Warning: Permanently added '10.128.1.70' (ECDSA) to the list of known hosts. 2022/03/27 05:36:30 fuzzer started 2022/03/27 05:36:30 dialing manager at 10.128.0.169:35857 [ 40.950277][ T27] audit: type=1400 audit(1648359390.952:75): avc: denied { mounton } for pid=3600 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 40.952681][ T3600] cgroup: Unknown subsys name 'net' [ 40.973394][ T27] audit: type=1400 audit(1648359390.952:76): avc: denied { mount } for pid=3600 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 41.000624][ T27] audit: type=1400 audit(1648359390.972:77): avc: denied { unmount } for pid=3600 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 41.143252][ T3600] cgroup: Unknown subsys name 'rlimit' 2022/03/27 05:36:31 syscalls: 3660 2022/03/27 05:36:31 code coverage: enabled 2022/03/27 05:36:31 comparison tracing: enabled 2022/03/27 05:36:31 extra coverage: enabled 2022/03/27 05:36:31 delay kcov mmap: enabled 2022/03/27 05:36:31 setuid sandbox: enabled 2022/03/27 05:36:31 namespace sandbox: enabled 2022/03/27 05:36:31 Android sandbox: enabled 2022/03/27 05:36:31 fault injection: enabled 2022/03/27 05:36:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/03/27 05:36:31 net packet injection: enabled 2022/03/27 05:36:31 net device setup: enabled 2022/03/27 05:36:31 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/03/27 05:36:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/03/27 05:36:31 USB emulation: enabled 2022/03/27 05:36:31 hci packet injection: enabled 2022/03/27 05:36:31 wifi device emulation: enabled 2022/03/27 05:36:31 802.15.4 emulation: enabled [ 41.262894][ T27] audit: type=1400 audit(1648359391.262:78): avc: denied { mounton } for pid=3600 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 41.290021][ T27] audit: type=1400 audit(1648359391.262:79): avc: denied { mount } for pid=3600 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 41.313876][ T27] audit: type=1400 audit(1648359391.262:80): avc: denied { setattr } for pid=3600 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 41.337647][ T27] audit: type=1400 audit(1648359391.262:81): avc: denied { create } for pid=3600 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 41.358780][ T27] audit: type=1400 audit(1648359391.262:82): avc: denied { write } for pid=3600 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 41.379859][ T27] audit: type=1400 audit(1648359391.262:83): avc: denied { read } for pid=3600 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2022/03/27 05:36:35 fetching corpus: 0, signal 0/2000 (executing program) 2022/03/27 05:36:35 fetching corpus: 50, signal 44314/48073 (executing program) 2022/03/27 05:36:35 fetching corpus: 100, signal 59213/64744 (executing program) 2022/03/27 05:36:35 fetching corpus: 150, signal 75683/82907 (executing program) 2022/03/27 05:36:35 fetching corpus: 200, signal 89209/98056 (executing program) 2022/03/27 05:36:36 fetching corpus: 250, signal 96709/107161 (executing program) 2022/03/27 05:36:36 fetching corpus: 300, signal 103801/115836 (executing program) 2022/03/27 05:36:36 fetching corpus: 350, signal 111729/125291 (executing program) 2022/03/27 05:36:36 fetching corpus: 400, signal 118085/133154 (executing program) 2022/03/27 05:36:36 fetching corpus: 450, signal 123048/139614 (executing program) 2022/03/27 05:36:36 fetching corpus: 500, signal 128511/146559 (executing program) 2022/03/27 05:36:36 fetching corpus: 550, signal 132152/151723 (executing program) 2022/03/27 05:36:36 fetching corpus: 600, signal 138690/159645 (executing program) 2022/03/27 05:36:36 fetching corpus: 650, signal 142909/165282 (executing program) 2022/03/27 05:36:37 fetching corpus: 700, signal 145920/169752 (executing program) 2022/03/27 05:36:37 fetching corpus: 750, signal 149951/175194 (executing program) 2022/03/27 05:36:37 fetching corpus: 800, signal 156734/183184 (executing program) 2022/03/27 05:36:37 fetching corpus: 850, signal 160051/187840 (executing program) 2022/03/27 05:36:37 fetching corpus: 900, signal 163990/193104 (executing program) 2022/03/27 05:36:38 fetching corpus: 950, signal 170506/200753 (executing program) 2022/03/27 05:36:38 fetching corpus: 1000, signal 174488/206013 (executing program) 2022/03/27 05:36:38 fetching corpus: 1050, signal 177544/210417 (executing program) 2022/03/27 05:36:38 fetching corpus: 1100, signal 180090/214308 (executing program) 2022/03/27 05:36:38 fetching corpus: 1150, signal 183385/218911 (executing program) 2022/03/27 05:36:38 fetching corpus: 1200, signal 186594/223363 (executing program) 2022/03/27 05:36:39 fetching corpus: 1250, signal 189557/227568 (executing program) 2022/03/27 05:36:39 fetching corpus: 1300, signal 192876/232076 (executing program) 2022/03/27 05:36:39 fetching corpus: 1350, signal 196939/237244 (executing program) 2022/03/27 05:36:39 fetching corpus: 1400, signal 199355/240873 (executing program) 2022/03/27 05:36:39 fetching corpus: 1450, signal 200866/243670 (executing program) 2022/03/27 05:36:39 fetching corpus: 1500, signal 204504/248399 (executing program) 2022/03/27 05:36:39 fetching corpus: 1550, signal 207461/252505 (executing program) 2022/03/27 05:36:39 fetching corpus: 1600, signal 209860/256074 (executing program) 2022/03/27 05:36:39 fetching corpus: 1650, signal 211826/259247 (executing program) 2022/03/27 05:36:40 fetching corpus: 1700, signal 215460/263914 (executing program) 2022/03/27 05:36:40 fetching corpus: 1750, signal 217269/266943 (executing program) 2022/03/27 05:36:40 fetching corpus: 1800, signal 219358/270160 (executing program) 2022/03/27 05:36:40 fetching corpus: 1850, signal 221102/273096 (executing program) 2022/03/27 05:36:40 fetching corpus: 1900, signal 222857/276041 (executing program) 2022/03/27 05:36:40 fetching corpus: 1950, signal 224362/278735 (executing program) 2022/03/27 05:36:40 fetching corpus: 2000, signal 226398/281918 (executing program) 2022/03/27 05:36:40 fetching corpus: 2050, signal 228208/284862 (executing program) 2022/03/27 05:36:40 fetching corpus: 2100, signal 230342/288102 (executing program) 2022/03/27 05:36:41 fetching corpus: 2150, signal 234878/293416 (executing program) 2022/03/27 05:36:41 fetching corpus: 2200, signal 237074/296608 (executing program) 2022/03/27 05:36:41 fetching corpus: 2250, signal 239070/299705 (executing program) 2022/03/27 05:36:41 fetching corpus: 2300, signal 240431/302210 (executing program) 2022/03/27 05:36:41 fetching corpus: 2350, signal 242189/305054 (executing program) 2022/03/27 05:36:41 fetching corpus: 2400, signal 244762/308550 (executing program) 2022/03/27 05:36:41 fetching corpus: 2450, signal 247216/311999 (executing program) 2022/03/27 05:36:41 fetching corpus: 2500, signal 249078/314836 (executing program) 2022/03/27 05:36:41 fetching corpus: 2550, signal 251323/318010 (executing program) 2022/03/27 05:36:42 fetching corpus: 2600, signal 253301/320963 (executing program) 2022/03/27 05:36:42 fetching corpus: 2650, signal 255052/323730 (executing program) 2022/03/27 05:36:42 fetching corpus: 2700, signal 257505/327053 (executing program) 2022/03/27 05:36:42 fetching corpus: 2750, signal 259173/329729 (executing program) 2022/03/27 05:36:42 fetching corpus: 2800, signal 261013/332511 (executing program) 2022/03/27 05:36:42 fetching corpus: 2850, signal 262775/335278 (executing program) 2022/03/27 05:36:42 fetching corpus: 2900, signal 264604/338026 (executing program) 2022/03/27 05:36:42 fetching corpus: 2950, signal 265868/340312 (executing program) 2022/03/27 05:36:42 fetching corpus: 3000, signal 267095/342580 (executing program) 2022/03/27 05:36:43 fetching corpus: 3050, signal 268891/345319 (executing program) 2022/03/27 05:36:43 fetching corpus: 3100, signal 270536/347900 (executing program) 2022/03/27 05:36:43 fetching corpus: 3150, signal 272231/350470 (executing program) 2022/03/27 05:36:43 fetching corpus: 3200, signal 273890/353065 (executing program) 2022/03/27 05:36:43 fetching corpus: 3250, signal 275452/355520 (executing program) 2022/03/27 05:36:43 fetching corpus: 3300, signal 277341/358254 (executing program) 2022/03/27 05:36:43 fetching corpus: 3350, signal 279367/361114 (executing program) 2022/03/27 05:36:43 fetching corpus: 3400, signal 280675/363401 (executing program) 2022/03/27 05:36:43 fetching corpus: 3450, signal 282918/366374 (executing program) 2022/03/27 05:36:44 fetching corpus: 3500, signal 284088/368512 (executing program) 2022/03/27 05:36:44 fetching corpus: 3550, signal 285219/370619 (executing program) 2022/03/27 05:36:44 fetching corpus: 3600, signal 286557/372895 (executing program) 2022/03/27 05:36:44 fetching corpus: 3650, signal 287872/375128 (executing program) 2022/03/27 05:36:44 fetching corpus: 3700, signal 289949/377974 (executing program) 2022/03/27 05:36:44 fetching corpus: 3750, signal 292145/380870 (executing program) 2022/03/27 05:36:45 fetching corpus: 3800, signal 293161/382848 (executing program) 2022/03/27 05:36:45 fetching corpus: 3850, signal 294666/385213 (executing program) 2022/03/27 05:36:45 fetching corpus: 3900, signal 295906/387322 (executing program) 2022/03/27 05:36:45 fetching corpus: 3950, signal 296668/389055 (executing program) 2022/03/27 05:36:45 fetching corpus: 4000, signal 297894/391197 (executing program) 2022/03/27 05:36:45 fetching corpus: 4050, signal 298684/392955 (executing program) 2022/03/27 05:36:45 fetching corpus: 4100, signal 299757/394925 (executing program) 2022/03/27 05:36:45 fetching corpus: 4150, signal 300457/396625 (executing program) 2022/03/27 05:36:45 fetching corpus: 4200, signal 301871/398825 (executing program) 2022/03/27 05:36:45 fetching corpus: 4250, signal 303007/400793 (executing program) 2022/03/27 05:36:45 fetching corpus: 4300, signal 304116/402793 (executing program) 2022/03/27 05:36:46 fetching corpus: 4350, signal 305218/404721 (executing program) 2022/03/27 05:36:46 fetching corpus: 4400, signal 306644/406888 (executing program) 2022/03/27 05:36:46 fetching corpus: 4450, signal 307651/408729 (executing program) 2022/03/27 05:36:46 fetching corpus: 4500, signal 309202/410977 (executing program) 2022/03/27 05:36:46 fetching corpus: 4550, signal 310593/413111 (executing program) 2022/03/27 05:36:46 fetching corpus: 4600, signal 311619/414933 (executing program) 2022/03/27 05:36:47 fetching corpus: 4650, signal 313161/417183 (executing program) 2022/03/27 05:36:47 fetching corpus: 4700, signal 314150/418963 (executing program) 2022/03/27 05:36:47 fetching corpus: 4750, signal 315397/420933 (executing program) 2022/03/27 05:36:47 fetching corpus: 4800, signal 316255/422649 (executing program) 2022/03/27 05:36:47 fetching corpus: 4850, signal 317548/424702 (executing program) 2022/03/27 05:36:47 fetching corpus: 4900, signal 318382/426407 (executing program) 2022/03/27 05:36:47 fetching corpus: 4950, signal 319844/428544 (executing program) 2022/03/27 05:36:47 fetching corpus: 5000, signal 320726/430212 (executing program) 2022/03/27 05:36:48 fetching corpus: 5050, signal 321723/431974 (executing program) 2022/03/27 05:36:48 fetching corpus: 5100, signal 322704/433725 (executing program) 2022/03/27 05:36:48 fetching corpus: 5150, signal 323729/435524 (executing program) 2022/03/27 05:36:48 fetching corpus: 5200, signal 324710/437303 (executing program) 2022/03/27 05:36:48 fetching corpus: 5250, signal 326251/439435 (executing program) 2022/03/27 05:36:48 fetching corpus: 5300, signal 327438/441294 (executing program) 2022/03/27 05:36:48 fetching corpus: 5350, signal 328158/442871 (executing program) 2022/03/27 05:36:48 fetching corpus: 5400, signal 328854/444404 (executing program) 2022/03/27 05:36:48 fetching corpus: 5450, signal 330381/446525 (executing program) 2022/03/27 05:36:49 fetching corpus: 5500, signal 331536/448377 (executing program) 2022/03/27 05:36:49 fetching corpus: 5550, signal 332281/449934 (executing program) 2022/03/27 05:36:49 fetching corpus: 5600, signal 333533/451837 (executing program) 2022/03/27 05:36:49 fetching corpus: 5650, signal 334332/453418 (executing program) 2022/03/27 05:36:49 fetching corpus: 5700, signal 336757/456111 (executing program) 2022/03/27 05:36:49 fetching corpus: 5750, signal 337401/457603 (executing program) 2022/03/27 05:36:49 fetching corpus: 5800, signal 339239/459909 (executing program) 2022/03/27 05:36:49 fetching corpus: 5850, signal 340681/461863 (executing program) 2022/03/27 05:36:49 fetching corpus: 5900, signal 341371/463399 (executing program) 2022/03/27 05:36:50 fetching corpus: 5950, signal 342182/464947 (executing program) 2022/03/27 05:36:50 fetching corpus: 6000, signal 343280/466684 (executing program) 2022/03/27 05:36:50 fetching corpus: 6050, signal 343988/468148 (executing program) 2022/03/27 05:36:50 fetching corpus: 6100, signal 344666/469635 (executing program) 2022/03/27 05:36:50 fetching corpus: 6150, signal 346102/471614 (executing program) 2022/03/27 05:36:50 fetching corpus: 6200, signal 346849/473116 (executing program) 2022/03/27 05:36:50 fetching corpus: 6250, signal 347657/474643 (executing program) 2022/03/27 05:36:50 fetching corpus: 6300, signal 348491/476188 (executing program) 2022/03/27 05:36:50 fetching corpus: 6350, signal 349178/477638 (executing program) 2022/03/27 05:36:51 fetching corpus: 6400, signal 350151/479249 (executing program) 2022/03/27 05:36:51 fetching corpus: 6450, signal 350980/480791 (executing program) 2022/03/27 05:36:51 fetching corpus: 6500, signal 352044/482449 (executing program) 2022/03/27 05:36:51 fetching corpus: 6550, signal 353339/484227 (executing program) 2022/03/27 05:36:51 fetching corpus: 6600, signal 354226/485770 (executing program) 2022/03/27 05:36:51 fetching corpus: 6650, signal 354931/487165 (executing program) 2022/03/27 05:36:51 fetching corpus: 6700, signal 355581/488523 (executing program) 2022/03/27 05:36:51 fetching corpus: 6750, signal 356023/489783 (executing program) 2022/03/27 05:36:51 fetching corpus: 6800, signal 357437/491596 (executing program) 2022/03/27 05:36:51 fetching corpus: 6850, signal 358343/493058 (executing program) 2022/03/27 05:36:52 fetching corpus: 6900, signal 359094/494463 (executing program) 2022/03/27 05:36:52 fetching corpus: 6950, signal 359792/495807 (executing program) 2022/03/27 05:36:52 fetching corpus: 7000, signal 360908/497405 (executing program) 2022/03/27 05:36:52 fetching corpus: 7050, signal 361598/498736 (executing program) 2022/03/27 05:36:52 fetching corpus: 7100, signal 362305/500109 (executing program) 2022/03/27 05:36:52 fetching corpus: 7150, signal 363204/501642 (executing program) 2022/03/27 05:36:52 fetching corpus: 7200, signal 363876/502967 (executing program) 2022/03/27 05:36:52 fetching corpus: 7250, signal 364821/504450 (executing program) 2022/03/27 05:36:52 fetching corpus: 7300, signal 365473/505791 (executing program) 2022/03/27 05:36:53 fetching corpus: 7350, signal 365989/507048 (executing program) 2022/03/27 05:36:53 fetching corpus: 7400, signal 367108/508645 (executing program) 2022/03/27 05:36:53 fetching corpus: 7450, signal 367778/509973 (executing program) 2022/03/27 05:36:53 fetching corpus: 7500, signal 370035/512276 (executing program) 2022/03/27 05:36:53 fetching corpus: 7550, signal 370676/513600 (executing program) 2022/03/27 05:36:53 fetching corpus: 7600, signal 371417/514959 (executing program) 2022/03/27 05:36:53 fetching corpus: 7650, signal 372116/516332 (executing program) 2022/03/27 05:36:53 fetching corpus: 7700, signal 372690/517575 (executing program) 2022/03/27 05:36:53 fetching corpus: 7750, signal 376765/520765 (executing program) 2022/03/27 05:36:54 fetching corpus: 7800, signal 377723/522207 (executing program) 2022/03/27 05:36:54 fetching corpus: 7850, signal 378328/523474 (executing program) 2022/03/27 05:36:54 fetching corpus: 7900, signal 379474/525069 (executing program) 2022/03/27 05:36:54 fetching corpus: 7950, signal 380077/526356 (executing program) 2022/03/27 05:36:54 fetching corpus: 8000, signal 381154/527860 (executing program) 2022/03/27 05:36:54 fetching corpus: 8050, signal 381880/529163 (executing program) 2022/03/27 05:36:54 fetching corpus: 8100, signal 382502/530432 (executing program) 2022/03/27 05:36:54 fetching corpus: 8150, signal 383123/531666 (executing program) 2022/03/27 05:36:54 fetching corpus: 8200, signal 384117/533108 (executing program) 2022/03/27 05:36:54 fetching corpus: 8250, signal 384760/534319 (executing program) 2022/03/27 05:36:54 fetching corpus: 8300, signal 385615/535726 (executing program) 2022/03/27 05:36:55 fetching corpus: 8350, signal 386205/536984 (executing program) 2022/03/27 05:36:55 fetching corpus: 8400, signal 386615/538085 (executing program) 2022/03/27 05:36:55 fetching corpus: 8450, signal 387275/539324 (executing program) 2022/03/27 05:36:55 fetching corpus: 8500, signal 388254/540736 (executing program) 2022/03/27 05:36:55 fetching corpus: 8550, signal 389464/542216 (executing program) 2022/03/27 05:36:55 fetching corpus: 8600, signal 390229/543492 (executing program) 2022/03/27 05:36:55 fetching corpus: 8650, signal 391033/544801 (executing program) 2022/03/27 05:36:55 fetching corpus: 8700, signal 391896/546147 (executing program) 2022/03/27 05:36:55 fetching corpus: 8750, signal 392600/547417 (executing program) 2022/03/27 05:36:55 fetching corpus: 8800, signal 393625/548818 (executing program) 2022/03/27 05:36:56 fetching corpus: 8850, signal 394347/550049 (executing program) 2022/03/27 05:36:56 fetching corpus: 8900, signal 394933/551159 (executing program) 2022/03/27 05:36:56 fetching corpus: 8950, signal 395634/552392 (executing program) 2022/03/27 05:36:56 fetching corpus: 9000, signal 396222/553564 (executing program) 2022/03/27 05:36:56 fetching corpus: 9050, signal 396721/554700 (executing program) 2022/03/27 05:36:56 fetching corpus: 9100, signal 397502/555971 (executing program) 2022/03/27 05:36:56 fetching corpus: 9150, signal 398369/557234 (executing program) 2022/03/27 05:36:56 fetching corpus: 9200, signal 399145/558501 (executing program) [ 71.160713][ T1222] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.166987][ T1222] ieee802154 phy1 wpan1: encryption failed: -22 2022/03/27 05:37:01 fetching corpus: 9250, signal 400156/559815 (executing program) 2022/03/27 05:37:01 fetching corpus: 9300, signal 400818/561002 (executing program) 2022/03/27 05:37:01 fetching corpus: 9350, signal 401545/562203 (executing program) 2022/03/27 05:37:01 fetching corpus: 9400, signal 402452/563426 (executing program) 2022/03/27 05:37:01 fetching corpus: 9450, signal 403484/564756 (executing program) 2022/03/27 05:37:02 fetching corpus: 9500, signal 409385/568367 (executing program) 2022/03/27 05:37:02 fetching corpus: 9550, signal 410319/569618 (executing program) 2022/03/27 05:37:02 fetching corpus: 9600, signal 411282/570920 (executing program) 2022/03/27 05:37:02 fetching corpus: 9650, signal 411839/571989 (executing program) 2022/03/27 05:37:02 fetching corpus: 9700, signal 412589/573102 (executing program) 2022/03/27 05:37:02 fetching corpus: 9750, signal 413314/574283 (executing program) 2022/03/27 05:37:02 fetching corpus: 9800, signal 413927/575348 (executing program) 2022/03/27 05:37:02 fetching corpus: 9850, signal 414728/576537 (executing program) 2022/03/27 05:37:02 fetching corpus: 9900, signal 415565/577668 (executing program) 2022/03/27 05:37:03 fetching corpus: 9950, signal 416064/578683 (executing program) 2022/03/27 05:37:03 fetching corpus: 10000, signal 417023/579938 (executing program) 2022/03/27 05:37:03 fetching corpus: 10050, signal 417519/580956 (executing program) 2022/03/27 05:37:03 fetching corpus: 10100, signal 418404/582137 (executing program) 2022/03/27 05:37:03 fetching corpus: 10150, signal 418971/583159 (executing program) 2022/03/27 05:37:03 fetching corpus: 10200, signal 419656/584232 (executing program) 2022/03/27 05:37:03 fetching corpus: 10250, signal 420142/585186 (executing program) 2022/03/27 05:37:03 fetching corpus: 10300, signal 420809/586265 (executing program) 2022/03/27 05:37:03 fetching corpus: 10350, signal 421391/587298 (executing program) 2022/03/27 05:37:04 fetching corpus: 10400, signal 422041/588356 (executing program) 2022/03/27 05:37:04 fetching corpus: 10450, signal 422460/589272 (executing program) 2022/03/27 05:37:04 fetching corpus: 10500, signal 422881/590221 (executing program) 2022/03/27 05:37:04 fetching corpus: 10550, signal 423369/591190 (executing program) 2022/03/27 05:37:04 fetching corpus: 10600, signal 423896/592172 (executing program) 2022/03/27 05:37:04 fetching corpus: 10650, signal 424561/593187 (executing program) 2022/03/27 05:37:04 fetching corpus: 10700, signal 425375/594339 (executing program) 2022/03/27 05:37:05 fetching corpus: 10750, signal 426308/595448 (executing program) 2022/03/27 05:37:05 fetching corpus: 10800, signal 427335/596631 (executing program) 2022/03/27 05:37:05 fetching corpus: 10850, signal 427782/597582 (executing program) 2022/03/27 05:37:05 fetching corpus: 10900, signal 428655/598740 (executing program) 2022/03/27 05:37:05 fetching corpus: 10950, signal 429720/599907 (executing program) 2022/03/27 05:37:05 fetching corpus: 11000, signal 430007/600751 (executing program) 2022/03/27 05:37:05 fetching corpus: 11050, signal 430849/601881 (executing program) 2022/03/27 05:37:05 fetching corpus: 11100, signal 431442/602857 (executing program) 2022/03/27 05:37:05 fetching corpus: 11150, signal 432047/603827 (executing program) 2022/03/27 05:37:06 fetching corpus: 11200, signal 432575/604813 (executing program) 2022/03/27 05:37:06 fetching corpus: 11250, signal 433026/605733 (executing program) 2022/03/27 05:37:06 fetching corpus: 11300, signal 434245/606927 (executing program) [ 76.279761][ T142] cfg80211: failed to load regulatory.db 2022/03/27 05:37:06 fetching corpus: 11350, signal 434839/607917 (executing program) 2022/03/27 05:37:06 fetching corpus: 11400, signal 435415/608892 (executing program) 2022/03/27 05:37:06 fetching corpus: 11450, signal 436012/609864 (executing program) 2022/03/27 05:37:06 fetching corpus: 11500, signal 436511/610775 (executing program) 2022/03/27 05:37:06 fetching corpus: 11550, signal 437329/611804 (executing program) 2022/03/27 05:37:07 fetching corpus: 11600, signal 437982/612814 (executing program) 2022/03/27 05:37:07 fetching corpus: 11650, signal 438406/613700 (executing program) 2022/03/27 05:37:07 fetching corpus: 11700, signal 438865/614616 (executing program) 2022/03/27 05:37:07 fetching corpus: 11750, signal 439804/615680 (executing program) 2022/03/27 05:37:07 fetching corpus: 11800, signal 440650/616687 (executing program) 2022/03/27 05:37:07 fetching corpus: 11850, signal 441249/617584 (executing program) 2022/03/27 05:37:07 fetching corpus: 11900, signal 441688/618450 (executing program) 2022/03/27 05:37:07 fetching corpus: 11950, signal 442194/619390 (executing program) 2022/03/27 05:37:07 fetching corpus: 12000, signal 442652/620324 (executing program) 2022/03/27 05:37:08 fetching corpus: 12050, signal 443165/621219 (executing program) 2022/03/27 05:37:08 fetching corpus: 12100, signal 443630/622082 (executing program) 2022/03/27 05:37:08 fetching corpus: 12150, signal 444233/623022 (executing program) 2022/03/27 05:37:08 fetching corpus: 12200, signal 444729/623963 (executing program) 2022/03/27 05:37:08 fetching corpus: 12250, signal 446439/625223 (executing program) 2022/03/27 05:37:08 fetching corpus: 12300, signal 447246/626171 (executing program) 2022/03/27 05:37:08 fetching corpus: 12350, signal 447741/627006 (executing program) 2022/03/27 05:37:08 fetching corpus: 12400, signal 448544/627946 (executing program) 2022/03/27 05:37:09 fetching corpus: 12450, signal 449194/628849 (executing program) 2022/03/27 05:37:09 fetching corpus: 12500, signal 449695/629703 (executing program) 2022/03/27 05:37:09 fetching corpus: 12550, signal 450284/630585 (executing program) 2022/03/27 05:37:09 fetching corpus: 12600, signal 450766/631466 (executing program) 2022/03/27 05:37:09 fetching corpus: 12650, signal 451357/632373 (executing program) 2022/03/27 05:37:09 fetching corpus: 12700, signal 451851/633196 (executing program) 2022/03/27 05:37:09 fetching corpus: 12750, signal 452140/633933 (executing program) 2022/03/27 05:37:09 fetching corpus: 12800, signal 452527/634725 (executing program) 2022/03/27 05:37:09 fetching corpus: 12850, signal 453107/635543 (executing program) 2022/03/27 05:37:10 fetching corpus: 12900, signal 453731/636436 (executing program) 2022/03/27 05:37:10 fetching corpus: 12950, signal 454124/637264 (executing program) 2022/03/27 05:37:10 fetching corpus: 13000, signal 454772/638186 (executing program) 2022/03/27 05:37:10 fetching corpus: 13050, signal 455272/639010 (executing program) 2022/03/27 05:37:10 fetching corpus: 13100, signal 455706/639835 (executing program) 2022/03/27 05:37:10 fetching corpus: 13150, signal 456061/640633 (executing program) 2022/03/27 05:37:10 fetching corpus: 13200, signal 456760/641507 (executing program) 2022/03/27 05:37:10 fetching corpus: 13250, signal 457091/642320 (executing program) 2022/03/27 05:37:10 fetching corpus: 13300, signal 457590/643119 (executing program) 2022/03/27 05:37:11 fetching corpus: 13350, signal 458323/643979 (executing program) 2022/03/27 05:37:11 fetching corpus: 13400, signal 459311/644913 (executing program) 2022/03/27 05:37:11 fetching corpus: 13450, signal 459921/645721 (executing program) 2022/03/27 05:37:11 fetching corpus: 13500, signal 460510/646563 (executing program) 2022/03/27 05:37:11 fetching corpus: 13550, signal 461038/647385 (executing program) 2022/03/27 05:37:11 fetching corpus: 13600, signal 463898/648667 (executing program) 2022/03/27 05:37:11 fetching corpus: 13650, signal 464692/649512 (executing program) 2022/03/27 05:37:11 fetching corpus: 13700, signal 465166/650293 (executing program) 2022/03/27 05:37:12 fetching corpus: 13750, signal 465580/651044 (executing program) 2022/03/27 05:37:12 fetching corpus: 13800, signal 466111/651790 (executing program) 2022/03/27 05:37:12 fetching corpus: 13850, signal 466489/652547 (executing program) 2022/03/27 05:37:12 fetching corpus: 13900, signal 467002/653336 (executing program) 2022/03/27 05:37:12 fetching corpus: 13950, signal 467549/654098 (executing program) 2022/03/27 05:37:12 fetching corpus: 14000, signal 467862/654801 (executing program) 2022/03/27 05:37:12 fetching corpus: 14050, signal 468364/655601 (executing program) 2022/03/27 05:37:12 fetching corpus: 14100, signal 469308/656428 (executing program) 2022/03/27 05:37:13 fetching corpus: 14150, signal 469916/657254 (executing program) 2022/03/27 05:37:13 fetching corpus: 14200, signal 470366/657958 (executing program) 2022/03/27 05:37:13 fetching corpus: 14250, signal 471083/658710 (executing program) 2022/03/27 05:37:13 fetching corpus: 14300, signal 471570/659445 (executing program) 2022/03/27 05:37:13 fetching corpus: 14350, signal 472177/660164 (executing program) 2022/03/27 05:37:13 fetching corpus: 14400, signal 472711/660917 (executing program) 2022/03/27 05:37:13 fetching corpus: 14450, signal 473274/661613 (executing program) 2022/03/27 05:37:13 fetching corpus: 14500, signal 473789/662336 (executing program) 2022/03/27 05:37:13 fetching corpus: 14550, signal 474234/663038 (executing program) 2022/03/27 05:37:14 fetching corpus: 14600, signal 474542/663710 (executing program) 2022/03/27 05:37:14 fetching corpus: 14650, signal 475140/664474 (executing program) 2022/03/27 05:37:14 fetching corpus: 14700, signal 475463/665173 (executing program) 2022/03/27 05:37:14 fetching corpus: 14750, signal 475999/665900 (executing program) 2022/03/27 05:37:14 fetching corpus: 14800, signal 476313/666564 (executing program) 2022/03/27 05:37:14 fetching corpus: 14850, signal 476799/667276 (executing program) 2022/03/27 05:37:14 fetching corpus: 14900, signal 477270/667981 (executing program) 2022/03/27 05:37:15 fetching corpus: 14950, signal 477811/668667 (executing program) 2022/03/27 05:37:15 fetching corpus: 15000, signal 478451/669410 (executing program) 2022/03/27 05:37:15 fetching corpus: 15050, signal 478913/670114 (executing program) 2022/03/27 05:37:15 fetching corpus: 15100, signal 479494/670801 (executing program) 2022/03/27 05:37:15 fetching corpus: 15150, signal 479998/671497 (executing program) 2022/03/27 05:37:15 fetching corpus: 15200, signal 480477/672149 (executing program) 2022/03/27 05:37:15 fetching corpus: 15250, signal 480692/672820 (executing program) 2022/03/27 05:37:15 fetching corpus: 15300, signal 480935/673466 (executing program) 2022/03/27 05:37:16 fetching corpus: 15350, signal 481597/674193 (executing program) 2022/03/27 05:37:16 fetching corpus: 15400, signal 481966/674879 (executing program) 2022/03/27 05:37:16 fetching corpus: 15450, signal 482412/675541 (executing program) 2022/03/27 05:37:16 fetching corpus: 15500, signal 482719/676242 (executing program) 2022/03/27 05:37:16 fetching corpus: 15550, signal 483299/676925 (executing program) 2022/03/27 05:37:16 fetching corpus: 15600, signal 483606/677577 (executing program) 2022/03/27 05:37:16 fetching corpus: 15650, signal 484233/678291 (executing program) 2022/03/27 05:37:16 fetching corpus: 15700, signal 484570/678940 (executing program) 2022/03/27 05:37:16 fetching corpus: 15750, signal 485142/679647 (executing program) 2022/03/27 05:37:16 fetching corpus: 15800, signal 485731/680401 (executing program) 2022/03/27 05:37:16 fetching corpus: 15850, signal 486082/681056 (executing program) 2022/03/27 05:37:17 fetching corpus: 15900, signal 486421/681730 (executing program) 2022/03/27 05:37:17 fetching corpus: 15950, signal 486982/682393 (executing program) 2022/03/27 05:37:17 fetching corpus: 16000, signal 487437/683055 (executing program) 2022/03/27 05:37:17 fetching corpus: 16050, signal 488015/683706 (executing program) 2022/03/27 05:37:17 fetching corpus: 16100, signal 488527/684340 (executing program) 2022/03/27 05:37:17 fetching corpus: 16150, signal 489189/684953 (executing program) 2022/03/27 05:37:17 fetching corpus: 16200, signal 489665/685573 (executing program) 2022/03/27 05:37:17 fetching corpus: 16250, signal 489932/686194 (executing program) 2022/03/27 05:37:17 fetching corpus: 16300, signal 490292/686799 (executing program) 2022/03/27 05:37:18 fetching corpus: 16350, signal 490697/687480 (executing program) 2022/03/27 05:37:18 fetching corpus: 16400, signal 491111/688091 (executing program) 2022/03/27 05:37:18 fetching corpus: 16450, signal 491704/688714 (executing program) 2022/03/27 05:37:18 fetching corpus: 16500, signal 492225/689351 (executing program) 2022/03/27 05:37:18 fetching corpus: 16550, signal 492778/689988 (executing program) 2022/03/27 05:37:18 fetching corpus: 16600, signal 493170/690610 (executing program) 2022/03/27 05:37:18 fetching corpus: 16650, signal 493493/691206 (executing program) 2022/03/27 05:37:18 fetching corpus: 16700, signal 493875/691798 (executing program) 2022/03/27 05:37:19 fetching corpus: 16750, signal 494351/692384 (executing program) 2022/03/27 05:37:19 fetching corpus: 16800, signal 494787/692978 (executing program) 2022/03/27 05:37:19 fetching corpus: 16850, signal 495284/693576 (executing program) 2022/03/27 05:37:19 fetching corpus: 16900, signal 495568/694153 (executing program) 2022/03/27 05:37:19 fetching corpus: 16950, signal 495971/694742 (executing program) 2022/03/27 05:37:19 fetching corpus: 17000, signal 496500/695351 (executing program) 2022/03/27 05:37:19 fetching corpus: 17050, signal 496818/695933 (executing program) 2022/03/27 05:37:19 fetching corpus: 17100, signal 497382/696488 (executing program) 2022/03/27 05:37:19 fetching corpus: 17150, signal 497660/697078 (executing program) 2022/03/27 05:37:19 fetching corpus: 17200, signal 498318/697693 (executing program) 2022/03/27 05:37:20 fetching corpus: 17250, signal 498804/698326 (executing program) 2022/03/27 05:37:20 fetching corpus: 17300, signal 499154/698937 (executing program) 2022/03/27 05:37:20 fetching corpus: 17350, signal 499501/699518 (executing program) 2022/03/27 05:37:20 fetching corpus: 17400, signal 499897/700108 (executing program) 2022/03/27 05:37:20 fetching corpus: 17450, signal 500594/700651 (executing program) 2022/03/27 05:37:20 fetching corpus: 17500, signal 501011/700912 (executing program) 2022/03/27 05:37:20 fetching corpus: 17550, signal 501325/700912 (executing program) 2022/03/27 05:37:20 fetching corpus: 17600, signal 501684/700912 (executing program) 2022/03/27 05:37:20 fetching corpus: 17650, signal 502095/700912 (executing program) 2022/03/27 05:37:20 fetching corpus: 17700, signal 502408/700912 (executing program) 2022/03/27 05:37:21 fetching corpus: 17750, signal 502845/700912 (executing program) 2022/03/27 05:37:21 fetching corpus: 17800, signal 503295/700912 (executing program) 2022/03/27 05:37:21 fetching corpus: 17850, signal 503769/700912 (executing program) 2022/03/27 05:37:21 fetching corpus: 17900, signal 504124/700912 (executing program) 2022/03/27 05:37:21 fetching corpus: 17950, signal 504489/700912 (executing program) 2022/03/27 05:37:21 fetching corpus: 18000, signal 504879/700912 (executing program) 2022/03/27 05:37:21 fetching corpus: 18050, signal 505224/700912 (executing program) 2022/03/27 05:37:21 fetching corpus: 18100, signal 505534/700912 (executing program) 2022/03/27 05:37:21 fetching corpus: 18150, signal 506180/700912 (executing program) 2022/03/27 05:37:21 fetching corpus: 18200, signal 506650/700912 (executing program) 2022/03/27 05:37:22 fetching corpus: 18250, signal 507208/700912 (executing program) 2022/03/27 05:37:22 fetching corpus: 18300, signal 507679/700912 (executing program) 2022/03/27 05:37:22 fetching corpus: 18350, signal 507954/700912 (executing program) 2022/03/27 05:37:22 fetching corpus: 18400, signal 508324/700912 (executing program) 2022/03/27 05:37:22 fetching corpus: 18450, signal 508965/700912 (executing program) 2022/03/27 05:37:22 fetching corpus: 18500, signal 509372/700912 (executing program) 2022/03/27 05:37:22 fetching corpus: 18550, signal 509782/700912 (executing program) 2022/03/27 05:37:22 fetching corpus: 18600, signal 510026/700912 (executing program) 2022/03/27 05:37:22 fetching corpus: 18650, signal 510360/700912 (executing program) 2022/03/27 05:37:22 fetching corpus: 18700, signal 510671/700912 (executing program) 2022/03/27 05:37:22 fetching corpus: 18750, signal 511126/700912 (executing program) 2022/03/27 05:37:23 fetching corpus: 18800, signal 511425/700912 (executing program) 2022/03/27 05:37:23 fetching corpus: 18850, signal 511769/700912 (executing program) 2022/03/27 05:37:23 fetching corpus: 18900, signal 512597/700912 (executing program) 2022/03/27 05:37:23 fetching corpus: 18950, signal 512920/700912 (executing program) 2022/03/27 05:37:23 fetching corpus: 19000, signal 513293/700912 (executing program) 2022/03/27 05:37:23 fetching corpus: 19050, signal 513749/700912 (executing program) 2022/03/27 05:37:23 fetching corpus: 19100, signal 514093/700912 (executing program) 2022/03/27 05:37:23 fetching corpus: 19150, signal 514516/700912 (executing program) 2022/03/27 05:37:23 fetching corpus: 19200, signal 514841/700912 (executing program) 2022/03/27 05:37:23 fetching corpus: 19250, signal 515149/700912 (executing program) 2022/03/27 05:37:24 fetching corpus: 19300, signal 516055/700912 (executing program) 2022/03/27 05:37:24 fetching corpus: 19350, signal 516478/700912 (executing program) 2022/03/27 05:37:24 fetching corpus: 19400, signal 516724/700912 (executing program) 2022/03/27 05:37:24 fetching corpus: 19450, signal 517225/700912 (executing program) 2022/03/27 05:37:24 fetching corpus: 19500, signal 517849/700912 (executing program) 2022/03/27 05:37:24 fetching corpus: 19550, signal 518214/700912 (executing program) 2022/03/27 05:37:24 fetching corpus: 19600, signal 518580/700912 (executing program) 2022/03/27 05:37:24 fetching corpus: 19650, signal 518939/700912 (executing program) 2022/03/27 05:37:24 fetching corpus: 19700, signal 519211/700912 (executing program) 2022/03/27 05:37:24 fetching corpus: 19750, signal 519686/700912 (executing program) 2022/03/27 05:37:25 fetching corpus: 19800, signal 520032/700913 (executing program) 2022/03/27 05:37:25 fetching corpus: 19850, signal 520296/700913 (executing program) 2022/03/27 05:37:25 fetching corpus: 19900, signal 520616/700915 (executing program) 2022/03/27 05:37:25 fetching corpus: 19950, signal 520942/700915 (executing program) 2022/03/27 05:37:25 fetching corpus: 20000, signal 521280/700915 (executing program) 2022/03/27 05:37:25 fetching corpus: 20050, signal 521657/700915 (executing program) 2022/03/27 05:37:25 fetching corpus: 20100, signal 522056/700915 (executing program) 2022/03/27 05:37:25 fetching corpus: 20150, signal 522383/700915 (executing program) 2022/03/27 05:37:25 fetching corpus: 20200, signal 522753/700915 (executing program) 2022/03/27 05:37:26 fetching corpus: 20250, signal 523150/700915 (executing program) 2022/03/27 05:37:26 fetching corpus: 20300, signal 523640/700915 (executing program) 2022/03/27 05:37:26 fetching corpus: 20350, signal 524228/700915 (executing program) 2022/03/27 05:37:26 fetching corpus: 20400, signal 524519/700915 (executing program) 2022/03/27 05:37:26 fetching corpus: 20450, signal 524750/700915 (executing program) 2022/03/27 05:37:26 fetching corpus: 20500, signal 525040/700915 (executing program) 2022/03/27 05:37:26 fetching corpus: 20550, signal 525362/700915 (executing program) 2022/03/27 05:37:26 fetching corpus: 20600, signal 525697/700915 (executing program) 2022/03/27 05:37:26 fetching corpus: 20650, signal 525927/700915 (executing program) 2022/03/27 05:37:26 fetching corpus: 20700, signal 526521/700915 (executing program) 2022/03/27 05:37:27 fetching corpus: 20750, signal 526856/700915 (executing program) 2022/03/27 05:37:27 fetching corpus: 20800, signal 527183/700915 (executing program) 2022/03/27 05:37:27 fetching corpus: 20850, signal 527429/700915 (executing program) 2022/03/27 05:37:27 fetching corpus: 20900, signal 527763/700915 (executing program) 2022/03/27 05:37:27 fetching corpus: 20950, signal 528076/700915 (executing program) 2022/03/27 05:37:27 fetching corpus: 21000, signal 528388/700915 (executing program) 2022/03/27 05:37:27 fetching corpus: 21050, signal 528790/700915 (executing program) 2022/03/27 05:37:27 fetching corpus: 21100, signal 529134/700915 (executing program) 2022/03/27 05:37:27 fetching corpus: 21150, signal 529503/700915 (executing program) 2022/03/27 05:37:27 fetching corpus: 21200, signal 529758/700925 (executing program) 2022/03/27 05:37:27 fetching corpus: 21250, signal 530203/700925 (executing program) 2022/03/27 05:37:28 fetching corpus: 21300, signal 530482/700925 (executing program) 2022/03/27 05:37:28 fetching corpus: 21350, signal 530816/700925 (executing program) 2022/03/27 05:37:28 fetching corpus: 21400, signal 531229/700925 (executing program) 2022/03/27 05:37:28 fetching corpus: 21450, signal 531557/700925 (executing program) 2022/03/27 05:37:28 fetching corpus: 21500, signal 531955/700925 (executing program) 2022/03/27 05:37:28 fetching corpus: 21550, signal 532303/700925 (executing program) 2022/03/27 05:37:28 fetching corpus: 21600, signal 532675/700925 (executing program) 2022/03/27 05:37:28 fetching corpus: 21650, signal 532915/700925 (executing program) 2022/03/27 05:37:28 fetching corpus: 21700, signal 533214/700925 (executing program) 2022/03/27 05:37:29 fetching corpus: 21750, signal 533500/700930 (executing program) 2022/03/27 05:37:29 fetching corpus: 21800, signal 533913/700930 (executing program) 2022/03/27 05:37:29 fetching corpus: 21850, signal 534233/700930 (executing program) 2022/03/27 05:37:29 fetching corpus: 21900, signal 534642/700930 (executing program) 2022/03/27 05:37:29 fetching corpus: 21950, signal 534914/700930 (executing program) 2022/03/27 05:37:29 fetching corpus: 22000, signal 535237/700930 (executing program) 2022/03/27 05:37:29 fetching corpus: 22050, signal 535560/700932 (executing program) 2022/03/27 05:37:29 fetching corpus: 22100, signal 535828/700932 (executing program) 2022/03/27 05:37:29 fetching corpus: 22150, signal 536134/700932 (executing program) 2022/03/27 05:37:30 fetching corpus: 22200, signal 536460/700932 (executing program) 2022/03/27 05:37:30 fetching corpus: 22250, signal 536666/700932 (executing program) 2022/03/27 05:37:30 fetching corpus: 22300, signal 537222/700932 (executing program) 2022/03/27 05:37:30 fetching corpus: 22350, signal 537453/700932 (executing program) 2022/03/27 05:37:30 fetching corpus: 22400, signal 537798/700932 (executing program) 2022/03/27 05:37:30 fetching corpus: 22450, signal 538092/700932 (executing program) 2022/03/27 05:37:30 fetching corpus: 22500, signal 538357/700932 (executing program) 2022/03/27 05:37:30 fetching corpus: 22550, signal 538660/700932 (executing program) 2022/03/27 05:37:31 fetching corpus: 22600, signal 538964/700932 (executing program) 2022/03/27 05:37:31 fetching corpus: 22650, signal 539475/700932 (executing program) 2022/03/27 05:37:31 fetching corpus: 22700, signal 539883/700932 (executing program) 2022/03/27 05:37:31 fetching corpus: 22750, signal 540219/700932 (executing program) 2022/03/27 05:37:31 fetching corpus: 22800, signal 540509/700932 (executing program) 2022/03/27 05:37:31 fetching corpus: 22850, signal 540722/700932 (executing program) 2022/03/27 05:37:31 fetching corpus: 22900, signal 541031/700932 (executing program) 2022/03/27 05:37:31 fetching corpus: 22950, signal 541350/700932 (executing program) 2022/03/27 05:37:31 fetching corpus: 23000, signal 541701/700932 (executing program) 2022/03/27 05:37:31 fetching corpus: 23050, signal 542465/700932 (executing program) 2022/03/27 05:37:32 fetching corpus: 23100, signal 542880/700932 (executing program) 2022/03/27 05:37:32 fetching corpus: 23150, signal 543461/700932 (executing program) 2022/03/27 05:37:32 fetching corpus: 23200, signal 543773/700932 (executing program) 2022/03/27 05:37:32 fetching corpus: 23250, signal 544884/700932 (executing program) 2022/03/27 05:37:32 fetching corpus: 23300, signal 545301/700932 (executing program) 2022/03/27 05:37:32 fetching corpus: 23350, signal 545805/700932 (executing program) 2022/03/27 05:37:32 fetching corpus: 23400, signal 546116/700932 (executing program) 2022/03/27 05:37:33 fetching corpus: 23450, signal 546446/700932 (executing program) 2022/03/27 05:37:33 fetching corpus: 23500, signal 546802/700932 (executing program) 2022/03/27 05:37:33 fetching corpus: 23550, signal 547133/700932 (executing program) 2022/03/27 05:37:33 fetching corpus: 23600, signal 547435/700932 (executing program) 2022/03/27 05:37:33 fetching corpus: 23650, signal 547800/700932 (executing program) 2022/03/27 05:37:33 fetching corpus: 23700, signal 548006/700932 (executing program) 2022/03/27 05:37:34 fetching corpus: 23750, signal 548423/700932 (executing program) 2022/03/27 05:37:34 fetching corpus: 23800, signal 548716/700932 (executing program) 2022/03/27 05:37:34 fetching corpus: 23850, signal 549072/700932 (executing program) 2022/03/27 05:37:34 fetching corpus: 23900, signal 549443/700932 (executing program) 2022/03/27 05:37:34 fetching corpus: 23950, signal 549752/700932 (executing program) 2022/03/27 05:37:34 fetching corpus: 24000, signal 550131/700932 (executing program) 2022/03/27 05:37:34 fetching corpus: 24050, signal 550600/700932 (executing program) 2022/03/27 05:37:34 fetching corpus: 24100, signal 551825/700932 (executing program) 2022/03/27 05:37:34 fetching corpus: 24150, signal 552153/700932 (executing program) 2022/03/27 05:37:35 fetching corpus: 24200, signal 552691/700932 (executing program) 2022/03/27 05:37:35 fetching corpus: 24250, signal 553033/700932 (executing program) 2022/03/27 05:37:35 fetching corpus: 24300, signal 553357/700932 (executing program) 2022/03/27 05:37:35 fetching corpus: 24350, signal 553621/700932 (executing program) 2022/03/27 05:37:35 fetching corpus: 24400, signal 553915/700932 (executing program) 2022/03/27 05:37:35 fetching corpus: 24450, signal 554556/700932 (executing program) 2022/03/27 05:37:35 fetching corpus: 24500, signal 554927/700932 (executing program) 2022/03/27 05:37:35 fetching corpus: 24550, signal 555243/700932 (executing program) 2022/03/27 05:37:35 fetching corpus: 24600, signal 555549/700932 (executing program) 2022/03/27 05:37:35 fetching corpus: 24650, signal 555805/700932 (executing program) 2022/03/27 05:37:36 fetching corpus: 24700, signal 556013/700932 (executing program) 2022/03/27 05:37:36 fetching corpus: 24750, signal 556209/700932 (executing program) 2022/03/27 05:37:36 fetching corpus: 24800, signal 556530/700932 (executing program) 2022/03/27 05:37:36 fetching corpus: 24850, signal 556846/700932 (executing program) 2022/03/27 05:37:36 fetching corpus: 24900, signal 557163/700932 (executing program) 2022/03/27 05:37:36 fetching corpus: 24950, signal 557404/700932 (executing program) 2022/03/27 05:37:36 fetching corpus: 25000, signal 557815/700932 (executing program) 2022/03/27 05:37:36 fetching corpus: 25050, signal 558103/700932 (executing program) 2022/03/27 05:37:37 fetching corpus: 25100, signal 558405/700933 (executing program) 2022/03/27 05:37:37 fetching corpus: 25150, signal 558689/700933 (executing program) 2022/03/27 05:37:37 fetching corpus: 25200, signal 558930/700933 (executing program) 2022/03/27 05:37:37 fetching corpus: 25250, signal 559165/700933 (executing program) 2022/03/27 05:37:37 fetching corpus: 25300, signal 559367/700938 (executing program) 2022/03/27 05:37:37 fetching corpus: 25350, signal 559668/700938 (executing program) 2022/03/27 05:37:37 fetching corpus: 25400, signal 559940/700938 (executing program) 2022/03/27 05:37:37 fetching corpus: 25450, signal 560170/700938 (executing program) 2022/03/27 05:37:37 fetching corpus: 25500, signal 560403/700938 (executing program) 2022/03/27 05:37:37 fetching corpus: 25550, signal 561177/700938 (executing program) 2022/03/27 05:37:37 fetching corpus: 25600, signal 561358/700938 (executing program) 2022/03/27 05:37:38 fetching corpus: 25650, signal 561708/700938 (executing program) 2022/03/27 05:37:38 fetching corpus: 25700, signal 561953/700938 (executing program) 2022/03/27 05:37:38 fetching corpus: 25750, signal 562367/700938 (executing program) 2022/03/27 05:37:38 fetching corpus: 25800, signal 562887/700938 (executing program) 2022/03/27 05:37:38 fetching corpus: 25850, signal 563130/700938 (executing program) 2022/03/27 05:37:38 fetching corpus: 25900, signal 563407/700938 (executing program) 2022/03/27 05:37:38 fetching corpus: 25950, signal 563776/700938 (executing program) 2022/03/27 05:37:38 fetching corpus: 26000, signal 564018/700938 (executing program) 2022/03/27 05:37:38 fetching corpus: 26050, signal 565009/700938 (executing program) 2022/03/27 05:37:38 fetching corpus: 26100, signal 565303/700938 (executing program) 2022/03/27 05:37:38 fetching corpus: 26150, signal 565532/700938 (executing program) 2022/03/27 05:37:39 fetching corpus: 26200, signal 565808/700938 (executing program) 2022/03/27 05:37:39 fetching corpus: 26250, signal 566164/700938 (executing program) 2022/03/27 05:37:39 fetching corpus: 26300, signal 566443/700938 (executing program) 2022/03/27 05:37:39 fetching corpus: 26350, signal 566751/700938 (executing program) 2022/03/27 05:37:39 fetching corpus: 26400, signal 567143/700938 (executing program) 2022/03/27 05:37:39 fetching corpus: 26450, signal 567460/700938 (executing program) 2022/03/27 05:37:39 fetching corpus: 26500, signal 567766/700938 (executing program) 2022/03/27 05:37:39 fetching corpus: 26550, signal 568006/700938 (executing program) 2022/03/27 05:37:40 fetching corpus: 26600, signal 568308/700938 (executing program) 2022/03/27 05:37:40 fetching corpus: 26650, signal 568567/700938 (executing program) 2022/03/27 05:37:40 fetching corpus: 26700, signal 568910/700938 (executing program) 2022/03/27 05:37:40 fetching corpus: 26750, signal 569146/700938 (executing program) 2022/03/27 05:37:40 fetching corpus: 26800, signal 569395/700938 (executing program) 2022/03/27 05:37:40 fetching corpus: 26850, signal 569704/700938 (executing program) 2022/03/27 05:37:40 fetching corpus: 26900, signal 569964/700938 (executing program) 2022/03/27 05:37:40 fetching corpus: 26950, signal 570307/700938 (executing program) 2022/03/27 05:37:40 fetching corpus: 27000, signal 570539/700938 (executing program) 2022/03/27 05:37:40 fetching corpus: 27050, signal 570820/700938 (executing program) 2022/03/27 05:37:41 fetching corpus: 27100, signal 571071/700941 (executing program) 2022/03/27 05:37:41 fetching corpus: 27150, signal 571366/700941 (executing program) 2022/03/27 05:37:41 fetching corpus: 27200, signal 571812/700941 (executing program) 2022/03/27 05:37:41 fetching corpus: 27250, signal 572233/700941 (executing program) 2022/03/27 05:37:41 fetching corpus: 27300, signal 572561/700941 (executing program) 2022/03/27 05:37:41 fetching corpus: 27350, signal 572750/700941 (executing program) 2022/03/27 05:37:41 fetching corpus: 27400, signal 573113/700941 (executing program) 2022/03/27 05:37:41 fetching corpus: 27450, signal 573393/700941 (executing program) 2022/03/27 05:37:41 fetching corpus: 27500, signal 573676/700941 (executing program) 2022/03/27 05:37:41 fetching corpus: 27550, signal 573961/700941 (executing program) 2022/03/27 05:37:41 fetching corpus: 27600, signal 574173/700941 (executing program) 2022/03/27 05:37:42 fetching corpus: 27650, signal 574415/700941 (executing program) 2022/03/27 05:37:42 fetching corpus: 27700, signal 575124/700941 (executing program) 2022/03/27 05:37:42 fetching corpus: 27750, signal 575463/700941 (executing program) 2022/03/27 05:37:42 fetching corpus: 27800, signal 575663/700941 (executing program) 2022/03/27 05:37:42 fetching corpus: 27850, signal 576079/700941 (executing program) 2022/03/27 05:37:42 fetching corpus: 27900, signal 576265/700941 (executing program) 2022/03/27 05:37:42 fetching corpus: 27950, signal 576504/700941 (executing program) 2022/03/27 05:37:42 fetching corpus: 28000, signal 576699/700941 (executing program) 2022/03/27 05:37:43 fetching corpus: 28050, signal 576990/700941 (executing program) 2022/03/27 05:37:43 fetching corpus: 28100, signal 577282/700941 (executing program) 2022/03/27 05:37:43 fetching corpus: 28150, signal 577555/700941 (executing program) 2022/03/27 05:37:43 fetching corpus: 28200, signal 577825/700941 (executing program) 2022/03/27 05:37:43 fetching corpus: 28250, signal 578282/700941 (executing program) 2022/03/27 05:37:43 fetching corpus: 28300, signal 578534/700941 (executing program) 2022/03/27 05:37:43 fetching corpus: 28350, signal 578757/700941 (executing program) 2022/03/27 05:37:43 fetching corpus: 28400, signal 579096/700941 (executing program) 2022/03/27 05:37:43 fetching corpus: 28450, signal 579406/700941 (executing program) 2022/03/27 05:37:43 fetching corpus: 28500, signal 579756/700941 (executing program) 2022/03/27 05:37:44 fetching corpus: 28550, signal 580344/700941 (executing program) 2022/03/27 05:37:44 fetching corpus: 28600, signal 580776/700941 (executing program) 2022/03/27 05:37:44 fetching corpus: 28650, signal 581192/700941 (executing program) 2022/03/27 05:37:44 fetching corpus: 28700, signal 581449/700941 (executing program) 2022/03/27 05:37:44 fetching corpus: 28750, signal 581704/700941 (executing program) 2022/03/27 05:37:44 fetching corpus: 28800, signal 583182/700941 (executing program) 2022/03/27 05:37:44 fetching corpus: 28850, signal 583450/700941 (executing program) 2022/03/27 05:37:44 fetching corpus: 28900, signal 583626/700941 (executing program) 2022/03/27 05:37:44 fetching corpus: 28950, signal 583894/700941 (executing program) 2022/03/27 05:37:45 fetching corpus: 29000, signal 584167/700941 (executing program) 2022/03/27 05:37:45 fetching corpus: 29050, signal 584503/700941 (executing program) 2022/03/27 05:37:45 fetching corpus: 29100, signal 584793/700941 (executing program) 2022/03/27 05:37:45 fetching corpus: 29150, signal 585093/700941 (executing program) 2022/03/27 05:37:45 fetching corpus: 29200, signal 585414/700941 (executing program) 2022/03/27 05:37:45 fetching corpus: 29250, signal 585691/700941 (executing program) 2022/03/27 05:37:45 fetching corpus: 29300, signal 585916/700941 (executing program) 2022/03/27 05:37:46 fetching corpus: 29350, signal 586329/700941 (executing program) 2022/03/27 05:37:46 fetching corpus: 29400, signal 586614/700941 (executing program) 2022/03/27 05:37:46 fetching corpus: 29450, signal 586880/700941 (executing program) 2022/03/27 05:37:46 fetching corpus: 29500, signal 587245/700941 (executing program) 2022/03/27 05:37:46 fetching corpus: 29550, signal 587756/700941 (executing program) 2022/03/27 05:37:46 fetching corpus: 29600, signal 588099/700941 (executing program) 2022/03/27 05:37:46 fetching corpus: 29650, signal 588335/700941 (executing program) 2022/03/27 05:37:46 fetching corpus: 29700, signal 588851/700941 (executing program) 2022/03/27 05:37:46 fetching corpus: 29750, signal 589087/700941 (executing program) 2022/03/27 05:37:46 fetching corpus: 29800, signal 589327/700941 (executing program) 2022/03/27 05:37:46 fetching corpus: 29850, signal 589622/700941 (executing program) 2022/03/27 05:37:47 fetching corpus: 29900, signal 589940/700941 (executing program) 2022/03/27 05:37:47 fetching corpus: 29950, signal 590263/700941 (executing program) 2022/03/27 05:37:47 fetching corpus: 30000, signal 590567/700941 (executing program) 2022/03/27 05:37:47 fetching corpus: 30050, signal 590786/700941 (executing program) 2022/03/27 05:37:47 fetching corpus: 30100, signal 591176/700941 (executing program) 2022/03/27 05:37:47 fetching corpus: 30150, signal 591429/700941 (executing program) 2022/03/27 05:37:47 fetching corpus: 30200, signal 591749/700941 (executing program) 2022/03/27 05:37:47 fetching corpus: 30250, signal 591930/700941 (executing program) 2022/03/27 05:37:47 fetching corpus: 30300, signal 592077/700941 (executing program) 2022/03/27 05:37:47 fetching corpus: 30350, signal 592310/700941 (executing program) 2022/03/27 05:37:47 fetching corpus: 30400, signal 592583/700941 (executing program) 2022/03/27 05:37:48 fetching corpus: 30450, signal 592849/700941 (executing program) 2022/03/27 05:37:48 fetching corpus: 30500, signal 593275/700941 (executing program) 2022/03/27 05:37:48 fetching corpus: 30550, signal 593483/700941 (executing program) 2022/03/27 05:37:48 fetching corpus: 30600, signal 593724/700941 (executing program) 2022/03/27 05:37:48 fetching corpus: 30650, signal 593976/700941 (executing program) 2022/03/27 05:37:48 fetching corpus: 30700, signal 594162/700941 (executing program) 2022/03/27 05:37:48 fetching corpus: 30750, signal 594374/700941 (executing program) 2022/03/27 05:37:48 fetching corpus: 30800, signal 594743/700941 (executing program) 2022/03/27 05:37:48 fetching corpus: 30850, signal 594898/700941 (executing program) 2022/03/27 05:37:48 fetching corpus: 30900, signal 595068/700941 (executing program) 2022/03/27 05:37:48 fetching corpus: 30950, signal 595351/700953 (executing program) 2022/03/27 05:37:49 fetching corpus: 31000, signal 595615/700953 (executing program) 2022/03/27 05:37:49 fetching corpus: 31050, signal 596025/700953 (executing program) 2022/03/27 05:37:49 fetching corpus: 31100, signal 596214/700954 (executing program) 2022/03/27 05:37:49 fetching corpus: 31150, signal 596465/700954 (executing program) 2022/03/27 05:37:49 fetching corpus: 31200, signal 596595/700954 (executing program) 2022/03/27 05:37:49 fetching corpus: 31250, signal 596958/700954 (executing program) 2022/03/27 05:37:49 fetching corpus: 31300, signal 597274/700954 (executing program) 2022/03/27 05:37:50 fetching corpus: 31350, signal 597627/700954 (executing program) 2022/03/27 05:37:50 fetching corpus: 31400, signal 597858/700954 (executing program) 2022/03/27 05:37:50 fetching corpus: 31450, signal 598078/700954 (executing program) 2022/03/27 05:37:50 fetching corpus: 31500, signal 598356/700954 (executing program) 2022/03/27 05:37:50 fetching corpus: 31550, signal 598637/700954 (executing program) 2022/03/27 05:37:50 fetching corpus: 31600, signal 598945/700954 (executing program) 2022/03/27 05:37:50 fetching corpus: 31650, signal 599202/700954 (executing program) 2022/03/27 05:37:50 fetching corpus: 31700, signal 599410/700954 (executing program) 2022/03/27 05:37:50 fetching corpus: 31750, signal 599627/700954 (executing program) 2022/03/27 05:37:50 fetching corpus: 31800, signal 599938/700954 (executing program) 2022/03/27 05:37:50 fetching corpus: 31850, signal 600140/700954 (executing program) 2022/03/27 05:37:51 fetching corpus: 31900, signal 600319/700954 (executing program) 2022/03/27 05:37:51 fetching corpus: 31950, signal 600569/700954 (executing program) 2022/03/27 05:37:51 fetching corpus: 32000, signal 600923/700954 (executing program) 2022/03/27 05:37:51 fetching corpus: 32050, signal 601086/700954 (executing program) 2022/03/27 05:37:51 fetching corpus: 32100, signal 601250/700954 (executing program) 2022/03/27 05:37:51 fetching corpus: 32150, signal 601568/700954 (executing program) 2022/03/27 05:37:51 fetching corpus: 32200, signal 601785/700954 (executing program) 2022/03/27 05:37:51 fetching corpus: 32250, signal 602089/700954 (executing program) 2022/03/27 05:37:51 fetching corpus: 32300, signal 602314/700954 (executing program) 2022/03/27 05:37:51 fetching corpus: 32350, signal 602537/700954 (executing program) 2022/03/27 05:37:51 fetching corpus: 32400, signal 603441/700954 (executing program) 2022/03/27 05:37:51 fetching corpus: 32450, signal 603645/700954 (executing program) 2022/03/27 05:37:52 fetching corpus: 32500, signal 603950/700954 (executing program) 2022/03/27 05:37:52 fetching corpus: 32550, signal 604134/700954 (executing program) 2022/03/27 05:37:52 fetching corpus: 32600, signal 604367/700954 (executing program) 2022/03/27 05:37:52 fetching corpus: 32650, signal 604558/700954 (executing program) 2022/03/27 05:37:52 fetching corpus: 32700, signal 604750/700954 (executing program) 2022/03/27 05:37:52 fetching corpus: 32750, signal 604928/700954 (executing program) 2022/03/27 05:37:52 fetching corpus: 32800, signal 605190/700954 (executing program) 2022/03/27 05:37:52 fetching corpus: 32850, signal 605560/700954 (executing program) 2022/03/27 05:37:52 fetching corpus: 32900, signal 605810/700954 (executing program) 2022/03/27 05:37:53 fetching corpus: 32950, signal 606031/700959 (executing program) 2022/03/27 05:37:53 fetching corpus: 33000, signal 606270/700959 (executing program) 2022/03/27 05:37:53 fetching corpus: 33050, signal 606451/700959 (executing program) 2022/03/27 05:37:53 fetching corpus: 33100, signal 606629/700959 (executing program) 2022/03/27 05:37:53 fetching corpus: 33150, signal 606847/700959 (executing program) 2022/03/27 05:37:53 fetching corpus: 33200, signal 607101/700959 (executing program) 2022/03/27 05:37:53 fetching corpus: 33250, signal 607327/700959 (executing program) 2022/03/27 05:37:54 fetching corpus: 33300, signal 607543/700959 (executing program) 2022/03/27 05:37:54 fetching corpus: 33350, signal 607726/700959 (executing program) 2022/03/27 05:37:54 fetching corpus: 33400, signal 608123/700959 (executing program) 2022/03/27 05:37:54 fetching corpus: 33450, signal 608328/700959 (executing program) 2022/03/27 05:37:54 fetching corpus: 33500, signal 608490/700959 (executing program) 2022/03/27 05:37:54 fetching corpus: 33550, signal 608718/700959 (executing program) 2022/03/27 05:37:54 fetching corpus: 33600, signal 608943/700959 (executing program) 2022/03/27 05:37:54 fetching corpus: 33650, signal 609119/700959 (executing program) 2022/03/27 05:37:55 fetching corpus: 33700, signal 609311/700959 (executing program) 2022/03/27 05:37:55 fetching corpus: 33750, signal 609573/700959 (executing program) 2022/03/27 05:37:55 fetching corpus: 