) 17:20:25 executing program 4: socket$inet_sctp(0x2, 0x0, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f0000002cc0), 0x1c, 0x0) syz_open_procfs(0x0, 0x0) 17:20:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newtaction={0x488, 0x30, 0xffff, 0x0, 0x0, {}, [{0x474, 0x1, [@m_police={0x470, 0x1, 0x0, 0x0, {{0xb}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RATE={0x404, 0xa}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x488}}, 0x0) 17:20:25 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000280)="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", 0xfc) 17:20:26 executing program 5: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f0000000440)="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", 0x0, 0xfd, 0x6000000000000000, 0xffffff32, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x4c0, 0x8000000000000002, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r3, &(0x7f0000000140), &(0x7f0000000380)=""/163}, 0x20) 17:20:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 195.308064][ T4133] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 17:20:26 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10012, r0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) write(r1, &(0x7f00000002c0)="0f", 0x1) [ 195.532163][ T26] kauditd_printk_skb: 7 callbacks suppressed [ 195.532180][ T26] audit: type=1400 audit(1639156826.458:162): avc: denied { create } for pid=4136 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 17:20:26 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000240)=ANY=[@ANYRES32=r1, @ANYBLOB="00000000000000002e2f665c6c6530fb5c9c08da9bac013829ce82dc21b86d18cd244f0640f62af53b074b1f921cd6edbb6ddebb4c6b9f586556f0c441548ee608e2250a01ac30117deee0e3799b17a66a6756847f6e07ba3d492ed67925e1701b5453c4c308af25d5e595da0779fb4e4c65ebb3af2add683ce1619e32dcf3ab3731740a4364e535196bf8582231ddc2c2a9d69a9166959ae536b20fdc4f3f7045e3d399ee0420cc5d61508e4a3ffa714b31bf14a2a78e1dda425780d46e635fe03a508b"]) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="c4c235aa1066ba2100b000ee440f07b9800000c00f3235000400d400910091b8010000000f01d9b90e020000b805000000ba008000000f30420f38c9ee420f928e00000000c48181c6080066bad104b0e3ee", 0x52}], 0x1, 0x0, 0x0, 0x0) r5 = dup(0xffffffffffffffff) getpeername$packet(r5, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) fork() ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r6 = creat(0x0, 0x3) write$binfmt_script(r6, &(0x7f0000000340)=ANY=[], 0x191) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100", @ANYRES64, @ANYBLOB="cb2e000000002e"]) 17:20:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x7, 0x4) syz_emit_ethernet(0x86, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00106371ae9b1c03"}}}}}, 0x0) 17:20:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpgid(0x0) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0xb1}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 195.723430][ T26] audit: type=1400 audit(1639156826.598:163): avc: denied { read } for pid=4136 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 17:20:26 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10012, r0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) write(r1, &(0x7f00000002c0)="0f", 0x1) [ 195.857323][ T26] audit: type=1400 audit(1639156826.708:164): avc: denied { write } for pid=4140 comm="syz-executor.3" path="socket:[32340]" dev="sockfs" ino=32340 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 17:20:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xfe8d) syz_open_pts(r0, 0x0) syz_open_pts(r0, 0x400801) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) r2 = syz_io_uring_setup(0x9ee, &(0x7f0000000240)={0x0, 0x300c}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002600)=[{{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000001540)="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", 0xb02}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r2, 0xb7, 0x0, 0x0, 0x0, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080), 0x4) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0xfe8d) 17:20:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @numgen={{0xb}, @val={0x4}}}]}], {0x14, 0x10}}, 0x98}}, 0x0) 17:20:26 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) r1 = epoll_create1(0x0) r2 = gettid() r3 = getpid() pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r5, &(0x7f0000000080)={r1}) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f00000000c0)) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kvm_userspace_exit\x00'}, 0x10) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) clone(0x20080000, 0x0, 0x0, 0x0, 0x0) r6 = gettid() process_vm_writev(r6, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 17:20:26 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000280)=ANY=[], 0xbf) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 17:20:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @numgen={{0xb}, @val={0x4}}}]}], {0x14, 0x10}}, 0x98}}, 0x0) 17:20:27 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10012, r0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) write(r1, &(0x7f00000002c0)="0f", 0x1) [ 196.328369][ T26] audit: type=1400 audit(1639156827.258:165): avc: denied { write } for pid=4146 comm="syz-executor.4" name="kvm" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 17:20:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @numgen={{0xb}, @val={0x4}}}]}], {0x14, 0x10}}, 0x98}}, 0x0) 17:20:27 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10012, r0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) write(r1, &(0x7f00000002c0)="0f", 0x1) 17:20:28 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000240)=ANY=[@ANYRES32=r1, @ANYBLOB="00000000000000002e2f665c6c6530fb5c9c08da9bac013829ce82dc21b86d18cd244f0640f62af53b074b1f921cd6edbb6ddebb4c6b9f586556f0c441548ee608e2250a01ac30117deee0e3799b17a66a6756847f6e07ba3d492ed67925e1701b5453c4c308af25d5e595da0779fb4e4c65ebb3af2add683ce1619e32dcf3ab3731740a4364e535196bf8582231ddc2c2a9d69a9166959ae536b20fdc4f3f7045e3d399ee0420cc5d61508e4a3ffa714b31bf14a2a78e1dda425780d46e635fe03a508b"]) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="c4c235aa1066ba2100b000ee440f07b9800000c00f3235000400d400910091b8010000000f01d9b90e020000b805000000ba008000000f30420f38c9ee420f928e00000000c48181c6080066bad104b0e3ee", 0x52}], 0x1, 0x0, 0x0, 0x0) r5 = dup(0xffffffffffffffff) getpeername$packet(r5, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) fork() ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r6 = creat(0x0, 0x3) write$binfmt_script(r6, &(0x7f0000000340)=ANY=[], 0x191) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100", @ANYRES64, @ANYBLOB="cb2e000000002e"]) 17:20:28 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x7, 0x7, 0x4, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x7ff, 0x3}, 0x400, 0x2c, 0x10001, 0x5, 0x4, 0x4, 0x698, 0x0, 0x1, 0x0, 0x5}, 0x0, 0xe, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 17:20:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @numgen={{0xb}, @val={0x4}}}]}], {0x14, 0x10}}, 0x98}}, 0x0) 17:20:28 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000040)={0x0, 0x0, 0xa3d}) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000080)={0x0, 0x0, 0x82}) 17:20:28 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000040)={0x0, 0x0, 0xa3d}) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000080)={0x0, 0x0, 0x82}) 17:20:28 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000240)=ANY=[@ANYRES32=r1, @ANYBLOB="00000000000000002e2f665c6c6530fb5c9c08da9bac013829ce82dc21b86d18cd244f0640f62af53b074b1f921cd6edbb6ddebb4c6b9f586556f0c441548ee608e2250a01ac30117deee0e3799b17a66a6756847f6e07ba3d492ed67925e1701b5453c4c308af25d5e595da0779fb4e4c65ebb3af2add683ce1619e32dcf3ab3731740a4364e535196bf8582231ddc2c2a9d69a9166959ae536b20fdc4f3f7045e3d399ee0420cc5d61508e4a3ffa714b31bf14a2a78e1dda425780d46e635fe03a508b"]) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="c4c235aa1066ba2100b000ee440f07b9800000c00f3235000400d400910091b8010000000f01d9b90e020000b805000000ba008000000f30420f38c9ee420f928e00000000c48181c6080066bad104b0e3ee", 0x52}], 0x1, 0x0, 0x0, 0x0) r5 = dup(0xffffffffffffffff) getpeername$packet(r5, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) fork() ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r6 = creat(0x0, 0x3) write$binfmt_script(r6, &(0x7f0000000340)=ANY=[], 0x191) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100", @ANYRES64, @ANYBLOB="cb2e000000002e"]) 17:20:29 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) r1 = epoll_create1(0x0) r2 = gettid() r3 = getpid() pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r5, &(0x7f0000000080)={r1}) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f00000000c0)) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kvm_userspace_exit\x00'}, 0x10) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) clone(0x20080000, 0x0, 0x0, 0x0, 0x0) r6 = gettid() process_vm_writev(r6, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 17:20:29 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000240)=ANY=[@ANYRES32=r1, @ANYBLOB="00000000000000002e2f665c6c6530fb5c9c08da9bac013829ce82dc21b86d18cd244f0640f62af53b074b1f921cd6edbb6ddebb4c6b9f586556f0c441548ee608e2250a01ac30117deee0e3799b17a66a6756847f6e07ba3d492ed67925e1701b5453c4c308af25d5e595da0779fb4e4c65ebb3af2add683ce1619e32dcf3ab3731740a4364e535196bf8582231ddc2c2a9d69a9166959ae536b20fdc4f3f7045e3d399ee0420cc5d61508e4a3ffa714b31bf14a2a78e1dda425780d46e635fe03a508b"]) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="c4c235aa1066ba2100b000ee440f07b9800000c00f3235000400d400910091b8010000000f01d9b90e020000b805000000ba008000000f30420f38c9ee420f928e00000000c48181c6080066bad104b0e3ee", 0x52}], 0x1, 0x0, 0x0, 0x0) r5 = dup(0xffffffffffffffff) getpeername$packet(r5, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) fork() ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r6 = creat(0x0, 0x3) write$binfmt_script(r6, &(0x7f0000000340)=ANY=[], 0x191) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100", @ANYRES64, @ANYBLOB="cb2e000000002e"]) 17:20:29 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000040)={0x0, 0x0, 0xa3d}) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000080)={0x0, 0x0, 0x82}) 17:20:29 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000240)=ANY=[@ANYRES32=r1, @ANYBLOB="00000000000000002e2f665c6c6530fb5c9c08da9bac013829ce82dc21b86d18cd244f0640f62af53b074b1f921cd6edbb6ddebb4c6b9f586556f0c441548ee608e2250a01ac30117deee0e3799b17a66a6756847f6e07ba3d492ed67925e1701b5453c4c308af25d5e595da0779fb4e4c65ebb3af2add683ce1619e32dcf3ab3731740a4364e535196bf8582231ddc2c2a9d69a9166959ae536b20fdc4f3f7045e3d399ee0420cc5d61508e4a3ffa714b31bf14a2a78e1dda425780d46e635fe03a508b"]) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="c4c235aa1066ba2100b000ee440f07b9800000c00f3235000400d400910091b8010000000f01d9b90e020000b805000000ba008000000f30420f38c9ee420f928e00000000c48181c6080066bad104b0e3ee", 0x52}], 0x1, 0x0, 0x0, 0x0) r5 = dup(0xffffffffffffffff) getpeername$packet(r5, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) fork() ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r6 = creat(0x0, 0x3) write$binfmt_script(r6, &(0x7f0000000340)=ANY=[], 0x191) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100", @ANYRES64, @ANYBLOB="cb2e000000002e"]) 17:20:29 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x7, 0x7, 0x4, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x7ff, 0x3}, 0x400, 0x2c, 0x10001, 0x5, 0x4, 0x4, 0x698, 0x0, 0x1, 0x0, 0x5}, 0x0, 0xe, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 17:20:29 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000240)=ANY=[@ANYRES32=r1, @ANYBLOB="00000000000000002e2f665c6c6530fb5c9c08da9bac013829ce82dc21b86d18cd244f0640f62af53b074b1f921cd6edbb6ddebb4c6b9f586556f0c441548ee608e2250a01ac30117deee0e3799b17a66a6756847f6e07ba3d492ed67925e1701b5453c4c308af25d5e595da0779fb4e4c65ebb3af2add683ce1619e32dcf3ab3731740a4364e535196bf8582231ddc2c2a9d69a9166959ae536b20fdc4f3f7045e3d399ee0420cc5d61508e4a3ffa714b31bf14a2a78e1dda425780d46e635fe03a508b"]) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="c4c235aa1066ba2100b000ee440f07b9800000c00f3235000400d400910091b8010000000f01d9b90e020000b805000000ba008000000f30420f38c9ee420f928e00000000c48181c6080066bad104b0e3ee", 0x52}], 0x1, 0x0, 0x0, 0x0) r5 = dup(0xffffffffffffffff) getpeername$packet(r5, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) fork() ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r6 = creat(0x0, 0x3) write$binfmt_script(r6, &(0x7f0000000340)=ANY=[], 0x191) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100", @ANYRES64, @ANYBLOB="cb2e000000002e"]) 17:20:29 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000040)={0x0, 0x0, 0xa3d}) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000080)={0x0, 0x0, 0x82}) 17:20:29 executing program 3: pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) r1 = epoll_create1(0x0) r2 = gettid() r3 = getpid() pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r5, &(0x7f0000000080)={r1}) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f00000000c0)) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kvm_userspace_exit\x00'}, 0x10) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) clone(0x20080000, 0x0, 0x0, 0x0, 0x0) r6 = gettid() process_vm_writev(r6, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 17:20:30 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000240)=ANY=[@ANYRES32=r1, @ANYBLOB="00000000000000002e2f665c6c6530fb5c9c08da9bac013829ce82dc21b86d18cd244f0640f62af53b074b1f921cd6edbb6ddebb4c6b9f586556f0c441548ee608e2250a01ac30117deee0e3799b17a66a6756847f6e07ba3d492ed67925e1701b5453c4c308af25d5e595da0779fb4e4c65ebb3af2add683ce1619e32dcf3ab3731740a4364e535196bf8582231ddc2c2a9d69a9166959ae536b20fdc4f3f7045e3d399ee0420cc5d61508e4a3ffa714b31bf14a2a78e1dda425780d46e635fe03a508b"]) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="c4c235aa1066ba2100b000ee440f07b9800000c00f3235000400d400910091b8010000000f01d9b90e020000b805000000ba008000000f30420f38c9ee420f928e00000000c48181c6080066bad104b0e3ee", 0x52}], 0x1, 0x0, 0x0, 0x0) r5 = dup(0xffffffffffffffff) getpeername$packet(r5, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) fork() ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r6 = creat(0x0, 0x3) write$binfmt_script(r6, &(0x7f0000000340)=ANY=[], 0x191) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100", @ANYRES64, @ANYBLOB="cb2e000000002e"]) 17:20:30 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x7, 0x7, 0x4, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x7ff, 0x3}, 0x400, 0x2c, 0x10001, 0x5, 0x4, 0x4, 0x698, 0x0, 0x1, 0x0, 0x5}, 0x0, 0xe, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 17:20:30 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000240)=ANY=[@ANYRES32=r1, @ANYBLOB="00000000000000002e2f665c6c6530fb5c9c08da9bac013829ce82dc21b86d18cd244f0640f62af53b074b1f921cd6edbb6ddebb4c6b9f586556f0c441548ee608e2250a01ac30117deee0e3799b17a66a6756847f6e07ba3d492ed67925e1701b5453c4c308af25d5e595da0779fb4e4c65ebb3af2add683ce1619e32dcf3ab3731740a4364e535196bf8582231ddc2c2a9d69a9166959ae536b20fdc4f3f7045e3d399ee0420cc5d61508e4a3ffa714b31bf14a2a78e1dda425780d46e635fe03a508b"]) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="c4c235aa1066ba2100b000ee440f07b9800000c00f3235000400d400910091b8010000000f01d9b90e020000b805000000ba008000000f30420f38c9ee420f928e00000000c48181c6080066bad104b0e3ee", 0x52}], 0x1, 0x0, 0x0, 0x0) r5 = dup(0xffffffffffffffff) getpeername$packet(r5, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) fork() ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r6 = creat(0x0, 0x3) write$binfmt_script(r6, &(0x7f0000000340)=ANY=[], 0x191) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100", @ANYRES64, @ANYBLOB="cb2e000000002e"]) 17:20:30 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000240)=ANY=[@ANYRES32=r1, @ANYBLOB="00000000000000002e2f665c6c6530fb5c9c08da9bac013829ce82dc21b86d18cd244f0640f62af53b074b1f921cd6edbb6ddebb4c6b9f586556f0c441548ee608e2250a01ac30117deee0e3799b17a66a6756847f6e07ba3d492ed67925e1701b5453c4c308af25d5e595da0779fb4e4c65ebb3af2add683ce1619e32dcf3ab3731740a4364e535196bf8582231ddc2c2a9d69a9166959ae536b20fdc4f3f7045e3d399ee0420cc5d61508e4a3ffa714b31bf14a2a78e1dda425780d46e635fe03a508b"]) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="c4c235aa1066ba2100b000ee440f07b9800000c00f3235000400d400910091b8010000000f01d9b90e020000b805000000ba008000000f30420f38c9ee420f928e00000000c48181c6080066bad104b0e3ee", 0x52}], 0x1, 0x0, 0x0, 0x0) r5 = dup(0xffffffffffffffff) getpeername$packet(r5, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) fork() ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r6 = creat(0x0, 0x3) write$binfmt_script(r6, &(0x7f0000000340)=ANY=[], 0x191) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100", @ANYRES64, @ANYBLOB="cb2e000000002e"]) 17:20:31 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) r1 = epoll_create1(0x0) r2 = gettid() r3 = getpid() pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r5, &(0x7f0000000080)={r1}) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f00000000c0)) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kvm_userspace_exit\x00'}, 0x10) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) clone(0x20080000, 0x0, 0x0, 0x0, 0x0) r6 = gettid() process_vm_writev(r6, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 17:20:31 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x7, 0x7, 0x4, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x7ff, 0x3}, 0x400, 0x2c, 0x10001, 0x5, 0x4, 0x4, 0x698, 0x0, 0x1, 0x0, 0x5}, 0x0, 0xe, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 17:20:31 executing program 5: pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) r1 = epoll_create1(0x0) r2 = gettid() r3 = getpid() pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r5, &(0x7f0000000080)={r1}) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f00000000c0)) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kvm_userspace_exit\x00'}, 0x10) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) clone(0x20080000, 0x0, 0x0, 0x0, 0x0) r6 = gettid() process_vm_writev(r6, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 17:20:31 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000240)=ANY=[@ANYRES32=r1, @ANYBLOB="00000000000000002e2f665c6c6530fb5c9c08da9bac013829ce82dc21b86d18cd244f0640f62af53b074b1f921cd6edbb6ddebb4c6b9f586556f0c441548ee608e2250a01ac30117deee0e3799b17a66a6756847f6e07ba3d492ed67925e1701b5453c4c308af25d5e595da0779fb4e4c65ebb3af2add683ce1619e32dcf3ab3731740a4364e535196bf8582231ddc2c2a9d69a9166959ae536b20fdc4f3f7045e3d399ee0420cc5d61508e4a3ffa714b31bf14a2a78e1dda425780d46e635fe03a508b"]) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="c4c235aa1066ba2100b000ee440f07b9800000c00f3235000400d400910091b8010000000f01d9b90e020000b805000000ba008000000f30420f38c9ee420f928e00000000c48181c6080066bad104b0e3ee", 0x52}], 0x1, 0x0, 0x0, 0x0) r5 = dup(0xffffffffffffffff) getpeername$packet(r5, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) fork() ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r6 = creat(0x0, 0x3) write$binfmt_script(r6, &(0x7f0000000340)=ANY=[], 0x191) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100", @ANYRES64, @ANYBLOB="cb2e000000002e"]) 17:20:32 executing program 3: pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) r1 = epoll_create1(0x0) r2 = gettid() r3 = getpid() pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r5, &(0x7f0000000080)={r1}) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f00000000c0)) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kvm_userspace_exit\x00'}, 0x10) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) clone(0x20080000, 0x0, 0x0, 0x0, 0x0) r6 = gettid() process_vm_writev(r6, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 17:20:32 executing program 2: pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) r1 = epoll_create1(0x0) r2 = gettid() r3 = getpid() pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r5, &(0x7f0000000080)={r1}) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f00000000c0)) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kvm_userspace_exit\x00'}, 0x10) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) clone(0x20080000, 0x0, 0x0, 0x0, 0x0) r6 = gettid() process_vm_writev(r6, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 17:20:33 executing program 0: capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{}]}) [ 202.508812][ T4265] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure 17:20:33 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0xd5, 0x1, 0x2, 0x4, 0x0, 0x20, 0x8d040, 0xb, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x2b9f, 0x3}, 0x546, 0x7, 0xe9d, 0x4, 0x8001, 0x5, 0x8, 0x0, 0x101, 0x0, 0x167fdb38}, r0, 0x4, 0xffffffffffffffff, 0x1) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x1, 0xf) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000000)="66b8dc008ed866b837008ee02e0fc799a2b43f50650f07670f001e000167360fe169ad0f20e035200000000f22e0b9800000c00f3235000800000f30c4e1b1dbb75813a80f0f0018", 0x48}], 0x1, 0x49, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd60954dfe0008110000000000000000000000000000000000fc00000000000008907800"/62], 0x0) 17:20:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2101"], 0x5c}}, 0x0) 17:20:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2101"], 0x5c}}, 0x0) [ 203.289223][ T4281] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=4281 comm=syz-executor.0 17:20:34 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2101"], 0x5c}}, 0x0) 17:20:34 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0xd5, 0x1, 0x2, 0x4, 0x0, 0x20, 0x8d040, 0xb, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x2b9f, 0x3}, 0x546, 0x7, 0xe9d, 0x4, 0x8001, 0x5, 0x8, 0x0, 0x101, 0x0, 0x167fdb38}, r0, 0x4, 0xffffffffffffffff, 0x1) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x1, 0xf) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000000)="66b8dc008ed866b837008ee02e0fc799a2b43f50650f07670f001e000167360fe169ad0f20e035200000000f22e0b9800000c00f3235000800000f30c4e1b1dbb75813a80f0f0018", 0x48}], 0x1, 0x49, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd60954dfe0008110000000000000000000000000000000000fc00000000000008907800"/62], 0x0) 17:20:34 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2101"], 0x5c}}, 0x0) 17:20:34 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) r1 = epoll_create1(0x0) r2 = gettid() r3 = getpid() pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r5, &(0x7f0000000080)={r1}) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f00000000c0)) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kvm_userspace_exit\x00'}, 0x10) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) clone(0x20080000, 0x0, 0x0, 0x0, 0x0) r6 = gettid() process_vm_writev(r6, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 17:20:34 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r4) fcntl$setown(r2, 0x8, r0) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000100)="b9", 0x1}], 0x1, &(0x7f0000004cc0)=ANY=[@ANYBLOB="2800000000000000070100004b0000004633f5a96c615a56c6a8ddb45ff4449532fe00000000000070"], 0x98}}], 0x1, 0x40001) 17:20:34 executing program 5: pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) r1 = epoll_create1(0x0) r2 = gettid() r3 = getpid() pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r5, &(0x7f0000000080)={r1}) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f00000000c0)) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kvm_userspace_exit\x00'}, 0x10) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) clone(0x20080000, 0x0, 0x0, 0x0, 0x0) r6 = gettid() process_vm_writev(r6, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) [ 204.107120][ T26] audit: type=1400 audit(1639156835.028:166): avc: denied { getopt } for pid=4298 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 17:20:35 executing program 3: pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) r1 = epoll_create1(0x0) r2 = gettid() r3 = getpid() pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r5, &(0x7f0000000080)={r1}) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f00000000c0)) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kvm_userspace_exit\x00'}, 0x10) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) clone(0x20080000, 0x0, 0x0, 0x0, 0x0) r6 = gettid() process_vm_writev(r6, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 17:20:35 executing program 2: pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) r1 = epoll_create1(0x0) r2 = gettid() r3 = getpid() pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r5, &(0x7f0000000080)={r1}) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f00000000c0)) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kvm_userspace_exit\x00'}, 0x10) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) clone(0x20080000, 0x0, 0x0, 0x0, 0x0) r6 = gettid() process_vm_writev(r6, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 17:20:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000440)="1a00000002000000", 0x8) setsockopt(r0, 0x84, 0x80, &(0x7f0000000440)="1a00000002000000", 0x8) [ 204.639662][ T26] audit: type=1400 audit(1639156835.568:167): avc: denied { create } for pid=4308 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 17:20:35 executing program 0: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_TIMEOUT_REMOVE, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) [ 204.740521][ T26] audit: type=1400 audit(1639156835.598:168): avc: denied { setopt } for pid=4308 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 17:20:36 executing program 0: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_TIMEOUT_REMOVE, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) 17:20:36 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0xd5, 0x1, 0x2, 0x4, 0x0, 0x20, 0x8d040, 0xb, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x2b9f, 0x3}, 0x546, 0x7, 0xe9d, 0x4, 0x8001, 0x5, 0x8, 0x0, 0x101, 0x0, 0x167fdb38}, r0, 0x4, 0xffffffffffffffff, 0x1) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x1, 0xf) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000000)="66b8dc008ed866b837008ee02e0fc799a2b43f50650f07670f001e000167360fe169ad0f20e035200000000f22e0b9800000c00f3235000800000f30c4e1b1dbb75813a80f0f0018", 0x48}], 0x1, 0x49, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd60954dfe0008110000000000000000000000000000000000fc00000000000008907800"/62], 0x0) 17:20:37 executing program 5: pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) r1 = epoll_create1(0x0) r2 = gettid() r3 = getpid() pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r5, &(0x7f0000000080)={r1}) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f00000000c0)) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kvm_userspace_exit\x00'}, 0x10) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) clone(0x20080000, 0x0, 0x0, 0x0, 0x0) r6 = gettid() process_vm_writev(r6, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 17:20:37 executing program 0: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_TIMEOUT_REMOVE, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) 17:20:37 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0xd5, 0x1, 0x2, 0x4, 0x0, 0x20, 0x8d040, 0xb, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x2b9f, 0x3}, 0x546, 0x7, 0xe9d, 0x4, 0x8001, 0x5, 0x8, 0x0, 0x101, 0x0, 0x167fdb38}, r0, 0x4, 0xffffffffffffffff, 0x1) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x1, 0xf) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000000)="66b8dc008ed866b837008ee02e0fc799a2b43f50650f07670f001e000167360fe169ad0f20e035200000000f22e0b9800000c00f3235000800000f30c4e1b1dbb75813a80f0f0018", 0x48}], 0x1, 0x49, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd60954dfe0008110000000000000000000000000000000000fc00000000000008907800"/62], 0x0) 17:20:37 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 17:20:38 executing program 2: pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) r1 = epoll_create1(0x0) r2 = gettid() r3 = getpid() pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r5, &(0x7f0000000080)={r1}) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f00000000c0)) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kvm_userspace_exit\x00'}, 0x10) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) clone(0x20080000, 0x0, 0x0, 0x0, 0x0) r6 = gettid() process_vm_writev(r6, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 17:20:38 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 17:20:38 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 17:20:38 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 17:20:38 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 17:20:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000880)=@deltfilter={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="bc0000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000800000000000d0000000b000100666c6f77657200008c0002"], 0xbc}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 17:20:38 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 17:20:38 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) [ 207.920513][ T4364] __nla_validate_parse: 2 callbacks suppressed [ 207.920532][ T4364] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 208.061194][ T4372] 9pnet: Insufficient options for proto=fd [ 208.103924][ T4369] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.4'. 17:20:39 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x0, 'cpu'}]}, 0x5) 17:20:39 executing program 0: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_TIMEOUT_REMOVE, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) 17:20:39 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000ac0), 0xe) sendmsg$inet(r0, &(0x7f0000002f00)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000000)="87", 0x1}], 0x1}, 0x0) 17:20:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x10}, @IFLA_XDP_FD={0x8}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x48}}, 0x0) 17:20:39 executing program 3: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x541b, &(0x7f0000001c80)={'ip_vti0\x00', 0x0}) perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {0x0}, {&(0x7f0000000500)=""/71, 0x47}, {0x0}, {0x0}, {0x0}], 0x6) perf_event_open(&(0x7f0000000980)={0x1, 0x80, 0x4, 0xfc, 0x1e, 0x4, 0x0, 0xf92, 0x20, 0xc, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000480), 0xc}, 0x0, 0x10001, 0x15, 0x0, 0xac, 0x0, 0x0, 0x0, 0x7f93db14, 0x0, 0x43e9284}, 0x0, 0xe, 0xffffffffffffffff, 0x8) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x400, 0x210, 0x108, 0x210, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bridge\x00', 'ip_vti0\x00'}, 0xc0, 0x108, 0x340, {0x30030000, 0x4}}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x28, 'syz1\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x450) clone(0x0, 0x0, 0x0, &(0x7f0000000500), 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x40100, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000880)=0x6, 0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000780)) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffea}) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000004c0), &(0x7f0000000580)=0x4) syz_mount_image$vxfs(&(0x7f0000000ac0), 0x0, 0x3, 0x0, 0x0, 0x1000004, &(0x7f0000000b40)=ANY=[@ANYBLOB="2f6465762f72746330002c002c5eac2190302c69703d76746930002c2f6465762f7274633000aa967569643c", @ANYRESDEC=0x0, @ANYBLOB="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"]) r3 = open(&(0x7f0000000680)='./file0\x00', 0x88000, 0x9898c937ff35cfe4) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r3, 0x2) clone(0x0, &(0x7f00000007c0)="3dadb005244bebe06ce8c823f72628", &(0x7f0000000940), 0x0, &(0x7f00000009c0)) 17:20:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000880)=@deltfilter={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="bc0000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000800000000000d0000000b000100666c6f77657200008c0002"], 0xbc}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 17:20:39 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mq_timedreceive(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)) [ 208.830820][ T4388] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:20:39 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) close(r0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f00000000c0), 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000300)={&(0x7f000000a000)=@canfd={{0x5}, 0x30, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf5c4ecb5fee496e6866856b76b5ee0000000000000000372f9663a918fa1efd9b0b"}, 0x48}}, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000080)=0x2, 0x4) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000680)=@canfd={{0x7}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x38}}, 0x0) read(r1, &(0x7f0000000000)=""/110, 0x21) 17:20:39 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x0, 'cpu'}]}, 0x5) [ 208.946436][ T26] audit: type=1400 audit(1639156839.868:169): avc: denied { write } for pid=4391 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 209.079594][ T26] audit: type=1400 audit(1639156839.868:170): avc: denied { connect } for pid=4391 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 17:20:40 executing program 1: perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @private, 0x0, 0x0, 'sh\x00'}, 0x2c) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x5, 0x41, 0x0, 0x8, 0x0, 0x0, 0x60008, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000240), 0x2}, 0x100, 0x6, 0x6, 0x6, 0xda05, 0x8000, 0x5, 0x0, 0x9, 0x0, 0x1}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x3) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5437, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000200)='nfs\x00', 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast2, @in=@local}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xa0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 209.122731][ T4393] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.4'. 17:20:40 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000ac0), 0xe) sendmsg$inet(r0, &(0x7f0000002f00)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000000)="87", 0x1}], 0x1}, 0x0) [ 209.221148][ T26] audit: type=1400 audit(1639156839.898:171): avc: denied { name_connect } for pid=4391 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 209.334887][ T26] audit: type=1400 audit(1639156840.228:172): avc: denied { create } for pid=4400 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 17:20:40 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x0, 'cpu'}]}, 0x5) 17:20:40 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) close(r0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f00000000c0), 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000300)={&(0x7f000000a000)=@canfd={{0x5}, 0x30, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf5c4ecb5fee496e6866856b76b5ee0000000000000000372f9663a918fa1efd9b0b"}, 0x48}}, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000080)=0x2, 0x4) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000680)=@canfd={{0x7}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x38}}, 0x0) read(r1, &(0x7f0000000000)=""/110, 0x21) [ 209.510412][ T26] audit: type=1400 audit(1639156840.228:173): avc: denied { write } for pid=4400 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 209.636276][ T26] audit: type=1400 audit(1639156840.268:174): avc: denied { create } for pid=4403 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 209.664735][ T26] audit: type=1400 audit(1639156840.298:175): avc: denied { connect } for pid=4403 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 209.716529][ T26] audit: type=1400 audit(1639156840.298:176): avc: denied { write } for pid=4403 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 17:20:40 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000ac0), 0xe) sendmsg$inet(r0, &(0x7f0000002f00)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000000)="87", 0x1}], 0x1}, 0x0) 17:20:40 executing program 1: perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @private, 0x0, 0x0, 'sh\x00'}, 0x2c) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x5, 0x41, 0x0, 0x8, 0x0, 0x0, 0x60008, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000240), 0x2}, 0x100, 0x6, 0x6, 0x6, 0xda05, 0x8000, 0x5, 0x0, 0x9, 0x0, 0x1}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x3) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5437, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000200)='nfs\x00', 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast2, @in=@local}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xa0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xa0}}, 0x0) 17:20:40 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x0, 'cpu'}]}, 0x5) 17:20:40 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) close(r0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f00000000c0), 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000300)={&(0x7f000000a000)=@canfd={{0x5}, 0x30, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf5c4ecb5fee496e6866856b76b5ee0000000000000000372f9663a918fa1efd9b0b"}, 0x48}}, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000080)=0x2, 0x4) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000680)=@canfd={{0x7}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x38}}, 0x0) read(r1, &(0x7f0000000000)=""/110, 0x21) [ 209.774528][ T26] audit: type=1400 audit(1639156840.298:177): avc: denied { setopt } for pid=4403 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 209.794574][ T26] audit: type=1400 audit(1639156840.298:178): avc: denied { read } for pid=4403 comm="syz-executor.3" path="socket:[33511]" dev="sockfs" ino=33511 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 17:20:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000880)=@deltfilter={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="bc0000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000800000000000d0000000b000100666c6f77657200008c0002"], 0xbc}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 17:20:40 executing program 0: perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @private, 0x0, 0x0, 'sh\x00'}, 0x2c) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x5, 0x41, 0x0, 0x8, 0x0, 0x0, 0x60008, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000240), 0x2}, 0x100, 0x6, 0x6, 0x6, 0xda05, 0x8000, 0x5, 0x0, 0x9, 0x0, 0x1}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x3) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5437, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000200)='nfs\x00', 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast2, @in=@local}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xa0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xa0}}, 0x0) 17:20:40 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) close(r0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f00000000c0), 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000300)={&(0x7f000000a000)=@canfd={{0x5}, 0x30, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf5c4ecb5fee496e6866856b76b5ee0000000000000000372f9663a918fa1efd9b0b"}, 0x48}}, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000080)=0x2, 0x4) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000680)=@canfd={{0x7}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x38}}, 0x0) read(r1, &(0x7f0000000000)=""/110, 0x21) 17:20:40 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000ac0), 0xe) sendmsg$inet(r0, &(0x7f0000002f00)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000000)="87", 0x1}], 0x1}, 0x0) 17:20:40 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) close(r0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f00000000c0), 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000300)={&(0x7f000000a000)=@canfd={{0x5}, 0x30, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf5c4ecb5fee496e6866856b76b5ee0000000000000000372f9663a918fa1efd9b0b"}, 0x48}}, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000080)=0x2, 0x4) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000680)=@canfd={{0x7}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x38}}, 0x0) read(r1, &(0x7f0000000000)=""/110, 0x21) 17:20:41 executing program 1: perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @private, 0x0, 0x0, 'sh\x00'}, 0x2c) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x5, 0x41, 0x0, 0x8, 0x0, 0x0, 0x60008, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000240), 0x2}, 0x100, 0x6, 0x6, 0x6, 0xda05, 0x8000, 0x5, 0x0, 0x9, 0x0, 0x1}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x3) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5437, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000200)='nfs\x00', 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast2, @in=@local}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xa0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xa0}}, 0x0) 17:20:41 executing program 0: perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @private, 0x0, 0x0, 'sh\x00'}, 0x2c) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x5, 0x41, 0x0, 0x8, 0x0, 0x0, 0x60008, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000240), 0x2}, 0x100, 0x6, 0x6, 0x6, 0xda05, 0x8000, 0x5, 0x0, 0x9, 0x0, 0x1}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x3) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5437, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000200)='nfs\x00', 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast2, @in=@local}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xa0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 210.089727][ T4424] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:20:41 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@my=0x1}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000080)={&(0x7f0000000240)={{@my=0x1}, {@my=0x0}, 0x400, "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"}, 0x418}) 17:20:41 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) close(r0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f00000000c0), 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000300)={&(0x7f000000a000)=@canfd={{0x5}, 0x30, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf5c4ecb5fee496e6866856b76b5ee0000000000000000372f9663a918fa1efd9b0b"}, 0x48}}, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000080)=0x2, 0x4) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000680)=@canfd={{0x7}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x38}}, 0x0) read(r1, &(0x7f0000000000)=""/110, 0x21) [ 210.234630][ T4433] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.4'. 17:20:41 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000540)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723db4ee05606c65312c6c6f7765726469723d2e"]) 17:20:41 executing program 1: perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @private, 0x0, 0x0, 'sh\x00'}, 0x2c) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x5, 0x41, 0x0, 0x8, 0x0, 0x0, 0x60008, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000240), 0x2}, 0x100, 0x6, 0x6, 0x6, 0xda05, 0x8000, 0x5, 0x0, 0x9, 0x0, 0x1}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x3) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5437, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000200)='nfs\x00', 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast2, @in=@local}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xa0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xa0}}, 0x0) 17:20:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000880)=@deltfilter={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="bc0000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000800000000000d0000000b000100666c6f77657200008c0002"], 0xbc}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 17:20:41 executing program 0: perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @private, 0x0, 0x0, 'sh\x00'}, 0x2c) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x5, 0x41, 0x0, 0x8, 0x0, 0x0, 0x60008, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000240), 0x2}, 0x100, 0x6, 0x6, 0x6, 0xda05, 0x8000, 0x5, 0x0, 0x9, 0x0, 0x1}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x3) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5437, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000200)='nfs\x00', 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast2, @in=@local}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xa0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xa0}}, 0x0) 17:20:41 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@my=0x1}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000080)={&(0x7f0000000240)={{@my=0x1}, {@my=0x0}, 0x400, "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"}, 0x418}) [ 210.458503][ T26] audit: type=1400 audit(1639156841.378:179): avc: denied { mount } for pid=4439 comm="syz-executor.5" name="/" dev="hugetlbfs" ino=33902 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 17:20:41 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) close(r0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f00000000c0), 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000300)={&(0x7f000000a000)=@canfd={{0x5}, 0x30, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf5c4ecb5fee496e6866856b76b5ee0000000000000000372f9663a918fa1efd9b0b"}, 0x48}}, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000080)=0x2, 0x4) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000680)=@canfd={{0x7}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x38}}, 0x0) read(r1, &(0x7f0000000000)=""/110, 0x21) [ 210.517981][ T4447] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 210.568694][ T4443] overlayfs: failed to resolve '´î`le1': -2 [ 210.575108][ T26] audit: type=1400 audit(1639156841.438:180): avc: denied { mounton } for pid=4439 comm="syz-executor.5" path="/root/syzkaller-testdir137533899/syzkaller.c0QC62/35/file0/bus" dev="hugetlbfs" ino=33907 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=dir permissive=1 17:20:41 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@my=0x1}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000080)={&(0x7f0000000240)={{@my=0x1}, {@my=0x0}, 0x400, "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"}, 0x418}) 17:20:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@nat={'nat\x00', 0x62, 0x5, 0x450, 0x178, 0x2a0, 0xffffffff, 0x0, 0x2a0, 0x3b8, 0x3b8, 0xffffffff, 0x3b8, 0x3b8, 0x5, 0x0, {[{{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_to_bond\x00', 'wg1\x00'}, 0x0, 0x98, 0xd0, 0x0, {0x22e}, [@common=@unspec=@state={{0x28}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @empty, @private, @port, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @loopback, @local, @icmp_id, @gre_key}}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_team\x00', 'veth0_to_team\x00'}, 0x0, 0xf0, 0x128, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @private, @rand_addr, @port, @icmp_id}}}}, {{@ip={@remote, @rand_addr, 0x0, 0x0, 'veth1_to_batadv\x00', 'netdevsim0\x00'}, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@unspec=@ipvs={{0x48}, {@ipv4=@dev}}, @common=@icmp={{0x28}, {0x0, "6e82"}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @loopback, @broadcast, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) 17:20:41 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x7f) read$dsp(r0, &(0x7f0000000100)=""/22, 0x16) 17:20:41 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000540)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723db4ee05606c65312c6c6f7765726469723d2e"]) 17:20:41 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000540)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723db4ee05606c65312c6c6f7765726469723d2e"]) [ 210.718464][ T4450] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.4'. 17:20:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000200)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c) write(r3, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_dev$ndb(0x0, 0x0, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}}, 0x1c) write(0xffffffffffffffff, 0x0, 0x0) 17:20:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a80)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x5, 0x0, 0x1, {0x4, 0x6}}]}]}, 0x2c}}, 0x0) 17:20:41 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'ip_vti0\x00', {0x2, 0x0, @broadcast}}) 17:20:41 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@my=0x1}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000080)={&(0x7f0000000240)={{@my=0x1}, {@my=0x0}, 0x400, "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"}, 0x418}) [ 210.910732][ T4462] overlayfs: failed to resolve '´î`le1': -2 17:20:41 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000540)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723db4ee05606c65312c6c6f7765726469723d2e"]) 17:20:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x88c5}, &(0x7f000017c000/0x4000)=nil, &(0x7f0000026000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000100)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) io_setup(0x0, &(0x7f0000000240)=0x0) io_submit(r3, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x406000, 0x5) r5 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x801) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f00000001c0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x80, 0x0}, 0x0) fcntl$dupfd(r2, 0x406, r1) syz_open_dev$usbfs(&(0x7f00000005c0), 0x3, 0x2e2f40) io_submit(r3, 0x5, &(0x7f0000001780)=[0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x20, r4, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x1, r5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0x6, 0xffffffffffffffff, &(0x7f0000000440)="6f710769c7649be886f22c50b0247bb4fa9f8405f141f893000880cd74e649a6e18d660f821fa537c24439530872fe7fa59947496cce6aa540724ea73cc0b0f6bec2f9fd6224cf9f207eeace39fc8d21d281603c734e769d985f210a13b605ed2d07e3d548c352ced50f1e9f3483b7310ba2bc4d92e25513c7fb0839545d52243c09395b908c8e083fab53861b48e9cfc7", 0x91, 0x7fffffc, 0x0, 0x0, r5}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x7ff, 0xffffffffffffffff, &(0x7f0000000640)="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", 0xfb0, 0x1, 0x0, 0x1}, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, &(0x7f0000001640)="d264ab8bd6dc7b6367d03a89eab3fb6e1c909a7cb7f21a665f38be5a7cb3a4f38732b9e971f0000fc2901ee0e4a67c19534c483a83e1da133b0a575340", 0x3d, 0x10000, 0x0, 0x2}]) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 17:20:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a80)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x5, 0x0, 0x1, {0x4, 0x6}}]}]}, 0x2c}}, 0x0) [ 210.992129][ T4463] overlayfs: failed to resolve '´î`le1': -2 17:20:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x40, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) fcntl$setstatus(r1, 0x4, 0x40800) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x3, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@ccm_128={{0x303}, "15442c06dcc34351", "fdfa9d88223aff8bfcc976a635e19c17", "c10ad498", "000000001000"}, 0x28) sendfile(r1, r0, 0x0, 0x7ffff00b) read$FUSE(0xffffffffffffffff, &(0x7f0000000280), 0xfffffed3) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000002000), 0x8081, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth1_to_batadv\x00'}) r4 = dup2(r3, r2) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000040)) 17:20:42 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000540)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723db4ee05606c65312c6c6f7765726469723d2e"]) 17:20:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000200)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c) write(r3, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_dev$ndb(0x0, 0x0, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}}, 0x1c) write(0xffffffffffffffff, 0x0, 0x0) 17:20:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a80)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x5, 0x0, 0x1, {0x4, 0x6}}]}]}, 0x2c}}, 0x0) [ 211.965952][ T4481] overlayfs: failed to resolve '´î`le1': -2 17:20:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000200)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c) write(r3, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_dev$ndb(0x0, 0x0, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}}, 0x1c) write(0xffffffffffffffff, 0x0, 0x0) 17:20:43 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000540)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723db4ee05606c65312c6c6f7765726469723d2e"]) 17:20:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x40, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) fcntl$setstatus(r1, 0x4, 0x40800) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x3, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@ccm_128={{0x303}, "15442c06dcc34351", "fdfa9d88223aff8bfcc976a635e19c17", "c10ad498", "000000001000"}, 0x28) sendfile(r1, r0, 0x0, 