33800, signal 609986/700959 (executing program) 2022/03/27 05:37:55 fetching corpus: 33850, signal 610368/700959 (executing program) 2022/03/27 05:37:55 fetching corpus: 33900, signal 610720/700959 (executing program) 2022/03/27 05:37:55 fetching corpus: 33950, signal 611111/700959 (executing program) 2022/03/27 05:37:55 fetching corpus: 34000, signal 611294/700959 (executing program) 2022/03/27 05:37:55 fetching corpus: 34050, signal 611460/700959 (executing program) 2022/03/27 05:37:55 fetching corpus: 34100, signal 611647/700959 (executing program) 2022/03/27 05:37:55 fetching corpus: 34150, signal 611967/700959 (executing program) 2022/03/27 05:37:56 fetching corpus: 34200, signal 612208/700959 (executing program) 2022/03/27 05:37:56 fetching corpus: 34250, signal 612867/700959 (executing program) 2022/03/27 05:37:56 fetching corpus: 34300, signal 613155/700959 (executing program) 2022/03/27 05:37:56 fetching corpus: 34350, signal 613297/700959 (executing program) 2022/03/27 05:37:56 fetching corpus: 34400, signal 613511/700959 (executing program) 2022/03/27 05:37:56 fetching corpus: 34450, signal 613693/700959 (executing program) 2022/03/27 05:37:56 fetching corpus: 34500, signal 613960/700959 (executing program) 2022/03/27 05:37:56 fetching corpus: 34550, signal 614126/700959 (executing program) 2022/03/27 05:37:56 fetching corpus: 34600, signal 614340/700959 (executing program) 2022/03/27 05:37:56 fetching corpus: 34650, signal 614524/700959 (executing program) 2022/03/27 05:37:57 fetching corpus: 34700, signal 614771/700959 (executing program) 2022/03/27 05:37:57 fetching corpus: 34750, signal 614959/700959 (executing program) 2022/03/27 05:37:57 fetching corpus: 34800, signal 615139/700959 (executing program) 2022/03/27 05:37:57 fetching corpus: 34850, signal 615455/700959 (executing program) 2022/03/27 05:37:57 fetching corpus: 34900, signal 615794/700959 (executing program) 2022/03/27 05:37:57 fetching corpus: 34950, signal 616033/700959 (executing program) 2022/03/27 05:37:57 fetching corpus: 35000, signal 616262/700959 (executing program) 2022/03/27 05:37:57 fetching corpus: 35050, signal 616482/700959 (executing program) 2022/03/27 05:37:57 fetching corpus: 35100, signal 616663/700959 (executing program) 2022/03/27 05:37:57 fetching corpus: 35150, signal 616869/700959 (executing program) 2022/03/27 05:37:58 fetching corpus: 35200, signal 617136/700959 (executing program) 2022/03/27 05:37:58 fetching corpus: 35250, signal 617516/700959 (executing program) 2022/03/27 05:37:58 fetching corpus: 35300, signal 617799/700959 (executing program) 2022/03/27 05:37:58 fetching corpus: 35350, signal 618010/700959 (executing program) 2022/03/27 05:37:58 fetching corpus: 35400, signal 621094/700959 (executing program) 2022/03/27 05:37:58 fetching corpus: 35449, signal 621287/700959 (executing program) 2022/03/27 05:37:58 fetching corpus: 35499, signal 621581/700959 (executing program) 2022/03/27 05:37:59 fetching corpus: 35549, signal 621852/700959 (executing program) 2022/03/27 05:37:59 fetching corpus: 35599, signal 622077/700959 (executing program) 2022/03/27 05:37:59 fetching corpus: 35649, signal 622406/700959 (executing program) 2022/03/27 05:37:59 fetching corpus: 35699, signal 622556/700959 (executing program) 2022/03/27 05:37:59 fetching corpus: 35749, signal 622685/700959 (executing program) 2022/03/27 05:37:59 fetching corpus: 35799, signal 622827/700959 (executing program) 2022/03/27 05:37:59 fetching corpus: 35849, signal 623011/700959 (executing program) 2022/03/27 05:37:59 fetching corpus: 35899, signal 623232/700959 (executing program) 2022/03/27 05:38:00 fetching corpus: 35949, signal 623436/700959 (executing program) 2022/03/27 05:38:00 fetching corpus: 35999, signal 623631/700959 (executing program) 2022/03/27 05:38:00 fetching corpus: 36049, signal 624022/700959 (executing program) 2022/03/27 05:38:00 fetching corpus: 36099, signal 624222/700959 (executing program) 2022/03/27 05:38:00 fetching corpus: 36149, signal 624446/700959 (executing program) 2022/03/27 05:38:00 fetching corpus: 36199, signal 624723/700959 (executing program) 2022/03/27 05:38:00 fetching corpus: 36249, signal 624915/700959 (executing program) 2022/03/27 05:38:00 fetching corpus: 36299, signal 625186/700959 (executing program) 2022/03/27 05:38:01 fetching corpus: 36349, signal 625389/700960 (executing program) 2022/03/27 05:38:01 fetching corpus: 36399, signal 625834/700960 (executing program) 2022/03/27 05:38:01 fetching corpus: 36449, signal 626008/700960 (executing program) 2022/03/27 05:38:01 fetching corpus: 36499, signal 626206/700960 (executing program) 2022/03/27 05:38:01 fetching corpus: 36549, signal 626419/700960 (executing program) 2022/03/27 05:38:01 fetching corpus: 36599, signal 626641/700960 (executing program) 2022/03/27 05:38:02 fetching corpus: 36649, signal 626813/700960 (executing program) 2022/03/27 05:38:02 fetching corpus: 36699, signal 627109/700960 (executing program) 2022/03/27 05:38:02 fetching corpus: 36749, signal 627312/700960 (executing program) 2022/03/27 05:38:02 fetching corpus: 36799, signal 627627/700960 (executing program) 2022/03/27 05:38:02 fetching corpus: 36849, signal 627829/700960 (executing program) 2022/03/27 05:38:02 fetching corpus: 36899, signal 628015/700960 (executing program) [ 132.600301][ T1222] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.606625][ T1222] ieee802154 phy1 wpan1: encryption failed: -22 2022/03/27 05:38:02 fetching corpus: 36949, signal 628180/700960 (executing program) 2022/03/27 05:38:02 fetching corpus: 36999, signal 628450/700960 (executing program) 2022/03/27 05:38:02 fetching corpus: 37049, signal 628629/700960 (executing program) 2022/03/27 05:38:02 fetching corpus: 37099, signal 628886/700960 (executing program) 2022/03/27 05:38:03 fetching corpus: 37149, signal 629103/700960 (executing program) 2022/03/27 05:38:03 fetching corpus: 37199, signal 629349/700960 (executing program) 2022/03/27 05:38:03 fetching corpus: 37249, signal 629573/700960 (executing program) 2022/03/27 05:38:03 fetching corpus: 37299, signal 629819/700960 (executing program) 2022/03/27 05:38:03 fetching corpus: 37349, signal 630076/700960 (executing program) 2022/03/27 05:38:03 fetching corpus: 37399, signal 630263/700960 (executing program) 2022/03/27 05:38:03 fetching corpus: 37449, signal 630509/700960 (executing program) 2022/03/27 05:38:03 fetching corpus: 37499, signal 630759/700960 (executing program) 2022/03/27 05:38:03 fetching corpus: 37549, signal 630956/700960 (executing program) 2022/03/27 05:38:04 fetching corpus: 37599, signal 631232/700960 (executing program) 2022/03/27 05:38:04 fetching corpus: 37649, signal 631450/700960 (executing program) 2022/03/27 05:38:04 fetching corpus: 37699, signal 631653/700960 (executing program) 2022/03/27 05:38:04 fetching corpus: 37749, signal 632019/700960 (executing program) 2022/03/27 05:38:04 fetching corpus: 37799, signal 632335/700960 (executing program) 2022/03/27 05:38:04 fetching corpus: 37849, signal 632451/700960 (executing program) 2022/03/27 05:38:04 fetching corpus: 37899, signal 632792/700960 (executing program) 2022/03/27 05:38:04 fetching corpus: 37949, signal 633020/700960 (executing program) 2022/03/27 05:38:04 fetching corpus: 37999, signal 633341/700960 (executing program) 2022/03/27 05:38:05 fetching corpus: 38049, signal 633642/700960 (executing program) 2022/03/27 05:38:05 fetching corpus: 38099, signal 633861/700966 (executing program) 2022/03/27 05:38:05 fetching corpus: 38149, signal 634060/700966 (executing program) 2022/03/27 05:38:05 fetching corpus: 38199, signal 634246/700966 (executing program) 2022/03/27 05:38:05 fetching corpus: 38249, signal 634423/700966 (executing program) 2022/03/27 05:38:05 fetching corpus: 38299, signal 634578/700966 (executing program) 2022/03/27 05:38:05 fetching corpus: 38349, signal 634817/700966 (executing program) 2022/03/27 05:38:05 fetching corpus: 38399, signal 635098/700966 (executing program) 2022/03/27 05:38:05 fetching corpus: 38449, signal 635393/700966 (executing program) 2022/03/27 05:38:05 fetching corpus: 38499, signal 635626/700966 (executing program) 2022/03/27 05:38:06 fetching corpus: 38549, signal 635808/700966 (executing program) 2022/03/27 05:38:06 fetching corpus: 38599, signal 636014/700966 (executing program) 2022/03/27 05:38:06 fetching corpus: 38649, signal 636263/700966 (executing program) 2022/03/27 05:38:06 fetching corpus: 38699, signal 636412/700966 (executing program) 2022/03/27 05:38:06 fetching corpus: 38749, signal 636599/700966 (executing program) 2022/03/27 05:38:06 fetching corpus: 38799, signal 636774/700966 (executing program) 2022/03/27 05:38:06 fetching corpus: 38849, signal 637002/700966 (executing program) 2022/03/27 05:38:06 fetching corpus: 38899, signal 637147/700966 (executing program) 2022/03/27 05:38:06 fetching corpus: 38949, signal 637354/700966 (executing program) 2022/03/27 05:38:06 fetching corpus: 38999, signal 637530/700966 (executing program) 2022/03/27 05:38:06 fetching corpus: 39049, signal 637749/700966 (executing program) 2022/03/27 05:38:07 fetching corpus: 39099, signal 637887/700966 (executing program) 2022/03/27 05:38:07 fetching corpus: 39149, signal 638055/700966 (executing program) 2022/03/27 05:38:07 fetching corpus: 39199, signal 638186/700966 (executing program) 2022/03/27 05:38:07 fetching corpus: 39249, signal 638349/700966 (executing program) 2022/03/27 05:38:07 fetching corpus: 39299, signal 638506/700966 (executing program) 2022/03/27 05:38:07 fetching corpus: 39349, signal 638790/700966 (executing program) 2022/03/27 05:38:07 fetching corpus: 39399, signal 639003/700966 (executing program) 2022/03/27 05:38:07 fetching corpus: 39449, signal 639254/700966 (executing program) 2022/03/27 05:38:07 fetching corpus: 39499, signal 639464/700966 (executing program) 2022/03/27 05:38:07 fetching corpus: 39549, signal 639628/700966 (executing program) 2022/03/27 05:38:08 fetching corpus: 39599, signal 639801/700966 (executing program) 2022/03/27 05:38:08 fetching corpus: 39649, signal 639976/700966 (executing program) 2022/03/27 05:38:08 fetching corpus: 39699, signal 640131/700966 (executing program) 2022/03/27 05:38:08 fetching corpus: 39749, signal 640382/700966 (executing program) 2022/03/27 05:38:08 fetching corpus: 39799, signal 640674/700966 (executing program) 2022/03/27 05:38:08 fetching corpus: 39849, signal 640794/700967 (executing program) 2022/03/27 05:38:08 fetching corpus: 39899, signal 641020/700967 (executing program) 2022/03/27 05:38:08 fetching corpus: 39949, signal 641349/700967 (executing program) 2022/03/27 05:38:08 fetching corpus: 39999, signal 641512/700967 (executing program) 2022/03/27 05:38:09 fetching corpus: 40049, signal 641673/700967 (executing program) 2022/03/27 05:38:09 fetching corpus: 40099, signal 641975/700967 (executing program) 2022/03/27 05:38:09 fetching corpus: 40149, signal 642210/700967 (executing program) 2022/03/27 05:38:09 fetching corpus: 40199, signal 642371/700967 (executing program) 2022/03/27 05:38:09 fetching corpus: 40249, signal 642894/700967 (executing program) 2022/03/27 05:38:09 fetching corpus: 40299, signal 643071/700967 (executing program) 2022/03/27 05:38:09 fetching corpus: 40349, signal 643347/700967 (executing program) 2022/03/27 05:38:09 fetching corpus: 40399, signal 643614/700967 (executing program) 2022/03/27 05:38:09 fetching corpus: 40449, signal 643766/700967 (executing program) 2022/03/27 05:38:09 fetching corpus: 40499, signal 643935/700967 (executing program) 2022/03/27 05:38:10 fetching corpus: 40549, signal 644134/700967 (executing program) 2022/03/27 05:38:10 fetching corpus: 40599, signal 644353/700967 (executing program) 2022/03/27 05:38:10 fetching corpus: 40649, signal 644561/700967 (executing program) 2022/03/27 05:38:10 fetching corpus: 40699, signal 644945/700967 (executing program) 2022/03/27 05:38:10 fetching corpus: 40749, signal 645193/700967 (executing program) 2022/03/27 05:38:10 fetching corpus: 40799, signal 645463/700967 (executing program) 2022/03/27 05:38:10 fetching corpus: 40849, signal 645701/700967 (executing program) 2022/03/27 05:38:10 fetching corpus: 40899, signal 645905/700967 (executing program) 2022/03/27 05:38:10 fetching corpus: 40949, signal 646067/700967 (executing program) 2022/03/27 05:38:10 fetching corpus: 40999, signal 646272/700967 (executing program) 2022/03/27 05:38:10 fetching corpus: 41049, signal 651958/700967 (executing program) 2022/03/27 05:38:11 fetching corpus: 41099, signal 652122/700967 (executing program) 2022/03/27 05:38:11 fetching corpus: 41149, signal 652363/700967 (executing program) 2022/03/27 05:38:11 fetching corpus: 41199, signal 652523/700968 (executing program) 2022/03/27 05:38:11 fetching corpus: 41249, signal 652762/700968 (executing program) 2022/03/27 05:38:11 fetching corpus: 41299, signal 652911/700968 (executing program) 2022/03/27 05:38:11 fetching corpus: 41349, signal 653127/700968 (executing program) 2022/03/27 05:38:11 fetching corpus: 41399, signal 653350/700968 (executing program) 2022/03/27 05:38:11 fetching corpus: 41449, signal 653561/700968 (executing program) 2022/03/27 05:38:11 fetching corpus: 41499, signal 653832/700968 (executing program) 2022/03/27 05:38:11 fetching corpus: 41549, signal 654000/700968 (executing program) 2022/03/27 05:38:12 fetching corpus: 41599, signal 654191/700968 (executing program) 2022/03/27 05:38:12 fetching corpus: 41649, signal 654376/700968 (executing program) 2022/03/27 05:38:12 fetching corpus: 41698, signal 654761/700968 (executing program) 2022/03/27 05:38:12 fetching corpus: 41748, signal 654926/700968 (executing program) 2022/03/27 05:38:12 fetching corpus: 41798, signal 655141/700968 (executing program) 2022/03/27 05:38:12 fetching corpus: 41824, signal 655246/700968 (executing program) 2022/03/27 05:38:12 fetching corpus: 41824, signal 655246/700968 (executing program) 2022/03/27 05:38:14 starting 6 fuzzer processes 05:38:14 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000100)='./file0\x00') lchown(&(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8000, 0x0) 05:38:14 executing program 3: r0 = socket(0x11, 0x3, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) 05:38:14 executing program 1: fchownat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0xffffffffffffffff, 0x0, 0x0) 05:38:14 executing program 2: open$dir(&(0x7f0000000080)='./file1\x00', 0x4b1126c073f95a40, 0x0) 05:38:14 executing program 4: chroot(&(0x7f0000000100)='./file0\x00') 05:38:14 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) [ 144.842442][ T27] audit: type=1400 audit(1648359494.842:84): avc: denied { execmem } for pid=3621 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 145.060255][ T27] audit: type=1400 audit(1648359495.062:85): avc: denied { mounton } for pid=3627 comm="syz-executor.0" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 145.112024][ T27] audit: type=1400 audit(1648359495.082:86): avc: denied { mount } for pid=3627 comm="syz-executor.0" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 145.136541][ T27] audit: type=1400 audit(1648359495.082:87): avc: denied { create } for pid=3627 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 145.156904][ T27] audit: type=1400 audit(1648359495.082:88): avc: denied { read write } for pid=3627 comm="syz-executor.0" name="vhci" dev="devtmpfs" ino=1072 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 145.180841][ T27] audit: type=1400 audit(1648359495.082:89): avc: denied { open } for pid=3627 comm="syz-executor.0" path="/dev/vhci" dev="devtmpfs" ino=1072 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 146.129260][ T27] audit: type=1400 audit(1648359496.122:90): avc: denied { ioctl } for pid=3628 comm="syz-executor.3" path="socket:[27776]" dev="sockfs" ino=27776 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 146.161272][ T3642] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 146.161970][ T3640] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 146.168347][ T3642] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 146.175812][ T3643] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 146.182393][ T3642] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 146.189938][ T3643] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 146.196391][ T3640] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 146.204515][ T3643] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 146.222342][ T3644] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 146.223523][ T3648] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 146.236528][ T3648] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 146.236910][ T3644] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 146.243824][ T3648] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 146.251045][ T3644] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 146.257857][ T3648] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 146.264861][ T3644] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 146.272429][ T3648] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 146.278985][ T3644] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 146.286106][ T3648] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 146.292956][ T3644] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 146.300096][ T3648] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 146.307905][ T3644] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 146.314280][ T3648] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 146.321487][ T3644] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 146.328211][ T3648] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 146.334942][ T3644] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 146.341951][ T3648] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 146.349071][ T3644] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 146.356275][ T3648] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 146.363069][ T3644] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 146.370432][ T3649] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 146.377164][ T3644] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 146.384149][ T3648] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 146.391803][ T3642] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 146.404853][ T3648] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 146.409281][ T27] audit: type=1400 audit(1648359496.402:91): avc: denied { read } for pid=3632 comm="syz-executor.2" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 146.414898][ T3648] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 146.470746][ T27] audit: type=1400 audit(1648359496.402:92): avc: denied { open } for pid=3632 comm="syz-executor.2" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 146.499429][ T27] audit: type=1400 audit(1648359496.402:93): avc: denied { mounton } for pid=3632 comm="syz-executor.2" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 146.740516][ T3628] chnl_net:caif_netlink_parms(): no params data found [ 146.752158][ T3627] chnl_net:caif_netlink_parms(): no params data found [ 146.766350][ T3632] chnl_net:caif_netlink_parms(): no params data found [ 146.868994][ T3631] chnl_net:caif_netlink_parms(): no params data found [ 146.894426][ T3628] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.901765][ T3628] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.909528][ T3628] device bridge_slave_0 entered promiscuous mode [ 146.931418][ T3629] chnl_net:caif_netlink_parms(): no params data found [ 146.946242][ T3628] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.953557][ T3628] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.961862][ T3628] device bridge_slave_1 entered promiscuous mode [ 146.992926][ T3632] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.000133][ T3632] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.007761][ T3632] device bridge_slave_0 entered promiscuous mode [ 147.026239][ T3627] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.034189][ T3627] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.041971][ T3627] device bridge_slave_0 entered promiscuous mode [ 147.052778][ T3627] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.059941][ T3627] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.067467][ T3627] device bridge_slave_1 entered promiscuous mode [ 147.090468][ T3632] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.097540][ T3632] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.105229][ T3632] device bridge_slave_1 entered promiscuous mode [ 147.124590][ T3628] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.151877][ T3632] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.162442][ T3628] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.176879][ T3630] chnl_net:caif_netlink_parms(): no params data found [ 147.186112][ T3627] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.199977][ T3627] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.210740][ T3632] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.263963][ T3628] team0: Port device team_slave_0 added [ 147.286416][ T3627] team0: Port device team_slave_0 added [ 147.302886][ T3628] team0: Port device team_slave_1 added [ 147.314181][ T3629] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.321379][ T3629] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.328977][ T3629] device bridge_slave_0 entered promiscuous mode [ 147.337270][ T3627] team0: Port device team_slave_1 added [ 147.343926][ T3632] team0: Port device team_slave_0 added [ 147.358954][ T3631] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.366246][ T3631] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.374096][ T3631] device bridge_slave_0 entered promiscuous mode [ 147.381439][ T3629] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.388499][ T3629] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.396452][ T3629] device bridge_slave_1 entered promiscuous mode [ 147.408586][ T3632] team0: Port device team_slave_1 added [ 147.429486][ T3631] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.436588][ T3631] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.444608][ T3631] device bridge_slave_1 entered promiscuous mode [ 147.468822][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.475827][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.502222][ T3632] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.513332][ T3628] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.520785][ T3628] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.547367][ T3628] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.569877][ T3627] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.576834][ T3627] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.602751][ T3627] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.620568][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.627522][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.653502][ T3632] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.665942][ T3628] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.672982][ T3628] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.699413][ T3628] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.711815][ T3629] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.727650][ T3627] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.734703][ T3627] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.760669][ T3627] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.787958][ T3629] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.798634][ T3631] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.814238][ T3630] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.821373][ T3630] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.829006][ T3630] device bridge_slave_0 entered promiscuous mode [ 147.853574][ T3631] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.867745][ T3630] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.874968][ T3630] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.882883][ T3630] device bridge_slave_1 entered promiscuous mode [ 147.897983][ T3632] device hsr_slave_0 entered promiscuous mode [ 147.904687][ T3632] device hsr_slave_1 entered promiscuous mode [ 147.943098][ T3628] device hsr_slave_0 entered promiscuous mode [ 147.950030][ T3628] device hsr_slave_1 entered promiscuous mode [ 147.956492][ T3628] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 147.964428][ T3628] Cannot create hsr debugfs directory [ 147.972249][ T3629] team0: Port device team_slave_0 added [ 147.983849][ T3631] team0: Port device team_slave_0 added [ 147.997180][ T3630] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.013048][ T3629] team0: Port device team_slave_1 added [ 148.021440][ T3627] device hsr_slave_0 entered promiscuous mode [ 148.028118][ T3627] device hsr_slave_1 entered promiscuous mode [ 148.034883][ T3627] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 148.042795][ T3627] Cannot create hsr debugfs directory [ 148.049364][ T3631] team0: Port device team_slave_1 added [ 148.060335][ T3630] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.111004][ T3629] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.117973][ T3629] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.144146][ T3629] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.172740][ T3630] team0: Port device team_slave_0 added [ 148.184209][ T3629] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.191213][ T3629] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.218452][ T3629] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.242472][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.250850][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.276961][ T3631] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.291076][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.298124][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.324046][ T3631] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.337945][ T3630] team0: Port device team_slave_1 added [ 148.379594][ T3629] device hsr_slave_0 entered promiscuous mode [ 148.386070][ T3629] device hsr_slave_1 entered promiscuous mode [ 148.395492][ T3629] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 148.403108][ T3629] Cannot create hsr debugfs directory [ 148.439297][ T3601] Bluetooth: hci3: command 0x0409 tx timeout [ 148.453510][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.460633][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.486843][ T3630] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.517963][ T3631] device hsr_slave_0 entered promiscuous mode [ 148.519584][ T6] Bluetooth: hci1: command 0x0409 tx timeout [ 148.524274][ T3601] Bluetooth: hci4: command 0x0409 tx timeout [ 148.530106][ T6] Bluetooth: hci0: command 0x0409 tx timeout [ 148.536030][ T3601] Bluetooth: hci5: command 0x0409 tx timeout [ 148.548107][ T3601] Bluetooth: hci2: command 0x0409 tx timeout [ 148.548384][ T3631] device hsr_slave_1 entered promiscuous mode [ 148.560899][ T3631] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 148.568461][ T3631] Cannot create hsr debugfs directory [ 148.577220][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.584359][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.610564][ T3630] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.702072][ T3630] device hsr_slave_0 entered promiscuous mode [ 148.708667][ T3630] device hsr_slave_1 entered promiscuous mode [ 148.716152][ T3630] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 148.723919][ T3630] Cannot create hsr debugfs directory [ 148.798927][ T3632] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 148.818016][ T3632] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 148.833937][ T3632] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 148.856262][ T3632] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 148.878034][ T3627] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 148.886448][ T3627] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 148.895050][ T3627] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 148.911317][ T3627] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 148.970175][ T3628] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 148.984142][ T3628] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 148.995569][ T3628] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 149.008676][ T3628] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 149.068583][ T3629] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 149.082928][ T3629] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 149.110893][ T3629] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 149.129447][ T3627] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.138933][ T3632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.149893][ T3629] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 149.161709][ T3628] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.183950][ T3627] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.191444][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.199651][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.216212][ T3631] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 149.226870][ T3631] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 149.236240][ T3631] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 149.247368][ T3631] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 149.260757][ T3628] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.284764][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.294034][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.302441][ T3681] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.309526][ T3681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.317197][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.325157][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.332828][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.341773][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.350232][ T3681] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.357272][ T3681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.365172][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.372902][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.399155][ T3632] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.407887][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.416166][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.424457][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.435463][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.444309][ T3682] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.451512][ T3682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.459289][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.467952][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.476579][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.485350][ T3682] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.492418][ T3682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.505050][ T3630] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 149.518042][ T3630] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 149.532180][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.540999][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.564261][ T3630] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 149.573599][ T3630] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 149.589673][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.598408][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.607196][ T3680] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.614272][ T3680] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.622052][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.630755][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.639022][ T3680] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.646140][ T3680] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.653734][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.662359][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.671044][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.679593][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.687880][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.696678][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.705518][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.713877][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.744389][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.752304][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.760269][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.768674][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.777685][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.786409][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.795110][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.803898][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.813083][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.821587][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.830173][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.839395][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.847172][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.879936][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.888428][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.897165][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.906369][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.914775][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.924485][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.932848][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.941409][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.949890][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.958101][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.987083][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.997869][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.015377][ T3629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.052752][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.060301][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.067649][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.076569][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.087748][ T3632] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.097459][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.105188][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.115561][ T3629] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.126692][ T3627] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.136833][ T27] audit: type=1400 audit(1648359500.132:94): avc: denied { module_request } for pid=3627 comm="syz-executor.0" kmod="netdev-xfrm0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 150.154921][ T3628] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.174910][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.190840][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.191015][ T27] audit: type=1400 audit(1648359500.192:95): avc: denied { sys_module } for pid=3632 comm="syz-executor.2" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 150.198289][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.237133][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.245915][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.253038][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.260860][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.269581][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.278151][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.285242][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.301896][ T3631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.324580][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.333062][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.355889][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.365328][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.374442][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.383806][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.392557][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.401744][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.410240][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.418449][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.427052][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.436088][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.452336][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.467099][ T3631] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.480821][ T3630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.491793][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.501903][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.520212][ T3677] Bluetooth: hci3: command 0x041b tx timeout [ 150.562572][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.574024][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.582704][ T3677] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.589767][ T3677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.598532][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.607397][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.609780][ T3680] Bluetooth: hci2: command 0x041b tx timeout [ 150.618166][ T3677] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.628415][ T3677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.636236][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.644116][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.652049][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.660113][ T3677] Bluetooth: hci5: command 0x041b tx timeout [ 150.666729][ T3677] Bluetooth: hci0: command 0x041b tx timeout [ 150.672941][ T3677] Bluetooth: hci4: command 0x041b tx timeout [ 150.676670][ T3630] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.679001][ T3677] Bluetooth: hci1: command 0x041b tx timeout [ 150.702879][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.712308][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.721683][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.729164][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.736980][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.745755][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.757922][ T3629] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.777956][ T3632] device veth0_vlan entered promiscuous mode [ 150.789808][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.798292][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.808311][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.817158][ T3665] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.824259][ T3665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.832950][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.841374][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.851023][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.859078][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.867837][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.876717][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.885212][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.894305][ T3627] device veth0_vlan entered promiscuous mode [ 150.904753][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.912696][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.920688][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.928333][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.936212][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.943849][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.966028][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.975714][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.986368][ T3680] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.993484][ T3680] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.001725][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.010563][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.018983][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.027442][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.035859][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.057150][ T3628] device veth0_vlan entered promiscuous mode [ 151.067302][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.076504][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.088348][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.096932][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.106172][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.116654][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.124804][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.134832][ T3632] device veth1_vlan entered promiscuous mode [ 151.144387][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.152665][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.164990][ T3628] device veth1_vlan entered promiscuous mode [ 151.174144][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.185822][ T3627] device veth1_vlan entered promiscuous mode [ 151.207637][ T3630] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 151.218320][ T3630] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 151.230726][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 151.238684][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.247368][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.255784][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.264347][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.272658][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.281056][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.289333][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.297578][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.306155][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.313936][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.338507][ T3631] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.393711][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 151.402367][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.410132][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.417534][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.426451][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.435317][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.444336][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.454445][ T3632] device veth0_macvtap entered promiscuous mode [ 151.468394][ T3627] device veth0_macvtap entered promiscuous mode [ 151.482290][ T3627] device veth1_macvtap entered promiscuous mode [ 151.507441][ T3629] device veth0_vlan entered promiscuous mode [ 151.516940][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.525089][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.532565][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.540297][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.548711][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.557573][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.565650][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.574308][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.582848][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.591210][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.600952][ T3628] device veth0_macvtap entered promiscuous mode [ 151.616346][ T3627] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.626230][ T3630] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.637971][ T3629] device veth1_vlan entered promiscuous mode [ 151.651544][ T3632] device veth1_macvtap entered promiscuous mode [ 151.660752][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.668841][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.689987][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.698537][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.706515][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.715192][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 151.723515][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.732736][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.743392][ T3628] device veth1_macvtap entered promiscuous mode [ 151.755000][ T3627] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.766835][ T3627] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.776593][ T3627] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.785582][ T3627] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.794442][ T3627] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.814669][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.824648][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 151.848126][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.857476][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.874241][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.886442][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.897607][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.912862][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.923839][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.935402][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.946719][ T3632] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.956142][ T3632] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.967332][ T3632] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.978412][ T3632] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.988822][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.000299][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.009085][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.020504][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.029125][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.038797][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.053982][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.064752][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.075267][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.087439][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.098469][ T3628] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.107506][ T3629] device veth0_macvtap entered promiscuous mode [ 152.133877][ T1128] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.143034][ T1128] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.158024][ T1128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.177394][ T3629] device veth1_macvtap entered promiscuous mode [ 152.185832][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.196825][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.207392][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.218020][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.228887][ T3628] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.258058][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.268421][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.283144][ T3628] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.293978][ T3628] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.303023][ T3628] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.312083][ T3628] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.341590][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.353260][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.363942][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.374532][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.384352][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.394990][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.407641][ T3629] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.432313][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.432422][ T938] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.443654][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.449907][ T938] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.459856][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.473258][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.481922][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.490435][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.498795][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.506847][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.514698][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.528593][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.539361][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.549172][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.560362][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.570506][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.581163][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.592971][ T3629] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.600975][ T3631] device veth0_vlan entered promiscuous mode [ 152.612551][ T3678] Bluetooth: hci3: command 0x040f tx timeout [ 152.618800][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.627403][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.643119][ T3631] device veth1_vlan entered promiscuous mode [ 152.654102][ T3629] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.663077][ T3629] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.672002][ T3629] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.682304][ T3629] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.689530][ T3680] Bluetooth: hci0: command 0x040f tx timeout [ 152.712565][ T3678] Bluetooth: hci5: command 0x040f tx timeout [ 152.718695][ T3678] Bluetooth: hci2: command 0x040f tx timeout [ 152.726551][ T55] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.737305][ T55] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.746785][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.757441][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 152.766760][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.776440][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.785347][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.795723][ T3678] Bluetooth: hci1: command 0x040f tx timeout [ 152.803369][ T3678] Bluetooth: hci4: command 0x040f tx timeout [ 152.814427][ T3631] device veth0_macvtap entered promiscuous mode [ 152.835330][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.835401][ T55] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.844328][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.854691][ T55] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.865992][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.875222][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.883721][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 152.891556][ T3630] device veth0_vlan entered promiscuous mode [ 152.905873][ T3631] device veth1_macvtap entered promiscuous mode [ 152.922826][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.931344][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.939117][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.947399][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.968039][ T27] audit: type=1400 audit(1648359502.962:96): avc: denied { mounton } for pid=3627 comm="syz-executor.0" path="/dev/binderfs" dev="devtmpfs" ino=2315 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 152.991053][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.991071][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.011933][ T27] audit: type=1400 audit(1648359502.962:97): avc: denied { mount } for pid=3627 comm="syz-executor.0" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 153.023356][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 153.051775][ T3630] device veth1_vlan entered promiscuous mode [ 153.060457][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.071647][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.082571][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.093200][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.103199][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.113800][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.125544][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.136153][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.147227][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.156981][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.164515][ T27] audit: type=1400 audit(1648359503.162:98): avc: denied { read write } for pid=3627 comm="syz-executor.0" name="loop0" dev="devtmpfs" ino=644 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 153.197441][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.210273][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.223090][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.233108][ T27] audit: type=1400 audit(1648359503.192:99): avc: denied { open } for pid=3627 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=644 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 153.239988][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 05:38:23 executing program 0: r0 = socket(0xa, 0x5, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) 05:38:23 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000800)='/proc/tty/ldiscs\x00', 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xffffffffffffffa6) [ 153.260786][ T27] audit: type=1400 audit(1648359503.192:100): avc: denied { ioctl } for pid=3627 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=644 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 153.275092][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.313227][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.324228][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.338670][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_1 05:38:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000440), 0xffffffffffffffff) [ 153.367611][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.377124][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.386785][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.399050][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.415213][ T3631] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.425248][ T3631] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.434290][ T3631] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.443411][ T3631] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.455104][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.483007][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.485763][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.497798][ T3630] device veth0_macvtap entered promiscuous mode [ 153.500662][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.524483][ T3742] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:38:23 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x8918, &(0x7f00000001c0)={'bridge0\x00'}) [ 153.532941][ T3742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.543039][ T3742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 05:38:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1b, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 153.587630][ T3742] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 153.594269][ T27] audit: type=1400 audit(1648359503.582:101): avc: denied { create } for pid=3745 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 153.620874][ T3742] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.630270][ T3630] device veth1_macvtap entered promiscuous mode [ 153.633475][ T27] audit: type=1400 audit(1648359503.582:102): avc: denied { ioctl } for pid=3745 comm="syz-executor.0" path="socket:[31305]" dev="sockfs" ino=31305 ioctlcmd=0x8918 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 05:38:23 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x880000, &(0x7f0000000600)) [ 153.679675][ T55] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.696718][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.704157][ T55] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.710776][ T938] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.717668][ T27] audit: type=1400 audit(1648359503.692:103): avc: denied { prog_load } for pid=3747 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 153.739220][ T938] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.753981][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:38:23 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x100, 0x551d2626d563776f}, 0xe) [ 153.774654][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.788864][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.805853][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.816955][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.831587][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.842710][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.852721][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.863231][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.875282][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.891021][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 153.898971][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 153.924262][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 153.932790][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.941695][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.956307][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.967844][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.978199][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.988876][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.000190][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.010708][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.020869][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.031942][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.042957][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.053767][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.067217][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.104172][ T938] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.125539][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.127131][ T938] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.141598][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:38:24 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0x13, 0x0, 0x0) [ 154.160686][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.179047][ T3630] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.189471][ T3630] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.199785][ T3630] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 05:38:24 executing program 1: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8927, &(0x7f0000000000)={'syztnl2\x00', 0x0}) 05:38:24 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) [ 154.209732][ T3630] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.285943][ T938] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.308866][ T938] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.326678][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.342066][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.358926][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.410078][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.434255][ T938] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.452977][ T938] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:38:24 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)) 05:38:24 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000080)={0x0, 0x1}, 0xc) 05:38:24 executing program 3: socketpair(0x1d, 0x0, 0x0, &(0x7f00000002c0)) 05:38:24 executing program 0: r0 = semget$private(0x0, 0x1, 