0x7ffff00b) read$FUSE(0xffffffffffffffff, &(0x7f0000000280), 0xfffffed3) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000002000), 0x8081, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth1_to_batadv\x00'}) r4 = dup2(r3, r2) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000040)) 17:20:43 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000540)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723db4ee05606c65312c6c6f7765726469723d2e"]) 17:20:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a80)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x5, 0x0, 0x1, {0x4, 0x6}}]}]}, 0x2c}}, 0x0) 17:20:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000200)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c) write(r3, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_dev$ndb(0x0, 0x0, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}}, 0x1c) write(0xffffffffffffffff, 0x0, 0x0) 17:20:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x40, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) fcntl$setstatus(r1, 0x4, 0x40800) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x3, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@ccm_128={{0x303}, "15442c06dcc34351", "fdfa9d88223aff8bfcc976a635e19c17", "c10ad498", "000000001000"}, 0x28) sendfile(r1, r0, 0x0, 0x7ffff00b) read$FUSE(0xffffffffffffffff, &(0x7f0000000280), 0xfffffed3) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000002000), 0x8081, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth1_to_batadv\x00'}) r4 = dup2(r3, r2) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000040)) 17:20:44 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000200)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c) write(r3, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_dev$ndb(0x0, 0x0, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}}, 0x1c) write(0xffffffffffffffff, 0x0, 0x0) 17:20:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x88c5}, &(0x7f000017c000/0x4000)=nil, &(0x7f0000026000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000100)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) io_setup(0x0, &(0x7f0000000240)=0x0) io_submit(r3, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x406000, 0x5) r5 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x801) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f00000001c0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x80, 0x0}, 0x0) fcntl$dupfd(r2, 0x406, r1) syz_open_dev$usbfs(&(0x7f00000005c0), 0x3, 0x2e2f40) io_submit(r3, 0x5, &(0x7f0000001780)=[0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x20, r4, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x1, r5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0x6, 0xffffffffffffffff, &(0x7f0000000440)="6f710769c7649be886f22c50b0247bb4fa9f8405f141f893000880cd74e649a6e18d660f821fa537c24439530872fe7fa59947496cce6aa540724ea73cc0b0f6bec2f9fd6224cf9f207eeace39fc8d21d281603c734e769d985f210a13b605ed2d07e3d548c352ced50f1e9f3483b7310ba2bc4d92e25513c7fb0839545d52243c09395b908c8e083fab53861b48e9cfc7", 0x91, 0x7fffffc, 0x0, 0x0, r5}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x7ff, 0xffffffffffffffff, &(0x7f0000000640)="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", 0xfb0, 0x1, 0x0, 0x1}, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, &(0x7f0000001640)="d264ab8bd6dc7b6367d03a89eab3fb6e1c909a7cb7f21a665f38be5a7cb3a4f38732b9e971f0000fc2901ee0e4a67c19534c483a83e1da133b0a575340", 0x3d, 0x10000, 0x0, 0x2}]) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) [ 213.887061][ T4529] overlayfs: failed to resolve '´î`le1': -2 [ 213.933452][ T4516] overlayfs: failed to resolve '´î`le1': -2 17:20:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x88c5}, &(0x7f000017c000/0x4000)=nil, &(0x7f0000026000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000100)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) io_setup(0x0, &(0x7f0000000240)=0x0) io_submit(r3, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x406000, 0x5) r5 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x801) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f00000001c0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x80, 0x0}, 0x0) fcntl$dupfd(r2, 0x406, r1) syz_open_dev$usbfs(&(0x7f00000005c0), 0x3, 0x2e2f40) io_submit(r3, 0x5, &(0x7f0000001780)=[0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x20, r4, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x1, r5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0x6, 0xffffffffffffffff, &(0x7f0000000440)="6f710769c7649be886f22c50b0247bb4fa9f8405f141f893000880cd74e649a6e18d660f821fa537c24439530872fe7fa59947496cce6aa540724ea73cc0b0f6bec2f9fd6224cf9f207eeace39fc8d21d281603c734e769d985f210a13b605ed2d07e3d548c352ced50f1e9f3483b7310ba2bc4d92e25513c7fb0839545d52243c09395b908c8e083fab53861b48e9cfc7", 0x91, 0x7fffffc, 0x0, 0x0, r5}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x7ff, 0xffffffffffffffff, &(0x7f0000000640)="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", 0xfb0, 0x1, 0x0, 0x1}, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, &(0x7f0000001640)="d264ab8bd6dc7b6367d03a89eab3fb6e1c909a7cb7f21a665f38be5a7cb3a4f38732b9e971f0000fc2901ee0e4a67c19534c483a83e1da133b0a575340", 0x3d, 0x10000, 0x0, 0x2}]) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 17:20:46 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000200)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c) write(r3, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_dev$ndb(0x0, 0x0, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}}, 0x1c) write(0xffffffffffffffff, 0x0, 0x0) 17:20:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000200)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c) write(r3, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_dev$ndb(0x0, 0x0, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}}, 0x1c) write(0xffffffffffffffff, 0x0, 0x0) [ 216.959172][ T4554] sched: RT throttling activated 17:20:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000200)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c) write(r3, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_dev$ndb(0x0, 0x0, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}}, 0x1c) write(0xffffffffffffffff, 0x0, 0x0) 17:20:48 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000200)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c) write(r3, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_dev$ndb(0x0, 0x0, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}}, 0x1c) write(0xffffffffffffffff, 0x0, 0x0) 17:20:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000200)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c) write(r3, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_dev$ndb(0x0, 0x0, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}}, 0x1c) write(0xffffffffffffffff, 0x0, 0x0) 17:20:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000200)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c) write(r3, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_dev$ndb(0x0, 0x0, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}}, 0x1c) write(0xffffffffffffffff, 0x0, 0x0) 17:20:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000200)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c) write(r3, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_dev$ndb(0x0, 0x0, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}}, 0x1c) write(0xffffffffffffffff, 0x0, 0x0) 17:20:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x88c5}, &(0x7f000017c000/0x4000)=nil, &(0x7f0000026000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000100)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) io_setup(0x0, &(0x7f0000000240)=0x0) io_submit(r3, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x406000, 0x5) r5 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x801) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f00000001c0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x80, 0x0}, 0x0) fcntl$dupfd(r2, 0x406, r1) syz_open_dev$usbfs(&(0x7f00000005c0), 0x3, 0x2e2f40) io_submit(r3, 0x5, &(0x7f0000001780)=[0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x20, r4, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x1, r5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0x6, 0xffffffffffffffff, &(0x7f0000000440)="6f710769c7649be886f22c50b0247bb4fa9f8405f141f893000880cd74e649a6e18d660f821fa537c24439530872fe7fa59947496cce6aa540724ea73cc0b0f6bec2f9fd6224cf9f207eeace39fc8d21d281603c734e769d985f210a13b605ed2d07e3d548c352ced50f1e9f3483b7310ba2bc4d92e25513c7fb0839545d52243c09395b908c8e083fab53861b48e9cfc7", 0x91, 0x7fffffc, 0x0, 0x0, r5}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x7ff, 0xffffffffffffffff, &(0x7f0000000640)="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", 0xfb0, 0x1, 0x0, 0x1}, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, &(0x7f0000001640)="d264ab8bd6dc7b6367d03a89eab3fb6e1c909a7cb7f21a665f38be5a7cb3a4f38732b9e971f0000fc2901ee0e4a67c19534c483a83e1da133b0a575340", 0x3d, 0x10000, 0x0, 0x2}]) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 17:20:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x40, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) fcntl$setstatus(r1, 0x4, 0x40800) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x3, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@ccm_128={{0x303}, "15442c06dcc34351", "fdfa9d88223aff8bfcc976a635e19c17", "c10ad498", "000000001000"}, 0x28) sendfile(r1, r0, 0x0, 0x7ffff00b) read$FUSE(0xffffffffffffffff, &(0x7f0000000280), 0xfffffed3) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000002000), 0x8081, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth1_to_batadv\x00'}) r4 = dup2(r3, r2) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000040)) 17:20:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x88c5}, &(0x7f000017c000/0x4000)=nil, &(0x7f0000026000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000100)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) io_setup(0x0, &(0x7f0000000240)=0x0) io_submit(r3, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x406000, 0x5) r5 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x801) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f00000001c0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x80, 0x0}, 0x0) fcntl$dupfd(r2, 0x406, r1) syz_open_dev$usbfs(&(0x7f00000005c0), 0x3, 0x2e2f40) io_submit(r3, 0x5, &(0x7f0000001780)=[0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x20, r4, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x1, r5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0x6, 0xffffffffffffffff, &(0x7f0000000440)="6f710769c7649be886f22c50b0247bb4fa9f8405f141f893000880cd74e649a6e18d660f821fa537c24439530872fe7fa59947496cce6aa540724ea73cc0b0f6bec2f9fd6224cf9f207eeace39fc8d21d281603c734e769d985f210a13b605ed2d07e3d548c352ced50f1e9f3483b7310ba2bc4d92e25513c7fb0839545d52243c09395b908c8e083fab53861b48e9cfc7", 0x91, 0x7fffffc, 0x0, 0x0, r5}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x7ff, 0xffffffffffffffff, &(0x7f0000000640)="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", 0xfb0, 0x1, 0x0, 0x1}, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, &(0x7f0000001640)="d264ab8bd6dc7b6367d03a89eab3fb6e1c909a7cb7f21a665f38be5a7cb3a4f38732b9e971f0000fc2901ee0e4a67c19534c483a83e1da133b0a575340", 0x3d, 0x10000, 0x0, 0x2}]) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 17:20:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) fcntl$setstatus(r1, 0x4, 0x40800) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@ccm_128={{0x303}, "15442c06dcc34351", "fdfa9d88223aff8bfcc976a635e19c17", "c10ad498", "000000001000"}, 0x28) sendfile(r1, r0, 0x0, 0x7ffff00b) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) dup(0xffffffffffffffff) 17:20:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000200)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x1c) write(r3, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_dev$ndb(0x0, 0x0, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}}, 0x1c) write(0xffffffffffffffff, 0x0, 0x0) 17:20:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x33, 0x0, "a039725cdc67ff748c82bfdfd7ed74743a4a9ac854cd59737b718a0b877c140542a4ba06854fe474357ecd6fb79e8349072019be8321067523e0b128606c9848572bc7146adbd3c1159eaf53a353bd1f"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @private1}}, 0x0, 0x0, 0x2e, 0x0, "cc3920cf090bf0e9210760d69cc17d5eb7be28afe781f26affa9dd1e2d4cd9d9acd822b2b0df4d23dfd0e87c6c6fefdce875f350710d958586d8bd42f6cbc749ed60dbdfef385cba145bd1cb93e5a858"}, 0xd8) close(r0) 17:20:52 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) syz_mount_image$squashfs(&(0x7f0000000100), 0x0, 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}], 0x0, &(0x7f0000010300)) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mknod$loop(0x0, 0x4, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000002c0)={0xffffffffffffffff, 0x2, 0x7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00008c1000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff00f}], 0x5, 0x0, 0xa000000) 17:20:53 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 17:20:53 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0x0) 17:20:53 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) [ 222.381255][ T4619] loop0: detected capacity change from 0 to 8 [ 222.439781][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 222.439798][ T26] audit: type=1400 audit(1639156853.368:185): avc: denied { create } for pid=4622 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 17:20:53 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0x0) 17:20:53 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x2081c80, 0x0) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x805492, 0x0) mount$bind(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00', 0x0, 0xac5006, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) move_mount(r1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000140)='./file0/file0\x00', 0x0) [ 222.534594][ T4625] input: syz0 as /devices/virtual/input/input5 [ 222.566977][ T26] audit: type=1400 audit(1639156853.368:186): avc: denied { setopt } for pid=4622 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 222.640044][ T26] audit: type=1400 audit(1639156853.398:187): avc: denied { ioctl } for pid=4620 comm="syz-executor.5" path="cgroup:[4026533251]" dev="nsfs" ino=4026533251 ioctlcmd=0x943c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 17:20:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x88c5}, &(0x7f000017c000/0x4000)=nil, &(0x7f0000026000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000100)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) io_setup(0x0, &(0x7f0000000240)=0x0) io_submit(r3, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x406000, 0x5) r5 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x801) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f00000001c0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x80, 0x0}, 0x0) fcntl$dupfd(r2, 0x406, r1) syz_open_dev$usbfs(&(0x7f00000005c0), 0x3, 0x2e2f40) io_submit(r3, 0x5, &(0x7f0000001780)=[0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x20, r4, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x1, r5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0x6, 0xffffffffffffffff, &(0x7f0000000440)="6f710769c7649be886f22c50b0247bb4fa9f8405f141f893000880cd74e649a6e18d660f821fa537c24439530872fe7fa59947496cce6aa540724ea73cc0b0f6bec2f9fd6224cf9f207eeace39fc8d21d281603c734e769d985f210a13b605ed2d07e3d548c352ced50f1e9f3483b7310ba2bc4d92e25513c7fb0839545d52243c09395b908c8e083fab53861b48e9cfc7", 0x91, 0x7fffffc, 0x0, 0x0, r5}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x7ff, 0xffffffffffffffff, &(0x7f0000000640)="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", 0xfb0, 0x1, 0x0, 0x1}, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, &(0x7f0000001640)="d264ab8bd6dc7b6367d03a89eab3fb6e1c909a7cb7f21a665f38be5a7cb3a4f38732b9e971f0000fc2901ee0e4a67c19534c483a83e1da133b0a575340", 0x3d, 0x10000, 0x0, 0x2}]) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 17:20:53 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 17:20:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x88c5}, &(0x7f000017c000/0x4000)=nil, &(0x7f0000026000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000100)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) io_setup(0x0, &(0x7f0000000240)=0x0) io_submit(r3, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x406000, 0x5) r5 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x801) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f00000001c0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x80, 0x0}, 0x0) fcntl$dupfd(r2, 0x406, r1) syz_open_dev$usbfs(&(0x7f00000005c0), 0x3, 0x2e2f40) io_submit(r3, 0x5, &(0x7f0000001780)=[0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x20, r4, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x1, r5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0x6, 0xffffffffffffffff, &(0x7f0000000440)="6f710769c7649be886f22c50b0247bb4fa9f8405f141f893000880cd74e649a6e18d660f821fa537c24439530872fe7fa59947496cce6aa540724ea73cc0b0f6bec2f9fd6224cf9f207eeace39fc8d21d281603c734e769d985f210a13b605ed2d07e3d548c352ced50f1e9f3483b7310ba2bc4d92e25513c7fb0839545d52243c09395b908c8e083fab53861b48e9cfc7", 0x91, 0x7fffffc, 0x0, 0x0, r5}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x7ff, 0xffffffffffffffff, &(0x7f0000000640)="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", 0xfb0, 0x1, 0x0, 0x1}, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, &(0x7f0000001640)="d264ab8bd6dc7b6367d03a89eab3fb6e1c909a7cb7f21a665f38be5a7cb3a4f38732b9e971f0000fc2901ee0e4a67c19534c483a83e1da133b0a575340", 0x3d, 0x10000, 0x0, 0x2}]) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 17:20:53 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0x0) [ 222.790915][ T26] audit: type=1400 audit(1639156853.438:188): avc: denied { ioctl } for pid=4624 comm="syz-executor.2" path="/dev/uinput" dev="devtmpfs" ino=834 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 17:20:53 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0xef, 0x5c, 0x4f, 0x20, 0x1b3d, 0x15e, 0x94a3, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x2, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x35, 0x6d}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000680)={0x20, 0xf, 0x16, "cd964eda300556d1201923bb6358ac9bb37962089570"}, &(0x7f0000000800)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000840)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000880)={0x20, 0x0, 0x4, {0x0, 0x2}}, &(0x7f00000008c0)={0x20, 0x0, 0x8, {0x0, 0x40, [0xf]}}, 0x0, &(0x7f0000000940)={0x40, 0x9, 0x1, 0x6a}, &(0x7f0000000980)={0x40, 0xb, 0x2, "b7c2"}, &(0x7f00000009c0)={0x40, 0xf, 0x2, 0xff81}, &(0x7f0000000a00)={0x40, 0x13, 0x6, @random="c68e7e2cefaa"}, &(0x7f0000000a40)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000a80)={0x40, 0x19, 0x2, "d43d"}, &(0x7f0000000ac0)={0x40, 0x1a, 0x2, 0x6}, &(0x7f0000000b00)={0x40, 0x1c, 0x1, 0x5}, &(0x7f0000000b40)={0x40, 0x1e, 0x1, 0x4}, &(0x7f0000000b80)={0x40, 0x21, 0x1, 0x84}}) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x1031fe, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2007ffb) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) listen(r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file2\x00', 0x0, 0x1, &(0x7f00000002c0)=[{0x0}], 0x0, &(0x7f00000006c0)={[{@nonumtail}, {@shortname_lower}], [{@smackfshat={'smackfshat', 0x3d, '/dev/bsg\x00'}}, {@uid_eq}]}) [ 222.936335][ T26] audit: type=1400 audit(1639156853.668:189): avc: denied { mount } for pid=4629 comm="syz-executor.5" name="/" dev="ramfs" ino=34845 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 17:20:53 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0x0) 17:20:54 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) syz_mount_image$squashfs(&(0x7f0000000100), 0x0, 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}], 0x0, &(0x7f0000010300)) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mknod$loop(0x0, 0x4, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000002c0)={0xffffffffffffffff, 0x2, 0x7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00008c1000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff00f}], 0x5, 0x0, 0xa000000) [ 223.023090][ T26] audit: type=1400 audit(1639156853.678:190): avc: denied { mounton } for pid=4629 comm="syz-executor.5" path="/root/syzkaller-testdir137533899/syzkaller.c0QC62/43/file0" dev="ramfs" ino=34845 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=dir permissive=1 [ 223.126320][ T26] audit: type=1400 audit(1639156853.778:191): avc: denied { mounton } for pid=4629 comm="syz-executor.5" path="/root/syzkaller-testdir137533899/syzkaller.c0QC62/43/file0/file0" dev="ramfs" ino=34116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=dir permissive=1 17:20:54 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 17:20:54 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040), 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000080)) [ 223.339292][ T26] audit: type=1400 audit(1639156853.998:192): avc: denied { unmount } for pid=3642 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 223.339794][ T4647] loop0: detected capacity change from 0 to 8 [ 223.438589][ T4651] input: syz0 as /devices/virtual/input/input7 17:20:54 executing program 3: clock_adjtime(0x10, &(0x7f0000000000)) 17:20:54 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) [ 223.547660][ T1849] usb 6-1: new high-speed USB device number 2 using dummy_hcd 17:20:54 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x39}]}}}]}, 0x38}}, 0x0) [ 223.828489][ T4659] input: syz0 as /devices/virtual/input/input8 [ 223.834995][ T1849] usb 6-1: Using ep0 maxpacket: 32 17:20:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0166) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x5, 0x5, 0x0, 0x5bc, 0x55, 0x4000000, 0x9b1, 0x0, 0x5}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x21980, 0x0, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="c3ede5e820cf34f73d2e2f6277732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e0df0d89d5314b29d0ca75936b1bd4ca1b500de6d3a805fa902a57f5837daccb6f67eb841bebaaadf000000008974377cc2b6afd9749d"]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r4, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f07}, 0x1c) getresgid(&(0x7f0000000d40), &(0x7f0000000d80), &(0x7f0000000dc0)) 17:20:55 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="01"], 0x191) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 224.158227][ T1849] usb 6-1: New USB device found, idVendor=1b3d, idProduct=015e, bcdDevice=94.a3 [ 224.234784][ T4667] overlayfs: unrecognized mount option "Ãíåè Ï4÷=./bws" or missing value [ 224.599395][ T1849] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.822319][ T1849] usb 6-1: Product: syz [ 224.863030][ T1849] usb 6-1: Manufacturer: syz [ 224.907712][ T1849] usb 6-1: SerialNumber: syz 17:20:55 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8000000000006, 0x0) syz_open_pts(r2, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 17:20:55 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) syz_mount_image$squashfs(&(0x7f0000000100), 0x0, 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}], 0x0, &(0x7f0000010300)) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mknod$loop(0x0, 0x4, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000002c0)={0xffffffffffffffff, 0x2, 0x7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00008c1000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff00f}], 0x5, 0x0, 0xa000000) [ 225.051041][ T1849] ftdi_sio 6-1:2.0: FTDI USB Serial Device converter detected [ 225.089244][ T1849] usb 6-1: Detected FT-X [ 225.128682][ T4676] loop0: detected capacity change from 0 to 8 [ 226.043597][ T4646] FAT-fs (loop5): Unrecognized mount option "nnonumtail=1" or missing value [ 226.145583][ T1849] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 226.177769][ T1849] ftdi_sio 6-1:2.0: GPIO initialisation failed: -71 [ 226.198931][ T1849] usb 6-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 226.222061][ T1849] usb 6-1: USB disconnect, device number 2 [ 226.260263][ T1849] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 226.270088][ T1849] ftdi_sio 6-1:2.0: device disconnected 17:20:57 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0xef, 0x5c, 0x4f, 0x20, 0x1b3d, 0x15e, 0x94a3, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x2, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x35, 0x6d}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000680)={0x20, 0xf, 0x16, "cd964eda300556d1201923bb6358ac9bb37962089570"}, &(0x7f0000000800)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000840)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000880)={0x20, 0x0, 0x4, {0x0, 0x2}}, &(0x7f00000008c0)={0x20, 0x0, 0x8, {0x0, 0x40, [0xf]}}, 0x0, &(0x7f0000000940)={0x40, 0x9, 0x1, 0x6a}, &(0x7f0000000980)={0x40, 0xb, 0x2, "b7c2"}, &(0x7f00000009c0)={0x40, 0xf, 0x2, 0xff81}, &(0x7f0000000a00)={0x40, 0x13, 0x6, @random="c68e7e2cefaa"}, &(0x7f0000000a40)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000a80)={0x40, 0x19, 0x2, "d43d"}, &(0x7f0000000ac0)={0x40, 0x1a, 0x2, 0x6}, &(0x7f0000000b00)={0x40, 0x1c, 0x1, 0x5}, &(0x7f0000000b40)={0x40, 0x1e, 0x1, 0x4}, &(0x7f0000000b80)={0x40, 0x21, 0x1, 0x84}}) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x1031fe, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2007ffb) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) listen(r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file2\x00', 0x0, 0x1, &(0x7f00000002c0)=[{0x0}], 0x0, &(0x7f00000006c0)={[{@nonumtail}, {@shortname_lower}], [{@smackfshat={'smackfshat', 0x3d, '/dev/bsg\x00'}}, {@uid_eq}]}) 17:20:57 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="01"], 0x191) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 17:20:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0166) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x5, 0x5, 0x0, 0x5bc, 0x55, 0x4000000, 0x9b1, 0x0, 0x5}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x21980, 0x0, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="c3ede5e820cf34f73d2e2f6277732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e0df0d89d5314b29d0ca75936b1bd4ca1b500de6d3a805fa902a57f5837daccb6f67eb841bebaaadf000000008974377cc2b6afd9749d"]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r4, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f07}, 0x1c) getresgid(&(0x7f0000000d40), &(0x7f0000000d80), &(0x7f0000000dc0)) 17:20:57 executing program 4: request_key(&(0x7f0000000140)='rxrpc_s\x00', 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000740), 0x0, &(0x7f00000007c0), 0x0, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) perf_event_open(&(0x7f00000009c0)={0x2, 0x80, 0x8, 0x1, 0x3, 0x3f, 0x0, 0x10001, 0x800, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1ff, 0x1, @perf_config_ext={0xb879, 0x2}, 0x10200, 0x1b5, 0x8, 0x9, 0x4, 0x4, 0x41cc, 0x0, 0x81, 0x0, 0xe9}, 0x0, 0xe, r1, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x24) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)) add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000400)={0x0, "58590216868f0266285294555859c1d76b8c03c722fb40b6d664221400afaa46dd9fc179f87879b5c1937d93ccfd5e2647acbbff22ebe4accc9150fbac622fe7", 0x28}, 0x48, 0x0) r3 = request_key(&(0x7f0000000680)='keyring\x00', &(0x7f00000006c0)={'syz', 0x1}, &(0x7f0000000980)='ceph\x00', 0xfffffffffffffff9) add_key(&(0x7f0000000600)='logon\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000000880)="818b054526225fa29ea2908ee6970c43eef52c2877ef1cc5b1478a5bc1e749a5b66bd0a7cd1fbde626edf35d98c7caff407189944e9a178aa3f5033afe66aaf64c4646d5ce69f2e99c5cde83958029305dfd6be6772647c163389126feb36bfc5c789116653914e43f35367518345a589ff270368c3ed63bb0018edff8e47d3c83e7af20b9482ee03d7b378a9fba1790aaa637b13550206e990a6a9b84337d4c63a683f0a8a1bc85a22f48c9f76ef642e9e5eb7bb0e0677971896cbbde8e0f1371fbe45b55465e0ad641ce6e078d79c6e583fffdb3387ba543b4e866a6d584033e536e07f98e001710", 0xe9, r3) r4 = add_key$fscrypt_v1(&(0x7f0000000500), 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f00000002c0)='ceph\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r4) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r5, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0000ca, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000, 0x1000000}]) io_submit(r5, 0x9, &(0x7f0000003380)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, &(0x7f0000000180)="83ab64fca35285c5f5cb570252348c6af29d853fa86fa856b1343755ec48a542ad59e7ae1e03f147ad86b1db25840d4263dd09d1b6e6fcaf25c555dd9e373a650029cdbef5c1382bd5423ccff39239e52ed5cee2056919dabc0a89cd2ac3d13a0e4d3786e771be23de09b04540016a824f4336e3c6d49c36f641b52b7fc371cec4673dc42c38abea8ebb09b5eb7990182d4a85f4ce51966bdf", 0x99, 0x101000, 0x0, 0x1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1fc}, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, 0x1ff, 0xffffffffffffffff, 0x0}, 0x0, &(0x7f0000002a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000002900)="a7966752ce49309aab0887cc32feeefdab4bbe7fead30da2dccbb44c8da89f537445beef5277835697882f2e0d1cfb755106e8644f44d3cfb20ba191739344da433e65330bc07773cbf25b82e582ae5dd3da01dcaa1b791a745e9656fa5563d0eaf28880b1693226e6a0f24d175c37bbbdb7673956a06b29f30da920ac561a262375d7cbd6efd69bb7cadffe8268eb3679c321ec3f498ede32dd4a66667fe7c5bd70f51c8ff9a000e99e089fe88fd8ac61078e24fead8f829956c7e7f319c8735b839f67bd260a869ee9729bb1e58228c0f3a9ab1e4302b7103b77b1341704b0a45655a2b6a6", 0xe6, 0x401, 0x0, 0x1}, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, 0x4, r2, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000002fc0)={0x0, 0x0, 0x0, 0x1, 0x5, 0xffffffffffffffff, &(0x7f00000007c0)="fd667c59c06b2df9a5cbe52bc59979deb88fcbac4bd2c51f90110ece879ccdeb414b8ac0028c88e555e5e783e3cd4f2074ee2ee4a3077dbd63411929416f6db3244fad05702b2c269c3dbb2789e0183777448b909663c58c21561f4eef827b2e6b592718ce58ffe97f437def34f82ab376f8aed8dd71a2e74dfb8adfba", 0x7d, 0xffff}, &(0x7f0000003200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000030c0), 0x0, 0x4, 0x0, 0x3}, &(0x7f0000003340)={0x0, 0x0, 0x0, 0x2, 0x8, 0xffffffffffffffff, &(0x7f0000003240)}]) 17:20:57 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8000000000006, 0x0) syz_open_pts(r2, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 17:20:57 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) syz_mount_image$squashfs(&(0x7f0000000100), 0x0, 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}], 0x0, &(0x7f0000010300)) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mknod$loop(0x0, 0x4, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000002c0)={0xffffffffffffffff, 0x2, 0x7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00008c1000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff00f}], 0x5, 0x0, 0xa000000) [ 226.769611][ T4685] loop0: detected capacity change from 0 to 8 [ 226.908600][ T4689] overlayfs: unrecognized mount option "Ãíåè Ï4÷=./bws" or missing value 17:20:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0166) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x5, 0x5, 0x0, 0x5bc, 0x55, 0x4000000, 0x9b1, 0x0, 0x5}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000e00)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5ff0000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d007dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc9572dc878f4c25235138d5521f9453559c35da860e8efbc6f2b2a3e314422b854421eed73d5661cfeecf9c66c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe3e26e7a23129d6606fd28ace22e167c97a29f7cf5786faf269989d552af6d9a9df2c3af36e9360050011bbecc2f4a3799af2551ce935b0f327cb3f011a7d06602e2fd5234712596b696418f163d1a13ed38ae82f87925bfacba83109753f541cd027edd68149ee99eebc6f7d6dd4aed4af7588c8e1b44ccb19e804879b70a70000000000000000000000d7900a820b63278f4e9a217b98ef7042ad2a92895614cd50cbe43a1ed25268816b00000000000009d27d753a30a147b24a48435bd8a568669596e9e0867958e1dd7a0defb6670c3d054002238260000000000000904359244ef88d195d4e5576631c7dd67c51c30d93277d8d4759b0b749105c93aaf0cc395fc5f3c2f4635a75716b0888bacf509c326632936e9bc52f252328f5119b7c2da5ee8e5b9c3a981e03f242c93a50a0a9153162da824513a139f166d4edb7f2315716c6fb4a9f89278d1c04be74e2101153aff7e27e9c02c84352c191e71e5800e18352cb230d443bb6f1819aca349bb67cf271d67338e2e2911115fc9ba33c73f731a9e8372b8e92e3cf5a929cf098e132d8282a1478fe6f4a94c492ef55d3beea6c82e108282cffd9aed7356ec93aced7050609040000008ff61955ac2c7c7470b113b93669a6ae2ae16e0a17eaf805a1026a58976ee6fded22cdca8ae68c3a8de1cdfcb058ac4f35c76852aaec4e61bffce568dee1db2976ce675ff8979357ca5de93a523141fd2bb9a7c185bb31f0b3794f924b7295056feb61d28b738e4f99ee1eba64d531"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x21980, 0x0, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="c3ede5e820cf34f73d2e2f6277732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e0df0d89d5314b29d0ca75936b1bd4ca1b500de6d3a805fa902a57f5837daccb6f67eb841bebaaadf000000008974377cc2b6afd9749d"]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r4, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f07}, 0x1c) getresgid(&(0x7f0000000d40), &(0x7f0000000d80), &(0x7f0000000dc0)) 17:20:58 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="01"], 0x191) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 227.923438][ T4706] overlayfs: unrecognized mount option "Ãíåè Ï4÷=./bws" or missing value [ 228.211749][ T20] usb 6-1: new high-speed USB device number 3 using dummy_hcd 17:20:59 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8000000000006, 0x0) syz_open_pts(r2, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 17:20:59 executing program 4: request_key(&(0x7f0000000140)='rxrpc_s\x00', 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000740), 0x0, &(0x7f00000007c0), 0x0, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) perf_event_open(&(0x7f00000009c0)={0x2, 0x80, 0x8, 0x1, 0x3, 0x3f, 0x0, 0x10001, 0x800, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1ff, 0x1, @perf_config_ext={0xb879, 0x2}, 0x10200, 0x1b5, 0x8, 0x9, 0x4, 0x4, 0x41cc, 0x0, 0x81, 0x0, 0xe9}, 0x0, 0xe, r1, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x24) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)) add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000400)={0x0, "58590216868f0266285294555859c1d76b8c03c722fb40b6d664221400afaa46dd9fc179f87879b5c1937d93ccfd5e2647acbbff22ebe4accc9150fbac622fe7", 0x28}, 0x48, 0x0) r3 = request_key(&(0x7f0000000680)='keyring\x00', &(0x7f00000006c0)={'syz', 0x1}, &(0x7f0000000980)='ceph\x00', 0xfffffffffffffff9) add_key(&(0x7f0000000600)='logon\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000000880)="818b054526225fa29ea2908ee6970c43eef52c2877ef1cc5b1478a5bc1e749a5b66bd0a7cd1fbde626edf35d98c7caff407189944e9a178aa3f5033afe66aaf64c4646d5ce69f2e99c5cde83958029305dfd6be6772647c163389126feb36bfc5c789116653914e43f35367518345a589ff270368c3ed63bb0018edff8e47d3c83e7af20b9482ee03d7b378a9fba1790aaa637b13550206e990a6a9b84337d4c63a683f0a8a1bc85a22f48c9f76ef642e9e5eb7bb0e0677971896cbbde8e0f1371fbe45b55465e0ad641ce6e078d79c6e583fffdb3387ba543b4e866a6d584033e536e07f98e001710", 0xe9, r3) r4 = add_key$fscrypt_v1(&(0x7f0000000500), 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f00000002c0)='ceph\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r4) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r5, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0000ca, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000, 0x1000000}]) io_submit(r5, 0x9, &(0x7f0000003380)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, &(0x7f0000000180)="83ab64fca35285c5f5cb570252348c6af29d853fa86fa856b1343755ec48a542ad59e7ae1e03f147ad86b1db25840d4263dd09d1b6e6fcaf25c555dd9e373a650029cdbef5c1382bd5423ccff39239e52ed5cee2056919dabc0a89cd2ac3d13a0e4d3786e771be23de09b04540016a824f4336e3c6d49c36f641b52b7fc371cec4673dc42c38abea8ebb09b5eb7990182d4a85f4ce51966bdf", 0x99, 0x101000, 0x0, 0x1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1fc}, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, 0x1ff, 0xffffffffffffffff, 0x0}, 0x0, &(0x7f0000002a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000002900)="a7966752ce49309aab0887cc32feeefdab4bbe7fead30da2dccbb44c8da89f537445beef5277835697882f2e0d1cfb755106e8644f44d3cfb20ba191739344da433e65330bc07773cbf25b82e582ae5dd3da01dcaa1b791a745e9656fa5563d0eaf28880b1693226e6a0f24d175c37bbbdb7673956a06b29f30da920ac561a262375d7cbd6efd69bb7cadffe8268eb3679c321ec3f498ede32dd4a66667fe7c5bd70f51c8ff9a000e99e089fe88fd8ac61078e24fead8f829956c7e7f319c8735b839f67bd260a869ee9729bb1e58228c0f3a9ab1e4302b7103b77b1341704b0a45655a2b6a6", 0xe6, 0x401, 0x0, 0x1}, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, 0x4, r2, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000002fc0)={0x0, 0x0, 0x0, 0x1, 0x5, 0xffffffffffffffff, &(0x7f00000007c0)="fd667c59c06b2df9a5cbe52bc59979deb88fcbac4bd2c51f90110ece879ccdeb414b8ac0028c88e555e5e783e3cd4f2074ee2ee4a3077dbd63411929416f6db3244fad05702b2c269c3dbb2789e0183777448b909663c58c21561f4eef827b2e6b592718ce58ffe97f437def34f82ab376f8aed8dd71a2e74dfb8adfba", 0x7d, 0xffff}, &(0x7f0000003200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000030c0), 0x0, 0x4, 0x0, 0x3}, &(0x7f0000003340)={0x0, 0x0, 0x0, 0x2, 0x8, 0xffffffffffffffff, &(0x7f0000003240)}]) 17:20:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0166) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x5, 0x5, 0x0, 0x5bc, 0x55, 0x4000000, 0x9b1, 0x0, 0x5}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000e00)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5ff0000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d007dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc9572dc878f4c25235138d5521f9453559c35da860e8efbc6f2b2a3e314422b854421eed73d5661cfeecf9c66c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe3e26e7a23129d6606fd28ace22e167c97a29f7cf5786faf269989d552af6d9a9df2c3af36e9360050011bbecc2f4a3799af2551ce935b0f327cb3f011a7d06602e2fd5234712596b696418f163d1a13ed38ae82f87925bfacba83109753f541cd027edd68149ee99eebc6f7d6dd4aed4af7588c8e1b44ccb19e804879b70a70000000000000000000000d7900a820b63278f4e9a217b98ef7042ad2a92895614cd50cbe43a1ed25268816b00000000000009d27d753a30a147b24a48435bd8a568669596e9e0867958e1dd7a0defb6670c3d054002238260000000000000904359244ef88d195d4e5576631c7dd67c51c30d93277d8d4759b0b749105c93aaf0cc395fc5f3c2f4635a75716b0888bacf509c326632936e9bc52f252328f5119b7c2da5ee8e5b9c3a981e03f242c93a50a0a9153162da824513a139f166d4edb7f2315716c6fb4a9f89278d1c04be74e2101153aff7e27e9c02c84352c191e71e5800e18352cb230d443bb6f1819aca349bb67cf271d67338e2e2911115fc9ba33c73f731a9e8372b8e92e3cf5a929cf098e132d8282a1478fe6f4a94c492ef55d3beea6c82e108282cffd9aed7356ec93aced7050609040000008ff61955ac2c7c7470b113b93669a6ae2ae16e0a17eaf805a1026a58976ee6fded22cdca8ae68c3a8de1cdfcb058ac4f35c76852aaec4e61bffce568dee1db2976ce675ff8979357ca5de93a523141fd2bb9a7c185bb31f0b3794f924b7295056feb61d28b738e4f99ee1eba64d531"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x21980, 0x0, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="c3ede5e820cf34f73d2e2f6277732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e0df0d89d5314b29d0ca75936b1bd4ca1b500de6d3a805fa902a57f5837daccb6f67eb841bebaaadf000000008974377cc2b6afd9749d"]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r4, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f07}, 0x1c) getresgid(&(0x7f0000000d40), &(0x7f0000000d80), &(0x7f0000000dc0)) [ 228.606741][ T26] audit: type=1800 audit(1639156859.518:193): pid=4702 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz-executor.2" name="file0" dev="sda1" ino=1219 res=0 errno=0 17:20:59 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0xef, 0x5c, 0x4f, 0x20, 0x1b3d, 0x15e, 0x94a3, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x2, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x35, 0x6d}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000680)={0x20, 0xf, 0x16, "cd964eda300556d1201923bb6358ac9bb37962089570"}, &(0x7f0000000800)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000840)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000880)={0x20, 0x0, 0x4, {0x0, 0x2}}, &(0x7f00000008c0)={0x20, 0x0, 0x8, {0x0, 0x40, [0xf]}}, 0x0, &(0x7f0000000940)={0x40, 0x9, 0x1, 0x6a}, &(0x7f0000000980)={0x40, 0xb, 0x2, "b7c2"}, &(0x7f00000009c0)={0x40, 0xf, 0x2, 0xff81}, &(0x7f0000000a00)={0x40, 0x13, 0x6, @random="c68e7e2cefaa"}, &(0x7f0000000a40)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000a80)={0x40, 0x19, 0x2, "d43d"}, &(0x7f0000000ac0)={0x40, 0x1a, 0x2, 0x6}, &(0x7f0000000b00)={0x40, 0x1c, 0x1, 0x5}, &(0x7f0000000b40)={0x40, 0x1e, 0x1, 0x4}, &(0x7f0000000b80)={0x40, 0x21, 0x1, 0x84}}) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x1031fe, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2007ffb) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) listen(r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file2\x00', 0x0, 0x1, &(0x7f00000002c0)=[{0x0}], 0x0, &(0x7f00000006c0)={[{@nonumtail}, {@shortname_lower}], [{@smackfshat={'smackfshat', 0x3d, '/dev/bsg\x00'}}, {@uid_eq}]}) [ 228.698481][ T20] usb 6-1: Using ep0 maxpacket: 32 [ 228.953735][ T4721] overlayfs: unrecognized mount option "Ãíåè Ï4÷=./bws" or missing value [ 229.727798][ T20] usb 6-1: New USB device found, idVendor=1b3d, idProduct=015e, bcdDevice=94.a3 [ 229.741933][ T20] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 229.768893][ T3680] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 229.769203][ T20] usb 6-1: Product: syz [ 229.811074][ T20] usb 6-1: Manufacturer: syz [ 229.815805][ T20] usb 6-1: SerialNumber: syz [ 229.899342][ T20] ftdi_sio 6-1:2.0: FTDI USB Serial Device converter detected [ 229.908176][ T20] usb 6-1: Detected FT-X [ 230.027610][ T3680] usb 1-1: Using ep0 maxpacket: 32 [ 230.308274][ T3680] usb 1-1: New USB device found, idVendor=1b3d, idProduct=015e, bcdDevice=94.a3 [ 230.340622][ T3680] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.385955][ T3680] usb 1-1: Product: syz [ 230.416929][ T3680] usb 1-1: Manufacturer: syz [ 230.477816][ T3680] usb 1-1: SerialNumber: syz [ 230.589217][ T3680] ftdi_sio 1-1:2.0: FTDI USB Serial Device converter detected [ 230.597416][ T3680] usb 1-1: Detected FT-X [ 230.676178][ T4699] FAT-fs (loop5): Unrecognized mount option "nnonumtail=1" or missing value [ 230.737640][ T20] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 230.762395][ T20] ftdi_sio 6-1:2.0: GPIO initialisation failed: -71 [ 230.805848][ T20] usb 6-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 230.870918][ T20] usb 6-1: USB disconnect, device number 3 [ 230.972846][ T20] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 231.018391][ T20] ftdi_sio 6-1:2.0: device disconnected 17:21:02 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0xef, 0x5c, 0x4f, 0x20, 0x1b3d, 0x15e, 0x94a3, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x2, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x35, 0x6d}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000680)={0x20, 0xf, 0x16, "cd964eda300556d1201923bb6358ac9bb37962089570"}, &(0x7f0000000800)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000840)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000880)={0x20, 0x0, 0x4, {0x0, 0x2}}, &(0x7f00000008c0)={0x20, 0x0, 0x8, {0x0, 0x40, [0xf]}}, 0x0, &(0x7f0000000940)={0x40, 0x9, 0x1, 0x6a}, &(0x7f0000000980)={0x40, 0xb, 0x2, "b7c2"}, &(0x7f00000009c0)={0x40, 0xf, 0x2, 0xff81}, &(0x7f0000000a00)={0x40, 0x13, 0x6, @random="c68e7e2cefaa"}, &(0x7f0000000a40)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000a80)={0x40, 0x19, 0x2, "d43d"}, &(0x7f0000000ac0)={0x40, 0x1a, 0x2, 0x6}, &(0x7f0000000b00)={0x40, 0x1c, 0x1, 0x5}, &(0x7f0000000b40)={0x40, 0x1e, 0x1, 0x4}, &(0x7f0000000b80)={0x40, 0x21, 0x1, 0x84}}) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x1031fe, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2007ffb) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) listen(r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file2\x00', 0x0, 0x1, &(0x7f00000002c0)=[{0x0}], 0x0, &(0x7f00000006c0)={[{@nonumtail}, {@shortname_lower}], [{@smackfshat={'smackfshat', 0x3d, '/dev/bsg\x00'}}, {@uid_eq}]}) 17:21:02 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0xef, 0x5c, 0x4f, 0x20, 0x1b3d, 0x15e, 0x94a3, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x2, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x35, 0x6d}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000680)={0x20, 0xf, 0x16, "cd964eda300556d1201923bb6358ac9bb37962089570"}, &(0x7f0000000800)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000840)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000880)={0x20, 0x0, 0x4, {0x0, 0x2}}, &(0x7f00000008c0)={0x20, 0x0, 0x8, {0x0, 0x40, [0xf]}}, 0x0, &(0x7f0000000940)={0x40, 0x9, 0x1, 0x6a}, &(0x7f0000000980)={0x40, 0xb, 0x2, "b7c2"}, &(0x7f00000009c0)={0x40, 0xf, 0x2, 0xff81}, &(0x7f0000000a00)={0x40, 0x13, 0x6, @random="c68e7e2cefaa"}, &(0x7f0000000a40)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000a80)={0x40, 0x19, 0x2, "d43d"}, &(0x7f0000000ac0)={0x40, 0x1a, 0x2, 0x6}, &(0x7f0000000b00)={0x40, 0x1c, 0x1, 0x5}, &(0x7f0000000b40)={0x40, 0x1e, 0x1, 0x4}, &(0x7f0000000b80)={0x40, 0x21, 0x1, 0x84}}) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x1031fe, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2007ffb) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) listen(r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file2\x00', 0x0, 0x1, &(0x7f00000002c0)=[{0x0}], 0x0, &(0x7f00000006c0)={[{@nonumtail}, {@shortname_lower}], [{@smackfshat={'smackfshat', 0x3d, '/dev/bsg\x00'}}, {@uid_eq}]}) 17:21:02 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8000000000006, 0x0) syz_open_pts(r2, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 17:21:02 executing program 4: request_key(&(0x7f0000000140)='rxrpc_s\x00', 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000740), 0x0, &(0x7f00000007c0), 0x0, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) perf_event_open(&(0x7f00000009c0)={0x2, 0x80, 0x8, 0x1, 0x3, 0x3f, 0x0, 0x10001, 0x800, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1ff, 0x1, @perf_config_ext={0xb879, 0x2}, 0x10200, 0x1b5, 0x8, 0x9, 0x4, 0x4, 0x41cc, 0x0, 0x81, 0x0, 0xe9}, 0x0, 0xe, r1, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x24) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)) add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000400)={0x0, "58590216868f0266285294555859c1d76b8c03c722fb40b6d664221400afaa46dd9fc179f87879b5c1937d93ccfd5e2647acbbff22ebe4accc9150fbac622fe7", 0x28}, 0x48, 0x0) r3 = request_key(&(0x7f0000000680)='keyring\x00', &(0x7f00000006c0)={'syz', 0x1}, &(0x7f0000000980)='ceph\x00', 0xfffffffffffffff9) add_key(&(0x7f0000000600)='logon\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000000880)="818b054526225fa29ea2908ee6970c43eef52c2877ef1cc5b1478a5bc1e749a5b66bd0a7cd1fbde626edf35d98c7caff407189944e9a178aa3f5033afe66aaf64c4646d5ce69f2e99c5cde83958029305dfd6be6772647c163389126feb36bfc5c789116653914e43f35367518345a589ff270368c3ed63bb0018edff8e47d3c83e7af20b9482ee03d7b378a9fba1790aaa637b13550206e990a6a9b84337d4c63a683f0a8a1bc85a22f48c9f76ef642e9e5eb7bb0e0677971896cbbde8e0f1371fbe45b55465e0ad641ce6e078d79c6e583fffdb3387ba543b4e866a6d584033e536e07f98e001710", 0xe9, r3) r4 = add_key$fscrypt_v1(&(0x7f0000000500), 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f00000002c0)='ceph\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r4) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r5, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0000ca, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000, 0x1000000}]) io_submit(r5, 0x9, &(0x7f0000003380)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, &(0x7f0000000180)="83ab64fca35285c5f5cb570252348c6af29d853fa86fa856b1343755ec48a542ad59e7ae1e03f147ad86b1db25840d4263dd09d1b6e6fcaf25c555dd9e373a650029cdbef5c1382bd5423ccff39239e52ed5cee2056919dabc0a89cd2ac3d13a0e4d3786e771be23de09b04540016a824f4336e3c6d49c36f641b52b7fc371cec4673dc42c38abea8ebb09b5eb7990182d4a85f4ce51966bdf", 0x99, 0x101000, 0x0, 0x1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1fc}, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, 0x1ff, 0xffffffffffffffff, 0x0}, 0x0, &(0x7f0000002a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000002900)="a7966752ce49309aab0887cc32feeefdab4bbe7fead30da2dccbb44c8da89f537445beef5277835697882f2e0d1cfb755106e8644f44d3cfb20ba191739344da433e65330bc07773cbf25b82e582ae5dd3da01dcaa1b791a745e9656fa5563d0eaf28880b1693226e6a0f24d175c37bbbdb7673956a06b29f30da920ac561a262375d7cbd6efd69bb7cadffe8268eb3679c321ec3f498ede32dd4a66667fe7c5bd70f51c8ff9a000e99e089fe88fd8ac61078e24fead8f829956c7e7f319c8735b839f67bd260a869ee9729bb1e58228c0f3a9ab1e4302b7103b77b1341704b0a45655a2b6a6", 0xe6, 0x401, 0x0, 0x1}, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, 0x4, r2, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000002fc0)={0x0, 0x0, 0x0, 0x1, 0x5, 0xffffffffffffffff, &(0x7f00000007c0)="fd667c59c06b2df9a5cbe52bc59979deb88fcbac4bd2c51f90110ece879ccdeb414b8ac0028c88e555e5e783e3cd4f2074ee2ee4a3077dbd63411929416f6db3244fad05702b2c269c3dbb2789e0183777448b909663c58c21561f4eef827b2e6b592718ce58ffe97f437def34f82ab376f8aed8dd71a2e74dfb8adfba", 0x7d, 0xffff}, &(0x7f0000003200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000030c0), 0x0, 0x4, 0x0, 0x3}, &(0x7f0000003340)={0x0, 0x0, 0x0, 0x2, 0x8, 0xffffffffffffffff, &(0x7f0000003240)}]) 17:21:02 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="01"], 0x191) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 231.476715][ T4717] FAT-fs (loop0): Unrecognized mount option "nnonumtail=1" or missing value [ 231.669195][ T3680] ftdi_sio ttyUSB1: Unable to write latency timer: -71 [ 231.688245][ T3680] ftdi_sio 1-1:2.0: GPIO initialisation failed: -71 [ 231.721091][ T3680] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB1 [ 231.729491][ T20] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 231.805987][ T3680] usb 1-1: USB disconnect, device number 2 [ 231.875347][ T3680] ftdi_sio ttyUSB1: FTDI USB Serial Device converter now disconnected from ttyUSB1 17:21:02 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8000000000006, 0x0) syz_open_pts(r2, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) [ 231.946494][ T3680] ftdi_sio 1-1:2.0: device disconnected [ 232.057651][ T20] usb 4-1: Using ep0 maxpacket: 32 [ 232.077772][ T3686] usb 6-1: new high-speed USB device number 4 using dummy_hcd 17:21:03 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0xef, 0x5c, 0x4f, 0x20, 0x1b3d, 0x15e, 0x94a3, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x2, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x35, 0x6d}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000680)={0x20, 0xf, 0x16, "cd964eda300556d1201923bb6358ac9bb37962089570"}, &(0x7f0000000800)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000840)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000880)={0x20, 0x0, 0x4, {0x0, 0x2}}, &(0x7f00000008c0)={0x20, 0x0, 0x8, {0x0, 0x40, [0xf]}}, 0x0, &(0x7f0000000940)={0x40, 0x9, 0x1, 0x6a}, &(0x7f0000000980)={0x40, 0xb, 0x2, "b7c2"}, &(0x7f00000009c0)={0x40, 0xf, 0x2, 0xff81}, &(0x7f0000000a00)={0x40, 0x13, 0x6, @random="c68e7e2cefaa"}, &(0x7f0000000a40)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000a80)={0x40, 0x19, 0x2, "d43d"}, &(0x7f0000000ac0)={0x40, 0x1a, 0x2, 0x6}, &(0x7f0000000b00)={0x40, 0x1c, 0x1, 0x5}, &(0x7f0000000b40)={0x40, 0x1e, 0x1, 0x4}, &(0x7f0000000b80)={0x40, 0x21, 0x1, 0x84}}) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x1031fe, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2007ffb) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) listen(r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file2\x00', 0x0, 0x1, &(0x7f00000002c0)=[{0x0}], 0x0, &(0x7f00000006c0)={[{@nonumtail}, {@shortname_lower}], [{@smackfshat={'smackfshat', 0x3d, '/dev/bsg\x00'}}, {@uid_eq}]}) [ 232.357794][ T3686] usb 6-1: Using ep0 maxpacket: 32 [ 232.452334][ T20] usb 4-1: New USB device found, idVendor=1b3d, idProduct=015e, bcdDevice=94.a3 17:21:03 executing program 4: request_key(&(0x7f0000000140)='rxrpc_s\x00', 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000740), 0x0, &(0x7f00000007c0), 0x0, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) perf_event_open(&(0x7f00000009c0)={0x2, 0x80, 0x8, 0x1, 0x3, 0x3f, 0x0, 0x10001, 0x800, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1ff, 0x1, @perf_config_ext={0xb879, 0x2}, 0x10200, 0x1b5, 0x8, 0x9, 0x4, 0x4, 0x41cc, 0x0, 0x81, 0x0, 0xe9}, 0x0, 0xe, r1, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x24) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)) add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000400)={0x0, "58590216868f0266285294555859c1d76b8c03c722fb40b6d664221400afaa46dd9fc179f87879b5c1937d93ccfd5e2647acbbff22ebe4accc9150fbac622fe7", 0x28}, 0x48, 0x0) r3 = request_key(&(0x7f0000000680)='keyring\x00', &(0x7f00000006c0)={'syz', 0x1}, &(0x7f0000000980)='ceph\x00', 