0x0) semctl$SEM_INFO(r0, 0x0, 0xe, 0x0) 05:38:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xb4, 0x0, 0x20, 0x70bd26, 0x25dfdbff, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0x200}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x4}, {0x8, 0xb, 0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0xfff}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x6}, {0x8, 0xb, 0x3}}]}, 0xb4}, 0x1, 0x0, 0x0, 0x15}, 0x10) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000180)=""/130) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000240)=""/96) r1 = semget$private(0x0, 0x0, 0x1) semctl$GETPID(r1, 0x1, 0xb, &(0x7f00000002c0)=""/159) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000380)={0x7, 0x4d, 0x1}, 0x7) r2 = semget(0x1, 0x1, 0x182) semctl$SEM_INFO(r2, 0x4, 0x13, &(0x7f00000003c0)=""/32) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440), r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x54, r3, 0x200, 0x70bd25, 0x25dfdbfd, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x2}, {0xc, 0x90, 0x8000000000000001}}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x0) r4 = semget(0x2, 0x1, 0x402) semctl$SEM_STAT_ANY(r4, 0x0, 0x14, &(0x7f0000000580)=""/218) semget$private(0x0, 0x4, 0x660) semget$private(0x0, 0x4, 0x4) semop(r2, &(0x7f0000000680)=[{0x2, 0x7, 0xc00}, {0x4, 0x5, 0x800}, {0x1, 0x798, 0x1800}, {0x4, 0x0, 0x800}, {0x3, 0x5, 0x1800}, {0x3, 0x7, 0x1000}, {0x1, 0xfd40, 0x1800}], 0x7) semctl$GETVAL(r2, 0x1, 0xc, &(0x7f00000006c0)=""/165) semctl$SETVAL(r4, 0x1, 0x10, &(0x7f0000000780)=0xfffffff7) semctl$IPC_RMID(0x0, 0x0, 0x0) 05:38:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$isdn_base(r0, 0x0, 0x2000000) [ 154.461849][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:38:24 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0x22, 0x0, 0x0) 05:38:24 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x2) 05:38:24 executing program 0: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x401c5820, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 05:38:24 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f00000002c0)="d0", 0x1, 0xfffffffffffff536}, {&(0x7f00000003c0)="03", 0x1}], 0x0, 0x0) 05:38:24 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x8971, &(0x7f00000001c0)={'bridge0\x00'}) 05:38:24 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x40086602, &(0x7f00000001c0)={'bridge0\x00'}) 05:38:24 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) 05:38:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x17, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:38:24 executing program 2: r0 = socket(0x1, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 154.607741][ T3780] can: request_module (can-proto-0) failed. [ 154.615679][ T3790] loop1: detected capacity change from 0 to 16373 05:38:24 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x8919, &(0x7f00000001c0)={'bridge0\x00'}) 05:38:24 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8914, &(0x7f0000000000)={'vxcan1\x00'}) 05:38:24 executing program 3: bpf$PROG_LOAD(0x9, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:38:24 executing program 5: r0 = socket(0x1d, 0x2, 0x2) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, 0x0, 0x0) 05:38:24 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/msg\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x5460, &(0x7f0000000280)={{}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 05:38:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x24, r1, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_SESSION_ID={0x8}]}, 0x24}}, 0x0) [ 154.680075][ T3678] Bluetooth: hci3: command 0x0419 tx timeout 05:38:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000), 0x8) 05:38:24 executing program 4: bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) 05:38:24 executing program 5: add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 05:38:24 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000080)='\a', 0x1}, {&(0x7f00000002c0)="d0", 0x1, 0xfffffffffffff536}], 0x0, 0x0) 05:38:24 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x890c, &(0x7f0000000000)={'vxcan1\x00'}) [ 154.769991][ T3678] Bluetooth: hci2: command 0x0419 tx timeout [ 154.777163][ T3678] Bluetooth: hci5: command 0x0419 tx timeout 05:38:24 executing program 2: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5ea}, 0x0) 05:38:24 executing program 4: syz_open_dev$usbfs(&(0x7f0000000040), 0x200, 0x8000d00b) 05:38:24 executing program 3: r0 = socket(0xa, 0x5, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) 05:38:24 executing program 5: r0 = socket(0x2, 0x1, 0x106) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000040) [ 154.819402][ T3678] Bluetooth: hci0: command 0x0419 tx timeout [ 154.854870][ T3822] loop0: detected capacity change from 0 to 16373 05:38:24 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000580), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 05:38:24 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000005c0)="bf", 0x0}, 0x48) 05:38:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) fsetxattr$security_evm(r0, &(0x7f0000000380), 0x0, 0x0, 0x0) 05:38:24 executing program 3: bpf$PROG_LOAD(0x1c, 0x0, 0x0) 05:38:24 executing program 4: syz_open_dev$usbfs(&(0x7f0000000040), 0x200, 0x8000d00b) [ 154.865991][ T26] Bluetooth: hci4: command 0x0419 tx timeout [ 154.872486][ T26] Bluetooth: hci1: command 0x0419 tx timeout 05:38:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) 05:38:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, 0x0, 0x0) 05:38:24 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f00000001c0)={'bridge0\x00'}) 05:38:24 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/usbtest', 0x64a002, 0x0) 05:38:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000bc0)={'batadv_slave_1\x00'}) 05:38:24 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/block/loop0', 0x181a00, 0x0) 05:38:25 executing program 1: r0 = socket(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 05:38:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:38:25 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0xbab627b0dc90c3d4) 05:38:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001e00)={'wg2\x00'}) 05:38:25 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00'}) 05:38:25 executing program 2: request_key(&(0x7f0000000000)='.request_key_auth\x00', 0x0, 0x0, 0xfffffffffffffffc) 05:38:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000), &(0x7f0000000040)=0xc) 05:38:25 executing program 4: r0 = socket(0x25, 0x5, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 155.057210][ T3853] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.064628][ T3853] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.151429][ T27] kauditd_printk_skb: 19 callbacks suppressed [ 155.151447][ T27] audit: type=1400 audit(1648359505.152:123): avc: denied { getopt } for pid=3864 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 05:38:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 05:38:25 executing program 0: bpf$PROG_LOAD(0x16, 0x0, 0x0) 05:38:25 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x8990, &(0x7f00000001c0)={'bridge0\x00'}) 05:38:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x34}, 0x1, 0x2}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 05:38:25 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockname$packet(r0, 0x0, 0x0) 05:38:25 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5411, 0x0) [ 155.218179][ T27] audit: type=1400 audit(1648359505.202:124): avc: denied { create } for pid=3867 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 05:38:25 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x140c02, 0x0) 05:38:25 executing program 1: r0 = socket(0x25, 0x5, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 05:38:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000140)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000100)=0x10) 05:38:25 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/block/loop0', 0x0, 0x0) fsetxattr$security_evm(r0, 0x0, 0x0, 0x0, 0x0) 05:38:25 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f00000000c0)="b1", 0x1}], 0x0, 0x0) 05:38:25 executing program 5: r0 = socket(0xa, 0x5, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) 05:38:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) 05:38:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x541b, &(0x7f0000000040)={'veth0_to_bond\x00'}) 05:38:25 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000015c0), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 05:38:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 05:38:25 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xe, 0x0, 0x0) 05:38:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}}, 0xa0) 05:38:25 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000080), 0xc) [ 155.359449][ T27] audit: type=1400 audit(1648359505.212:125): avc: denied { write } for pid=3867 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 05:38:25 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000080)='\a', 0x1}, {&(0x7f00000003c0)="03", 0x1, 0x6f90}], 0x0, 0x0) 05:38:25 executing program 0: add_key$user(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) 05:38:25 executing program 2: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, 0x0, 0x0) 05:38:25 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x8940, &(0x7f00000001c0)={'bridge0\x00'}) [ 155.449288][ T27] audit: type=1400 audit(1648359505.302:126): avc: denied { ioctl } for pid=3880 comm="syz-executor.4" path="socket:[31823]" dev="sockfs" ino=31823 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 05:38:25 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000000500)=[{&(0x7f0000000080)='\a', 0x1}, {&(0x7f00000000c0)="b1", 0x1}, {&(0x7f00000001c0)='-', 0x1}, {0x0, 0x0, 0xfffffffffffff536}], 0x0, 0x0) 05:38:25 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000000)) 05:38:25 executing program 0: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) [ 155.515052][ T3910] loop1: detected capacity change from 0 to 111 05:38:25 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89a0, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 05:38:25 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x890b, &(0x7f00000001c0)={'bridge0\x00'}) 05:38:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 05:38:25 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x8922, &(0x7f00000001c0)={'bridge0\x00'}) [ 155.553403][ T27] audit: type=1400 audit(1648359505.342:127): avc: denied { accept } for pid=3884 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 155.562094][ T3915] loop5: detected capacity change from 0 to 16373 05:38:25 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x8930, &(0x7f00000001c0)={'bridge0\x00'}) [ 155.608264][ T27] audit: type=1400 audit(1648359505.352:128): avc: denied { connect } for pid=3885 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 155.646808][ T3929] bridge0: mtu less than device minimum 05:38:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x3, 0x1, &(0x7f0000000180)=@raw=[@generic], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:38:25 executing program 0: bpf$PROG_LOAD(0x8, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:38:25 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000640)="e9"}, 0x48) [ 155.658413][ T27] audit: type=1400 audit(1648359505.352:129): avc: denied { name_connect } for pid=3885 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 05:38:25 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/msg\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x541b, 0x0) 05:38:25 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x1, @fixed, 0x0, 0x2}, 0xe) 05:38:25 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x389141, 0x0) 05:38:25 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x894b, &(0x7f0000000000)={'vxcan1\x00'}) 05:38:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000780)={&(0x7f0000000140), 0xc, &(0x7f0000000740)={&(0x7f0000000b40)={0x228, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x4}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0xfffffefd}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_FLAGS]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}, @HEADER={0x9c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0xfffffffffffffe2d}}, 0x0) [ 155.699481][ T27] audit: type=1400 audit(1648359505.492:130): avc: denied { read write } for pid=3898 comm="syz-executor.4" name="rdma_cm" dev="devtmpfs" ino=1076 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 05:38:25 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/msg\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x4020940d, &(0x7f0000000280)={{0x3}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 05:38:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x4, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:38:25 executing program 1: bpf$PROG_LOAD(0x10, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:38:25 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0x1b, 0x0, 0x0) 05:38:25 executing program 5: r0 = socket(0x2a, 0x802, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:38:25 executing program 2: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000000), &(0x7f0000000040)={'enc=', 'pkcs1', ' hash=', {'cmac(xeta-generic)\x00'}}, 0x0, 0x0) 05:38:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00'}) 05:38:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x2, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) [ 155.802371][ T27] audit: type=1400 audit(1648359505.492:131): avc: denied { open } for pid=3898 comm="syz-executor.4" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1076 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 05:38:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 05:38:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 05:38:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, 0x0, &(0x7f0000000140)) [ 155.863643][ T27] audit: type=1400 audit(1648359505.582:132): avc: denied { create } for pid=3917 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 05:38:25 executing program 5: r0 = socket(0x2a, 0x802, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:38:25 executing program 4: setregid(0x0, 0x0) setregid(0x0, 0x0) 05:38:25 executing program 0: request_key(&(0x7f0000000540)='syzkaller\x00', &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0) 05:38:25 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:38:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000), &(0x7f0000000040)=0x8) 05:38:25 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) 05:38:26 executing program 0: r0 = socket(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 05:38:26 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x389141, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, 0x0, 0x0) 05:38:26 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000080), r0) bind$netlink(r0, &(0x7f00000000c0), 0xc) 05:38:26 executing program 5: setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, 0xffffffbc) 05:38:26 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0x1c, 0x0, 0x0) 05:38:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {0x4}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 05:38:26 executing program 4: r0 = socket(0x2a, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0), r0) 05:38:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, &(0x7f00000000c0)) 05:38:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {0x4}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 05:38:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) 05:38:26 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x0, 0x3}, 0xe) 05:38:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$isdn_base(r0, 0x0, 0x7ffffffff000) 05:38:26 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0xc) 05:38:26 executing program 4: r0 = request_key(0x0, 0x0, &(0x7f0000000080)='\\(\x00', 0xfffffffffffffff8) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 05:38:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:38:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000008c0)={'ip6tnl0\x00', 0x0}) 05:38:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_SESSION_ID={0x2}]}, 0x24}}, 0x0) 05:38:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, 0x0) 05:38:26 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)="c82af42787a1b8adc7d0898134", 0xd}}, 0x0) 05:38:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter, 0x48) 05:38:26 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x401c5820, &(0x7f00000001c0)={'bridge0\x00'}) 05:38:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000007c0)={0x0, 0x10, &(0x7f0000000740)=[@in]}, &(0x7f0000000800)=0x10) 05:38:26 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002b80)={'vcan0\x00'}) 05:38:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, &(0x7f0000000140)=0x86) [ 156.246954][ T4019] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 156.261846][ T4021] ieee802154 phy0 wpan0: encryption failed: -22 05:38:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 05:38:26 executing program 4: setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) 05:38:26 executing program 5: r0 = socket(0x2, 0x1, 0x106) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 05:38:26 executing program 1: bpf$PROG_LOAD(0x8, 0x0, 0x0) 05:38:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000007c0)={0x0, 0x1c, &(0x7f0000000740)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000800)=0x10) 05:38:26 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0x18, 0x0, 0x0) 05:38:26 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x0, 0x0}) 05:38:26 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000080)=[{}, {0x0, 0x6}], 0x2, 0x0) 05:38:26 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x8934, &(0x7f00000001c0)={'bridge0\x00'}) 05:38:26 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0x17, 0x0, 0x0) 05:38:26 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0x16, 0x0, 0x0) 05:38:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000002140)=""/4101, &(0x7f00000000c0)=0x1005) 05:38:26 executing program 5: socket(0xa, 0x5, 0x1) 05:38:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, &(0x7f0000000240)) 05:38:26 executing program 4: r0 = socket(0x2, 0x3, 0x4) ioctl$IMGETDEVINFO(r0, 0x80044944, 0x0) 05:38:26 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8918, 0x0) 05:38:27 executing program 2: r0 = socket(0xa, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 05:38:27 executing program 1: r0 = socket(0xa, 0x1, 0x106) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 05:38:27 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040)={0x0, 0x8001, 0x0, 0x4}, 0xc) 05:38:27 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x8991, &(0x7f00000001c0)={'bridge0\x00'}) 05:38:27 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bind$802154_raw(r0, 0x0, 0x0) 05:38:27 executing program 5: r0 = socket(0x2, 0x1, 0x106) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4050) 05:38:27 executing program 5: bpf$PROG_LOAD(0x16, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:38:27 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x3c1200, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, 0x0) 05:38:27 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f00000007c0)='/sys/module/gspca_nw80x', 0x105000, 0x0) 05:38:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x10, 0x1, 0x0, &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:38:27 executing program 2: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 05:38:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x1, 0x1, &(0x7f0000000840)=@raw=[@call], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:38:27 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8916, 0x0) 05:38:27 executing program 0: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8914, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 05:38:27 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f0, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 05:38:27 executing program 3: bpf$PROG_LOAD(0x17, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:38:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f00000001c0)) 05:38:27 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, 0x0, 0x0) 05:38:27 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000002b40)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000002bc0)=[@txtime={{0x18}}], 0x18}, 0x0) 05:38:27 executing program 5: bpf$PROG_LOAD(0xf, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:38:27 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f3, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 05:38:27 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/msg\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x5452, &(0x7f0000000280)={{0x3}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 05:38:27 executing program 4: semtimedop(0x0, &(0x7f0000000000)=[{}, {}], 0x2, &(0x7f0000000040)={0x77359400}) 05:38:27 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)="c82af42787a1b8ad", 0x8}}, 0x0) 05:38:27 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@errors_remount}]}) 05:38:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) fgetxattr(r0, &(0x7f00000000c0)=@random={'security.', 'devlink\x00'}, &(0x7f0000000100)=""/54, 0x36) 05:38:27 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x8949, &(0x7f00000001c0)={'bridge0\x00'}) 05:38:27 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x6]) 05:38:27 executing program 5: getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 05:38:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) fallocate(r0, 0x60, 0x0, 0x2) 05:38:27 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, 0x0) 05:38:27 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000100)) 05:38:27 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x5411, &(0x7f00000001c0)={'bridge0\x00'}) [ 157.481313][ T4120] ieee802154 phy0 wpan0: encryption failed: -22 05:38:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0xa01}, 0x14}}, 0x0) 05:38:28 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000080)='\a', 0x1, 0xec3}, {0x0}], 0x0, 0x0) 05:38:28 executing program 2: bpf$PROG_LOAD(0x6, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:38:28 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x112, 0x9, 0x0, 0x2) 05:38:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, &(0x7f0000000280)=0x90) 05:38:28 executing program 3: request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xfffffffffffffff8) 05:38:28 executing program 5: r0 = socket(0x1, 0x1, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:38:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000200)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000300)=0x10) 05:38:28 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x8901, &(0x7f00000001c0)={'bridge0\x00'}) 05:38:28 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'gre0\x00'}) 05:38:28 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000600)) 05:38:28 executing program 2: socket(0xa, 0x1, 0x84) 05:38:28 executing program 4: semctl$SEM_INFO(0x0, 0x0, 0xe, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x2, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x3}, {0x7ff}]}) [ 158.342041][ T4147] loop4: detected capacity change from 0 to 14 05:38:28 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x890c, 0x0) 05:38:28 executing program 5: syz_open_dev$usbfs(&(0x7f0000000040), 0x202, 0x8000d00b) 05:38:28 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0x7, 0x0, 0x0) 05:38:28 executing program 2: request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='\x00', 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, r0) 05:38:28 executing program 1: r0 = socket(0xa, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000080)) 05:38:28 executing program 4: bpf$PROG_LOAD(0x3, 0x0, 0x0) [ 158.413750][ T4156] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 05:38:28 executing program 3: syz_open_dev$vcsa(&(0x7f00000003c0), 0xfffffffffffffffe, 0x284200) 05:38:28 executing program 2: request_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, 0x0, 0xfffffffffffffffd) 05:38:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x6, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 05:38:28 executing program 5: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 05:38:28 executing program 4: keyctl$join(0x1, &(0x7f0000000980)={'syz', 0x1}) 05:38:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x5, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:38:28 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x0, 0x0, 0x81, 0x3}]}) 05:38:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="95", 0x1}], 0x1, &(0x7f00000002c0)=[@timestamping={{0x14}}, @txtime={{0x18}}], 0x30}, 0x0) 05:38:28 executing program 2: r0 = socket(0x2, 0x5, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0, 0x64}}, 0x0) 05:38:28 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x7f, @fixed}, 0xe) 05:38:28 executing program 4: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000002200)={0x0, 0x0, 0x0, 0x0}, 0x38) 05:38:28 executing program 1: socket(0x29, 0x5, 0xbb93) 05:38:28 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 05:38:28 executing program 2: r0 = socket(0xa, 0x1, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 05:38:28 executing program 3: rt_sigtimedwait(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) clock_gettime(0x0, &(0x7f0000000240)) 05:38:28 executing program 4: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000280)='Z', 0x1, 0xfffffffffffffffb) keyctl$read(0xb, r0, 0x0, 0x0) 05:38:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$int_in(r0, 0x5421, 0x0) 05:38:28 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x8934, 0x0) 05:38:28 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB='e'], 0x0, 0x0) 05:38:28 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x6e}, {0x0, 0x6}], 0x2, &(0x7f0000000100)) 05:38:28 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x400) 05:38:28 executing program 2: getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x49}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) socketpair(0x1d, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r2 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000380)={0x0, 0x8, 0x2, [0x9, 0x0]}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e20, 0x6, @remote, 0x1}}, 0x3, 0x1ff, 0xe4a, 0xfffffffc}, &(0x7f0000000480)=0x98) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000580)=r3, 0x4) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000005c0)={r3, 0x19}, &(0x7f0000000600)=0x8) socketpair(0xf, 0xa, 0x2c, &(0x7f0000000640)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000680)={0x0, 0x6}, &(0x7f00000006c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f0000000700)={r5, 0x735f}, 0x8) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, 0x0) 05:38:28 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{}, "ed33d0cfc2341e49", "648b115965883e4d21a12f763bd506ff", "5d261014", "800232ffd8d75a6b"}, 0x28) 05:38:28 executing program 5: r0 = socket(0xa, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@timestamping={{0x14}}, @txtime={{0x18}}], 0x30}, 0x0) 05:38:28 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000380)={0x1f, 0x0, @any, 0x4, 0x2}, 0xe) 05:38:28 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x890c, &(0x7f00000001c0)={'bridge0\x00'}) 05:38:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 05:38:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x14) 05:38:28 executing program 5: syz_open_dev$vcsa(&(0x7f0000000580), 0x7, 0x4300) 05:38:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) 05:38:28 executing program 0: r0 = socket(0x25, 0x5, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 05:38:28 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8927, &(0x7f0000000000)={'vxcan1\x00'}) 05:38:28 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, &(0x7f0000000000)={'vxcan1\x00'}) [ 158.781149][ T4211] can: request_module (can-proto-0) failed. 