0xfffffffffffffff9) add_key(&(0x7f0000000600)='logon\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000000880)="818b054526225fa29ea2908ee6970c43eef52c2877ef1cc5b1478a5bc1e749a5b66bd0a7cd1fbde626edf35d98c7caff407189944e9a178aa3f5033afe66aaf64c4646d5ce69f2e99c5cde83958029305dfd6be6772647c163389126feb36bfc5c789116653914e43f35367518345a589ff270368c3ed63bb0018edff8e47d3c83e7af20b9482ee03d7b378a9fba1790aaa637b13550206e990a6a9b84337d4c63a683f0a8a1bc85a22f48c9f76ef642e9e5eb7bb0e0677971896cbbde8e0f1371fbe45b55465e0ad641ce6e078d79c6e583fffdb3387ba543b4e866a6d584033e536e07f98e001710", 0xe9, r3) r4 = add_key$fscrypt_v1(&(0x7f0000000500), 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f00000002c0)='ceph\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r4) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r5, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0000ca, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000, 0x1000000}]) io_submit(r5, 0x9, &(0x7f0000003380)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, &(0x7f0000000180)="83ab64fca35285c5f5cb570252348c6af29d853fa86fa856b1343755ec48a542ad59e7ae1e03f147ad86b1db25840d4263dd09d1b6e6fcaf25c555dd9e373a650029cdbef5c1382bd5423ccff39239e52ed5cee2056919dabc0a89cd2ac3d13a0e4d3786e771be23de09b04540016a824f4336e3c6d49c36f641b52b7fc371cec4673dc42c38abea8ebb09b5eb7990182d4a85f4ce51966bdf", 0x99, 0x101000, 0x0, 0x1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1fc}, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, 0x1ff, 0xffffffffffffffff, 0x0}, 0x0, &(0x7f0000002a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000002900)="a7966752ce49309aab0887cc32feeefdab4bbe7fead30da2dccbb44c8da89f537445beef5277835697882f2e0d1cfb755106e8644f44d3cfb20ba191739344da433e65330bc07773cbf25b82e582ae5dd3da01dcaa1b791a745e9656fa5563d0eaf28880b1693226e6a0f24d175c37bbbdb7673956a06b29f30da920ac561a262375d7cbd6efd69bb7cadffe8268eb3679c321ec3f498ede32dd4a66667fe7c5bd70f51c8ff9a000e99e089fe88fd8ac61078e24fead8f829956c7e7f319c8735b839f67bd260a869ee9729bb1e58228c0f3a9ab1e4302b7103b77b1341704b0a45655a2b6a6", 0xe6, 0x401, 0x0, 0x1}, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, 0x4, r2, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000002fc0)={0x0, 0x0, 0x0, 0x1, 0x5, 0xffffffffffffffff, &(0x7f00000007c0)="fd667c59c06b2df9a5cbe52bc59979deb88fcbac4bd2c51f90110ece879ccdeb414b8ac0028c88e555e5e783e3cd4f2074ee2ee4a3077dbd63411929416f6db3244fad05702b2c269c3dbb2789e0183777448b909663c58c21561f4eef827b2e6b592718ce58ffe97f437def34f82ab376f8aed8dd71a2e74dfb8adfba", 0x7d, 0xffff}, &(0x7f0000003200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000030c0), 0x0, 0x4, 0x0, 0x3}, &(0x7f0000003340)={0x0, 0x0, 0x0, 0x2, 0x8, 0xffffffffffffffff, &(0x7f0000003240)}]) [ 232.525240][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 232.598249][ T20] usb 4-1: Product: syz [ 232.602461][ T20] usb 4-1: Manufacturer: syz [ 232.655603][ T20] usb 4-1: SerialNumber: syz [ 232.687725][ T1134] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 232.708507][ T3686] usb 6-1: New USB device found, idVendor=1b3d, idProduct=015e, bcdDevice=94.a3 [ 232.718953][ T20] ftdi_sio 4-1:2.0: FTDI USB Serial Device converter detected 17:21:03 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8000000000006, 0x0) syz_open_pts(r2, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) [ 232.751244][ T3686] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 232.771458][ T20] usb 4-1: Detected FT-X [ 232.818659][ T3686] usb 6-1: Product: syz [ 232.835241][ T3686] usb 6-1: Manufacturer: syz [ 232.893397][ T3686] usb 6-1: SerialNumber: syz [ 232.935888][ T1134] usb 1-1: Using ep0 maxpacket: 32 [ 232.989703][ T3686] ftdi_sio 6-1:2.0: FTDI USB Serial Device converter detected [ 233.035605][ T3686] usb 6-1: Detected FT-X [ 233.219846][ T1134] usb 1-1: New USB device found, idVendor=1b3d, idProduct=015e, bcdDevice=94.a3 [ 233.267380][ T1134] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.359402][ T1134] usb 1-1: Product: syz [ 233.425491][ T1134] usb 1-1: Manufacturer: syz [ 233.456014][ T1134] usb 1-1: SerialNumber: syz 17:21:04 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8000000000006, 0x0) syz_open_pts(r2, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) [ 233.601082][ T1134] ftdi_sio 1-1:2.0: FTDI USB Serial Device converter detected [ 233.651502][ T4757] FAT-fs (loop5): Unrecognized mount option "nnonumtail=1" or missing value [ 233.719308][ T1134] usb 1-1: Detected FT-X [ 233.809138][ T4737] FAT-fs (loop3): Unrecognized mount option "nnonumtail=1" or missing value [ 233.857976][ T3686] ftdi_sio ttyUSB1: Unable to write latency timer: -71 [ 233.898849][ T3686] ftdi_sio 6-1:2.0: GPIO initialisation failed: -71 [ 233.937722][ T20] ftdi_sio ttyUSB0: Unable to write latency timer: -71 17:21:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0166) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x5, 0x5, 0x0, 0x5bc, 0x55, 0x4000000, 0x9b1, 0x0, 0x5}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x21980, 0x0, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="c3ede5e820cf34f73d2e2f6277732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e0df0d89d5314b29d0ca75936b1bd4ca1b500de6d3a805fa902a57f5837daccb6f67eb841bebaaadf000000008974377cc2b6afd9749d"]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r4, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f07}, 0x1c) getresgid(&(0x7f0000000d40), &(0x7f0000000d80), &(0x7f0000000dc0)) [ 233.957706][ T20] ftdi_sio 4-1:2.0: GPIO initialisation failed: -71 [ 234.000406][ T3686] usb 6-1: FTDI USB Serial Device converter now attached to ttyUSB1 [ 234.023767][ T20] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 234.082638][ T3686] usb 6-1: USB disconnect, device number 4 [ 234.107177][ T20] usb 4-1: USB disconnect, device number 2 [ 234.189627][ T3686] ftdi_sio ttyUSB1: FTDI USB Serial Device converter now disconnected from ttyUSB1 [ 234.205473][ T20] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 234.243756][ T20] ftdi_sio 4-1:2.0: device disconnected [ 234.255637][ T3686] ftdi_sio 6-1:2.0: device disconnected [ 234.382030][ T4764] overlayfs: unrecognized mount option "Ãíåè Ï4÷=./bws" or missing value 17:21:06 executing program 2: getgroups(0x400000000000008a, &(0x7f0000000000)) 17:21:06 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0xef, 0x5c, 0x4f, 0x20, 0x1b3d, 0x15e, 0x94a3, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x2, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x35, 0x6d}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000680)={0x20, 0xf, 0x16, "cd964eda300556d1201923bb6358ac9bb37962089570"}, &(0x7f0000000800)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000840)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000880)={0x20, 0x0, 0x4, {0x0, 0x2}}, &(0x7f00000008c0)={0x20, 0x0, 0x8, {0x0, 0x40, [0xf]}}, 0x0, &(0x7f0000000940)={0x40, 0x9, 0x1, 0x6a}, &(0x7f0000000980)={0x40, 0xb, 0x2, "b7c2"}, &(0x7f00000009c0)={0x40, 0xf, 0x2, 0xff81}, &(0x7f0000000a00)={0x40, 0x13, 0x6, @random="c68e7e2cefaa"}, &(0x7f0000000a40)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000a80)={0x40, 0x19, 0x2, "d43d"}, &(0x7f0000000ac0)={0x40, 0x1a, 0x2, 0x6}, &(0x7f0000000b00)={0x40, 0x1c, 0x1, 0x5}, &(0x7f0000000b40)={0x40, 0x1e, 0x1, 0x4}, &(0x7f0000000b80)={0x40, 0x21, 0x1, 0x84}}) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x1031fe, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2007ffb) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) listen(r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file2\x00', 0x0, 0x1, &(0x7f00000002c0)=[{0x0}], 0x0, &(0x7f00000006c0)={[{@nonumtail}, {@shortname_lower}], [{@smackfshat={'smackfshat', 0x3d, '/dev/bsg\x00'}}, {@uid_eq}]}) 17:21:06 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0xef, 0x5c, 0x4f, 0x20, 0x1b3d, 0x15e, 0x94a3, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x2, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x35, 0x6d}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000680)={0x20, 0xf, 0x16, "cd964eda300556d1201923bb6358ac9bb37962089570"}, &(0x7f0000000800)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000840)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000880)={0x20, 0x0, 0x4, {0x0, 0x2}}, &(0x7f00000008c0)={0x20, 0x0, 0x8, {0x0, 0x40, [0xf]}}, 0x0, &(0x7f0000000940)={0x40, 0x9, 0x1, 0x6a}, &(0x7f0000000980)={0x40, 0xb, 0x2, "b7c2"}, &(0x7f00000009c0)={0x40, 0xf, 0x2, 0xff81}, &(0x7f0000000a00)={0x40, 0x13, 0x6, @random="c68e7e2cefaa"}, &(0x7f0000000a40)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000a80)={0x40, 0x19, 0x2, "d43d"}, &(0x7f0000000ac0)={0x40, 0x1a, 0x2, 0x6}, &(0x7f0000000b00)={0x40, 0x1c, 0x1, 0x5}, &(0x7f0000000b40)={0x40, 0x1e, 0x1, 0x4}, &(0x7f0000000b80)={0x40, 0x21, 0x1, 0x84}}) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x1031fe, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2007ffb) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) listen(r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file2\x00', 0x0, 0x1, &(0x7f00000002c0)=[{0x0}], 0x0, &(0x7f00000006c0)={[{@nonumtail}, {@shortname_lower}], [{@smackfshat={'smackfshat', 0x3d, '/dev/bsg\x00'}}, {@uid_eq}]}) 17:21:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0166) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x5, 0x5, 0x0, 0x5bc, 0x55, 0x4000000, 0x9b1, 0x0, 0x5}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x21980, 0x0, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="c3ede5e820cf34f73d2e2f6277732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e0df0d89d5314b29d0ca75936b1bd4ca1b500de6d3a805fa902a57f5837daccb6f67eb841bebaaadf000000008974377cc2b6afd9749d"]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r4, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f07}, 0x1c) getresgid(&(0x7f0000000d40), &(0x7f0000000d80), &(0x7f0000000dc0)) 17:21:06 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f00000000c0)=""/185) 17:21:06 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x74c90000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='\x81$*\'^!\\\x00') [ 235.368076][ T4749] FAT-fs (loop0): Unrecognized mount option "nnonumtail=1" or missing value [ 235.427667][ T1134] ftdi_sio ttyUSB2: Unable to write latency timer: -71 [ 235.448628][ T1134] ftdi_sio 1-1:2.0: GPIO initialisation failed: -71 [ 235.559972][ T4780] overlayfs: unrecognized mount option "Ãíåè Ï4÷=./bws" or missing value [ 236.017882][ T3686] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 236.203443][ T1134] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB2 17:21:07 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x74c90000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='\x81$*\'^!\\\x00') [ 236.282545][ T1134] usb 1-1: USB disconnect, device number 3 [ 236.317766][ T1134] ftdi_sio ttyUSB2: FTDI USB Serial Device converter now disconnected from ttyUSB2 [ 236.373962][ T1134] ftdi_sio 1-1:2.0: device disconnected 17:21:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0166) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x5, 0x5, 0x0, 0x5bc, 0x55, 0x4000000, 0x9b1, 0x0, 0x5}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000e00)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5ff0000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d007dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc9572dc878f4c25235138d5521f9453559c35da860e8efbc6f2b2a3e314422b854421eed73d5661cfeecf9c66c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe3e26e7a23129d6606fd28ace22e167c97a29f7cf5786faf269989d552af6d9a9df2c3af36e9360050011bbecc2f4a3799af2551ce935b0f327cb3f011a7d06602e2fd5234712596b696418f163d1a13ed38ae82f87925bfacba83109753f541cd027edd68149ee99eebc6f7d6dd4aed4af7588c8e1b44ccb19e804879b70a70000000000000000000000d7900a820b63278f4e9a217b98ef7042ad2a92895614cd50cbe43a1ed25268816b00000000000009d27d753a30a147b24a48435bd8a568669596e9e0867958e1dd7a0defb6670c3d054002238260000000000000904359244ef88d195d4e5576631c7dd67c51c30d93277d8d4759b0b749105c93aaf0cc395fc5f3c2f4635a75716b0888bacf509c326632936e9bc52f252328f5119b7c2da5ee8e5b9c3a981e03f242c93a50a0a9153162da824513a139f166d4edb7f2315716c6fb4a9f89278d1c04be74e2101153aff7e27e9c02c84352c191e71e5800e18352cb230d443bb6f1819aca349bb67cf271d67338e2e2911115fc9ba33c73f731a9e8372b8e92e3cf5a929cf098e132d8282a1478fe6f4a94c492ef55d3beea6c82e108282cffd9aed7356ec93aced7050609040000008ff61955ac2c7c7470b113b93669a6ae2ae16e0a17eaf805a1026a58976ee6fded22cdca8ae68c3a8de1cdfcb058ac4f35c76852aaec4e61bffce568dee1db2976ce675ff8979357ca5de93a523141fd2bb9a7c185bb31f0b3794f924b7295056feb61d28b738e4f99ee1eba64d531"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x21980, 0x0, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="c3ede5e820cf34f73d2e2f6277732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e0df0d89d5314b29d0ca75936b1bd4ca1b500de6d3a805fa902a57f5837daccb6f67eb841bebaaadf000000008974377cc2b6afd9749d"]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r4, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f07}, 0x1c) getresgid(&(0x7f0000000d40), &(0x7f0000000d80), &(0x7f0000000dc0)) 17:21:07 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCGNPMODE(r0, 0x40047440, &(0x7f00000000c0)) 17:21:07 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0xef, 0x5c, 0x4f, 0x20, 0x1b3d, 0x15e, 0x94a3, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x2, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x35, 0x6d}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000680)={0x20, 0xf, 0x16, "cd964eda300556d1201923bb6358ac9bb37962089570"}, &(0x7f0000000800)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000840)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000880)={0x20, 0x0, 0x4, {0x0, 0x2}}, &(0x7f00000008c0)={0x20, 0x0, 0x8, {0x0, 0x40, [0xf]}}, 0x0, &(0x7f0000000940)={0x40, 0x9, 0x1, 0x6a}, &(0x7f0000000980)={0x40, 0xb, 0x2, "b7c2"}, &(0x7f00000009c0)={0x40, 0xf, 0x2, 0xff81}, &(0x7f0000000a00)={0x40, 0x13, 0x6, @random="c68e7e2cefaa"}, &(0x7f0000000a40)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000a80)={0x40, 0x19, 0x2, "d43d"}, &(0x7f0000000ac0)={0x40, 0x1a, 0x2, 0x6}, &(0x7f0000000b00)={0x40, 0x1c, 0x1, 0x5}, &(0x7f0000000b40)={0x40, 0x1e, 0x1, 0x4}, &(0x7f0000000b80)={0x40, 0x21, 0x1, 0x84}}) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x1031fe, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2007ffb) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) listen(r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file2\x00', 0x0, 0x1, &(0x7f00000002c0)=[{0x0}], 0x0, &(0x7f00000006c0)={[{@nonumtail}, {@shortname_lower}], [{@smackfshat={'smackfshat', 0x3d, '/dev/bsg\x00'}}, {@uid_eq}]}) [ 236.518120][ T3686] usb 6-1: Using ep0 maxpacket: 32 [ 236.537810][ T25] usb 4-1: new high-speed USB device number 3 using dummy_hcd 17:21:07 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x74c90000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='\x81$*\'^!\\\x00') [ 236.597421][ T26] audit: type=1400 audit(1639156867.518:194): avc: denied { read } for pid=4789 comm="syz-executor.2" name="ppp" dev="devtmpfs" ino=690 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 236.669505][ T26] audit: type=1400 audit(1639156867.528:195): avc: denied { open } for pid=4789 comm="syz-executor.2" path="/dev/ppp" dev="devtmpfs" ino=690 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 236.799737][ T4798] overlayfs: unrecognized mount option "Ãíåè Ï4÷=./bws" or missing value [ 237.207973][ T25] usb 4-1: Using ep0 maxpacket: 32 [ 237.431450][ T26] audit: type=1400 audit(1639156867.528:196): avc: denied { ioctl } for pid=4789 comm="syz-executor.2" path="/dev/ppp" dev="devtmpfs" ino=690 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 17:21:08 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) dup2(r1, r0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) [ 237.494423][ T3686] usb 6-1: New USB device found, idVendor=1b3d, idProduct=015e, bcdDevice=94.a3 [ 237.509215][ T3686] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 237.530771][ T3686] usb 6-1: Product: syz [ 237.542213][ T3686] usb 6-1: Manufacturer: syz [ 237.614388][ T3686] usb 6-1: SerialNumber: syz 17:21:08 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x74c90000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='\x81$*\'^!\\\x00') [ 237.639387][ T25] usb 4-1: New USB device found, idVendor=1b3d, idProduct=015e, bcdDevice=94.a3 [ 237.665887][ T25] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 237.719122][ T3686] ftdi_sio 6-1:2.0: FTDI USB Serial Device converter detected [ 237.727424][ T3686] usb 6-1: Detected FT-X [ 237.755913][ T25] usb 4-1: Product: syz [ 237.765300][ T26] audit: type=1400 audit(1639156868.688:197): avc: denied { create } for pid=4803 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 237.774922][ T25] usb 4-1: Manufacturer: syz [ 237.786073][ T1134] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 237.835877][ T25] usb 4-1: SerialNumber: syz [ 237.848883][ T26] audit: type=1400 audit(1639156868.728:198): avc: denied { setopt } for pid=4803 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 237.957150][ T25] ftdi_sio 4-1:2.0: FTDI USB Serial Device converter detected [ 238.009472][ T25] usb 4-1: Detected FT-X [ 238.057650][ T1134] usb 1-1: Using ep0 maxpacket: 32 [ 238.338736][ T1134] usb 1-1: New USB device found, idVendor=1b3d, idProduct=015e, bcdDevice=94.a3 [ 238.370197][ T1134] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 238.450027][ T1134] usb 1-1: Product: syz [ 238.475723][ T1134] usb 1-1: Manufacturer: syz [ 238.494510][ T1134] usb 1-1: SerialNumber: syz [ 238.639098][ T1134] ftdi_sio 1-1:2.0: FTDI USB Serial Device converter detected [ 238.642176][ T4773] FAT-fs (loop5): Unrecognized mount option "nnonumtail=1" or missing value [ 238.690058][ T1134] usb 1-1: Detected FT-X [ 238.869263][ T3686] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 238.897588][ T3686] ftdi_sio 6-1:2.0: GPIO initialisation failed: -71 [ 238.964883][ T3686] usb 6-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 239.027933][ T4777] FAT-fs (loop3): Unrecognized mount option "nnonumtail=1" or missing value [ 239.029688][ T3686] usb 6-1: USB disconnect, device number 5 [ 239.168731][ T3686] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 239.207661][ T25] ftdi_sio ttyUSB1: Unable to write latency timer: -71 [ 239.237237][ T25] ftdi_sio 4-1:2.0: GPIO initialisation failed: -71 [ 239.248117][ T3686] ftdi_sio 6-1:2.0: device disconnected [ 239.296353][ T25] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB1 [ 239.436277][ T25] usb 4-1: USB disconnect, device number 3 [ 239.472878][ T4796] FAT-fs (loop0): Unrecognized mount option "nnonumtail=1" or missing value [ 239.494047][ T25] ftdi_sio ttyUSB1: FTDI USB Serial Device converter now disconnected from ttyUSB1 [ 239.531184][ T25] ftdi_sio 4-1:2.0: device disconnected [ 239.567717][ T1134] ftdi_sio ttyUSB2: Unable to write latency timer: -71 [ 239.588362][ T1134] ftdi_sio 1-1:2.0: GPIO initialisation failed: -71 17:21:10 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCGNPMODE(r0, 0x40047440, &(0x7f00000000c0)) [ 239.636644][ T1134] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB2 [ 239.738758][ T1134] usb 1-1: USB disconnect, device number 4 17:21:10 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0xef, 0x5c, 0x4f, 0x20, 0x1b3d, 0x15e, 0x94a3, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x2, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x35, 0x6d}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000680)={0x20, 0xf, 0x16, "cd964eda300556d1201923bb6358ac9bb37962089570"}, &(0x7f0000000800)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000840)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000880)={0x20, 0x0, 0x4, {0x0, 0x2}}, &(0x7f00000008c0)={0x20, 0x0, 0x8, {0x0, 0x40, [0xf]}}, 0x0, &(0x7f0000000940)={0x40, 0x9, 0x1, 0x6a}, &(0x7f0000000980)={0x40, 0xb, 0x2, "b7c2"}, &(0x7f00000009c0)={0x40, 0xf, 0x2, 0xff81}, &(0x7f0000000a00)={0x40, 0x13, 0x6, @random="c68e7e2cefaa"}, &(0x7f0000000a40)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000a80)={0x40, 0x19, 0x2, "d43d"}, &(0x7f0000000ac0)={0x40, 0x1a, 0x2, 0x6}, &(0x7f0000000b00)={0x40, 0x1c, 0x1, 0x5}, &(0x7f0000000b40)={0x40, 0x1e, 0x1, 0x4}, &(0x7f0000000b80)={0x40, 0x21, 0x1, 0x84}}) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x1031fe, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2007ffb) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) listen(r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file2\x00', 0x0, 0x1, &(0x7f00000002c0)=[{0x0}], 0x0, &(0x7f00000006c0)={[{@nonumtail}, {@shortname_lower}], [{@smackfshat={'smackfshat', 0x3d, '/dev/bsg\x00'}}, {@uid_eq}]}) 17:21:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, &(0x7f0000000140)) 17:21:10 executing program 1: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/custom1\x00', 0x0, 0x0) ioctl$BINDER_FREEZE(0xffffffffffffffff, 0x400c620e, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) timer_create(0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) 17:21:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 239.825713][ T1134] ftdi_sio ttyUSB2: FTDI USB Serial Device converter now disconnected from ttyUSB2 [ 239.862223][ T26] audit: type=1400 audit(1639156870.788:199): avc: denied { getopt } for pid=4810 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 17:21:10 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x3, 0x0, 0x31, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @broadcast}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x805}, {0x0, 0x0, 0x0, 0x0, 0x58, 0x2}, {0x8, 0x88be, 0x86ddffff, {{}, 0x4c1}}}}}}}, 0x0) 17:21:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) socket$packet(0x11, 0x0, 0x300) keyctl$search(0xa, r1, 0x0, &(0x7f0000001380)={'syz', 0x2}, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, 0x0, r0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x5) clone(0x0, &(0x7f0000001440), 0x0, &(0x7f0000001540), &(0x7f0000001580)="83fedb98216543bff2143b2c4c34218b5ff6b0e8d1e9b21510a54b67f35a4957949f3823cf68767a6cef21103ffa41281f0222a7f900a8983c00ac03") [ 239.947397][ T1134] ftdi_sio 1-1:2.0: device disconnected [ 239.972658][ T26] audit: type=1400 audit(1639156870.898:200): avc: denied { read } for pid=4814 comm="syz-executor.5" name="card0" dev="devtmpfs" ino=625 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 17:21:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x3}]}, 0x34}}, 0x0) [ 240.138706][ T26] audit: type=1400 audit(1639156870.898:201): avc: denied { open } for pid=4814 comm="syz-executor.5" path="/dev/dri/card0" dev="devtmpfs" ino=625 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 17:21:11 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCGNPMODE(r0, 0x40047440, &(0x7f00000000c0)) 17:21:11 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x3, 0x0, 0x31, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @broadcast}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x805}, {0x0, 0x0, 0x0, 0x0, 0x58, 0x2}, {0x8, 0x88be, 0x86ddffff, {{}, 0x4c1}}}}}}}, 0x0) 17:21:11 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x10, 0x4, 0x4, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000080), 0x2000000a}, 0x20) 17:21:11 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) [ 240.291046][ T26] audit: type=1400 audit(1639156870.948:202): avc: denied { ioctl } for pid=4814 comm="syz-executor.5" path="/dev/dri/card0" dev="devtmpfs" ino=625 ioctlcmd=0x64b6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 240.297623][ T3681] usb 4-1: new high-speed USB device number 4 using dummy_hcd 17:21:11 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCGNPMODE(r0, 0x40047440, &(0x7f00000000c0)) [ 240.483854][ T26] audit: type=1400 audit(1639156871.278:203): avc: denied { write } for pid=4819 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 240.657600][ T3681] usb 4-1: Using ep0 maxpacket: 32 [ 240.937975][ T3681] usb 4-1: New USB device found, idVendor=1b3d, idProduct=015e, bcdDevice=94.a3 [ 240.947380][ T3681] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 240.986647][ T3681] usb 4-1: Product: syz [ 241.006649][ T3681] usb 4-1: Manufacturer: syz [ 241.057583][ T3681] usb 4-1: SerialNumber: syz [ 241.103946][ T3681] ftdi_sio 4-1:2.0: FTDI USB Serial Device converter detected [ 241.118476][ T3681] usb 4-1: Detected FT-X [ 241.783353][ T4817] FAT-fs (loop3): Unrecognized mount option "nnonumtail=1" or missing value [ 241.837625][ T3681] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 241.865417][ T3681] ftdi_sio 4-1:2.0: GPIO initialisation failed: -71 [ 241.873493][ T3681] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 241.913491][ T3681] usb 4-1: USB disconnect, device number 4 [ 241.949953][ T3681] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 241.980410][ T3681] ftdi_sio 4-1:2.0: device disconnected 17:21:13 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) 17:21:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) socket$packet(0x11, 0x0, 0x300) keyctl$search(0xa, r1, 0x0, &(0x7f0000001380)={'syz', 0x2}, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, 0x0, r0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x5) clone(0x0, &(0x7f0000001440), 0x0, &(0x7f0000001540), &(0x7f0000001580)="83fedb98216543bff2143b2c4c34218b5ff6b0e8d1e9b21510a54b67f35a4957949f3823cf68767a6cef21103ffa41281f0222a7f900a8983c00ac03") 17:21:13 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x3, 0x0, 0x31, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @broadcast}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x805}, {0x0, 0x0, 0x0, 0x0, 0x58, 0x2}, {0x8, 0x88be, 0x86ddffff, {{}, 0x4c1}}}}}}}, 0x0) 17:21:13 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x10, 0x4, 0x4, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000080), 0x2000000a}, 0x20) 17:21:13 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) 17:21:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) socket$packet(0x11, 0x0, 0x300) keyctl$search(0xa, r1, 0x0, &(0x7f0000001380)={'syz', 0x2}, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, 0x0, r0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x5) clone(0x0, &(0x7f0000001440), 0x0, &(0x7f0000001540), &(0x7f0000001580)="83fedb98216543bff2143b2c4c34218b5ff6b0e8d1e9b21510a54b67f35a4957949f3823cf68767a6cef21103ffa41281f0222a7f900a8983c00ac03") 17:21:13 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x10, 0x4, 0x4, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000080), 0x2000000a}, 0x20) 17:21:13 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x3, 0x0, 0x31, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @broadcast}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x805}, {0x0, 0x0, 0x0, 0x0, 0x58, 0x2}, {0x8, 0x88be, 0x86ddffff, {{}, 0x4c1}}}}}}}, 0x0) 17:21:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) socket$packet(0x11, 0x0, 0x300) keyctl$search(0xa, r1, 0x0, &(0x7f0000001380)={'syz', 0x2}, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, 0x0, r0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x5) clone(0x0, &(0x7f0000001440), 0x0, &(0x7f0000001540), &(0x7f0000001580)="83fedb98216543bff2143b2c4c34218b5ff6b0e8d1e9b21510a54b67f35a4957949f3823cf68767a6cef21103ffa41281f0222a7f900a8983c00ac03") 17:21:13 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x10, 0x4, 0x4, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000080), 0x2000000a}, 0x20) 17:21:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) socket$packet(0x11, 0x0, 0x300) keyctl$search(0xa, r1, 0x0, &(0x7f0000001380)={'syz', 0x2}, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, 0x0, r0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x5) clone(0x0, &(0x7f0000001440), 0x0, &(0x7f0000001540), &(0x7f0000001580)="83fedb98216543bff2143b2c4c34218b5ff6b0e8d1e9b21510a54b67f35a4957949f3823cf68767a6cef21103ffa41281f0222a7f900a8983c00ac03") 17:21:13 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) [ 242.850147][ T4860] trusted_key: encrypted_key: key user:syz not found [ 242.891015][ T4860] warn_alloc: 1 callbacks suppressed [ 242.891154][ T4860] syz-executor.3: vmalloc error: size 12288, page order 0, failed to allocate pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) [ 243.001810][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #140!!! [ 243.037814][ T4860] ,cpuset=syz3,mems_allowed=0-1 [ 243.055338][ T4860] CPU: 1 PID: 4860 Comm: syz-executor.3 Not tainted 5.16.0-rc4-syzkaller #0 [ 243.064073][ T4860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.074232][ T4860] Call Trace: [ 243.077525][ T4860] [ 243.080478][ T4860] dump_stack_lvl+0xcd/0x134 [ 243.085290][ T4860] warn_alloc.cold+0x87/0x17a [ 243.090028][ T4860] ? zone_watermark_ok_safe+0x290/0x290 [ 243.095706][ T4860] ? __vmalloc_node_range+0x574/0xab0 [ 243.101101][ T4860] __vmalloc_node_range+0x883/0xab0 [ 243.106326][ T4860] ? vfree_atomic+0xe0/0xe0 [ 243.110856][ T4860] ? kernel_clone+0xe7/0xab0 [ 243.115552][ T4860] copy_process+0x926/0x75a0 [ 243.120153][ T4860] ? kernel_clone+0xe7/0xab0 [ 243.124812][ T4860] ? mark_lock+0xef/0x17b0 [ 243.129278][ T4860] ? lock_chain_count+0x20/0x20 [ 243.134121][ T4860] ? lock_chain_count+0x20/0x20 [ 243.138966][ T4860] ? __cleanup_sighand+0xb0/0xb0 [ 243.143895][ T4860] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 243.149809][ T4860] ? __lock_acquire+0x162f/0x54a0 [ 243.154852][ T4860] ? kernel_clone+0x314/0xab0 [ 243.159529][ T4860] kernel_clone+0xe7/0xab0 [ 243.163966][ T4860] ? create_io_thread+0xf0/0xf0 [ 243.168811][ T4860] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 243.174788][ T4860] ? find_held_lock+0x2d/0x110 [ 243.179562][ T4860] __do_sys_clone+0xc8/0x110 [ 243.184149][ T4860] ? kernel_clone+0xab0/0xab0 [ 243.188817][ T4860] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 243.194982][ T4860] ? trace_hardirqs_on+0x38/0x1c0 [ 243.200067][ T4860] do_syscall_64+0x35/0xb0 [ 243.204499][ T4860] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 243.210408][ T4860] RIP: 0033:0x7fead0af7e99 [ 243.214925][ T4860] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 243.234716][ T4860] RSP: 002b:00007feacf46d168 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 243.243160][ T4860] RAX: ffffffffffffffda RBX: 00007fead0c0af60 RCX: 00007fead0af7e99 [ 243.251224][ T4860] RDX: 0000000000000000 RSI: 0000000020001440 RDI: 0000000000000000 [ 243.259203][ T4860] RBP: 00007fead0b52031 R08: 0000000020001580 R09: 0000000000000000 [ 243.267213][ T4860] R10: 0000000020001540 R11: 0000000000000246 R12: 0000000000000000 [ 243.275260][ T4860] R13: 00007ffef92b1d6f R14: 00007feacf46d300 R15: 0000000000022000 [ 243.283240][ T4860] [ 243.346482][ T4860] Mem-Info: [ 243.356553][ T4860] active_anon:1042 inactive_anon:169607 isolated_anon:0 [ 243.356553][ T4860] active_file:3775 inactive_file:62160 isolated_file:0 [ 243.356553][ T4860] unevictable:768 dirty:31 writeback:0 [ 243.356553][ T4860] slab_reclaimable:20433 slab_unreclaimable:116321 [ 243.356553][ T4860] mapped:27505 shmem:15281 pagetables:1896 bounce:0 [ 243.356553][ T4860] kernel_misc_reclaimable:0 [ 243.356553][ T4860] free:1225056 free_pcp:10725 free_cma:0 17:21:14 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) 17:21:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) socket$packet(0x11, 0x0, 0x300) keyctl$search(0xa, r1, 0x0, &(0x7f0000001380)={'syz', 0x2}, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, 0x0, r0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x5) clone(0x0, &(0x7f0000001440), 0x0, &(0x7f0000001540), &(0x7f0000001580)="83fedb98216543bff2143b2c4c34218b5ff6b0e8d1e9b21510a54b67f35a4957949f3823cf68767a6cef21103ffa41281f0222a7f900a8983c00ac03") 17:21:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) socket$packet(0x11, 0x0, 0x300) keyctl$search(0xa, r1, 0x0, &(0x7f0000001380)={'syz', 0x2}, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, 0x0, r0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x5) clone(0x0, &(0x7f0000001440), 0x0, &(0x7f0000001540), &(0x7f0000001580)="83fedb98216543bff2143b2c4c34218b5ff6b0e8d1e9b21510a54b67f35a4957949f3823cf68767a6cef21103ffa41281f0222a7f900a8983c00ac03") 17:21:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) socket$packet(0x11, 0x0, 0x300) keyctl$search(0xa, r1, 0x0, &(0x7f0000001380)={'syz', 0x2}, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, 0x0, r0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x5) clone(0x0, &(0x7f0000001440), 0x0, &(0x7f0000001540), &(0x7f0000001580)="83fedb98216543bff2143b2c4c34218b5ff6b0e8d1e9b21510a54b67f35a4957949f3823cf68767a6cef21103ffa41281f0222a7f900a8983c00ac03") 17:21:14 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) [ 243.422898][ T4860] Node 0 active_anon:4160kB inactive_anon:675572kB active_file:15028kB inactive_file:248640kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:110020kB dirty:120kB writeback:0kB shmem:58672kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 299008kB writeback_tmp:0kB kernel_stack:11996kB pagetables:7576kB all_unreclaimable? no [ 243.512665][ T4860] Node 1 active_anon:8kB inactive_anon:908kB active_file:72kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:2452kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:8kB all_unreclaimable? no [ 243.777891][ T4860] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 243.875517][ T4860] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 243.987890][ T4860] Node 0 DMA32 free:928088kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:4164kB inactive_anon:682248kB active_file:15028kB inactive_file:248640kB unevictable:1536kB writepending:120kB present:3129332kB managed:2716816kB mlocked:0kB bounce:0kB free_pcp:42444kB local_pcp:20576kB free_cma:0kB [ 244.028894][ T4860] lowmem_reserve[]: 0 0 0 0 0 [ 244.099655][ T4860] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 244.155881][ T4860] lowmem_reserve[]: 0 0 0 0 0 [ 244.162955][ T4860] Node 1 Normal free:3949460kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:8kB inactive_anon:908kB active_file:72kB inactive_file:0kB unevictable:1536kB writepending:4kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 244.195489][ T4860] lowmem_reserve[]: 0 0 0 0 0 [ 244.202503][ T4860] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 244.227871][ T4860] Node 0 DMA32: 2528*4kB (UME) 32*8kB (UME) 2*16kB (UM) 5*32kB (UME) 1*64kB (M) 2*128kB (ME) 2*256kB (UE) 0*512kB 3*1024kB (UME) 1*2048kB (M) 223*4096kB (M) = 929920kB [ 244.266139][ T4860] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 244.280550][ T4860] Node 1 Normal: 101*4kB (UME) 180*8kB (UME) 132*16kB (UME) 91*32kB (UE) 49*64kB (UME) 39*128kB (UM) 9*256kB (U) 6*512kB (U) 1*1024kB (E) 0*2048kB 959*4096kB (M) = 3949460kB [ 244.300554][ T4860] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 244.311373][ T4860] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 244.321800][ T4860] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 244.347899][ T4860] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB 17:21:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) socket$packet(0x11, 0x0, 0x300) keyctl$search(0xa, r1, 0x0, &(0x7f0000001380)={'syz', 0x2}, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, 0x0, r0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x5) clone(0x0, &(0x7f0000001440), 0x0, &(0x7f0000001540), &(0x7f0000001580)="83fedb98216543bff2143b2c4c34218b5ff6b0e8d1e9b21510a54b67f35a4957949f3823cf68767a6cef21103ffa41281f0222a7f900a8983c00ac03") 17:21:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x2, 0x6, 0x1, 0x40, 0x0, 0xd5, 0x1041, 0x7, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7a, 0x4, @perf_config_ext={0xdb, 0x7}, 0x92000, 0x81, 0x800, 0x9, 0x7, 0x3, 0x3, 0x0, 0x5, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) open(0x0, 0x40c5, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000240)={0x0, 0x0, 0x4, 0x0, '\x00', [{0x7, 0xfff, 0x2, 0x2, 0x7, 0xffffffffffffffff}, {0x6, 0x60, 0x80000000, 0x4, 0x0, 0x1ff}], ['\x00', '\x00', '\x00', '\x00']}) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 17:21:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) socket$packet(0x11, 0x0, 0x300) keyctl$search(0xa, r1, 0x0, &(0x7f0000001380)={'syz', 0x2}, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, 0x0, r0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x5) clone(0x0, &(0x7f0000001440), 0x0, &(0x7f0000001540), &(0x7f0000001580)="83fedb98216543bff2143b2c4c34218b5ff6b0e8d1e9b21510a54b67f35a4957949f3823cf68767a6cef21103ffa41281f0222a7f900a8983c00ac03") 17:21:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) socket$packet(0x11, 0x0, 0x300) keyctl$search(0xa, r1, 0x0, &(0x7f0000001380)={'syz', 0x2}, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, 0x0, r0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x5) clone(0x0, &(0x7f0000001440), 0x0, &(0x7f0000001540), &(0x7f0000001580)="83fedb98216543bff2143b2c4c34218b5ff6b0e8d1e9b21510a54b67f35a4957949f3823cf68767a6cef21103ffa41281f0222a7f900a8983c00ac03") 17:21:15 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000147000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x4747, 0xb7a, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x401}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x20, 0x81, 0x8, 0x2, 0x5f, 0x5, 0x80000001, 0x9}, 0x0) unlink(0x0) 17:21:15 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) [ 244.365740][ T4860] 26870 total pagecache pages [ 244.372673][ T4860] 0 pages in swap cache [ 244.378236][ T4860] Swap cache stats: add 0, delete 0, find 0/0 [ 244.385049][ T4860] Free swap = 0kB [ 244.390772][ T4860] Total swap = 0kB [ 244.395057][ T4860] 2097051 pages RAM [ 244.399631][ T4860] 0 pages HighMem/MovableOnly [ 244.404801][ T4860] 384502 pages reserved [ 244.410655][ T4860] 0 pages cma reserved [ 244.523379][ T26] audit: type=1400 audit(1639156875.448:204): avc: denied { bind } for pid=4908 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 244.640386][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #140!!! [ 244.649972][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #40!!! [ 244.667497][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 244.676484][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 244.685471][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 244.694528][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 244.703626][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 244.712624][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 244.721605][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 244.833124][ T26] audit: type=1400 audit(1639156875.498:205): avc: denied { name_bind } for pid=4908 comm="syz-executor.1" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 17:21:15 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0xc0bc5310, &(0x7f0000000000)={0x4, 0x0, 0x0, 'queue0\x00'}) [ 244.917095][ T26] audit: type=1400 audit(1639156875.498:206): avc: denied { node_bind } for pid=4908 comm="syz-executor.1" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 17:21:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x2, 0x6, 0x1, 0x40, 0x0, 0xd5, 0x1041, 0x7, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7a, 0x4, @perf_config_ext={0xdb, 0x7}, 0x92000, 0x81, 0x800, 0x9, 0x7, 0x3, 0x3, 0x0, 0x5, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) open(0x0, 0x40c5, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000240)={0x0, 0x0, 0x4, 0x0, '\x00', [{0x7, 0xfff, 0x2, 0x2, 0x7, 0xffffffffffffffff}, {0x6, 0x60, 0x80000000, 0x4, 0x0, 0x1ff}], ['\x00', '\x00', '\x00', '\x00']}) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 244.965015][ T26] audit: type=1400 audit(1639156875.508:207): avc: denied { name_connect } for pid=4908 comm="syz-executor.1" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 245.013143][ T26] audit: type=1400 audit(1639156875.748:208): avc: denied { cpu } for pid=4911 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 17:21:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) socket$packet(0x11, 0x0, 0x300) keyctl$search(0xa, r1, 0x0, &(0x7f0000001380)={'syz', 0x2}, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, 0x0, r0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x5) clone(0x0, &(0x7f0000001440), 0x0, &(0x7f0000001540), &(0x7f0000001580)="83fedb98216543bff2143b2c4c34218b5ff6b0e8d1e9b21510a54b67f35a4957949f3823cf68767a6cef21103ffa41281f0222a7f900a8983c00ac03") 17:21:16 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0xc0bc5310, &(0x7f0000000000)={0x4, 0x0, 0x0, 'queue0\x00'}) 17:21:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x2, 0x6, 0x1, 0x40, 0x0, 0xd5, 0x1041, 0x7, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7a, 0x4, @perf_config_ext={0xdb, 0x7}, 0x92000, 0x81, 0x800, 0x9, 0x7, 0x3, 0x3, 0x0, 0x5, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) open(0x0, 0x40c5, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000240)={0x0, 0x0, 0x4, 0x0, '\x00', [{0x7, 0xfff, 0x2, 0x2, 0x7, 0xffffffffffffffff}, {0x6, 0x60, 0x80000000, 0x4, 0x0, 0x1ff}], ['\x00', '\x00', '\x00', '\x00']}) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 17:21:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) socket$packet(0x11, 0x0, 0x300) keyctl$search(0xa, r1, 0x0, &(0x7f0000001380)={'syz', 0x2}, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, 0x0, r0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x5) clone(0x0, &(0x7f0000001440), 0x0, &(0x7f0000001540), &(0x7f0000001580)="83fedb98216543bff2143b2c4c34218b5ff6b0e8d1e9b21510a54b67f35a4957949f3823cf68767a6cef21103ffa41281f0222a7f900a8983c00ac03") 17:21:16 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000147000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x4747, 0xb7a, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x401}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x20, 0x81, 0x8, 0x2, 0x5f, 0x5, 0x80000001, 0x9}, 0x0) unlink(0x0) 17:21:16 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0xc0bc5310, &(0x7f0000000000)={0x4, 0x0, 0x0, 'queue0\x00'}) 17:21:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x2c, &(0x7f0000000480)=[@in={0x2, 0x0, @dev}, @in6={0xa, 0x0, 0x0, @local, 0x9}]}, &(0x7f0000000600)=0x10) 17:21:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x2, 0x6, 0x1, 0x40, 0x0, 0xd5, 0x1041, 0x7, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7a, 0x4, @perf_config_ext={0xdb, 0x7}, 0x92000, 0x81, 0x800, 0x9, 0x7, 0x3, 0x3, 0x0, 0x5, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) open(0x0, 0x40c5, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000240)={0x0, 0x0, 0x4, 0x0, '\x00', [{0x7, 0xfff, 0x2, 0x2, 0x7, 0xffffffffffffffff}, {0x6, 0x60, 0x80000000, 0x4, 0x0, 0x1ff}], ['\x00', '\x00', '\x00', '\x00']}) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 17:21:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x2, 0x6, 0x1, 0x40, 0x0, 0xd5, 0x1041, 0x7, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7a, 0x4, @perf_config_ext={0xdb, 0x7}, 0x92000, 0x81, 0x800, 0x9, 0x7, 0x3, 0x3, 0x0, 0x5, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) open(0x0, 0x40c5, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000240)={0x0, 0x0, 0x4, 0x0, '\x00', [{0x7, 0xfff, 0x2, 0x2, 0x7, 0xffffffffffffffff}, {0x6, 0x60, 0x80000000, 0x4, 0x0, 0x1ff}], ['\x00', '\x00', '\x00', '\x00']}) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 17:21:16 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0xc0bc5310, &(0x7f0000000000)={0x4, 0x0, 0x0, 'queue0\x00'}) [ 245.835395][ T26] audit: type=1400 audit(1639156876.758:209): avc: denied { shutdown } for pid=4958 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 17:21:16 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000180)='./file0\x00', 0x1eb) write$binfmt_script(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c653020157dd3d2b9626d0c3d0adbf33f75e3a49e63dbf8cea572dcfea0010900867a90507f8794aa469fa07b66d40200000000000000bfaff51a8951489181adbd409f49403abb43"], 0x191) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000600)={0x0, r1, 0x3d8, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xa2, 0x20, 0x9, 0xff, 0x0, 0x80000000005, 0x4102, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1ff, 0x4, @perf_config_ext={0x3f, 0xffff}, 0x12008, 0x2, 0x16, 0x1, 0x6, 0x5, 0x7, 0x0, 0x5, 0x0, 0x6}, r0, 0xd, r1, 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$setopts(0x4206, 0x0, 0x4, 0x1) r3 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2002, 0xfffd}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) close(r1) write$binfmt_aout(r2, &(0x7f0000000700)={{0x107, 0x0, 0x3f, 0x275, 0x86, 0x0, 0x1dd, 0x3}, "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", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x15e0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010100}, 0x10) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={[0x8ba]}, 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x7f, 0x5, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x10000, 0x0, @perf_config_ext={0x5, 0x3ff}, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x44af, 0x0, 0x8}, r0, 0xe, r1, 0x8) fcntl$getown(r3, 0x9) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 17:21:17 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000147000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x4747, 0xb7a, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x401}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x20, 0x81, 0x8, 0x2, 0x5f, 0x5, 0x80000001, 0x9}, 0x0) unlink(0x0) 17:21:17 executing program 0: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000149000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x1800) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) 17:21:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_SKBMARK={0x8, 0x5}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 17:21:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x2, 0x6, 0x1, 0x40, 0x0, 0xd5, 0x1041, 0x7, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7a, 0x4, @perf_config_ext={0xdb, 0x7}, 0x92000, 0x81, 0x800, 0x9, 0x7, 0x3, 0x3, 0x0, 0x5, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) open(0x0, 0x40c5, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000240)={0x0, 0x0, 0x4, 0x0, '\x00', [{0x7, 0xfff, 0x2, 0x2, 0x7, 0xffffffffffffffff}, {0x6, 0x60, 0x80000000, 0x4, 0x0, 0x1ff}], ['\x00', '\x00', '\x00', '\x00']}) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 17:21:18 executing program 0: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000149000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x1800) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) 17:21:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x2, 0x6, 0x1, 0x40, 0x0, 0xd5, 0x1041, 0x7, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7a, 0x4, @perf_config_ext={0xdb, 0x7}, 0x92000, 0x81, 0x800, 0x9, 0x7, 0x3, 0x3, 0x0, 0x5, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) open(0x0, 0x40c5, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000240)={0x0, 0x0, 0x4, 0x0, '\x00', [{0x7, 0xfff, 0x2, 0x2, 0x7, 0xffffffffffffffff}, {0x6, 0x60, 0x80000000, 0x4, 0x0, 0x1ff}], ['\x00', '\x00', '\x00', '\x00']}) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 17:21:18 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000147000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x4747, 0xb7a, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x401}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x20, 0x81, 0x8, 0x2, 0x5f, 0x5, 0x80000001, 0x9}, 0x0) unlink(0x0) 17:21:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_SKBMARK={0x8, 0x5}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 17:21:19 executing program 0: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000149000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x1800) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) 17:21:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_SKBMARK={0x8, 0x5}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 17:21:19 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) read(r0, &(0x7f0000000040)=""/71, 0x47) [ 248.774489][ T26] audit: type=1400 audit(1639156879.698:210): avc: denied { read } for pid=4999 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 17:21:20 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000180)='./file0\x00', 0x1eb) write$binfmt_script(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c653020157dd3d2b9626d0c3d0adbf33f75e3a49e63dbf8cea572dcfea0010900867a90507f8794aa469fa07b66d40200000000000000bfaff51a8951489181adbd409f49403abb43"], 0x191) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000600)={0x0, r1, 0x3d8, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xa2, 0x20, 0x9, 0xff, 0x0, 0x80000000005, 0x4102, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1ff, 0x4, @perf_config_ext={0x3f, 0xffff}, 0x12008, 0x2, 0x16, 0x1, 0x6, 0x5, 0x7, 0x0, 0x5, 0x0, 0x6}, r0, 0xd, r1, 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$setopts(0x4206, 0x0, 0x4, 0x1) r3 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2002, 0xfffd}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) close(r1) write$binfmt_aout(r2, &(0x7f0000000700)={{0x107, 0x0, 0x3f, 0x275, 0x86, 0x0, 0x1dd, 0x3}, "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", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x15e0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010100}, 0x10) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={[0x8ba]}, 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x7f, 0x5, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x10000, 0x0, @perf_config_ext={0x5, 0x3ff}, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x44af, 0x0, 0x8}, r0, 0xe, r1, 0x8) fcntl$getown(r3, 0x9) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 17:21:20 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0xc0046d00, &(0x7f0000000000)) 17:21:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_SKBMARK={0x8, 0x5}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 17:21:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) r0 = syz_io_uring_setup(0x3edf, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{0x0}, {0x0}, {&(0x7f0000001340)="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", 0xd01}], 0x3, 0x0, 0x0, 0x800}}], 0x1, 0x0) r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) fcntl$getownex(r3, 0x10, &(0x7f00000000c0)) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) 17:21:20 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) read(r0, &(0x7f0000000040)=""/71, 0x47) 17:21:20 executing program 0: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000149000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x1800) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) 17:21:20 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) read(r0, &(0x7f0000000040)=""/71, 0x47) 17:21:20 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000180)='./file0\x00', 0x1eb) write$binfmt_script(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c653020157dd3d2b9626d0c3d0adbf33f75e3a49e63dbf8cea572dcfea0010900867a90507f8794aa469fa07b66d40200000000000000bfaff51a8951489181adbd409f49403abb43"], 0x191) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000600)={0x0, r1, 0x3d8, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xa2, 0x20, 0x9, 0xff, 0x0, 0x80000000005, 0x4102, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1ff, 0x4, @perf_config_ext={0x3f, 0xffff}, 0x12008, 0x2, 0x16, 0x1, 0x6, 0x5, 0x7, 0x0, 0x5, 0x0, 0x6}, r0, 0xd, r1, 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$setopts(0x4206, 0x0, 0x4, 0x1) r3 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2002, 0xfffd}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) close(r1) write$binfmt_aout(r2, &(0x7f0000000700)={{0x107, 0x0, 0x3f, 0x275, 0x86, 0x0, 0x1dd, 0x3}, "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", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x15e0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010100}, 0x10) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={[0x8ba]}, 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x7f, 0x5, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x10000, 0x0, @perf_config_ext={0x5, 0x3ff}, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x44af, 0x0, 0x8}, r0, 0xe, r1, 0x8) fcntl$getown(r3, 0x9) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 17:21:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@deltaction={0x28, 0x32, 0x701, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}]}, 0x28}}, 0x0) 17:21:20 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) read(r0, &(0x7f0000000040)=""/71, 0x47) 17:21:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) r0 = syz_io_uring_setup(0x3edf, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{0x0}, {0x0}, {&(0x7f0000001340)="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", 0xd01}], 0x3, 0x0, 0x0, 0x800}}], 0x1, 0x0) r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) fcntl$getownex(r3, 0x10, &(0x7f00000000c0)) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) 17:21:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 17:21:23 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000180)='./file0\x00', 