05:38:28 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x9000) 05:38:28 executing program 3: semop(0x0, &(0x7f0000000680)=[{0x2, 0x0, 0xc00}, {}, {0x0, 0x0, 0x1800}], 0x3) 05:38:28 executing program 4: r0 = socket(0xa, 0x1, 0x0) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, 0x0, 0x0) 05:38:28 executing program 0: bpf$PROG_LOAD(0x22, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:38:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) poll(&(0x7f00000000c0)=[{}, {r0}], 0x2, 0x0) 05:38:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) fcntl$setflags(r0, 0x2, 0x1) 05:38:28 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0xfffffffffffff536}], 0x0, 0x0) 05:38:28 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 05:38:28 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) 05:38:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x801) 05:38:28 executing program 4: request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffffc) 05:38:29 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)=0x1) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x400454a4, &(0x7f0000000280)={{}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 05:38:29 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={0x0, 0x0, 0xc7d86db68025f2fb}, 0x10) 05:38:29 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f00000000c0)=""/209, 0xd1) 05:38:29 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x1a1480, 0x0) 05:38:29 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 05:38:29 executing program 2: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @ipv4={'\x00', '\xff\xff', @empty}, 0x0, 0xf826}}) [ 159.007135][ T4262] loop1: detected capacity change from 0 to 16373 05:38:29 executing program 0: r0 = socket(0x2a, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:38:29 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x0, 0xcb0]) 05:38:29 executing program 4: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0x0, 0x182}, 0x18) 05:38:29 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, @fixed, 0x0, 0x2}, 0xe) 05:38:29 executing program 0: semctl$SEM_INFO(0x0, 0x0, 0xe, 0x0) 05:38:29 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x5411, &(0x7f0000000000)={'lo\x00'}) 05:38:29 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0x1e, 0x0, 0x0) 05:38:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x24, r1, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_SESSION_ID={0x8}]}, 0x24}}, 0x0) 05:38:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {0x0}], 0x2}, 0x0) 05:38:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="95", 0x1}], 0x1}, 0x0) 05:38:29 executing program 5: socket(0xa, 0x5, 0x106) 05:38:29 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x891c, &(0x7f00000001c0)={'bridge0\x00'}) 05:38:29 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) 05:38:29 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}, 0x48) 05:38:29 executing program 2: r0 = socket(0x25, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 05:38:29 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000000)={{0x0, 0xee01, 0xee00}}) 05:38:29 executing program 3: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000280)='Z', 0x1, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000000340)=""/239, 0xef) 05:38:29 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f0000000080)='\a', 0x1, 0xec3}], 0x0, 0x0) 05:38:29 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{0x0}, {0x0, 0x0, 0x6}], 0x880000, &(0x7f0000000600)={[{@nouid32}, {@oldalloc}, {@errors_remount}]}) 05:38:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x2c}}, 0x0) 05:38:29 executing program 2: syz_open_dev$usbfs(&(0x7f0000000040), 0x200, 0x0) 05:38:29 executing program 3: mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 05:38:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000140)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000100)=0x10) 05:38:29 executing program 2: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8927, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 05:38:29 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x1000041) 05:38:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000007c0)={0x0, 0x2c, &(0x7f0000000740)=[@in6={0xa, 0x0, 0x0, @private0}, @in]}, &(0x7f0000000800)=0x10) 05:38:29 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/block/loop0', 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000380), &(0x7f00000003c0), 0x1, 0x0) 05:38:29 executing program 1: socket(0xa, 0x5, 0x84) [ 159.335723][ T4321] loop1: detected capacity change from 0 to 14 05:38:29 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x112, 0xc, 0x0, 0x0) 05:38:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 05:38:29 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) 05:38:29 executing program 3: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'gre0\x00', &(0x7f0000000140)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local}}}}) 05:38:29 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x1}, {0x0, 0x6}], 0x2, 0x0) 05:38:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000440), 0xffffffffffffffff) 05:38:30 executing program 5: socket(0xa, 0x3, 0x8) 05:38:30 executing program 0: bpf$PROG_LOAD(0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:38:30 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x112, 0x9, 0x0, 0x0) 05:38:30 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000780), 0x8040, 0x0) 05:38:30 executing program 4: r0 = socket(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5411, 0x0) 05:38:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1c, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:38:30 executing program 3: r0 = socket(0x25, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x80108906, 0x0) 05:38:30 executing program 4: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) syz_open_dev$evdev(&(0x7f0000001340), 0x200, 0x88880) 05:38:30 executing program 1: syz_open_dev$evdev(&(0x7f0000000540), 0x0, 0x200000) 05:38:30 executing program 0: syz_open_dev$evdev(&(0x7f0000000300), 0x0, 0x151482) 05:38:30 executing program 2: r0 = syz_open_dev$hidraw(&(0x7f0000000180), 0x0, 0x0) read$hidraw(r0, &(0x7f00000001c0)=""/138, 0x8a) 05:38:30 executing program 5: r0 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x42001) write$hidraw(r0, &(0x7f0000000040)='x', 0x1) [ 160.290005][ T27] kauditd_printk_skb: 22 callbacks suppressed [ 160.290022][ T27] audit: type=1400 audit(1648359510.292:155): avc: denied { create } for pid=4352 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 05:38:30 executing program 1: syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x101000) 05:38:30 executing program 2: syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x42001) 05:38:30 executing program 3: syz_open_dev$hiddev(&(0x7f0000000140), 0x0, 0x2040c0) 05:38:30 executing program 5: syz_open_dev$hidraw(&(0x7f0000000340), 0x4, 0x0) 05:38:30 executing program 0: syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x23c000) 05:38:30 executing program 4: syz_open_dev$evdev(&(0x7f0000001340), 0x200, 0x88880) 05:38:30 executing program 1: syz_open_dev$hidraw(&(0x7f0000000040), 0x9e, 0x200) [ 160.399315][ T27] audit: type=1400 audit(1648359510.312:156): avc: denied { ioctl } for pid=4352 comm="syz-executor.4" path="socket:[32627]" dev="sockfs" ino=32627 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 05:38:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 05:38:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14}, 0xf}}, 0x0) 05:38:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x9, 0x0, 0x0) 05:38:30 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f0000001040)={0x80000000, 0x0, 0x0}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000001a40)) 05:38:30 executing program 2: r0 = getpid() process_vm_readv(r0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/8, 0x8}], 0x1, &(0x7f0000000340)=[{&(0x7f0000001080)=""/4096, 0x1000}], 0x1, 0x0) 05:38:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040)=0xe30, 0x4) 05:38:30 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, 0x0, 0x0) [ 160.501474][ T27] audit: type=1400 audit(1648359510.382:157): avc: denied { ioctl } for pid=4364 comm="syz-executor.3" path="socket:[33594]" dev="sockfs" ino=33594 ioctlcmd=0x8906 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 05:38:30 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x10240, 0x0) 05:38:30 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000040), 0x9, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001540)=[{}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:38:30 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x39, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x0, 0x4, {0x1, @sdr}}) 05:38:30 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x39, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x81, 0x20363159}) [ 160.558237][ T27] audit: type=1400 audit(1648359510.422:158): avc: denied { read } for pid=4368 comm="syz-executor.4" name="event2" dev="devtmpfs" ino=835 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 05:38:30 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x0, 0x0, {0x3, @sliced}}) 05:38:30 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000100)={0xb, @sdr}) 05:38:30 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x2, 0x4, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e]}}}) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000000)=0x1) 05:38:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000040)=0xfffffd0e) 05:38:30 executing program 3: syz_genetlink_get_family_id$mptcp(&(0x7f0000000340), 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x18, 0xfa00, {0x2, 0x0, 0x0, 0x9}}, 0x20) 05:38:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8911, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 05:38:30 executing program 1: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000140)='7\x00', 0x2) 05:38:30 executing program 4: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000480), 0x101000, 0x0) [ 160.657228][ T27] audit: type=1400 audit(1648359510.422:159): avc: denied { open } for pid=4368 comm="syz-executor.4" path="/dev/input/event2" dev="devtmpfs" ino=835 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 05:38:30 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000500)) 05:38:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}}) 05:38:30 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000200), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000580)) 05:38:30 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x46100, 0x0) [ 160.710131][ T27] audit: type=1400 audit(1648359510.602:160): avc: denied { ioctl } for pid=4399 comm="syz-executor.5" path="/dev/media9" dev="devtmpfs" ino=936 ioctlcmd=0x7c04 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 05:38:30 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20}, 0x20}}, 0x0) 05:38:30 executing program 0: unshare(0x8000600) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 05:38:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {0x14}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}]}]}, 0x20}}, 0x0) 05:38:30 executing program 2: syz_open_dev$dri(&(0x7f0000000640), 0x1, 0x4400) 05:38:30 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 05:38:30 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x3}}, 0x2e) 05:38:30 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x17, 0x30, 0xe4, 0x20, 0xdb0, 0x6869, 0x133e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x33, 0xcb, 0xfa}}]}}]}}, 0x0) 05:38:30 executing program 5: openat$incfs(0xffffffffffffffff, &(0x7f00000007c0)='.log\x00', 0x109082, 0x0) 05:38:30 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) 05:38:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, 0x0, 0x0) [ 160.838614][ T27] audit: type=1400 audit(1648359510.612:161): avc: denied { read write } for pid=4401 comm="syz-executor.0" name="video7" dev="devtmpfs" ino=860 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 05:38:30 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000000)='0\x00', 0x2) 05:38:30 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x39, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x0, 0x0, {0xa, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 05:38:30 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x410080, 0x0) 05:38:30 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x17, 0x30, 0xe4, 0x20, 0xdb0, 0x6869, 0x133e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x33, 0xcb, 0xfa}}]}}]}}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000080)=@lang_id={0x4}}, {0x2, &(0x7f0000000700)=@string={0x2}}]}) 05:38:30 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 05:38:30 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000001100)={0x0, 0x3, 0x1, {0x2, @win={{}, 0x0, 0xfffffffe, 0x0, 0x0, 0x0}}}) 05:38:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000480)='|', 0xfffffdef, 0x0, 0x0, 0x0) 05:38:30 executing program 0: fanotify_mark(0xffffffffffffffff, 0x2, 0x4001000, 0xffffffffffffffff, 0x0) [ 160.949252][ T27] audit: type=1400 audit(1648359510.612:162): avc: denied { open } for pid=4401 comm="syz-executor.0" path="/dev/video7" dev="devtmpfs" ino=860 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 161.018523][ T27] audit: type=1400 audit(1648359510.622:163): avc: denied { ioctl } for pid=4401 comm="syz-executor.0" path="/dev/video7" dev="devtmpfs" ino=860 ioctlcmd=0x565c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 161.048919][ T27] audit: type=1400 audit(1648359510.632:164): avc: denied { setopt } for pid=4397 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 161.160825][ T26] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 161.219347][ T3679] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 161.409262][ T26] usb 5-1: Using ep0 maxpacket: 32 [ 161.469428][ T3679] usb 4-1: Using ep0 maxpacket: 32 [ 161.689341][ T26] usb 5-1: New USB device found, idVendor=0db0, idProduct=6869, bcdDevice=13.3e [ 161.699048][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 161.707255][ T26] usb 5-1: Product: syz [ 161.711631][ T26] usb 5-1: Manufacturer: syz [ 161.716360][ T26] usb 5-1: SerialNumber: syz [ 161.723439][ T26] usb 5-1: config 0 descriptor?? [ 161.749364][ T3679] usb 4-1: New USB device found, idVendor=0db0, idProduct=6869, bcdDevice=13.3e [ 161.759025][ T3679] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 161.767301][ T3679] usb 4-1: Product: syz [ 161.773410][ T3679] usb 4-1: SerialNumber: syz [ 161.781629][ T3679] usb 4-1: config 0 descriptor?? [ 161.964411][ T26] usb 5-1: USB disconnect, device number 2 [ 162.022353][ T3679] usb 4-1: USB disconnect, device number 2 05:38:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000100)) 05:38:32 executing program 0: syz_usb_connect(0x0, 0x4ef, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x17, 0x30, 0xe4, 0x20, 0xdb0, 0x6869, 0x133e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4dd, 0x3, 0x81, 0x0, 0x0, 0x20, [{{0x9, 0x4, 0xcb, 0x2, 0x7, 0xf, 0x80, 0xf4, 0xb6, [@uac_as={[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x3f, 0x5, 0x1, 0xf6, "9bf0aa"}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x81, 0x4, 0x0, 0x1, "", 'D'}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x3, 0x2, 0x0, 0xdc, "f6c6f305550372"}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x73, 0x2, 0x5, 0x5, "0b5286cc0c3ad6f0"}, @format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0x4, 0x0, 0x81, "93bfb674a5"}]}, @generic={0x1c, 0xb, "13ec4ba73a19e7e7214767d4253091e55fca28d82de258488042"}], [{{0x9, 0x5, 0x0, 0x4, 0x3ff, 0x20, 0x3, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x4, 0x4}, @uac_iso={0x7, 0x25, 0x1, 0x83, 0x3f, 0x8}]}}, {{0x9, 0x5, 0xf, 0x0, 0x60, 0x5, 0x1, 0x6}}, {{0x9, 0x5, 0x7, 0x10, 0x3ff, 0x6e, 0x0, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x2, 0x7}, @generic={0xbf, 0xd, "eafd5dc94cffcb982a19ba8819b990f08b2b5420360a4d1355e2678278a01314c7c4a3a338990787b706fcf519319247fdc7b81e5b7e7a534ea986d3a47acc6ad14aea4ff8b30b4e1a488060c14042c7ed0e294031542c7d648612069631ab16e11f1c6a316761df554318491159e6e51b29dd37033b32f9eaa562285714b2e98e6711bf5456e3115049cb690322aa0978cfe4917d3591952b69f2c38e8bb6d2789c4990e03f405d5b0d2371ed7f1265e3da7e968f7803fe7144ed3097"}]}}, {{0x9, 0x5, 0xb, 0xc, 0x3ff, 0x5, 0x1f, 0x20}}, {{0x9, 0x5, 0x8, 0x8, 0x3ff, 0x7f, 0x6}}, {{0x9, 0x5, 0x7, 0x3, 0x8, 0x9, 0x1, 0x64}}, {{0x9, 0x5, 0xc, 0x0, 0x0, 0x1, 0x6, 0x29, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x7f, 0x6}, @generic={0x5c, 0x23, "0c33770580a3a2a1c65bae109cc67defab53cbaeb3fc8a975102cc693708baf3642db23c859d0ce056719e3690dbbaf149edd494b69e4a2d35747e5e65396be735180ef44e9869dfa2534d17f4626a9b2bbb28219da0a4100040"}]}}]}}, {{0x9, 0x4, 0x4e, 0x7f, 0xa, 0x9e, 0xef, 0xba, 0x70, [], [{{0x9, 0x5, 0x80, 0x10, 0x10, 0x4b, 0x1f, 0x40, [@generic={0xb4, 0xd, "a610a563002406919688479d42efb246ce1981c6ac54ea236e336fb8e82571c18050af9628b2e3a9b5aa0e86634f6c1a0c56c6b53cc307fe42d71e5fac4dd301d6a053dd72b2fa03948bf016c74877e4a6483efea3748428f89dfc3cbcf44d5029384452f8ee21eb324cafcf4e75fb25713bc793df440ca6669ab5a645b3cea1ad3f2d4c9ba40d93875eb569d702ccef5046d6d02e1e8a58b9364aadcab635b1b931a924f58d0c61e83d2d1a73c008209d22"}]}}, {{0x9, 0x5, 0xa, 0x2, 0x10, 0x3c, 0x5, 0x5}}, {{0x9, 0x5, 0xf, 0x10, 0x400, 0x4, 0x5}}, {{0x9, 0x5, 0x1, 0x2, 0x200, 0x4, 0x8, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0x1}, @generic={0x3a, 0x2c, "b6d2212ffa4f3a283d2bb8596a898ce096e63b481b66b9c10a519d3181a686b0dc92f976698de1c2515f3cd9bfc5a8cb08f7e3245af5699b"}]}}, {{0x9, 0x5, 0x7, 0x10, 0x20, 0x4, 0x3, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x1, 0x2}]}}, {{0x9, 0x5, 0x6, 0x1, 0x10, 0x1, 0x8, 0x25, [@uac_iso={0x7, 0x25, 0x1, 0x42, 0x9, 0x6}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x80}]}}, {{0x9, 0x5, 0x0, 0x10, 0x20, 0x1, 0xb6, 0x81, [@generic={0x79, 0x21, "7665a973fc2fd2b0ba81c3d9c9c8ed1ac1df1d9c51e490d7f4b963cc1cb8b38642972d891bda0ba33bf2c93521ff4e90eba590cf0d8974a3f2a4d96f50fb4e1aff453e6ea5e39a867b8d799d2718963616c88fc988d3bb9cf5d0de3b0737b8ae671bafb030696105a0dae3cb3961903e806749a8af6adf"}]}}, {{0x9, 0x5, 0xc, 0x0, 0x3ff, 0x0, 0x8, 0x7, [@generic={0x3e, 0x30, "fa953238a9625a04d0af3903360528634dfbb4099e91f27bc946e230483baa82be25af1a2ab7e13fe26567df68e6fd31e552a3d64dbb122b5c71254e"}, @uac_iso={0x7, 0x25, 0x1, 0x1}]}}, {{0x9, 0x5, 0xc, 0x1, 0x40, 0x8, 0x80, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x6}]}}, {{0x9, 0x5, 0x80, 0x10, 0x8, 0x7, 0x4, 0x2, [@generic={0xbd, 0x11, "6d29e7fbfe6f532c7865de87d0c6191e0068269e49bb58e243cb1e47af8e6ea3ac7f8c3ac997d6bbf66be83a49d078bc27bf70950907d5bf7b16b0a53ac5c10fb29d61eefcaa6d0552f2075f6e004192a54047fdac3df92e1ca01be3143b5bd06e5e91fb549642022212a37f11957417d5bfb07ef543d6552b58f4e0c6744d1fe12f229c3aa1b84fffdac3f376ca103b19914375f5055d214c7df0c1c309070f997e92c41191c2805b3e822741a1ef5b5cc7ea6d15ac3052ab20d0"}]}}]}}, {{0x9, 0x4, 0x60, 0xff, 0x0, 0x33, 0xcb, 0xfa, 0x9}}]}}]}}, &(0x7f0000000880)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x310, 0x67, 0x4, 0x6, 0x8, 0xff}, 0x5, &(0x7f0000000040)={0x5, 0xf, 0x5}, 0x6, [{0x4, &(0x7f0000000080)=@lang_id={0x4, 0x3, 0x2c0a}}, {0xfa, &(0x7f0000000700)=@string={0xfa, 0x3, "169ce32ad11f0dae3c3fa74fbee1dafe1d057782da924d9ba7973a006314b03ada08a714d43b12adc0a0093a98606462b88e7d1f7eaac763558500a188dfc055f10c06d29630e893cc902e780436585b3509d0d167daeffffbdb231bcceac2eb1d0ec165b69be2dd06dedde1a2d4f57e1f685fe8d4c037ac28dce67fa62d9c45a7eda151e68921c97eb2ddf9c055eac8553330d1f1a157b67fb59a231d0ed8bfd281c8ca39f50f7b0f4720b9341cb9a23ff732a9bf2eef785b3afa029a7100c30bfd9c96d4c8a34d0785312929438c5634ce24e40787a0fc33df13515a1f1d1db7bc4c4d5987dea0a1d40c4ddff37c0a246b44b9ffee3acf"}}, {0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0xc04}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x3801}}, {0x4, &(0x7f0000000800)=@lang_id={0x4, 0x3, 0x41c}}, {0x4, &(0x7f0000000840)=@string={0x4, 0x3, 'a_'}}]}) 05:38:32 executing program 5: socket$inet(0x2, 0x0, 0x0) syz_clone(0x4800100, 0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000300)) 05:38:32 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0d05640, &(0x7f0000000380)) 05:38:32 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) connect$pptp(r0, 0x0, 0x0) 05:38:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000640), 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040), 0x8) 05:38:32 executing program 4: r0 = io_uring_setup(0x4518, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 05:38:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x890b, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 05:38:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 05:38:32 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7ff, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x0, 0x0, {0x2, @sliced}}) 05:38:32 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x2710, @host}, 0x10) 05:38:32 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x24) 05:38:32 executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) [ 162.769363][ T3679] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 163.039267][ T3679] usb 1-1: Using ep0 maxpacket: 32 [ 163.169419][ T3679] usb 1-1: config 129 has an invalid interface number: 203 but max is 2 [ 163.177773][ T3679] usb 1-1: config 129 has an invalid interface number: 78 but max is 2 [ 163.187160][ T3679] usb 1-1: config 129 has an invalid interface number: 96 but max is 2 [ 163.195451][ T3679] usb 1-1: config 129 has no interface number 0 [ 163.201710][ T3679] usb 1-1: config 129 has no interface number 1 [ 163.207933][ T3679] usb 1-1: config 129 has no interface number 2 [ 163.214223][ T3679] usb 1-1: config 129 interface 203 altsetting 2 has an invalid endpoint with address 0x0, skipping [ 163.225008][ T3679] usb 1-1: config 129 interface 203 altsetting 2 endpoint 0xF has invalid maxpacket 96, setting to 64 [ 163.235989][ T3679] usb 1-1: config 129 interface 203 altsetting 2 endpoint 0x7 has invalid maxpacket 1023, setting to 64 [ 163.247433][ T3679] usb 1-1: config 129 interface 203 altsetting 2 endpoint 0xB has invalid maxpacket 1023, setting to 64 [ 163.258620][ T3679] usb 1-1: config 129 interface 203 altsetting 2 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [ 163.269782][ T3679] usb 1-1: config 129 interface 203 altsetting 2 has a duplicate endpoint with address 0x7, skipping [ 163.280681][ T3679] usb 1-1: config 129 interface 203 altsetting 2 endpoint 0xC has invalid wMaxPacketSize 0 [ 163.291474][ T3679] usb 1-1: config 129 interface 78 altsetting 127 has an invalid endpoint with address 0x80, skipping [ 163.302465][ T3679] usb 1-1: config 129 interface 78 altsetting 127 bulk endpoint 0xA has invalid maxpacket 16 [ 163.312650][ T3679] usb 1-1: config 129 interface 78 altsetting 127 has a duplicate endpoint with address 0xF, skipping [ 163.324720][ T3679] usb 1-1: config 129 interface 78 altsetting 127 has a duplicate endpoint with address 0x7, skipping [ 163.335699][ T3679] usb 1-1: config 129 interface 78 altsetting 127 has an invalid endpoint with address 0x0, skipping [ 163.346564][ T3679] usb 1-1: config 129 interface 78 altsetting 127 has a duplicate endpoint with address 0xC, skipping [ 163.357543][ T3679] usb 1-1: config 129 interface 78 altsetting 127 has a duplicate endpoint with address 0xC, skipping [ 163.368500][ T3679] usb 1-1: config 129 interface 78 altsetting 127 has an invalid endpoint with address 0x80, skipping [ 163.379464][ T3679] usb 1-1: config 129 interface 203 has no altsetting 0 [ 163.386405][ T3679] usb 1-1: config 129 interface 78 has no altsetting 0 [ 163.393699][ T3679] usb 1-1: config 129 interface 96 has no altsetting 0 [ 163.569530][ T3679] usb 1-1: New USB device found, idVendor=0db0, idProduct=6869, bcdDevice=13.3e [ 163.578741][ T3679] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.586757][ T3679] usb 1-1: Product: ఄ [ 163.590945][ T3679] usb 1-1: Manufacturer: 鰖⫣ῑ긍㼼侧ﻚԝ艷鋚魍鞧:ᑣ㪰ࣚᒧ㯔괒ꃀ㨉悘扤躸ώꩾ揇蕕ꄀ嗀ೱ툆ゖ鏨郌砮㘄存व퇐￯ᬣฝ旁鮶풢绵栟샔갷翦ⶦ䖜冡触줡뉾利嗀죪㍕터ꇱ뙗땿⎚ฝ뿘臒쫈笏䜏뤠ᰴꊹꤲ⺿磯㩛˺熚쌀ﴋ障죔䶣蔇⤱䌩嚌츴蜇ﲠ儓὚ᴝ벷䵌蝙ꃞ풡䴌੼欤륄켺 [ 163.626216][ T3679] usb 1-1: SerialNumber: 㠁 [ 164.001984][ T3679] usb 1-1: USB disconnect, device number 2 05:38:34 executing program 0: unshare(0x8040080) unshare(0x20040280) 05:38:34 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x69, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 05:38:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x14}}, 0x0) 05:38:34 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x1, @raw_data="16a389f615acf99b877c58b4596e3263a2118b6bc1c597e5bf2b95ca4abb34ce484cf08e58a25235417c64d9b71722b503d41c700e91777f05a0415ec29a27bae4aaf98565e6b5d624096de864bf850d0700decd5542d7cfc045feee0c8f8a4e03e8c4cad9311faa4f9178f8d4f7d97285553543bfa6245dbfb16c32d69f03893230df578f8491cc5ded0cd2862cff36012444b541a984698f7e386cfce2d1797e048b3debdce7c3e0330693a47e0406c7c7ef46d33c79408ff11c7501c86116ccc8557d045d95c5"}}) 05:38:34 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x39, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x0, 0x0, {0x8, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 05:38:34 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000200)=@mmap={0x0, 0xa, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e9cafc45"}, 0x0, 0x1, {}, 0x6}) 05:38:34 executing program 5: syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x6}, &(0x7f0000000080)={0x8}, &(0x7f0000000200)={0x0, 0xea60}) 05:38:34 executing program 2: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000300), 0x7ffffffff000) 05:38:34 executing program 1: socketpair(0x2, 0x0, 0xbfffffff, &(0x7f00000000c0)) 05:38:34 executing program 4: syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001040), 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, 0x0, 0x0) 05:38:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8910, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 05:38:34 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x4, 0x0, &(0x7f0000000640)=[@register_looper], 0x0, 0x0, 0x0}) 05:38:34 executing program 0: bpf$BPF_MAP_GET_NEXT_ID(0x9, &(0x7f0000000000)={0x4}, 0x8) [ 164.709378][ T3665] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 164.970405][ T3665] usb 4-1: Using ep0 maxpacket: 16 [ 165.112391][ T3665] usb 4-1: config 1 interface 0 altsetting 105 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 165.125632][ T3665] usb 4-1: config 1 interface 0 has no altsetting 0 [ 165.289437][ T3665] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 165.298507][ T3665] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.306539][ T3665] usb 4-1: Product: syz [ 165.311183][ T3665] usb 4-1: Manufacturer: syz [ 165.315786][ T3665] usb 4-1: SerialNumber: syz [ 165.360650][ T3665] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 165.564890][ T3665] usb 4-1: USB disconnect, device number 3 05:38:36 executing program 3: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/tcp_window_scaling\x00', 0xff00, 0x0) 05:38:36 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000380)={0x0, 0x0, 0x0, {0xe}}) 05:38:36 executing program 1: r0 = io_uring_setup(0x60d2, &(0x7f0000000100)) io_uring_setup(0x0, &(0x7f0000000180)={0x0, 0xae1c, 0x0, 0x0, 0x19c}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 05:38:36 executing program 5: syz_open_dev$vim2m(&(0x7f0000000000), 0x200, 0x2) 05:38:36 executing program 2: io_uring_setup(0x174b, &(0x7f0000000000)={0x0, 0x62d7, 0x4, 0x0, 0xea}) socket$nl_route(0x10, 0x3, 0x0) 05:38:36 executing program 0: mknodat$null(0xffffffffffffffff, 0x0, 0x0, 0x103) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 05:38:36 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x30000, 0x1, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}}}) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001080), r1) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380), 0x84b42, 0x0) 05:38:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}}) 05:38:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {0x0}}, 0xa0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000340), 0xffffffffffffffff) socket$inet_icmp(0x2, 0x2, 0x1) 05:38:36 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000280), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 05:38:36 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000010c0), 0x0) read$qrtrtun(r0, 0x0, 0x0) 05:38:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000340), 0xffffffffffffffff) socket$inet_icmp(0x2, 0x2, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000a40)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000a00), 0x2, 0x9}}, 0x20) [ 166.084800][ T27] kauditd_printk_skb: 18 callbacks suppressed [ 166.084817][ T27] audit: type=1400 audit(1648359516.082:183): avc: denied { ioctl } for pid=4531 comm="syz-executor.0" path="/dev/uinput" dev="devtmpfs" ino=833 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 05:38:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x6008081) 05:38:36 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{}]}}}]}}]}}, 0x0) 05:38:36 executing program 4: io_uring_setup(0x174b, &(0x7f0000000000)={0x0, 0x0, 0x4}) 05:38:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x71, 0x0, 0x0) 05:38:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x22, 0x0, 0x0) [ 166.223398][ T27] audit: type=1400 audit(1648359516.192:184): avc: denied { create } for pid=4539 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 05:38:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x8, 0x0, 0x0) [ 166.539262][ T3665] usb 2-1: new high-speed USB device number 2 using dummy_hcd 05:38:36 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000240), 0xffffffffffffffff) 05:38:36 executing program 3: set_mempolicy(0x3, &(0x7f0000000080)=0x7, 0x89) syz_io_uring_setup(0x1636, &(0x7f00000004c0)={0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000540), &(0x7f0000000580)) 05:38:36 executing program 0: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0xfffffffa}, 0x8) 05:38:36 executing program 4: renameat(0xffffffffffffffff, &(0x7f0000000780)='./file0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') [ 166.812892][ T3665] usb 2-1: Using ep0 maxpacket: 16 [ 166.847969][ T27] audit: type=1400 audit(1648359516.842:185): avc: denied { sqpoll } for pid=4563 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 166.892729][ T27] audit: type=1400 audit(1648359516.872:186): avc: denied { write } for pid=4563 comm="syz-executor.3" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=33986 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 166.970577][ T3665] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 166.982509][ T3665] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 166.992559][ T3665] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 167.002686][ T3665] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 05:38:37 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000280)) 05:38:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000a40)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000a00), 0x2, 0x9}}, 0x20) 05:38:37 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000001100)={0x0, 0x0, 0x1, {0x2, @win={{}, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x89}}}) [ 167.012647][ T3665] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 167.022432][ T3665] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 167.209445][ T3665] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 167.218526][ T3665] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.226835][ T3665] usb 2-1: Product: syz [ 167.231598][ T3665] usb 2-1: Manufacturer: syz [ 167.236197][ T3665] usb 2-1: SerialNumber: syz [ 167.291818][ T3665] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 167.493957][ T3665] usb 2-1: USB disconnect, device number 2 05:38:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x64, 0x0, 0x0) 05:38:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000380)=0x4) 05:38:38 executing program 4: open$dir(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) 05:38:38 executing program 0: socketpair(0x1, 0x0, 0x200, &(0x7f0000000080)) 05:38:38 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 05:38:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x6, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}}) 05:38:38 executing program 4: syz_io_uring_setup(0x67c2, &(0x7f0000000300), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000000380), 0x0) 05:38:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8914, 0x0) 05:38:38 executing program 0: socketpair(0x22, 0x0, 0xfff, &(0x7f0000000140)) 05:38:38 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 05:38:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x7, 0x0, 0x0) 05:38:38 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000380)={0x0, 0x0, 0x0, {0x8}}) 05:38:38 executing program 1: syz_usb_connect$uac1(0x0, 0x84, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x7, 0x24, 0x4, 0x0, 0x0, "36a1"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "7424c1da"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0xdc, {0x7, 0x25, 0x1, 0x83, 0x3}}}}}}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x10, &(0x7f0000000100)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0x0, 0x10, 0x0, 0x80, 0x401, 0x7}]}, 0x3, [{0x0, 0x0}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x83e}}, {0x6b, &(0x7f0000000280)=@string={0x6b, 0x3, "6739ccefd7c1d20a60adabd538912014522446556b8b167e1c15f564f4a56852ab55bcff9ae6dc8dbec0998aa8810ce43fd3c0d22f503fc56f1c6194a529c19947ad6bec7bd17bb853637f481390012663964961d327b9b666097cf7b996c299c95f6d059b43b6f819"}}]}) 05:38:38 executing program 3: syz_usb_connect$uac1(0x0, 0x80, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6e, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x7, 0x24, 0x4, 0x0, 0x0, "36a1"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x10, 0x9, 0x3f, 0x1, {0x7, 0x25, 0x1, 0x81, 0x9, 0x1}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x7, 0x3c, 0xdc, {0x7, 0x25, 0x1, 0x83, 0x3, 0x80}}}}}}}]}}, &(0x7f0000000300)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x110, 0x40, 0x2, 0x1f, 0x40, 0x4}, 0x1b, &(0x7f0000000100)={0x5, 0xf, 0x1b, 0x2, [@wireless={0xb, 0x10, 0x1, 0xc, 0x42, 0x5, 0xff, 0x9c6e, 0x81}, @wireless={0xb, 0x10, 0x1, 0x0, 0x10, 0x3, 0x80, 0x401, 0x7}]}, 0x4, [{0x72, &(0x7f0000000140)=@string={0x72, 0x3, "058d939b54dd19b4b84674df3800b6e776ad45a84fd507470bf56f6c31de15b0d66870e9c900661ef20967bc5b2d079a5aa1fae6808004770a58c73a0cac004047e79123a5bbf6f50e7f10dff599cd9870f52e8b089dc65a411aac4495602ff3a0f4bb4d324c5bf124c8ffb779115f3b"}}, {0x43, &(0x7f00000001c0)=@string={0x43, 0x3, "c576a4885842ebefdf3da162886e7273ac809787b3301f2cf723adcfb061f8be4331f683c65b175e6780fe1bd5fe39f895ded00d9bf65ccb917043848e547716d2"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x83e}}, {0x6b, &(0x7f0000000280)=@string={0x6b, 0x3, "6739ccefd7c1d20a60adabd538912014522446556b8b167e1c15f564f4a56852ab55bcff9ae6dc8dbec0998aa8810ce43fd3c0d22f503fc56f1c6194a529c19947ad6bec7bd17bb853637f481390012663964961d327b9b666097cf7b996c299c95f6d059b43b6f819"}}]}) 05:38:38 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x90, 0x0, [{{0x9, 0x4, 0x0, 0x69, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x3}}}}]}}]}}, 0x0) 05:38:38 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/tcp_window_scaling\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 05:38:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891e, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 05:38:38 executing program 0: unshare(0x8000600) r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000500)={0x52, "92793a7fe7e38f9febab93ab453ac5cd6512f36b694b0b7e0bec648415d11c86"}) 05:38:38 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000080)) 05:38:38 executing program 5: msgctl$MSG_INFO(0x0, 0xc, &(0x7f00000003c0)=""/190) 05:38:38 executing program 0: memfd_create(&(0x7f0000000200)='..\x00', 0x0) 05:38:38 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x30000, 0x1, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}}}) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(0xffffffffffffffff, 0xc01064c1, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(0xffffffffffffffff, 0xc00864c0, 0x0) 05:38:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x12, 0x0, 0x0) 05:38:38 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000380)) [ 168.429300][ T14] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 168.439901][ T3665] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 168.447509][ T3682] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 168.670605][ T14] usb 3-1: Using ep0 maxpacket: 16 [ 168.680926][ T3665] usb 4-1: Using ep0 maxpacket: 16 [ 168.689396][ T3682] usb 2-1: Using ep0 maxpacket: 16 [ 168.789497][ T14] usb 3-1: config 1 interface 0 altsetting 105 endpoint 0x82 has invalid wMaxPacketSize 0 [ 168.801926][ T3665] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 168.812249][ T3682] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 168.829220][ T14] usb 3-1: config 1 interface 0 altsetting 105 bulk endpoint 0x82 has invalid maxpacket 0 [ 168.839156][ T14] usb 3-1: config 1 interface 0 altsetting 105 endpoint 0x3 has invalid wMaxPacketSize 0 [ 168.843326][ T3682] usb 2-1: config 1 has no interface number 1 [ 168.859635][ T3665] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 168.868510][ T3665] usb 4-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 168.877597][ T14] usb 3-1: config 1 interface 0 altsetting 105 bulk endpoint 0x3 has invalid maxpacket 0 [ 168.887676][ T3682] usb 2-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 168.896762][ T14] usb 3-1: config 1 interface 0 altsetting 105 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 168.909875][ T3682] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 168.921380][ T14] usb 3-1: config 1 interface 0 has no altsetting 0 [ 168.928034][ T3682] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 169.069450][ T3665] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 169.078530][ T3665] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 169.086909][ T14] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 169.096091][ T3665] usb 4-1: Product: ࠾ [ 169.100467][ T14] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 169.108455][ T14] usb 3-1: Product: syz [ 169.112825][ T3665] usb 4-1: Manufacturer: 盅袤䉘㷟抡溈獲肬螗コⰟ⏷쾭憰뻸ㅃ菶密帗聧᯾ﻕැ쭜炑葃咎ᙷ [ 169.125749][ T14] usb 3-1: Manufacturer: syz [ 169.130514][ T3665] usb 4-1: SerialNumber: 㥧쇗૒굠햫鄸ᐠ⑒商譫縖ᔜ擵ꗴ剨喫ᄐ跜삾誙膨팿틀倯씿ᱯ鑡⦥駁굇텻롻捓䡿逓☁陣慉⟓뚹०隹駂忉խ䎛 [ 169.148372][ T14] usb 3-1: SerialNumber: syz [ 169.171887][ T3682] usb 2-1: string descriptor 0 read error: -22 [ 169.178237][ T3682] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 169.187334][ T3682] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 169.196059][ T14] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 169.401047][ T14] usb 3-1: USB disconnect, device number 2 [ 169.459397][ T3665] usb 4-1: 0:2 : does not exist [ 169.468161][ T3665] usb 4-1: USB disconnect, device number 4 [ 169.493098][ T3682] usb 2-1: USB disconnect, device number 3 05:38:39 executing program 1: unshare(0x8000600) syz_genetlink_get_family_id$batadv(&(0x7f0000001080), 0xffffffffffffffff) 05:38:39 executing program 5: readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000001c40)=""/4096, 0x1000) 05:38:39 executing program 0: socket$inet(0x2, 0x0, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) syz_clone(0x4800100, &(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f0000000300)="50342bdd01b446604fa224509ecaaca7f5d512f2baec94f56adf665a2281c8f6e15dc6691156df7c2acc4cec03247058faa358d2e72079fbf0d9d031e94aa739cb23e430fb536a22bb4ba690904b94174782e7dd18c3e64b0afbaca03f7e37a92c15e2e989222543bed032fda0cd49ab2a202e769605fb0df21db4de4f9bf89134f5ea9faa8a0b4a324f0ecfe2a6f0fd4f14c71f3acb98a23121f7ccd257a692479504ba7826124f449a95cbec47facc7602e065385406a0a8a80fe9") 05:38:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x14, 0x0, 0x0) 05:38:39 executing program 2: socketpair(0x2, 0x3, 0x0, &(0x7f0000000600)) 05:38:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, &(0x7f00000005c0)) 05:38:39 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x4680) 05:38:39 executing program 4: fanotify_mark(0xffffffffffffffff, 0x5a, 0x4000000, 0xffffffffffffffff, 0x0) 05:38:40 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x4, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x6, 0x2, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x80000000]}}}) 05:38:40 executing program 4: syz_io_uring_setup(0x7888, &(0x7f0000000100)={0x0, 0x0, 0x4}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) 05:38:40 executing program 3: unshare(0x8000600) unshare(0x40000480) 05:38:40 executing program 1: socket$inet(0x2, 0x0, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:38:40 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x22002) write$sysctl(r0, 0x0, 0x0) [ 170.046997][ T27] audit: type=1400 audit(1648359520.042:187): avc: denied { read append } for pid=4643 comm="syz-executor.1" name="mice" dev="devtmpfs" ino=829 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 05:38:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x20, r1, 0x11, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x20}}, 0x0) 05:38:40 executing program 0: socketpair(0x29, 0x2, 0x14, &(0x7f00000000c0)) 05:38:40 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x39, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x0, 0x4, {0x3, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 05:38:40 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f0000000180)={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c7dab0b"}}) 05:38:40 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getpeername$inet(r0, 0x0, 0x0) [ 170.150433][ T27] audit: type=1400 audit(1648359520.042:188): avc: denied { open } for pid=4643 comm="syz-executor.1" path="/dev/input/mice" dev="devtmpfs" ino=829 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 05:38:40 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000), r0) 05:38:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x20, r1, 0x11, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x20}}, 0x0) 05:38:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x3, 0xffffffffffffffff, 0x0, 0x1, @ib={0x1b, 0x0, 0xb4c3, {"18046b477189dbf701c6c865073be8fe"}, 0x7, 0x0, 0x5}}}, 0xa0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x3, 0xffffffffffffffff, 0x0, 0x1, @in={0x2, 0x0, @rand_addr=0x64010100}}}, 0xa0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000340), 0xffffffffffffffff) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, &(0x7f0000000580)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, 0x0, 0x48800) r1 = openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) 05:38:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x20, r1, 0x11, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x20}}, 0x0) 05:38:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000400)={@loopback, @private, @dev}, 0xc) 05:38:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="f3ff00000000000000000e00000008000300", @ANYRES32=r3], 0x1c}}, 0x0) 05:38:40 executing program 0: unshare(0x8000600) bpf$MAP_UPDATE_ELEM(0x16, 0x0, 0x0) 05:38:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) 05:38:40 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={0x0}, 0x8}, 0x0) 05:38:40 executing program 5: ioctl$DRM_IOCTL_MODE_GET_LEASE(0xffffffffffffffff, 0xc01064c8, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(0xffffffffffffffff, 0xc01064c8, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) syz_open_dev$dri(&(0x7f0000000640), 0x1, 0x4400) [ 170.318380][ T27] audit: type=1400 audit(1648359520.312:189): avc: denied { create } for pid=4677 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 05:38:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @broadcast}, 0x3}}, 0x2e) 05:38:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x10, r1, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) 05:38:40 executing program 4: syz_io_uring_setup(0x7, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) 05:38:40 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f0000000240), 0xffffffffffffffff) io_uring_setup(0x6a88, &(0x7f0000000280)) syz_io_uring_setup(0x67c2, &(0x7f0000000300)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 05:38:40 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000000c0)={'mangle\x00', 0x4, '9}J+'}, &(0x7f0000000140)=0x28) 05:38:40 executing program 5: ioctl$DRM_IOCTL_MODE_GET_LEASE(0xffffffffffffffff, 0xc01064c8, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(0xffffffffffffffff, 0xc01064c8, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) syz_open_dev$dri(&(0x7f0000000640), 0x1, 0x4400) 05:38:40 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$PTP_CLOCK_GETCAPS(r0, 0x80503d01, &(0x7f0000000340)) 05:38:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x11, 0x0, 0x0) 05:38:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x5a7e, 0x800}, 0x8) 05:38:40 executing program 1: name_to_handle_at(0xffffffffffffffff, &(0x7f0000001180)='./file0\x00', 0x0, 0x0, 0x0) 05:38:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) [ 170.464517][ T27] audit: type=1400 audit(1648359520.462:190): avc: denied { getopt } for pid=4700 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 05:38:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x7c, 0x0, 0x0) 05:38:40 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x30000, 0x1, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}}}) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(0xffffffffffffffff, 0xc01064c1, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(r1, 0xc00864c0, 0x0) 05:38:40 executing program 2: syz_clone(0x220000, 0x0, 0x0, 0x0, 0x0, 0x0) 05:38:40 executing program 5: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/clear_refs\x00', 0x1, 0x0) 05:38:40 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f0000000100), 0x4000) 05:38:40 executing program 3: unshare(0x8000600) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 05:38:40 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000001c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000080)=[{}], 0x0}, &(0x7f0000000240)=0x78) [ 170.556743][ T27] audit: type=1400 audit(1648359520.522:191): avc: denied { ioctl } for pid=4705 comm="syz-executor.0" path="/dev/ptp0" dev="devtmpfs" ino=1069 ioctlcmd=0x3d01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 05:38:40 executing program 4: syz_usb_connect(0x0, 0xea, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x17, 0x30, 0xe4, 0x20, 0xdb0, 0x6869, 0x133e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xd8, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x9e, 0xef, 0xba, 0x0, [], [{{0x9, 0x5, 0x80, 0x10, 0x10, 0x4b, 0x1f, 0x40, [@generic={0xb4, 0xd, "a610a563002406919688479d42efb246ce1981c6ac54ea236e336fb8e82571c18050af9628b2e3a9b5aa0e86634f6c1a0c56c6b53cc307fe42d71e5fac4dd301d6a053dd72b2fa03948bf016c74877e4a6483efea3748428f89dfc3cbcf44d5029384452f8ee21eb324cafcf4e75fb25713bc793df440ca6669ab5a645b3cea1ad3f2d4c9ba40d93875eb569d702ccef5046d6d02e1e8a58b9364aadcab635b1b931a924f58d0c61e83d2d1a73c008209d22"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x10, 0x3c, 0x5, 0x5}}]}}]}}]}}, &(0x7f0000000880)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x310, 0x67, 0x4, 0x6, 0x8, 0xff}, 0x5, &(0x7f0000000040)={0x5, 0xf, 0x5}, 0x5, [{0xfa, &(0x7f0000000700)=@string={0xfa, 0x3, "169ce32ad11f0dae3c3fa74fbee1dafe1d057782da924d9ba7973a006314b03ada08a714d43b12adc0a0093a98606462b88e7d1f7eaac763558500a188dfc055f10c06d29630e893cc902e780436585b3509d0d167daeffffbdb231bcceac2eb1d0ec165b69be2dd06dedde1a2d4f57e1f685fe8d4c037ac28dce67fa62d9c45a7eda151e68921c97eb2ddf9c055eac8553330d1f1a157b67fb59a231d0ed8bfd281c8ca39f50f7b0f4720b9341cb9a23ff732a9bf2eef785b3afa029a7100c30bfd9c96d4c8a34d0785312929438c5634ce24e40787a0fc33df13515a1f1d1db7bc4c4d5987dea0a1d40c4ddff37c0a246b44b9ffee3acf"}}, {0x0, 0x0}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x3801}}, {0x4, &(0x7f0000000800)=@lang_id={0x4, 0x3, 0x41c}}, {0x4, &(0x7f0000000840)=@string={0x4, 0x3, 'a_'}}]}) 05:38:40 executing program 0: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/tcp_window_scaling\x00', 0x300, 0x0) 05:38:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, 0xfffffffffffffffe) 05:38:40 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$PTP_PIN_SETFUNC(r0, 0x40603d07, &(0x7f00000009c0)) 05:38:40 executing program 5: unshare(0x8000600) bpf$MAP_UPDATE_ELEM(0x15, 0x0, 0x0) 05:38:40 executing program 2: unshare(0x8000600) bpf$MAP_UPDATE_ELEM(0x3, 0x0, 0x0) [ 170.676106][ T27] audit: type=1400 audit(1648359520.632:192): avc: denied { getopt } for pid=4729 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 170.961239][ T142] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 171.219369][ T142] usb 5-1: Using ep0 maxpacket: 32 05:38:41 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x367}}}}}]}}]}}, 0x0) 05:38:41 executing program 3: socketpair(0x22, 0x0, 0x0, &(0x7f0000000140)) 05:38:41 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4e, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3c, 0x1, 0x1, 0x8, 0x90, 0x0, [{{0x9, 0x4, 0x0, 0x69, 0x0, 0x2, 0x6, 0x0, 0x81, {{0x6, 0x24, 0x6, 0x0, 0x0, 'B'}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x40, 0x0, 0x6}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x7f, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0xff}}}}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x19, &(0x7f0000000180)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "2950b396f45405acf7a7688fd8ba9cc1"}]}, 0x3, [{0x4, &(0x7f0000000680)=@string={0x4, 0x3, "c314"}}, {0x0, 0x0}, {0x94, 0x0}]}) 05:38:41 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x51, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3f, 0x1, 0x1, 0x8, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mdlm_detail={0x4}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x7f, 0x0, 0x7f}}}}}]}}]}}, 0x0) 05:38:41 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000001a40)) 05:38:41 executing program 3: openat$userio(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) [ 171.369292][ T142] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 171.401668][ T142] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 171.659336][ T3665] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 171.689449][ T22] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 171.697045][ T3680] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 171.819377][ T142] usb 5-1: New USB device found, idVendor=0db0, idProduct=6869, bcdDevice=13.3e [ 171.828567][ T142] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.837085][ T142] usb 5-1: Product: 㠁 [ 171.841488][ T142] usb 5-1: SerialNumber: М [ 171.848045][ T142] usb 5-1: config 0 descriptor?? [ 171.899258][ T3665] usb 1-1: Using ep0 maxpacket: 16 [ 171.949302][ T3680] usb 2-1: Using ep0 maxpacket: 16 [ 171.954506][ T22] usb 6-1: Using ep0 maxpacket: 16 [ 172.029342][ T3665] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 172.108335][ T142] usb 5-1: USB disconnect, device number 3 [ 172.114512][ T22] usb 6-1: config 1 interface 0 altsetting 105 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 172.127812][ T3680] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 172.141545][ T22] usb 6-1: config 1 interface 0 has no altsetting 0 [ 172.199419][ T3665] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 172.208615][ T3665] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.217106][ T3665] usb 1-1: Product: syz [ 172.221565][ T3665] usb 1-1: Manufacturer: syz [ 172.226143][ T3665] usb 1-1: SerialNumber: syz [ 172.339387][ T3680] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 172.348462][ T3680] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.357374][ T3680] usb 2-1: Product: syz [ 172.361900][ T3680] usb 2-1: Manufacturer: syz [ 172.366534][ T3680] usb 2-1: SerialNumber: syz [ 172.389652][ T4753] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 172.410110][ T3680] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 172.509772][ T3665] usb 1-1: bad CDC descriptors [ 172.518327][ T3665] usb 1-1: USB disconnect, device number 3 05:38:42 executing program 4: syz_usb_connect(0x0, 0xea, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x17, 0x30, 0xe4, 0x20, 0xdb0, 0x6869, 0x133e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xd8, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x9e, 0xef, 0xba, 0x0, [], [{{0x9, 0x5, 0x80, 0x10, 0x10, 0x4b, 0x1f, 0x40, [@generic={0xb4, 0xd, "a610a563002406919688479d42efb246ce1981c6ac54ea236e336fb8e82571c18050af9628b2e3a9b5aa0e86634f6c1a0c56c6b53cc307fe42d71e5fac4dd301d6a053dd72b2fa03948bf016c74877e4a6483efea3748428f89dfc3cbcf44d5029384452f8ee21eb324cafcf4e75fb25713bc793df440ca6669ab5a645b3cea1ad3f2d4c9ba40d93875eb569d702ccef5046d6d02e1e8a58b9364aadcab635b1b931a924f58d0c61e83d2d1a73c008209d22"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x10, 0x3c, 0x5, 0x5}}]}}]}}]}}, &(0x7f0000000880)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x310, 0x67, 0x4, 0x6, 0x8, 0xff}, 0x5, &(0x7f0000000040)={0x5, 0xf, 0x5}, 0x5, [{0xfa, &(0x7f0000000700)=@string={0xfa, 0x3, "169ce32ad11f0dae3c3fa74fbee1dafe1d057782da924d9ba7973a006314b03ada08a714d43b12adc0a0093a98606462b88e7d1f7eaac763558500a188dfc055f10c06d29630e893cc902e780436585b3509d0d167daeffffbdb231bcceac2eb1d0ec165b69be2dd06dedde1a2d4f57e1f685fe8d4c037ac28dce67fa62d9c45a7eda151e68921c97eb2ddf9c055eac8553330d1f1a157b67fb59a231d0ed8bfd281c8ca39f50f7b0f4720b9341cb9a23ff732a9bf2eef785b3afa029a7100c30bfd9c96d4c8a34d0785312929438c5634ce24e40787a0fc33df13515a1f1d1db7bc4c4d5987dea0a1d40c4ddff37c0a246b44b9ffee3acf"}}, {0x0, 0x0}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x3801}}, {0x4, &(0x7f0000000800)=@lang_id={0x4, 0x3, 0x41c}}, {0x4, &(0x7f0000000840)=@string={0x4, 0x3, 'a_'}}]}) 05:38:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x72, 0x0, 0x0) 05:38:42 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 05:38:42 executing program 2: syz_genetlink_get_family_id$mptcp(&(0x7f0000000340), 0xffffffffffffffff) 05:38:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x541b, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) [ 172.626302][ T3682] usb 2-1: USB disconnect, device number 4 05:38:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001a40)={&(0x7f00000004c0)={0x2, 0xa, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a'], 0x30}, 0x0) [ 172.789331][ T22] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 172.798539][ T22] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.806903][ T22] usb 6-1: SerialNumber: syz [ 172.899301][ T14] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 172.919280][ T3680] usb 5-1: new high-speed USB device number 4 using dummy_hcd 05:38:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@delqdisc={0x24}, 0x24}}, 0x0) 05:38:43 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x6f1fcdc0910a1877) [ 173.139279][ T14] usb 4-1: Using ep0 maxpacket: 16 [ 173.160044][ T22] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 173.178120][ T22] usb 6-1: USB disconnect, device number 2 [ 173.195351][ T3680] usb 5-1: Using ep0 maxpacket: 32 [ 173.261982][ T14] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 173.331113][ T3680] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 173.341850][ T3680] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 173.509297][ T14] usb 4-1: string descriptor 0 read error: -22 [ 173.515617][ T14] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 173.524962][ T14] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 05:38:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8931, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 05:38:43 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 05:38:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x12, &(0x7f0000000000), 0x4) 05:38:43 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) [ 173.571840][ T14] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 173.749376][ T3680] usb 5-1: New USB device found, idVendor=0db0, idProduct=6869, bcdDevice=13.3e [ 173.761545][ T3680] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.772996][ T3680] usb 5-1: Product: 㠁 [ 173.777195][ T3680] usb 5-1: SerialNumber: М [ 173.783060][ T22] usb 4-1: USB disconnect, device number 5 [ 173.790192][ T3680] usb 5-1: config 0 descriptor?? [ 174.049586][ T22] usb 5-1: USB disconnect, device number 4 05:38:44 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000380)) 05:38:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, 0x2) 05:38:44 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001bc0), 0x0, 0x0) 05:38:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8937, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 05:38:44 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0205647, &(0x7f0000000200)={0xfdfdffff, 0x0, 0x0, {0x0, @sliced}}) 05:38:44 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) 05:38:44 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000140)='7\x00', 0x2) 05:38:44 executing program 5: r0 = io_uring_setup(0x39dc, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1) 05:38:44 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x30000, 0x1, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}}}) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(0xffffffffffffffff, 0xc00864c0, &(0x7f00000003c0)) 05:38:44 executing program 2: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x761a6552955906d3, 0x0) 05:38:44 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f00000007c0)='.log\x00', 0x109082, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400, 0x0) 05:38:44 executing program 1: statx(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0) 05:38:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e21, @local}], 0x10) 05:38:44 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0x40086602, &(0x7f0000000200)={0xf010000, 0x0, 0x0, {0x0, @sliced}}) 05:38:44 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0285628, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x0, @raw_data="16a389f615acf99b877c58b4596e3263a2118b6bc1c597e5bf2b95ca4abb34ce484cf08e58a25235417c64d9b71722b503d41c700e91777f05a0415ec29a27bae4aaf98565e6b5d624096de864bf850d0700decd5542d7cfc045feee0c8f8a4e03e8c4cad9311faa4f9178f8d4f7d97285553543bfa6245dbfb16c32d69f03893230df578f8491cc5ded0cd2862cff36012444b541a984698f7e386cfce2d1797e048b3debdce7c3e0330693a47e0406c7c7ef46d33c79408ff11c7501c86116ccc8557d045d95c5"}}) 05:38:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x20, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x15, 0x3, "097f07f7d9c1a02a8c8f34a18bee846f94"}]}]}, 0x34}}, 0x0) 05:38:44 executing program 3: rt_sigqueueinfo(0x0, 0x1f, &(0x7f0000000040)={0x0, 0x0, 0x2}) 05:38:44 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/tcp_window_scaling\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000000)='1\x00', 0x2) 05:38:44 executing program 1: set_mempolicy(0x4, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) [ 174.693190][ T27] audit: type=1400 audit(1648359524.692:193): avc: denied { bind } for pid=4800 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 05:38:44 executing program 3: unshare(0x8000600) bpf$MAP_UPDATE_ELEM(0x18, 0x0, 0x0) [ 174.761872][ T27] audit: type=1400 audit(1648359524.692:194): avc: denied { name_bind } for pid=4800 comm="syz-executor.3" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 174.784068][ C1] vkms_vblank_simulate: vblank timer overrun [ 174.850182][ T27] audit: type=1400 audit(1648359524.692:195): avc: denied { node_bind } for pid=4800 comm="syz-executor.3" saddr=172.20.20.170 src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 174.906043][ T27] audit: type=1400 audit(1648359524.692:196): avc: denied { setattr } for pid=4803 comm="syz-executor.5" path="/dev/video0" dev="devtmpfs" ino=843 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 05:38:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={0x0}}, 0x0) 05:38:45 executing program 5: mkdirat(0xffffffffffffffff, &(0x7f0000001080)='./file0\x00', 0x0) 05:38:45 executing program 1: syz_usb_connect(0x0, 0x34, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x17, 0x30, 0xe4, 0x20, 0xdb0, 0x6869, 0x133e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x9e, 0xef, 0xba, 0x0, [], [{{0x9, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}]}}]}}]}}, 0x0) 05:38:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000340), 0xffffffffffffffff) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:38:45 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x30000, 0x1, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}}) openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:38:45 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000500)=0x2) 05:38:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000480)='|', 0x1, 0x4000001, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) 05:38:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) 05:38:45 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 05:38:45 executing program 3: syz_io_uring_setup(0x766e, &(0x7f0000000100)={0x0, 0x0, 0x4}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) 05:38:45 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) 05:38:45 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000280), 0x8) 05:38:45 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x0, 0x4, {0x3, @sliced}}) [ 