0x1eb) write$binfmt_script(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c653020157dd3d2b9626d0c3d0adbf33f75e3a49e63dbf8cea572dcfea0010900867a90507f8794aa469fa07b66d40200000000000000bfaff51a8951489181adbd409f49403abb43"], 0x191) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000600)={0x0, r1, 0x3d8, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xa2, 0x20, 0x9, 0xff, 0x0, 0x80000000005, 0x4102, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1ff, 0x4, @perf_config_ext={0x3f, 0xffff}, 0x12008, 0x2, 0x16, 0x1, 0x6, 0x5, 0x7, 0x0, 0x5, 0x0, 0x6}, r0, 0xd, r1, 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$setopts(0x4206, 0x0, 0x4, 0x1) r3 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2002, 0xfffd}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) close(r1) write$binfmt_aout(r2, &(0x7f0000000700)={{0x107, 0x0, 0x3f, 0x275, 0x86, 0x0, 0x1dd, 0x3}, "9fd9b42b5d4f9d7e019a66e18cb0ee68679d175b724a9a1be803cb43edcbd9a0c9d9880db952b6eedd31b2462a29fd2239e65225d2cb23b533714869954d8b83650108a938ec9847a2663b24b00aafdf38d4c5483383ea2a82b5bf54701924635e2dc7f510e59128de6a7409a4bbe2b342379781685768c9dd06ec71b10b059fc92d2cad161df9516b50efc2fae8fa84358b53c48fbf8bf1d9601c49986a250e21c6acd2c0e51bf7ab01fb4521f9b80155b43fb2f69734c157eae359da4ae866b754ac7ac87c3c057e290bfbd0a5c4cc95977af81fe8fdb0ae55706ffa437c569b32f809e1aab4e6b2270a7a569b5c4efc73d1f8b0e5d9107b3e7fb7073f36a19484eeff2e07ce9e62bd5a87145a6326c91f50bd44f5da26e8234b05cb3eb78801642841b1e9fde8462d5d9966bce9e8f925c179fbe47317032b324b282f48aa007d43c100b912b62ddc8f6a6561ac23334c56b0c18f9febdb09a6515a4994958a8de1f4a86be79aa7a5c39d70fa8f44dfeae8a9c313ad4c4fab91dec814a75810251dff8ffe02b5bb980477317a21292e60036011e74fe5791ba742da154e33cc81257ba79f00bcc63c9c5f2fa9548d547b914af3f57a1abf4a4ce4124d51089cf0ed3aba0d232934c7be56a6876b96941d5e0d0b8d29b6fd65e4112152a726f5b3666ddc770f94e64bc6c67f889bbf160f413368b4250e5c31b47f7438d7ec10875cb6f89f1e58faf18b6767fc59c0f3dc1670acec476ee7a397d98c2db61e2a15cb195d9f30d4acd03457955da8220aec094bb624eb264d824ae5c0bae13c79220d71ed055f7ba588ef63b395a72bad168ae7f8986b32e14c5ad132f7a04bfde878b4005e0ea18542ea320149b2fc33a1e8543e4287cf9d73e9b168499b591d68f8a1fc7a018b7e01f2bb08c536e13f624af0cbb3b43626040299c4bcfd872b37093c4da92ff24bb540574d8af5870892ca59ff91ca837185900c79540db3ba1b71a22f851e59843453f1a0f501933f3471559122d7013021397062ab2634c3c1cb752b05de9406ec27dff91bd7ddb24978f62c6768e8f503945f30a596bd86c2e2011984abd00f5777d6782c392da1503a534d2c617542de4a66b150631014a056deece8f1c597f39e687f51fa4bb5a40eea025b4fde2a1c3f2e9a11b3445502f6ebf66a0a9d4e58fda1801c08ddaf4b1bbd56c715dab92540f7a2e9373bb09c15b9eec736ceef3cd46f2b961d696a4da5bca9da85f6c4d048b670b8d1b3605be39a3d3b2bcefcfa0c4f6e5132957edfe2f485709205b6b14d1aea5170375e82244ba9dd69e113b66e67fb70e031d482e7cbccec950afbf1069aa1e11f7f14ea8672c5e62b7229352300070898ed9ea3c535b5ddd16d0416131c05474d11b95c33015494d8929934986aea83d55594c721dc5c7bea58afad2f02f4484fa45ed7c420952d232f249163c4088532ea38170dd5f7949f6b1a5c3c8a23ca34d61d8e8af4607155953d0034f1ed1ce6f72e73ae626b159eef2a7c04c0bb2678efff1c12ea6211ef3629f1e2beb636d1c95496355f9f1b7967cf03d871d9580919650c01145d751f10cc458da7f3fcaa2b18c60cc1a536351e718715609ce1b4487f3666025cd9af31c7f828dd1319dbdba069a799be2962795047e0cd094f8dabb78c51d0fae4eb378da61400b0917c1e4de86a1de4150f4b2d6d87a15f9cbcdd194c36e72ada8e1a4de62408e354dd5220fd3ec5b54cb6c9e512e78b4aa261b6569644c1b0b768506ff7d21be23c298c74044cfeb408caff969cce5c27e80b008c9e036e868c6d350eef057c8ceacf58362931c3b160b195b4b49edc181638ed06aab93d5a15ed249f6e4ddd7f255e740a8fe41c17387286b67670969c1451a9b9f9e8d9674aaaa5db525bfedb92032a3878123f52cbfae539be5013634df3578c36984ee34bec89bf46d9519d1385ab699f5f4f40beeb61ee16ac3ff7570dbecb6fa5f8aa96fccd120fef94b1962d6aed8d21685dabb8da4e0627c3eec75d30de96549d04c9c7b1d14de861ea112d3df7d34aa8970fbfa55dce9db7eae8cd2dba63a159e41be4ff8701ddb3377d06262abf09dfc2afd153eb959c95c1b5083dae04977c01e01ab3c4f16155dd7c37e096388bca3142bc1e01bc11bd6c5274870f984ff6dc1eeaddb50504cacd081ae0837369d05b1b976927158aa75dac69e442bd9cf6a9ddd2dacbd8b5a5e4b003d690cbdf6f1a2c82f23ab28b5324cd3717d03d9038b0efca0cbb4ee15b1a7169e571dad6455452a259520b5550462b366202fc98a86d76fa1e779c82599895372c6f990c8fe282b606e5fbd1fd1bd2e9a339f394c0c0965428622208995cdd4e3b3279d1100e4985264916cfaabb29852d87ff78837a4de1e2cb30c4ddf9c091b1c713f6f4b87e3097b4aabec2baf32a924af9e7a71db71f8beaea7591b49413e5f3c625468f1a3a55869d627995ebc5855d90c165b972e1984b1372b0ae9d90a8a7559e56a563596bfaa5bf6ba56b28ef6de70985af1d7a4ac416bdc24fe970c1707ab5340ceb6a184b3da6636789e5342cb95b93aaea35e44f4c1d6dfb3bff8ae2808251435fa7b7ecb36300484667596dd58d9026827cf2e90ccd6d904d5aab1c1d3b45417aef61a88aab09442572f58475495cd2c288b0495887e23a16836d8b33bf49081e0bafd315789a6fd1823ed729d766a4d0a6567533d850237a47f3321d0fabf8321c0b9fd3b9a4aead8707351a52395bb8ee6179a415ab3dbf53bea5993fca4f74321ba01c44282aed181de85f62da3fa407efdd8efb5cd5409f9431a948286608180ea296296ce8c152de5598bfcfdd8be74c6575321410c355b2127ef91e10724c2f9e72d761780ccd6e3ffbf2a31f6c152bb8e307a97dd2a81fc3b78fa1956fc2d71861cda7aa1c162a2511d49a4ff0eaf11a28f1dde06db010f336991d437b3d217aece1df230378ad8e7afd83325d126ba94e09407c8027fd92f9a0bfd2e2a17daffbc93ac004d56a436b1417642b58a466ac5478115e06f569ed45a578692bafc6d4ffe58ea3fac52a272a6927dbf9d78789bb5d4b73a8120ab798f19327c2e1080086fd1d5a921831c256bf9bc23ed759812fd3161793f9e20c60a78bfd12416dcff45bd7732255ba3d42ac404993a9b72376ddbd621a87b7f4ef455df6abedeaaf8c172fbee3d887c56a08beba317b31aa30854a36fc845726a9cd1863b231633520ee3d96f0dcb28a01736cf25418606350d02209bd958235efab214f03cad677a5c19da865f218ab5fad58b5fbadc28df2813cbd020af14a5863b48945708f7ca286c9a5f20da0b49b539024148935ed9d8f7cb3ac1f032cd0a2e78cc80d1168b9aeaba57095e49b7e4fdd4c2d66936cbd192330c645e4f8a02003ce43a4e20d10bb02f69332afc480f08fae4e7afce342fb208e2edd46ad796dc9ce92e58aea8904a4b2cc16e89747bf740f19aceed66e174b7805ae356c08973a8a24e661058a73f9880d176e2c69326914ae5c99f5b12e715ae1ae897a874bcb4cf867bf30bde6ae40a1f1b18e5b9315034c2120c3ffaf9276b215f69771623adac5d14fea4fdf33d23e329faa60048606c52cd578e15ead91549576f15450e79e0df534a48c7bbe3a26a6f5e5102f50283ee158d1d47b013c3c979c61d3c5b670c39e44ecfada438f9c57a2b01936ef9cd6abe6c190b3491f58048b9ad3acc5dc53b3fc0c4e159b4a22eb1bf6d0ef0ffdb881f11811378154c5344c743c14bfa02445c761146835395beb57b893ef10eebf5dcdd3ebf029b206866848e2c36bcccfc867ddc365ff993cbc574431accadc3a3b34932b0684ccaf5e0f885719a2158dc8a7b8102e1b20e2491a49846cc3922f8b93b67e9cd2ff7e7604b4d1e19c94c4743099da40d26c200cd6b3e4af26c42380f07b8e08595753aba84a7feebbd8e55521a7c01d09248fe3d84c570c2578b21f537ebd65f6c6cb213f0051ec02984732fbcad4b8d2d0e70fd3b99e959a7a48c518ab8149ded8c2de9ae42a6d25fc162990e4e90339e514c45c06699180e8ecf449757245114014f37e4c7e329aa2ce39e007b0ce4939fc0a8f8d0e409e1af4b4164cdd701e59dfa5210ba2f13e13c78ef896daaedfe647dedfac2194c9ba4de6d3bae3502637434d35af1c4879565f4fda6f5ab4961bc0a73b049b72e8805505b5046d3f19abb940e927e7193893ea4ba4ed42d7acf56193f98ed83465cf7b213565d1335fe165c742ba6a883a07371198a372809365322d3b85a4618fea0fc0587294fbce004a67ba5020ae7eb8aaae6b7a7f33bb256d3b42ef09f4fed484d32b8fbe0b950ed3c550e0e49297495f1425def2b6ed04de3a4ea833ba00b0f4e127adf94513b37e718a5b046ae193e108f5d691308a7fc9736cf6784071721d36ed90947b7aecfb0b5cce69a46c46ba3bde9854a5175072b39ede5104395fcfa3b2c1665d609ecf72fce4def5dfac0f2958a2c89bab45ffd58a323bf21a7df52060cd11dcea1b7ee43fb272d8058d5992d2ce9526dfc28ee6fd4fe60ce4500246116a23a3d3ef204b420fb0614f3b3351110419088a3b97d536ba17f716f015db64b525c42b7129ae0836a297d48a15438349cd066dbbccbc7fd5aa7a76fa6504e583949b339aec9a761e49102d5fb2769d1bd794950bbda1abebfceb8ab8f4de42968104ff6a837dc49a09ab098b9d2c8b3bbdda2c7857ee0ed44da825c6d4f3caa37ac4b66c7be3ee1f89cf4fc425257a02eeccb234bf55246e0a2a2e0413d28384dfea87dd2a72bdece4331956c73edeadae9da00acfd357b3db8e1c1f660dba9cfd4b6ce371b1b4efca539d8192cb6e867a382e47ada32c9b797970277128d4daeca6746d239ab9b59f61ef30a7860549d04bc1ffe0dbeba844f3c0f181a2084513a767f3b60d337c8280aeb289e24ec1396cddd0f9afd9504f4f7b44f0499eef7438626ae1b9e0d8ab550ade7f0d713e6404ab734f085b29ca6c522270e8fe6699f43eb108026c9c1d24d1d6493f733f382bb7f342279f129131908364677b0a5bf03f4e4ba7c99205347f740499cc856e2df961fe7d0b9cce6e7a85acd2915d6f1cbb923f99a8795c87af5cd86d973d240e2ae899b768938019b95f847d970ffebdcdfc9b79a5451c88e3d9b27e4d03b79a0ff4196d61c6e0e2089e2af2ce9cb943ac73cf1fb43c4572d77c338bebac53eb504a1dc05ae7aacb049163b97867cc8debacb838ff30055a0c523067fe650a77263de1909031f610d30c67941799c54b38bc0a3ca9544cb0397a2d603a5dea2af8d9a754eb8480bbdf7d563ca4b41f990bad43f693b7462efb8a6d48ec678a207d623f6beb1bcbc6d300fedfda831b4f2029578fbbcd01cff9abb543b6948d79b6cd97065252a80174d31c5aaa97e30c1ad73f84364f73e06dc3d5766b9413e52cd7238162e0891c25944f684ff1499a9f231007b3ae33a2f88fc92f1c5f63dcd8884fbf6f53f4d3811560bdf12bd957a816830fd5b2a3ae786cd622996fa393c88b9e4765a131a741d8b7f515ce07b7059372dd076a72ea6ea5cab62e8c76e6bb0461ddf401e46b38ac70fe2f66700958cb2e0cdfe3b7fa8f29b6ddbc67337ec1ab01dda60a5a335f1f25b3ebdd50925451b09e7d75650f669a4b4542c5366555079062", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x15e0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010100}, 0x10) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={[0x8ba]}, 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x7f, 0x5, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x10000, 0x0, @perf_config_ext={0x5, 0x3ff}, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x44af, 0x0, 0x8}, r0, 0xe, r1, 0x8) fcntl$getown(r3, 0x9) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 17:21:23 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000090018105e04da0500000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "0cdcefdc"}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000200)={0x2c, &(0x7f0000002140)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000400)=ANY=[@ANYBLOB="00002400000005"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000280)={0x0, 0x0, 0x4, "92852fb2"}, 0x0, 0x0, 0x0, 0x0}) 17:21:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, 0x0, &(0x7f0000000140)=0x29) 17:21:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) r0 = syz_io_uring_setup(0x3edf, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{0x0}, {0x0}, {&(0x7f0000001340)="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", 0xd01}], 0x3, 0x0, 0x0, 0x800}}], 0x1, 0x0) r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) fcntl$getownex(r3, 0x10, &(0x7f00000000c0)) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) 17:21:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 17:21:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, 0x0, &(0x7f0000000140)=0x29) 17:21:23 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000180)='./file0\x00', 0x1eb) write$binfmt_script(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c653020157dd3d2b9626d0c3d0adbf33f75e3a49e63dbf8cea572dcfea0010900867a90507f8794aa469fa07b66d40200000000000000bfaff51a8951489181adbd409f49403abb43"], 0x191) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000600)={0x0, r1, 0x3d8, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xa2, 0x20, 0x9, 0xff, 0x0, 0x80000000005, 0x4102, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1ff, 0x4, @perf_config_ext={0x3f, 0xffff}, 0x12008, 0x2, 0x16, 0x1, 0x6, 0x5, 0x7, 0x0, 0x5, 0x0, 0x6}, r0, 0xd, r1, 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$setopts(0x4206, 0x0, 0x4, 0x1) r3 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2002, 0xfffd}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) close(r1) write$binfmt_aout(r2, &(0x7f0000000700)={{0x107, 0x0, 0x3f, 0x275, 0x86, 0x0, 0x1dd, 0x3}, "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", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x15e0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010100}, 0x10) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={[0x8ba]}, 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x7f, 0x5, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x10000, 0x0, @perf_config_ext={0x5, 0x3ff}, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x44af, 0x0, 0x8}, r0, 0xe, r1, 0x8) fcntl$getown(r3, 0x9) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 17:21:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, 0x0, &(0x7f0000000140)=0x29) [ 252.887794][ T3676] usb 3-1: new high-speed USB device number 2 using dummy_hcd 17:21:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) r0 = syz_io_uring_setup(0x3edf, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{0x0}, {0x0}, {&(0x7f0000001340)="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", 0xd01}], 0x3, 0x0, 0x0, 0x800}}], 0x1, 0x0) r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) fcntl$getownex(r3, 0x10, &(0x7f00000000c0)) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) 17:21:23 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000180)='./file0\x00', 0x1eb) write$binfmt_script(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c653020157dd3d2b9626d0c3d0adbf33f75e3a49e63dbf8cea572dcfea0010900867a90507f8794aa469fa07b66d40200000000000000bfaff51a8951489181adbd409f49403abb43"], 0x191) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000600)={0x0, r1, 0x3d8, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xa2, 0x20, 0x9, 0xff, 0x0, 0x80000000005, 0x4102, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1ff, 0x4, @perf_config_ext={0x3f, 0xffff}, 0x12008, 0x2, 0x16, 0x1, 0x6, 0x5, 0x7, 0x0, 0x5, 0x0, 0x6}, r0, 0xd, r1, 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$setopts(0x4206, 0x0, 0x4, 0x1) r3 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2002, 0xfffd}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) close(r1) write$binfmt_aout(r2, &(0x7f0000000700)={{0x107, 0x0, 0x3f, 0x275, 0x86, 0x0, 0x1dd, 0x3}, "9fd9b42b5d4f9d7e019a66e18cb0ee68679d175b724a9a1be803cb43edcbd9a0c9d9880db952b6eedd31b2462a29fd2239e65225d2cb23b533714869954d8b83650108a938ec9847a2663b24b00aafdf38d4c5483383ea2a82b5bf54701924635e2dc7f510e59128de6a7409a4bbe2b342379781685768c9dd06ec71b10b059fc92d2cad161df9516b50efc2fae8fa84358b53c48fbf8bf1d9601c49986a250e21c6acd2c0e51bf7ab01fb4521f9b80155b43fb2f69734c157eae359da4ae866b754ac7ac87c3c057e290bfbd0a5c4cc95977af81fe8fdb0ae55706ffa437c569b32f809e1aab4e6b2270a7a569b5c4efc73d1f8b0e5d9107b3e7fb7073f36a19484eeff2e07ce9e62bd5a87145a6326c91f50bd44f5da26e8234b05cb3eb78801642841b1e9fde8462d5d9966bce9e8f925c179fbe47317032b324b282f48aa007d43c100b912b62ddc8f6a6561ac23334c56b0c18f9febdb09a6515a4994958a8de1f4a86be79aa7a5c39d70fa8f44dfeae8a9c313ad4c4fab91dec814a75810251dff8ffe02b5bb980477317a21292e60036011e74fe5791ba742da154e33cc81257ba79f00bcc63c9c5f2fa9548d547b914af3f57a1abf4a4ce4124d51089cf0ed3aba0d232934c7be56a6876b96941d5e0d0b8d29b6fd65e4112152a726f5b3666ddc770f94e64bc6c67f889bbf160f413368b4250e5c31b47f7438d7ec10875cb6f89f1e58faf18b6767fc59c0f3dc1670acec476ee7a397d98c2db61e2a15cb195d9f30d4acd03457955da8220aec094bb624eb264d824ae5c0bae13c79220d71ed055f7ba588ef63b395a72bad168ae7f8986b32e14c5ad132f7a04bfde878b4005e0ea18542ea320149b2fc33a1e8543e4287cf9d73e9b168499b591d68f8a1fc7a018b7e01f2bb08c536e13f624af0cbb3b43626040299c4bcfd872b37093c4da92ff24bb540574d8af5870892ca59ff91ca837185900c79540db3ba1b71a22f851e59843453f1a0f501933f3471559122d7013021397062ab2634c3c1cb752b05de9406ec27dff91bd7ddb24978f62c6768e8f503945f30a596bd86c2e2011984abd00f5777d6782c392da1503a534d2c617542de4a66b150631014a056deece8f1c597f39e687f51fa4bb5a40eea025b4fde2a1c3f2e9a11b3445502f6ebf66a0a9d4e58fda1801c08ddaf4b1bbd56c715dab92540f7a2e9373bb09c15b9eec736ceef3cd46f2b961d696a4da5bca9da85f6c4d048b670b8d1b3605be39a3d3b2bcefcfa0c4f6e5132957edfe2f485709205b6b14d1aea5170375e82244ba9dd69e113b66e67fb70e031d482e7cbccec950afbf1069aa1e11f7f14ea8672c5e62b7229352300070898ed9ea3c535b5ddd16d0416131c05474d11b95c33015494d8929934986aea83d55594c721dc5c7bea58afad2f02f4484fa45ed7c420952d232f249163c4088532ea38170dd5f7949f6b1a5c3c8a23ca34d61d8e8af4607155953d0034f1ed1ce6f72e73ae626b159eef2a7c04c0bb2678efff1c12ea6211ef3629f1e2beb636d1c95496355f9f1b7967cf03d871d9580919650c01145d751f10cc458da7f3fcaa2b18c60cc1a536351e718715609ce1b4487f3666025cd9af31c7f828dd1319dbdba069a799be2962795047e0cd094f8dabb78c51d0fae4eb378da61400b0917c1e4de86a1de4150f4b2d6d87a15f9cbcdd194c36e72ada8e1a4de62408e354dd5220fd3ec5b54cb6c9e512e78b4aa261b6569644c1b0b768506ff7d21be23c298c74044cfeb408caff969cce5c27e80b008c9e036e868c6d350eef057c8ceacf58362931c3b160b195b4b49edc181638ed06aab93d5a15ed249f6e4ddd7f255e740a8fe41c17387286b67670969c1451a9b9f9e8d9674aaaa5db525bfedb92032a3878123f52cbfae539be5013634df3578c36984ee34bec89bf46d9519d1385ab699f5f4f40beeb61ee16ac3ff7570dbecb6fa5f8aa96fccd120fef94b1962d6aed8d21685dabb8da4e0627c3eec75d30de96549d04c9c7b1d14de861ea112d3df7d34aa8970fbfa55dce9db7eae8cd2dba63a159e41be4ff8701ddb3377d06262abf09dfc2afd153eb959c95c1b5083dae04977c01e01ab3c4f16155dd7c37e096388bca3142bc1e01bc11bd6c5274870f984ff6dc1eeaddb50504cacd081ae0837369d05b1b976927158aa75dac69e442bd9cf6a9ddd2dacbd8b5a5e4b003d690cbdf6f1a2c82f23ab28b5324cd3717d03d9038b0efca0cbb4ee15b1a7169e571dad6455452a259520b5550462b366202fc98a86d76fa1e779c82599895372c6f990c8fe282b606e5fbd1fd1bd2e9a339f394c0c0965428622208995cdd4e3b3279d1100e4985264916cfaabb29852d87ff78837a4de1e2cb30c4ddf9c091b1c713f6f4b87e3097b4aabec2baf32a924af9e7a71db71f8beaea7591b49413e5f3c625468f1a3a55869d627995ebc5855d90c165b972e1984b1372b0ae9d90a8a7559e56a563596bfaa5bf6ba56b28ef6de70985af1d7a4ac416bdc24fe970c1707ab5340ceb6a184b3da6636789e5342cb95b93aaea35e44f4c1d6dfb3bff8ae2808251435fa7b7ecb36300484667596dd58d9026827cf2e90ccd6d904d5aab1c1d3b45417aef61a88aab09442572f58475495cd2c288b0495887e23a16836d8b33bf49081e0bafd315789a6fd1823ed729d766a4d0a6567533d850237a47f3321d0fabf8321c0b9fd3b9a4aead8707351a52395bb8ee6179a415ab3dbf53bea5993fca4f74321ba01c44282aed181de85f62da3fa407efdd8efb5cd5409f9431a948286608180ea296296ce8c152de5598bfcfdd8be74c6575321410c355b2127ef91e10724c2f9e72d761780ccd6e3ffbf2a31f6c152bb8e307a97dd2a81fc3b78fa1956fc2d71861cda7aa1c162a2511d49a4ff0eaf11a28f1dde06db010f336991d437b3d217aece1df230378ad8e7afd83325d126ba94e09407c8027fd92f9a0bfd2e2a17daffbc93ac004d56a436b1417642b58a466ac5478115e06f569ed45a578692bafc6d4ffe58ea3fac52a272a6927dbf9d78789bb5d4b73a8120ab798f19327c2e1080086fd1d5a921831c256bf9bc23ed759812fd3161793f9e20c60a78bfd12416dcff45bd7732255ba3d42ac404993a9b72376ddbd621a87b7f4ef455df6abedeaaf8c172fbee3d887c56a08beba317b31aa30854a36fc845726a9cd1863b231633520ee3d96f0dcb28a01736cf25418606350d02209bd958235efab214f03cad677a5c19da865f218ab5fad58b5fbadc28df2813cbd020af14a5863b48945708f7ca286c9a5f20da0b49b539024148935ed9d8f7cb3ac1f032cd0a2e78cc80d1168b9aeaba57095e49b7e4fdd4c2d66936cbd192330c645e4f8a02003ce43a4e20d10bb02f69332afc480f08fae4e7afce342fb208e2edd46ad796dc9ce92e58aea8904a4b2cc16e89747bf740f19aceed66e174b7805ae356c08973a8a24e661058a73f9880d176e2c69326914ae5c99f5b12e715ae1ae897a874bcb4cf867bf30bde6ae40a1f1b18e5b9315034c2120c3ffaf9276b215f69771623adac5d14fea4fdf33d23e329faa60048606c52cd578e15ead91549576f15450e79e0df534a48c7bbe3a26a6f5e5102f50283ee158d1d47b013c3c979c61d3c5b670c39e44ecfada438f9c57a2b01936ef9cd6abe6c190b3491f58048b9ad3acc5dc53b3fc0c4e159b4a22eb1bf6d0ef0ffdb881f11811378154c5344c743c14bfa02445c761146835395beb57b893ef10eebf5dcdd3ebf029b206866848e2c36bcccfc867ddc365ff993cbc574431accadc3a3b34932b0684ccaf5e0f885719a2158dc8a7b8102e1b20e2491a49846cc3922f8b93b67e9cd2ff7e7604b4d1e19c94c4743099da40d26c200cd6b3e4af26c42380f07b8e08595753aba84a7feebbd8e55521a7c01d09248fe3d84c570c2578b21f537ebd65f6c6cb213f0051ec02984732fbcad4b8d2d0e70fd3b99e959a7a48c518ab8149ded8c2de9ae42a6d25fc162990e4e90339e514c45c06699180e8ecf449757245114014f37e4c7e329aa2ce39e007b0ce4939fc0a8f8d0e409e1af4b4164cdd701e59dfa5210ba2f13e13c78ef896daaedfe647dedfac2194c9ba4de6d3bae3502637434d35af1c4879565f4fda6f5ab4961bc0a73b049b72e8805505b5046d3f19abb940e927e7193893ea4ba4ed42d7acf56193f98ed83465cf7b213565d1335fe165c742ba6a883a07371198a372809365322d3b85a4618fea0fc0587294fbce004a67ba5020ae7eb8aaae6b7a7f33bb256d3b42ef09f4fed484d32b8fbe0b950ed3c550e0e49297495f1425def2b6ed04de3a4ea833ba00b0f4e127adf94513b37e718a5b046ae193e108f5d691308a7fc9736cf6784071721d36ed90947b7aecfb0b5cce69a46c46ba3bde9854a5175072b39ede5104395fcfa3b2c1665d609ecf72fce4def5dfac0f2958a2c89bab45ffd58a323bf21a7df52060cd11dcea1b7ee43fb272d8058d5992d2ce9526dfc28ee6fd4fe60ce4500246116a23a3d3ef204b420fb0614f3b3351110419088a3b97d536ba17f716f015db64b525c42b7129ae0836a297d48a15438349cd066dbbccbc7fd5aa7a76fa6504e583949b339aec9a761e49102d5fb2769d1bd794950bbda1abebfceb8ab8f4de42968104ff6a837dc49a09ab098b9d2c8b3bbdda2c7857ee0ed44da825c6d4f3caa37ac4b66c7be3ee1f89cf4fc425257a02eeccb234bf55246e0a2a2e0413d28384dfea87dd2a72bdece4331956c73edeadae9da00acfd357b3db8e1c1f660dba9cfd4b6ce371b1b4efca539d8192cb6e867a382e47ada32c9b797970277128d4daeca6746d239ab9b59f61ef30a7860549d04bc1ffe0dbeba844f3c0f181a2084513a767f3b60d337c8280aeb289e24ec1396cddd0f9afd9504f4f7b44f0499eef7438626ae1b9e0d8ab550ade7f0d713e6404ab734f085b29ca6c522270e8fe6699f43eb108026c9c1d24d1d6493f733f382bb7f342279f129131908364677b0a5bf03f4e4ba7c99205347f740499cc856e2df961fe7d0b9cce6e7a85acd2915d6f1cbb923f99a8795c87af5cd86d973d240e2ae899b768938019b95f847d970ffebdcdfc9b79a5451c88e3d9b27e4d03b79a0ff4196d61c6e0e2089e2af2ce9cb943ac73cf1fb43c4572d77c338bebac53eb504a1dc05ae7aacb049163b97867cc8debacb838ff30055a0c523067fe650a77263de1909031f610d30c67941799c54b38bc0a3ca9544cb0397a2d603a5dea2af8d9a754eb8480bbdf7d563ca4b41f990bad43f693b7462efb8a6d48ec678a207d623f6beb1bcbc6d300fedfda831b4f2029578fbbcd01cff9abb543b6948d79b6cd97065252a80174d31c5aaa97e30c1ad73f84364f73e06dc3d5766b9413e52cd7238162e0891c25944f684ff1499a9f231007b3ae33a2f88fc92f1c5f63dcd8884fbf6f53f4d3811560bdf12bd957a816830fd5b2a3ae786cd622996fa393c88b9e4765a131a741d8b7f515ce07b7059372dd076a72ea6ea5cab62e8c76e6bb0461ddf401e46b38ac70fe2f66700958cb2e0cdfe3b7fa8f29b6ddbc67337ec1ab01dda60a5a335f1f25b3ebdd50925451b09e7d75650f669a4b4542c5366555079062", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x15e0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010100}, 0x10) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={[0x8ba]}, 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x7f, 0x5, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x10000, 0x0, @perf_config_ext={0x5, 0x3ff}, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x44af, 0x0, 0x8}, r0, 0xe, r1, 0x8) fcntl$getown(r3, 0x9) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 17:21:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 17:21:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, 0x0, &(0x7f0000000140)=0x29) [ 253.139298][ T3676] usb 3-1: Using ep0 maxpacket: 16 [ 253.282623][ T3676] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 253.304831][ T3676] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 253.335702][ T3676] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 253.366406][ T3676] usb 3-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 253.375986][ T3676] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 253.391385][ T3676] usb 3-1: config 0 descriptor?? [ 253.438565][ T3676] hub 3-1:0.0: USB hub found [ 253.655780][ T3676] hub 3-1:0.0: 1 port detected [ 254.287682][ T3676] hub 3-1:0.0: activate --> -90 [ 254.715203][ T3681] usb 3-1: USB disconnect, device number 2 [ 255.418941][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.425279][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 17:21:26 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f000050a000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 17:21:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 17:21:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 17:21:26 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000180)='./file0\x00', 0x1eb) write$binfmt_script(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c653020157dd3d2b9626d0c3d0adbf33f75e3a49e63dbf8cea572dcfea0010900867a90507f8794aa469fa07b66d40200000000000000bfaff51a8951489181adbd409f49403abb43"], 0x191) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000600)={0x0, r1, 0x3d8, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xa2, 0x20, 0x9, 0xff, 0x0, 0x80000000005, 0x4102, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1ff, 0x4, @perf_config_ext={0x3f, 0xffff}, 0x12008, 0x2, 0x16, 0x1, 0x6, 0x5, 0x7, 0x0, 0x5, 0x0, 0x6}, r0, 0xd, r1, 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$setopts(0x4206, 0x0, 0x4, 0x1) r3 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2002, 0xfffd}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) close(r1) write$binfmt_aout(r2, &(0x7f0000000700)={{0x107, 0x0, 0x3f, 0x275, 0x86, 0x0, 0x1dd, 0x3}, "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", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x15e0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010100}, 0x10) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={[0x8ba]}, 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x7f, 0x5, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x10000, 0x0, @perf_config_ext={0x5, 0x3ff}, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x44af, 0x0, 0x8}, r0, 0xe, r1, 0x8) fcntl$getown(r3, 0x9) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 17:21:26 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000090018105e04da0500000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "0cdcefdc"}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000200)={0x2c, &(0x7f0000002140)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000400)=ANY=[@ANYBLOB="00002400000005"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000280)={0x0, 0x0, 0x4, "92852fb2"}, 0x0, 0x0, 0x0, 0x0}) 17:21:26 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="cc", 0x1}], 0x1, 0x0) move_pages(0x0, 0xa401, &(0x7f0000000180)=[&(0x7f0000000000/0x2000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) setreuid(0x0, 0x0) syz_mount_image$udf(0x0, &(0x7f0000000200)='./file0\x00', 0x1, 0x4, &(0x7f0000001680)=[{0x0}, {0x0, 0x0, 0x2}, {&(0x7f00000004c0), 0x0, 0x7}, {0x0, 0x0, 0xb089}], 0x1418, &(0x7f00000005c0)={[{@mode={'mode', 0x3d, 0x2}}, {@gid_forget}, {@unhide}, {@gid}], [{@appraise_type}, {@smackfsfloor={'smackfsfloor', 0x3d, '+p}@@\xad{!!#\\:\\/$\xfd'}}, {@permit_directio}, {@uid_gt}]}) getresgid(&(0x7f0000002500), &(0x7f0000002540), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000002600)={{}, {0x1, 0x3}, [{}, {0x2, 0x3}, {0x2, 0x5}, {0x2, 0x4}], {0x4, 0x1}, [{0x8, 0x4}, {0x8, 0x0, 0xee01}, {0x8, 0x4, 0xffffffffffffffff}, {0x8, 0x4, 0xee01}, {}], {0x10, 0x1}, {0x20, 0x6}}, 0x6c, 0x0) syz_open_dev$vcsa(&(0x7f0000000240), 0x3, 0x202100) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x1, 0x7, 0x1, 0x6, 0x0, 0x0, 0x113e93fd1f76c939, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x3}, 0x4, 0x8, 0x101, 0x1, 0x0, 0x54fc, 0x6, 0x0, 0x401, 0x0, 0x800}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000002c0)={0x2, 0x0, [0x0, 0x0]}) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000340)) setfsuid(0x0) 17:21:26 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000500), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) 17:21:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 17:21:26 executing program 4: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x8a, &(0x7f00000000c0)={0x46}, 0x10) [ 256.008965][ T1849] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 256.074116][ T5077] loop5: detected capacity change from 0 to 176 [ 256.158184][ T26] audit: type=1400 audit(1639156887.088:211): avc: denied { ioctl } for pid=5078 comm="syz-executor.1" path="socket:[35287]" dev="sockfs" ino=35287 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 17:21:27 executing program 1: clock_nanosleep(0x1, 0x1, &(0x7f0000000280), 0x0) 17:21:27 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x101) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 256.294143][ T26] audit: type=1400 audit(1639156887.148:212): avc: denied { create } for pid=5082 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 256.318514][ T1849] usb 3-1: Using ep0 maxpacket: 16 17:21:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="2e00000038000511d21280648c25940d0300fc605a6e35400c0002000268000037153e370a00018025641d00d1bd", 0x2e}], 0x1}, 0x0) [ 256.406795][ T26] audit: type=1400 audit(1639156887.148:213): avc: denied { setopt } for pid=5082 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 256.468180][ T1849] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 256.498175][ T1849] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 256.550710][ T1849] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 256.550724][ T5089] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 17:21:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) [ 256.592827][ T26] audit: type=1400 audit(1639156887.418:214): avc: denied { create } for pid=5086 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 256.619729][ T1849] usb 3-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 17:21:27 executing program 1: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000, 0x1c, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010100)="004e535230320100"/32, 0x20, 0x8800}, {&(0x7f0000010200)="0054454130310100"/32, 0x20, 0x9000}, {&(0x7f0000010300)="01000200640001008abef001270000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0x9c00}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c19391913002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0x9cc0}, {&(0x7f0000010500)="00000000000000000100"/32, 0x20, 0x9de0}, {&(0x7f0000010600)="06000200b2000100983aae012800000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x60, 0xa000}, {&(0x7f0000010700)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000000101000000000000000400000100000000000000000000000600000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xa0c0}, {&(0x7f0000010800)="00000000000000000000000000000000002800002d0000000106010000000000", 0x20, 0xa1a0}, {&(0x7f0000010900)="050002009c000100403af001290000000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000000000000000000000400"/96, 0x60, 0xa400}, {&(0x7f0000010a00)="000000000000000000000000000000000000000000000000030000003700000048000000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xa4a0}, {&(0x7f0000010b00)="0700020087000100cb8008002a0000000600"/32, 0x20, 0xa800}, {&(0x7f0000010c00)="04000200f30001007957f0012b00000004000000002a554446204c5620496e666f00000000000000000000000101040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xac00}, {&(0x7f0000010d00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0xace0}, {&(0x7f0000010e00)="08000200280001000000f0012c00"/32, 0x20, 0xb000}, {&(0x7f0000010f00)="09000200ae000100d42b76002d0000000010e4070913122c1a5f4f130100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e0000003300000048000000002a4c696e757820554446465300000000000000000000000405000000000000050000000200000000000000010200"/160, 0xa0, 0xb400}, {&(0x7f0000011000)="08010200ac0001007d1b08000000000048000000090000000000e0ffffffffffff00"/64, 0x40, 0xdc00}, {&(0x7f0000011100)="0001020066000100db95f001010000007810e4070913142c193919130300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xe000}, {&(0x7f0000011200)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900080000020000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000101000000000000", 0xe0, 0xe0e0}, {&(0x7f0000011300)="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", 0x1c0, 0xe400}, {&(0x7f0000011500)="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"/320, 0x140, 0xec00}, {&(0x7f0000011700)="05010200b0000100569cb0000500000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a0400000000000002000000000000000010e4070913122c1a5e224b0010e4070913122c1a5e224b0010e4070913122c1a5e224b0100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000110000000000000000000000100000001a0400000600"/192, 0xc0, 0xf000}, {&(0x7f0000011800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xf400}, {&(0x7f0000011d00)="050102009a00010004abda000800000000000000040000000100000c00000000000003000000000000000000f77e000001000000000000003a0000000000000000000000000000000010e4070913122c1a5e224b0010e4070913122c1a5e224b0010e4070913122c1a5e224b0100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001200000000000000000000003a000000010000000504000008746d70051600000873797a2d696d61676567656e313335313735313535050600000866696c6530050600000866696c653000"/256, 0x100, 0xfc00}, {&(0x7f0000011e00)="0501020022000100fe68aa000900000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e4070913122c1a5e224b0010e4070913122c1a5e224b0010e4070913122c1a5e224b0100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000000a00000073797a6b616c6c657273000000000000", 0xc0, 0x10000}, {&(0x7f0000011f00)="05010200090001002a1cb0000a00000000000000040000000100000500000000000001000000000000000000a57c00000200000000000000282300000000000009000000000000000010e4070913122c1a5e224b0010e4070913122c1a5e224b0010e4070913122c1a5e224b0100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000014000000000000000000000010000000282300000b00"/192, 0xc0, 0x10400}, {&(0x7f0000012000)="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"/288, 0x120, 0x12c00}, {&(0x7f0000012200)="020002006f000100ba40f0017f00000000180000270000000018000027000000", 0x20, 0x1fc00}], 0x0, &(0x7f0000012300)) 17:21:27 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="cc", 0x1}], 0x1, 0x0) move_pages(0x0, 0xa401, &(0x7f0000000180)=[&(0x7f0000000000/0x2000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) setreuid(0x0, 0x0) syz_mount_image$udf(0x0, &(0x7f0000000200)='./file0\x00', 0x1, 0x4, &(0x7f0000001680)=[{0x0}, {0x0, 0x0, 0x2}, {&(0x7f00000004c0), 0x0, 0x7}, {0x0, 0x0, 0xb089}], 0x1418, &(0x7f00000005c0)={[{@mode={'mode', 0x3d, 0x2}}, {@gid_forget}, {@unhide}, {@gid}], [{@appraise_type}, {@smackfsfloor={'smackfsfloor', 0x3d, '+p}@@\xad{!!#\\:\\/$\xfd'}}, {@permit_directio}, {@uid_gt}]}) getresgid(&(0x7f0000002500), &(0x7f0000002540), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000002600)={{}, {0x1, 0x3}, [{}, {0x2, 0x3}, {0x2, 0x5}, {0x2, 0x4}], {0x4, 0x1}, [{0x8, 0x4}, {0x8, 0x0, 0xee01}, {0x8, 0x4, 0xffffffffffffffff}, {0x8, 0x4, 0xee01}, {}], {0x10, 0x1}, {0x20, 0x6}}, 0x6c, 0x0) syz_open_dev$vcsa(&(0x7f0000000240), 0x3, 0x202100) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x1, 0x7, 0x1, 0x6, 0x0, 0x0, 0x113e93fd1f76c939, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x3}, 0x4, 0x8, 0x101, 0x1, 0x0, 0x54fc, 0x6, 0x0, 0x401, 0x0, 0x800}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000002c0)={0x2, 0x0, [0x0, 0x0]}) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000340)) setfsuid(0x0) [ 256.660159][ T1849] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 256.672282][ T1849] usb 3-1: config 0 descriptor?? [ 256.684888][ T26] audit: type=1400 audit(1639156887.448:215): avc: denied { connect } for pid=5086 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 256.729385][ T1849] hub 3-1:0.0: USB hub found [ 256.760002][ T5094] loop1: detected capacity change from 0 to 508 [ 256.782721][ T26] audit: type=1400 audit(1639156887.488:216): avc: denied { write } for pid=5086 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 256.854822][ T5094] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 256.875547][ T26] audit: type=1400 audit(1639156887.518:217): avc: denied { read } for pid=5086 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 256.895767][ T5094] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 256.906253][ T5097] loop5: detected capacity change from 0 to 176 [ 256.921871][ T5094] UDF-fs: Scanning with blocksize 512 failed [ 256.971958][ T5094] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 256.994715][ T5094] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 257.005090][ T1849] hub 3-1:0.0: 1 port detected [ 257.042759][ T5094] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 257.050676][ T26] audit: type=1400 audit(1639156887.968:218): avc: denied { rename } for pid=2954 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 257.076905][ T5094] UDF-fs: Scanning with blocksize 1024 failed [ 257.096897][ T5094] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 257.114876][ T26] audit: type=1400 audit(1639156887.968:219): avc: denied { unlink } for pid=2954 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 257.151364][ T5094] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 257.167947][ T5094] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 257.210150][ T5094] UDF-fs: Scanning with blocksize 2048 failed [ 257.216561][ T26] audit: type=1400 audit(1639156887.978:220): avc: denied { create } for pid=2954 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 257.262935][ T5094] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 257.298589][ T5094] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 257.311886][ T5094] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 257.320273][ T5094] UDF-fs: Scanning with blocksize 4096 failed [ 257.326487][ T5094] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) [ 257.712059][ T1849] hub 3-1:0.0: activate --> -90 [ 258.131265][ T3676] usb 3-1: USB disconnect, device number 3 17:21:29 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0x4}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "d36d43b30ea346f217a6079d942d51e5"}]}}}}}}}, 0x0) 17:21:29 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x101) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:21:29 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="cc", 0x1}], 0x1, 0x0) move_pages(0x0, 0xa401, &(0x7f0000000180)=[&(0x7f0000000000/0x2000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) setreuid(0x0, 0x0) syz_mount_image$udf(0x0, &(0x7f0000000200)='./file0\x00', 0x1, 0x4, &(0x7f0000001680)=[{0x0}, {0x0, 0x0, 0x2}, {&(0x7f00000004c0), 0x0, 0x7}, {0x0, 0x0, 0xb089}], 0x1418, &(0x7f00000005c0)={[{@mode={'mode', 0x3d, 0x2}}, {@gid_forget}, {@unhide}, {@gid}], [{@appraise_type}, {@smackfsfloor={'smackfsfloor', 0x3d, '+p}@@\xad{!!#\\:\\/$\xfd'}}, {@permit_directio}, {@uid_gt}]}) getresgid(&(0x7f0000002500), &(0x7f0000002540), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000002600)={{}, {0x1, 0x3}, [{}, {0x2, 0x3}, {0x2, 0x5}, {0x2, 0x4}], {0x4, 0x1}, [{0x8, 0x4}, {0x8, 0x0, 0xee01}, {0x8, 0x4, 0xffffffffffffffff}, {0x8, 0x4, 0xee01}, {}], {0x10, 0x1}, {0x20, 0x6}}, 0x6c, 0x0) syz_open_dev$vcsa(&(0x7f0000000240), 0x3, 0x202100) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x1, 0x7, 0x1, 0x6, 0x0, 0x0, 0x113e93fd1f76c939, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x3}, 0x4, 0x8, 0x101, 0x1, 0x0, 0x54fc, 0x6, 0x0, 0x401, 0x0, 0x800}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000002c0)={0x2, 0x0, [0x0, 0x0]}) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000340)) setfsuid(0x0) 17:21:29 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="2901000000000020ac050e0240010102170109022400010d00000009040000020301020009210000001f22fffe090581035f"], 0x0) syz_open_dev$evdev(&(0x7f0000000000), 0x4, 0x0) 17:21:29 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000090018105e04da0500000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "0cdcefdc"}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000200)={0x2c, &(0x7f0000002140)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000400)=ANY=[@ANYBLOB="00002400000005"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000280)={0x0, 0x0, 0x4, "92852fb2"}, 0x0, 0x0, 0x0, 0x0}) 17:21:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000e40)=ANY=[@ANYBLOB="7f454c4600000007000000000000000000000000200000009201000000000000400000000000000024020000000000000004000000003800000000000e00c603008b6f53ec8ba930aa9cf67d5ec3896dbc3d090b62235479b97861ebb33b93c6b626e75d9555ca68203b84d19cfe9def98911c66a423824f5a733e65a1befc507237d31f163727672bb68f530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffff00"/1394], 0x78c) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000180)) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) r2 = epoll_create(0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0), 0x42, 0x0) r4 = mq_open(&(0x7f0000000280)='%\x00', 0x40, 0x11, &(0x7f0000000300)={0x8, 0x7, 0x8, 0x8}) syz_init_net_socket$ax25(0x3, 0x2, 0x6) ppoll(&(0x7f0000000340)=[{0xffffffffffffffff, 0x8080}, {r4, 0x2000}, {r3, 0x26f1}, {r1}, {0xffffffffffffffff, 0x8}], 0x5, &(0x7f0000000380), &(0x7f00000003c0)={[0xd]}, 0x8) ioctl$TCXONC(r1, 0x540a, 0x1) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB="2c726f6f746d6f64653d30edf9bbf530303030303030725f69643d", @ANYRESDEC=0x0, @ANYRESDEC=0x0]) write$FUSE_INIT(r3, &(0x7f0000004200)={0x50}, 0x50) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x8, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000140)={0x9f0000, 0x4, 0x0, r2, 0x0, &(0x7f0000000100)={0x9f0902, 0x80, '\x00', @p_u32=&(0x7f00000000c0)}}) 17:21:29 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0x4}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "d36d43b30ea346f217a6079d942d51e5"}]}}}}}}}, 0x0) 17:21:29 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0x4}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "d36d43b30ea346f217a6079d942d51e5"}]}}}}}}}, 0x0) [ 258.916605][ T5109] loop5: detected capacity change from 0 to 176 17:21:30 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x101) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 259.110641][ T3681] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 259.117701][ T1849] usb 3-1: new high-speed USB device number 4 using dummy_hcd 17:21:30 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0x4}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "d36d43b30ea346f217a6079d942d51e5"}]}}}}}}}, 0x0) [ 259.172283][ T5115] fuse: Bad value for 'rootmode' [ 259.357661][ T1849] usb 3-1: Using ep0 maxpacket: 16 17:21:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x350}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback, 0x499}, 0x1c) bind$bt_l2cap(r1, 0x0, 0x0) listen(r1, 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080), 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) fchown(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe2, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000a40)='./file0\x00', 0x400) sendto$inet(r0, &(0x7f00000012c0)="0d268a927f1b6588b93e480b41ba3860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a9544fa3a07e758044ab4ea6f7ae56d88fecf9141a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e22, @private=0xa010102}, 0x10) [ 259.393523][ T3681] usb 2-1: Using ep0 maxpacket: 32 17:21:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"/1394], 0x78c) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000180)) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) r2 = epoll_create(0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0), 0x42, 0x0) r4 = mq_open(&(0x7f0000000280)='%\x00', 0x40, 0x11, &(0x7f0000000300)={0x8, 0x7, 0x8, 0x8}) syz_init_net_socket$ax25(0x3, 0x2, 0x6) ppoll(&(0x7f0000000340)=[{0xffffffffffffffff, 0x8080}, {r4, 0x2000}, {r3, 0x26f1}, {r1}, {0xffffffffffffffff, 0x8}], 0x5, &(0x7f0000000380), &(0x7f00000003c0)={[0xd]}, 0x8) ioctl$TCXONC(r1, 0x540a, 0x1) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB="2c726f6f746d6f64653d30edf9bbf530303030303030725f69643d", @ANYRESDEC=0x0, @ANYRESDEC=0x0]) write$FUSE_INIT(r3, &(0x7f0000004200)={0x50}, 0x50) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x8, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000140)={0x9f0000, 0x4, 0x0, r2, 0x0, &(0x7f0000000100)={0x9f0902, 0x80, '\x00', @p_u32=&(0x7f00000000c0)}}) [ 259.478285][ T1849] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 259.503630][ T1849] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 17:21:30 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x101) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 259.532405][ T1849] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 259.548467][ T3681] usb 2-1: config 13 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 17:21:30 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="cc", 0x1}], 0x1, 0x0) move_pages(0x0, 0xa401, &(0x7f0000000180)=[&(0x7f0000000000/0x2000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) setreuid(0x0, 0x0) syz_mount_image$udf(0x0, &(0x7f0000000200)='./file0\x00', 0x1, 0x4, &(0x7f0000001680)=[{0x0}, {0x0, 0x0, 0x2}, {&(0x7f00000004c0), 0x0, 0x7}, {0x0, 0x0, 0xb089}], 0x1418, &(0x7f00000005c0)={[{@mode={'mode', 0x3d, 0x2}}, {@gid_forget}, {@unhide}, {@gid}], [{@appraise_type}, {@smackfsfloor={'smackfsfloor', 0x3d, '+p}@@\xad{!!#\\:\\/$\xfd'}}, {@permit_directio}, {@uid_gt}]}) getresgid(&(0x7f0000002500), &(0x7f0000002540), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000002600)={{}, {0x1, 0x3}, [{}, {0x2, 0x3}, {0x2, 0x5}, {0x2, 0x4}], {0x4, 0x1}, [{0x8, 0x4}, {0x8, 0x0, 0xee01}, {0x8, 0x4, 0xffffffffffffffff}, {0x8, 0x4, 0xee01}, {}], {0x10, 0x1}, {0x20, 0x6}}, 0x6c, 0x0) syz_open_dev$vcsa(&(0x7f0000000240), 0x3, 0x202100) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x1, 0x7, 0x1, 0x6, 0x0, 0x0, 0x113e93fd1f76c939, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x3}, 0x4, 0x8, 0x101, 0x1, 0x0, 0x54fc, 0x6, 0x0, 0x401, 0x0, 0x800}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000002c0)={0x2, 0x0, [0x0, 0x0]}) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000340)) setfsuid(0x0) [ 259.595336][ T1849] usb 3-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 259.605853][ T3681] usb 2-1: config 13 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 259.649754][ T1849] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 259.731289][ T1849] usb 3-1: config 0 descriptor?? [ 259.756095][ T5131] fuse: Bad value for 'rootmode' [ 259.768483][ T1849] hub 3-1:0.0: USB hub found [ 259.837893][ T3681] usb 2-1: New USB device found, idVendor=05ac, idProduct=020e, bcdDevice= 1.40 [ 259.837929][ T3681] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=23 [ 259.837954][ T3681] usb 2-1: Product: syz [ 259.837974][ T3681] usb 2-1: Manufacturer: syz [ 259.837993][ T3681] usb 2-1: SerialNumber: syz [ 259.881281][ T5138] loop5: detected capacity change from 0 to 176 [ 259.891771][ T3681] input: appletouch as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:13.0/input/input9 [ 259.909749][ T2957] ------------[ cut here ]------------ [ 259.909856][ T2957] WARNING: CPU: 1 PID: 2957 at kernel/workqueue.c:3075 __flush_work+0x926/0xb10 [ 259.909963][ T2957] Modules linked in: [ 259.909979][ T2957] CPU: 1 PID: 2957 Comm: acpid Not tainted 5.16.0-rc4-syzkaller #0 [ 259.910004][ T2957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.910018][ T2957] RIP: 0010:__flush_work+0x926/0xb10 [ 259.910043][ T2957] Code: ff 41 89 c4 89 8d 88 fe ff ff e8 c5 6c 71 00 48 0f ba 2b 03 e9 6a fa ff ff e8 56 2f 2b 00 0f 0b e9 5a fc ff ff e8 4a 2f 2b 00 <0f> 0b 45 31 f6 e9 4b fc ff ff e8 1b 69 71 00 e9 3a fb ff ff e8 31 [ 259.910066][ T2957] RSP: 0018:ffffc90001ae7b28 EFLAGS: 00010293 [ 259.910087][ T2957] RAX: 0000000000000000 RBX: ffff888077c58a90 RCX: 0000000000000000 [ 259.910104][ T2957] RDX: ffff88807d11e180 RSI: ffffffff814bb526 RDI: 0000000000000003 [ 259.910121][ T2957] RBP: ffffc90001ae7cc0 R08: 0000000000000000 R09: 0000000000000001 [ 259.910137][ T2957] R10: ffffffff814baca5 R11: 0000000000000000 R12: dffffc0000000000 [ 259.910154][ T2957] R13: 1ffff9200035cf9b R14: 0000000000000001 R15: ffff888077c58aa8 [ 259.910171][ T2957] FS: 00007f6797cd9740(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 259.910196][ T2957] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 259.910216][ T2957] CR2: 0000001b2f025000 CR3: 000000001e034000 CR4: 00000000003526e0 [ 259.910233][ T2957] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 259.910248][ T2957] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 259.910264][ T2957] Call Trace: [ 259.910272][ T2957] [ 259.910282][ T2957] ? queue_delayed_work_on+0x120/0x120 [ 259.910307][ T2957] ? find_held_lock+0x2d/0x110 [ 259.910331][ T2957] ? usb_kill_urb.part.0+0x1f7/0x220 [ 259.910422][ T2957] ? mark_held_locks+0x9f/0xe0 [ 259.910449][ T2957] __cancel_work_timer+0x3f9/0x570 [ 259.910474][ T2957] ? try_to_grab_pending+0xd0/0xd0 [ 259.910502][ T2957] ? usb_anchor_suspend_wakeups+0x40/0x40 [ 259.910530][ T2957] ? finish_wait+0x270/0x270 [ 259.910577][ T2957] ? atp_disconnect+0x250/0x250 [ 259.910621][ T2957] ? atp_disconnect+0x250/0x250 [ 259.910643][ T2957] atp_close+0x5e/0xa0 [ 259.910664][ T2957] input_close_device+0x156/0x1f0 [ 259.910708][ T2957] mousedev_close_device+0xaf/0xd0 [ 259.910737][ T2957] mousedev_release+0x181/0x1f0 [ 259.910765][ T2957] __fput+0x286/0x9f0 [ 259.910836][ T2957] ? mousedev_create+0xae0/0xae0 [ 259.910864][ T2957] task_work_run+0xdd/0x1a0 [ 259.910890][ T2957] exit_to_user_mode_prepare+0x27e/0x290 [ 259.910957][ T2957] syscall_exit_to_user_mode+0x19/0x60 [ 259.910986][ T2957] do_syscall_64+0x42/0xb0 [ 259.911008][ T2957] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 259.911039][ T2957] RIP: 0033:0x7f6797dc1fc3 [ 259.911058][ T2957] Code: 48 ff ff ff b8 ff ff ff ff e9 3e ff ff ff 66 0f 1f 84 00 00 00 00 00 64 8b 04 25 18 00 00 00 85 c0 75 14 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 [ 259.911081][ T2957] RSP: 002b:00007ffd6fed2ec8 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 259.911107][ T2957] RAX: 0000000000000000 RBX: 00007ffd6fed3138 RCX: 00007f6797dc1fc3 [ 259.911124][ T2957] RDX: 00007ffd6fed22f8 RSI: 000000000000001e RDI: 000000000000000a [ 259.911140][ T2957] RBP: 000000000000000a R08: 00007ffd6fed314c R09: 00007ffd6fed3038 [ 259.911157][ T2957] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffd6fed3038 [ 259.911174][ T2957] R13: 00007ffd6fed3138 R14: 0000000000000020 R15: 0000000000000000 [ 259.911192][ T2957] [ 259.911203][ T2957] Kernel panic - not syncing: panic_on_warn set ... [ 259.911213][ T2957] CPU: 1 PID: 2957 Comm: acpid Not tainted 5.16.0-rc4-syzkaller #0 [ 259.911236][ T2957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.911249][ T2957] Call Trace: [ 259.911256][ T2957] [ 259.911264][ T2957] dump_stack_lvl+0xcd/0x134 [ 259.911289][ T2957] panic+0x2b0/0x6dd [ 259.911342][ T2957] ? __warn_printk+0xf3/0xf3 [ 259.911370][ T2957] ? __warn.cold+0x1a/0x44 [ 259.911395][ T2957] ? __flush_work+0x926/0xb10 [ 259.911415][ T2957] __warn.cold+0x35/0x44 [ 259.911441][ T2957] ? __flush_work+0x926/0xb10 [ 259.911461][ T2957] report_bug+0x1bd/0x210 [ 259.911520][ T2957] handle_bug+0x3c/0x60 [ 259.911541][ T2957] exc_invalid_op+0x14/0x40 [ 259.911562][ T2957] asm_exc_invalid_op+0x12/0x20 [ 259.911590][ T2957] RIP: 0010:__flush_work+0x926/0xb10 [ 259.911613][ T2957] Code: ff 41 89 c4 89 8d 88 fe ff ff e8 c5 6c 71 00 48 0f ba 2b 03 e9 6a fa ff ff e8 56 2f 2b 00 0f 0b e9 5a fc ff ff e8 4a 2f 2b 00 <0f> 0b 45 31 f6 e9 4b fc ff ff e8 1b 69 71 00 e9 3a fb ff ff e8 31 [ 259.911634][ T2957] RSP: 0018:ffffc90001ae7b28 EFLAGS: 00010293 [ 259.911654][ T2957] RAX: 0000000000000000 RBX: ffff888077c58a90 RCX: 0000000000000000 [ 259.911669][ T2957] RDX: ffff88807d11e180 RSI: ffffffff814bb526 RDI: 0000000000000003 [ 259.911685][ T2957] RBP: ffffc90001ae7cc0 R08: 0000000000000000 R09: 0000000000000001 [ 259.911700][ T2957] R10: ffffffff814baca5 R11: 0000000000000000 R12: dffffc0000000000 [ 259.911714][ T2957] R13: 1ffff9200035cf9b R14: 0000000000000001 R15: ffff888077c58aa8 [ 259.911729][ T2957] ? __flush_work+0xa5/0xb10 [ 259.911751][ T2957] ? __flush_work+0x926/0xb10 [ 259.911767][ T2957] ? __flush_work+0x926/0xb10 [ 259.911784][ T2957] ? queue_delayed_work_on+0x120/0x120 [ 259.911802][ T2957] ? find_held_lock+0x2d/0x110 [ 259.911822][ T2957] ? usb_kill_urb.part.0+0x1f7/0x220 [ 259.911848][ T2957] ? mark_held_locks+0x9f/0xe0 [ 259.911868][ T2957] __cancel_work_timer+0x3f9/0x570 [ 259.911887][ T2957] ? try_to_grab_pending+0xd0/0xd0 [ 259.911907][ T2957] ? usb_anchor_suspend_wakeups+0x40/0x40 [ 259.911934][ T2957] ? finish_wait+0x270/0x270 [ 259.911954][ T2957] ? atp_disconnect+0x250/0x250 [ 259.911974][ T2957] ? atp_disconnect+0x250/0x250 [ 259.911992][ T2957] atp_close+0x5e/0xa0 [ 259.912011][ T2957] input_close_device+0x156/0x1f0 [ 259.912032][ T2957] mousedev_close_device+0xaf/0xd0 [ 259.912057][ T2957] mousedev_release+0x181/0x1f0 [ 259.912084][ T2957] __fput+0x286/0x9f0 [ 259.912110][ T2957] ? mousedev_create+0xae0/0xae0 [ 259.912138][ T2957] task_work_run+0xdd/0x1a0 [ 259.912162][ T2957] exit_to_user_mode_prepare+0x27e/0x290 [ 259.912188][ T2957] syscall_exit_to_user_mode+0x19/0x60 [ 259.912216][ T2957] do_syscall_64+0x42/0xb0 [ 259.912237][ T2957] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 259.912267][ T2957] RIP: 0033:0x7f6797dc1fc3 [ 259.912283][ T2957] Code: 48 ff ff ff b8 ff ff ff ff e9 3e ff ff ff 66 0f 1f 84 00 00 00 00 00 64 8b 04 25 18 00 00 00 85 c0 75 14 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 [ 259.912305][ T2957] RSP: 002b:00007ffd6fed2ec8 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 259.912328][ T2957] RAX: 0000000000000000 RBX: 00007ffd6fed3138 RCX: 00007f6797dc1fc3 [ 259.912344][ T2957] RDX: 00007ffd6fed22f8 RSI: 000000000000001e RDI: 000000000000000a [ 259.912359][ T2957] RBP: 000000000000000a R08: 00007ffd6fed314c R09: 00007ffd6fed3038 [ 259.912374][ T2957] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffd6fed3038 [ 259.912389][ T2957] R13: 00007ffd6fed3138 R14: 0000000000000020 R15: 0000000000000000 [ 259.912405][ T2957] [ 259.912673][ T2957] Kernel Offset: disabled [ 260.637954][ T2957] Rebooting in 86400 seconds..