175.413595][ T4836] Zero length message leads to an empty skb [ 175.437078][ T27] audit: type=1400 audit(1648359525.432:197): avc: denied { map } for pid=4840 comm="syz-executor.3" path="/dev/binderfs/binder1" dev="binder" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 05:38:45 executing program 0: semop(0x0, &(0x7f0000001500)=[{}], 0x1) [ 175.517916][ T27] audit: type=1400 audit(1648359525.512:198): avc: denied { setopt } for pid=4846 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 175.659309][ T3665] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 175.939331][ T3665] usb 2-1: Using ep0 maxpacket: 32 [ 176.069362][ T3665] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 176.239405][ T3665] usb 2-1: New USB device found, idVendor=0db0, idProduct=6869, bcdDevice=13.3e [ 176.248453][ T3665] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 176.257830][ T3665] usb 2-1: Product: syz [ 176.262061][ T3665] usb 2-1: Manufacturer: syz [ 176.266670][ T3665] usb 2-1: SerialNumber: syz [ 176.273106][ T3665] usb 2-1: config 0 descriptor?? [ 176.515479][ T3665] usb 2-1: USB disconnect, device number 5 05:38:47 executing program 1: r0 = socket(0x11, 0x2, 0x0) accept$inet6(r0, 0x0, 0x0) 05:38:47 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000180), 0x200000, 0x0) 05:38:47 executing program 5: userfaultfd(0x80801) 05:38:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 05:38:47 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x32040, 0x0) 05:38:47 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x30000, 0x1, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}}) openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:38:47 executing program 3: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/clear_refs\x00', 0x900, 0x0) 05:38:47 executing program 5: pipe2$watch_queue(&(0x7f00000003c0), 0x80) 05:38:47 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000340)={0x4, 0x8}, 0x10) 05:38:47 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000240), 0xffffffffffffffff) io_uring_setup(0x6a88, &(0x7f0000000280)) syz_io_uring_setup(0x67c2, &(0x7f0000000300)={0x0, 0x0, 0x2, 0x0, 0x3c}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 05:38:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8942, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 05:38:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) 05:38:47 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x51, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3f, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mdlm_detail={0x4}]}}}]}}]}}, 0x0) [ 177.083516][ T27] audit: type=1400 audit(1648359527.082:199): avc: denied { accept } for pid=4862 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 05:38:47 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pselect6(0x40, &(0x7f0000000080)={0x3}, &(0x7f00000000c0)={0x8}, &(0x7f0000000100), &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x4]}, 0x8}) 05:38:47 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000340), 0xffffffffffffffff) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, 0x0, 0x0) 05:38:47 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f00000001c0)) 05:38:47 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x30000, 0x1, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}}}) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001080), r1) [ 177.469287][ T142] usb 6-1: new high-speed USB device number 3 using dummy_hcd 05:38:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x10}}, 0xa0) 05:38:47 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x40, 0x0) 05:38:47 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000040), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:38:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {0x14}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) 05:38:47 executing program 1: io_uring_setup(0x6a88, &(0x7f0000000280)) syz_io_uring_setup(0x67c2, &(0x7f0000000300)={0x0, 0x0, 0x2, 0x0, 0x3c}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) [ 177.709314][ T142] usb 6-1: Using ep0 maxpacket: 16 05:38:47 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x9e0000, 0x8, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, '\x00', @ptr}}) 05:38:47 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000200)=@mmap={0x0, 0xa, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e9cafc45"}}) [ 177.829458][ T142] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 178.000662][ T142] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 178.009794][ T142] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 178.017785][ T142] usb 6-1: Product: syz [ 178.022634][ T142] usb 6-1: Manufacturer: syz [ 178.027245][ T142] usb 6-1: SerialNumber: syz [ 178.070133][ T142] usb 6-1: bad CDC descriptors [ 178.275346][ T142] usb 6-1: USB disconnect, device number 3 05:38:48 executing program 5: write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) 05:38:48 executing program 4: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000200)=""/68) 05:38:48 executing program 1: r0 = io_uring_setup(0x39dc, &(0x7f00000000c0)={0x0, 0x519a}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000140)=""/95, 0x5f}, {&(0x7f00000001c0)=""/251, 0xfb}], 0x2) 05:38:48 executing program 0: syz_io_uring_setup(0x67c2, &(0x7f0000000300)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fee000/0x12000)=nil, 0x0, 0x0) 05:38:48 executing program 2: mq_open(&(0x7f0000001340)='*+}!-}&\x00', 0x40, 0x0, &(0x7f0000001380)={0x0, 0x5, 0xffffffff80000001, 0x5}) 05:38:48 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) 05:38:48 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000040), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000f00)={0x0, 0x1, 0x0, &(0x7f0000000780)=[{}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:38:48 executing program 4: syz_io_uring_setup(0x7888, &(0x7f0000000100), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 05:38:48 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 05:38:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"18046b477189dbf701c6c865073be8fe"}}}}, 0xa0) 05:38:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}}) 05:38:48 executing program 3: msgsnd(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="03"], 0xe, 0x0) 05:38:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x17, 0x0, 0x0) 05:38:48 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x39, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0285628, &(0x7f0000000280)={0x0, 0x0, 0x0, {0x0, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 05:38:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @local}, @in], 0x20) 05:38:48 executing program 4: unshare(0x8000600) syz_emit_vhci(&(0x7f0000000080)=@HCI_SCODATA_PKT, 0x4) 05:38:48 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x8}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 05:38:48 executing program 1: openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000010c0), 0x400) 05:38:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x82, 0x0, 0x0) 05:38:48 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, 0x0) 05:38:48 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0) 05:38:48 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x8}}], {{0x9, 0x5, 0x82, 0x2, 0x367}}}}}]}}]}}, 0x0) 05:38:49 executing program 3: mount_setattr(0xffffffffffffffff, 0x0, 0x9800, &(0x7f0000000240)={0xf0, 0x2}, 0x20) 05:38:49 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x6, 0x2, {0x1, @raw_data="16a389f615acf99b877c58b4596e3263a2118b6bc1c597e5bf2b95ca4abb34ce484cf08e58a25235417c64d9b71722b503d41c700e91777f05a0415ec29a27bae4aaf98565e6b5d624096de864bf850d0700decd5542d7cfc045feee0c8f8a4e03e8c4cad9311faa4f9178f8d4f7d97285553543bfa6245dbfb16c32d69f03893230df578f8491cc5ded0cd2862cff36012444b541a984698f7e386cfce2d1797e048b3debdce7c3e0330693a47e0406c7c7ef46d33c79408ff11c7501c86116ccc8557d045d95c5"}}) 05:38:49 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x30000, 0x1, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}}}) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(0xffffffffffffffff, 0xc01064c1, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(0xffffffffffffffff, 0xc00864c0, 0x0) 05:38:49 executing program 1: openat(0xffffffffffffffff, 0x0, 0xffffffffff070002, 0x0) [ 178.922756][ T3650] Bluetooth: hci5: SCO packet for unknown connection handle 0 [ 178.976119][ T27] audit: type=1400 audit(1648359528.972:200): avc: denied { append } for pid=4939 comm="syz-executor.1" name="qrtr-tun" dev="devtmpfs" ino=1113 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 05:38:49 executing program 3: socket$inet(0x2, 0x0, 0x0) syz_clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 05:38:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {0x14}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}]}]}, 0x24}}, 0x0) 05:38:49 executing program 1: syz_io_uring_setup(0x7888, &(0x7f0000000100)={0x0, 0x0, 0x4}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 05:38:49 executing program 5: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) io_uring_setup(0x6a88, &(0x7f0000000280)) syz_io_uring_setup(0x67c2, &(0x7f0000000300)={0x0, 0x0, 0x2, 0x0, 0x3c}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 05:38:49 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0x7}, 0x7) 05:38:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 05:38:49 executing program 5: r0 = socket(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000940)={&(0x7f0000000500)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000180), &(0x7f0000000240)=0x90) [ 179.299323][ T3665] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 179.569833][ T3665] usb 1-1: Using ep0 maxpacket: 16 [ 179.741626][ T3665] usb 1-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 179.909465][ T3665] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 179.918532][ T3665] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.926786][ T3665] usb 1-1: Product: syz [ 179.931168][ T3665] usb 1-1: Manufacturer: syz [ 179.935927][ T3665] usb 1-1: SerialNumber: syz [ 179.972536][ T4946] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 180.000303][ T3665] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 180.207603][ T3665] usb 1-1: USB disconnect, device number 4 05:38:50 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) getpeername$unix(r0, 0x0, &(0x7f0000000040)) 05:38:50 executing program 4: getgroups(0x3, &(0x7f0000002dc0)=[0x0, 0x0, 0xffffffffffffffff]) 05:38:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7, &(0x7f00000000c0), 0x88) 05:38:50 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 05:38:50 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000640)=@in6={0x1c, 0x1c}, 0x1c) 05:38:50 executing program 2: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000), &(0x7f0000000040)=0x3) 05:38:50 executing program 4: r0 = socket(0x2, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000280)={r3}, 0x8) 05:38:50 executing program 2: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000001940), 0x8) 05:38:50 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0xa}, 0xa) 05:38:50 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x500}, 0x0) 05:38:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0x8) 05:38:50 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x300, 0x0) 05:38:50 executing program 2: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000003ec0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003d80)=[@rights, @rights, @cred], 0xb0}, 0x0) 05:38:50 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000001940), 0x8) 05:38:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@file={0xa}, 0xa) 05:38:50 executing program 5: readlinkat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) 05:38:50 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) shmdt(0x0) 05:38:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x4) 05:38:50 executing program 3: ioctl$EVIOCGREP(0xffffffffffffffff, 0x40084503, 0x0) 05:38:50 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)='$', 0x1}], 0x1, &(0x7f0000000b00)=[@rights], 0x10}, 0x0) 05:38:50 executing program 4: socket(0x17, 0x0, 0x1) 05:38:50 executing program 3: getsockname$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) 05:38:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, 0x0) 05:38:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000400), &(0x7f0000000440)=0x8) 05:38:50 executing program 2: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) [ 180.924486][ T5015] sctp: [Deprecated]: syz-executor.2 (pid 5015) Use of int in maxseg socket option. [ 180.924486][ T5015] Use struct sctp_assoc_value instead 05:38:50 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB="0b269d"], 0x8) 05:38:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x10, 0x2}, 0x10) [ 180.958749][ T27] audit: type=1400 audit(1648359530.952:201): avc: denied { create } for pid=5017 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 05:38:51 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast, @random="593c64d724ef", @val, {@ipv4}}, 0x0) 05:38:51 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000300)={0x1c, 0x1c}, 0x1c) 05:38:51 executing program 3: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000003ec0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003d80)=[@rights], 0x10}, 0x0) 05:38:51 executing program 4: syz_emit_ethernet(0x400e, &(0x7f0000001140)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 05:38:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='C', 0x1, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 05:38:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x186}, 0x98) 05:38:51 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000180), 0x8) [ 181.056213][ T5039] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 05:38:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@authinfo={0x10}], 0x10}, 0x0) 05:38:51 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000080), 0x1) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000040), 0x1) 05:38:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x8) 05:38:51 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000000), &(0x7f00000000c0)=0xb0) 05:38:51 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1c"], 0x2c}, 0x0) [ 181.101476][ T27] audit: type=1400 audit(1648359531.102:202): avc: denied { write } for pid=5043 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 05:38:51 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[{0x10}], 0x10}, 0x0) 05:38:51 executing program 1: getresuid(&(0x7f0000000440), 0x0, 0x0) 05:38:51 executing program 0: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) 05:38:51 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000b00), 0x84) 05:38:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000000)={r2, 0xbd28}, 0x8) 05:38:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 05:38:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)=ANY=[], &(0x7f0000001700)=0x8) r1 = socket(0x2, 0x5, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000540)={r3, 0x0, 0x1, 'a'}, 0x9) 05:38:51 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000040)}, 0x0) 05:38:51 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) fstat(r0, &(0x7f0000000100)) 05:38:51 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) getpeername$unix(r0, 0x0, &(0x7f0000000080)) 05:38:51 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) rename(&(0x7f0000000100)='./file0\x00', 0x0) 05:38:51 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x8, 0x1}, 0x8) 05:38:51 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$UI_SET_SWBIT(r0, 0x2004556d, 0x0) 05:38:51 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000001940)={0x0, 0x79}, 0x8) 05:38:51 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=[@rights], 0x10}, 0x20304) 05:38:51 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f00000010c0)=@un=@abs, 0x8) 05:38:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) r1 = socket(0x2, 0x5, 0x0) dup2(r1, r0) 05:38:51 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0a012e2f"], 0xa) 05:38:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000540)={0x0, 0x2, "f143"}, &(0x7f0000000380)=0xa) 05:38:51 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 05:38:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 05:38:51 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x2, 0x0) 05:38:51 executing program 2: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000080)=ANY=[], 0xe0) sendto$inet(r0, &(0x7f0000000300)="04", 0x1, 0x0, &(0x7f0000000380)={0x10, 0x2}, 0x10) 05:38:51 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, 0x0, 0x0) 05:38:51 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 05:38:51 executing program 4: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000100), 0x4) 05:38:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0xc0041) 05:38:51 executing program 0: r0 = socket(0x2, 0x5, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/204, 0xcc}], 0x1) 05:38:51 executing program 1: r0 = socket(0x2, 0x5, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=""/140, 0x8c}, 0x3) 05:38:51 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) clock_gettime(0x4, &(0x7f0000000000)) 05:38:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000480), &(0x7f00000004c0)=0xc) 05:38:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 05:38:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000080)='l', 0x1, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 05:38:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 05:38:51 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 05:38:51 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x20007ffffffffff, 0x0) [ 181.553105][ T27] audit: type=1400 audit(1648359531.552:203): avc: denied { read } for pid=5123 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 05:38:51 executing program 2: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x6}, 0x98) 05:38:51 executing program 5: ioctl$EVIOCGKEY(0xffffffffffffffff, 0x40004518, &(0x7f0000000000)) 05:38:51 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000500)={0x1c, 0x1c, 0x1}, 0x1c) 05:38:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f0000000200), &(0x7f0000000280)=0x8) 05:38:51 executing program 0: mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) getresgid(0x0, 0x0, &(0x7f0000002d80)) 05:38:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000080), 0x88) 05:38:51 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) readv(r0, &(0x7f0000002780)=[{&(0x7f0000001680)=""/4096, 0x1000}], 0x1) 05:38:51 executing program 5: socket$unix(0x1, 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) 05:38:51 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 05:38:51 executing program 3: getgroups(0x1, &(0x7f0000002dc0)=[0x0]) 05:38:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7, &(0x7f00000000c0), 0x88) 05:38:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000001c0)) 05:38:51 executing program 2: getresgid(0x0, &(0x7f0000002d40), 0x0) 05:38:51 executing program 4: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000080), &(0x7f0000000140)=0x98) 05:38:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@authinfo={0x10}], 0x10}, 0x0) 05:38:51 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x0) 05:38:51 executing program 4: pipe2(&(0x7f00000000c0), 0x0) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 05:38:51 executing program 3: semget(0x1, 0x3, 0x89) 05:38:51 executing program 2: mkdirat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0) 05:38:51 executing program 2: r0 = socket(0x2, 0x5, 0x0) bind(r0, &(0x7f0000000240)=@in={0x10, 0x2}, 0x10) 05:38:51 executing program 1: pipe2(0x0, 0x180004) 05:38:51 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, 0x0) 05:38:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000080)={r2}, 0x8) 05:38:51 executing program 0: chown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 05:38:51 executing program 4: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000003ec0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003d80)}, 0x0) 05:38:51 executing program 2: link(&(0x7f0000000040)='./file0\x00', 0x0) 05:38:51 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$unix(r0, &(0x7f0000001980)={&(0x7f0000000040)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000001880)=[@cred], 0x68}, 0x0) 05:38:51 executing program 5: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000003ec0)={&(0x7f0000000200)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000003d80)=[@rights, @cred, @cred], 0xe8}, 0x0) 05:38:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r1, 0x0, 0x0, 0x5}, 0x10) 05:38:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000700), &(0x7f0000000740)=0x4) 05:38:52 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000380)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 05:38:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) 05:38:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/80, 0x50}, 0xc0041) 05:38:52 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0a012e2f66696c"], 0xa) 05:38:52 executing program 0: r0 = socket(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001680)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001580)=[@sndrcv={0x2c}], 0x2c}, 0x0) 05:38:52 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8) 05:38:52 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', 0x200, 0x0) 05:38:52 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x8) 05:38:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 05:38:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)=ANY=[], &(0x7f0000001700)=0x8) r1 = socket(0x2, 0x5, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000800), &(0x7f0000000840)=0x18) 05:38:52 executing program 0: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000003c0)=@file={0xa}, 0xa) 05:38:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0x8) 05:38:52 executing program 1: r0 = socket(0x2, 0x5, 0x0) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 05:38:52 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f00000004c0)=""/94, 0x5e}, 0x0) 05:38:52 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xb) 05:38:52 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000a80), &(0x7f0000000ac0)=0x4) 05:38:52 executing program 2: accept$inet(0xffffffffffffffff, &(0x7f0000000580), &(0x7f00000005c0)=0x10) 05:38:52 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 05:38:52 executing program 4: openat(0xffffffffffffffff, 0x0, 0x9, 0x0) 05:38:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000140), 0x98) 05:38:52 executing program 5: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB='\t'], 0xe0) sendto$inet(r0, &(0x7f0000000300)="04", 0x1, 0x0, &(0x7f0000000380)={0x10, 0x2}, 0x10) 05:38:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f00000004c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 05:38:52 executing program 0: setgroups(0x4, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0]) 05:38:52 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 05:38:52 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 05:38:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)="e3", 0x1, 0x0, 0x0, 0x0) 05:38:52 executing program 5: r0 = socket(0x2, 0x5, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x1) 05:38:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000380)={r2, 0x0, 0x1, '3'}, 0x9) 05:38:52 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)="db97e222a57391a3e8aeff8fe583f9f52827f9f14ed285779e6242abdb47d8e372fb86e941878f64d585e767831a5b59006a313818258ada733276eae79a7d27d7db85110ad9116b5a07c6d22b75397db6bc30e2b4993e0d589ae5a4b2015b17e7289f6df142faa089778b31cf0d5ca0828dabf6dc2f29a5fa37c06184480c5d91e5a6a987850ad6cdd23162d65b12abbaeda7b41e6863c68ef6667f", 0x9c, 0x0, 0x0, 0x0) 05:38:52 executing program 4: r0 = socket(0x2, 0x5, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x3) 05:38:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000140), 0x88) 05:38:52 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000380)={0x0, 0x0, '\x00', [@jumbo]}, 0x10) 05:38:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000002140)=[{&(0x7f00000000c0)="06ebcf0c30e622aea0138ed47b02cc61bba31de6cdc84376465c709ea914f0e17f96da5b23956bd80e8b46018009033e876044659aac055018e544e8b7969c08a8da0ed0ab05d0d290d1b7770319e3", 0x4f}, {&(0x7f0000000140)="d8bd360cd2c166f228a1544bc9affd24d92353e63b6fc6efe256fd91cc77b09c38a619ef391759aa5ca6a90112f9e285ccb12b3f549fb20926b642207785a8c49fc6f761b1a885a87447f90bea00ab502053053d031c3d03d36ee1c1b5d79559bb24ac86de5dab64af26f46620ab97fe09c7d2e1fead235abccafedb780cb9fa2b8dbf82d3161ad52a26f92a24d57ba21ce418c93ece3eaaa1d1e15b0532230594973c0f0f08c0a4e90ebaa4043254d9ea6245e704a216773b9ddf5d73262f784a27f6fe35eab8beecc544a9713ceafedf39e6c51bf6cdb978b2d979f2563c735a2e828a4f7b65be4dd0c1ddabae3ba59f4a28a459b35c869976578cf7d9e2289c48fcbd4752cf557d05ffaed4ff917320523a7ec39cba003ee51882a72e8a1d92d6b55ecd9362b20894f091b4dd93f1820efa28b5ae89d47acd7ddbfdb045437cf7aca3077ce54c853cbaff6c4e3f3f7a9b31dcd69a47b80af80ce4f91c08ebded6d298ca40df40951e8c20b0b80c4713935aaf46a8de2d46dfd4117196a07b463168ee0385cc6500d3870413f40b975708672abdc18ccbb80c2a4ecf6d25092ccdf87a3906b3d2d297f5ae893e276c8e748b0bb6eab67a94c506f301d4e4f96da88508cdc71e6d1a9af87c4ac1b8a28c1fb33beee984764fd89d6d4d5c788c58e717f7836b2e5f7b4d598e6954bd350256b137e5514a7251d84b99ae9489d8299c62c6012cc49b05b6bcffdcfec4b235cc2f1e6be7665d2af807cc1090a2ae59ee1b7df409f92a9ee7fa096427c46579b56c2136db1ea8b4899ef4cf3b3ed8561cbaff78ce93cebc32631ae4a58a531427fd7d76974d9dc489559df3aa9c17fdb1a7049e3d8d70595f43d594f741e10e32bc0d08902fc19693af5998605445ed2d8394c6a0523bd3efe0e70a531c6d2c7171bc8eb58ff21b43f4ff8abbb9aa5e4e6918d3436a0013b117154e7abe455d320afb97760a8640b458aa851f98e2903afb6a68614f66a1882b269e99d3edc0408a84b6f122db381976708903bce3304ba1875209beae9c4803c143c9ff957170b156c6c215d0305ca95fc18c5952cc3e66c140a6f633810b7c4fcb036d733a6e83666818a4ff38e41430260c760fd92ccb650924a652226ea17909fa8f82e740b33774c2c271dc7761ec60a19a1f93fc40bb9c9b9a6c79756649a20ae0dd237fc014b3d5552d4513be5bf4c6ce279c11e544cf45edcaa3c4372a9c841dbc6a372f6aa0583dcb5672e1ea031f14d3b7c4908aa16a423856872463372c52d653e85539425074cd0851cade9750979964d81578397402142fd643604dc9fa34468f2b40b31afb74f81f96103256669c1c30cad43c77b7a0a5cdd408629266ac76ebe94212478e954575999dbd3f14191f292f8d09825622aec01d8965949b14eb97765f48ded577bac797d32f68d32b626aebea5d7a94e767260a329ee8f8e8c6584a1cabf7208af987fe7e24b0fcdb1cbf77512e8786be9a31615ef2deae032e8c68ba4e8d9bf62bc0dcefd58286e76aff3737a2a3223ebe3606cb411dd69d754434250de60deb44c50e15de2be20a798545c24177705be401139b5ab87903f4cb30512c35a317c2aa9048ba3f3376ab85b524749a83dcb3507b4611c8848e8924e5c665bf13f7c2f57bf49f7505a9f30ee7cd07d61e31ff6c6cae8322a4abc062558c108712c69d8474360be9e0f7e5ed93c97d418b55d33cf42a07733874ced93ed3646c384d3354276d68b7d754d9f97fb0e265826285265ca4f0daac418b91e6be4399757266a2bfa7451f3ff96255b04aa2b2dee828d1dde54eedae315d6c6682616701d49bbfd0905236cb8922c2c2b37dfa5dc11325ae9c17f79ebd1ca6432d425062bfd710a1ea62aec1de4fd013bac30d3b383f2f811fb9d517f8571b55fef9b873539a6895c7589a70a3dcdb0675cb031a8ef6c114da194b9f1d78fdecaddae577a93ff83239a7d1c7522fc0313976d388c68664249a4249c21ab75fbd29e7370b5f54143ddbe7ace7178bc9e08161002c8c6c283e1dff80532828b3229aa25d036344bec86075524a40bda6a725d2fd51b58ad5af11bb28a64b2f15583421bb0de1c8b527f8491c47ef385e63df3da7a58fd557b85e99ba8e2b3c2f32c10057328bb45004f4f58773111aa109203245aea449a9030c713f5385898e9564659d27d707bee20f3cb489ca622840a2fa1808a6a270c83323b9e341750c04d4fa0b90a337adc26bdc2c11bde74b334daf9973107ff599077ffec2ad76c62f5c989884f5ffd602b0888c0179624206b2788d9fdb79a59b33af518337fb26f8b16cec8e1416f540398b1527bbddf04e1a3561a411dba157241856d5f6df977a7fc711cab4866353fa1cc9302c1aee9660cc0975ca965be07ef9be4a5d5cbfefed686fec71517b3e1d49e18acdae6d76641213b8e765585a2219ef553e0cedf8d35b751514601b1d6950ee9f52d1e43acccea498c03143fc39c1cdabd1141e25c99f509e6784504c57d49e63813924fd3a971f8832f720ff881699333373702d19a7450b4c29bde00ef6513739731d5712a5f0f3fb13fce9ea82742958a4a0fba50f33663bfac9dd30ebfb0dbd3bf4bce73a7d6d15c99351b245886e9c4ecd0976e7250bdab33e9dde26bff725022710d10f7780adc7dcbb519d36be5ee6c8c5681a79623b9b4a36ed6a7adaa5f9bed975accaaea139c492583129d34361201d916b97207c227c8cb9d3d93524c7f3523d8d034909e307820ccf33c1884870ec8f18405d10322c223819696126396234bbf182fee23366555769e8ff03ca9a1b50498abdf8df989101f4e14185fe3d276ea7e33b9b7884b560b2130957b18e0e2104da04ecd56e1fe4e5a9e5379bf49f87cacbdd0b90c36e4bd828c78c355cbf9f979b83cdf1c08175da60d9f0da1a95ff17f9fa9622d8ce9b379d9c664ecc5179ceb3d1bbb13af53307ca6461b7087f394cb4c23b93b22877eb79264aec6eb6bd3e6d082165ce88463ab899883d58ed3cbb95c95483b64b0e1e7a4581b3988b756f364e886baaecf80627012087266ac081221f04ac637e59a64dbc4fb2fe93d4813d6de54efb306e8542e7ba8f956ecd2adfa89f71bb840bb79587abebf650ead611f949dfe6b80a99d0ad23cb4f23651db71bd6b6cd5fd2899ca05d4c3114a1a77f9615d873a0e06d90a3dcf319b550b1ee9c989a37bcaa57c9d7211d79bdee807197c1fecb7ed229e340244647eeda2b79a59b47b5ed19a2300642f78ae108f7b63d2f86cee0b72d63f575f9abc0d2b35082e8254be29a642f9fe5ded2eef0742c0d5bb240421f8ad7ef6d4b8898201e667403ffad73b600b39b787fddd21f8aeb1b478cdf0afd154ffb606fe9a84edcc79fff4265569ee06eec0df86b729581c7e2f31263c5426056b3b89e0baa31666231628455946e6d2f80a6c083cb79f3e75e1ace89946955b40af7446fe5cd51ee523779a0ae75f6f3de3588990b55f236b95cde0f9aabcbafba8ad3fbc75f6157bec1269b375641572f93eb91b73ede7ff3b621ecbbca4d63429a1b26a6c16b5621d0d96acbd10a41d405fd11aa21e8d16abe1526f08f848dee9e146fb64af2c97a7bc981d84d06ea6b889433d7061b8889d8c76aee0682045640a52c45d38bf5997096dc2649a02c66c01015fc0a5c71496280b74cd77ca5b59e23054196d4afc886e067a0f432942ea0fc59aa9cfb22524a721e91595fe6ea366d1f649cea67f6ab0afb2ae225dcdb31bc2e8940e95f9491bfc3da30ffb95fc7288e6b898e7c5e04cbe0fffce0fdbd0284f08478e4381ee29d79889c38d19037ae40bc182eb523f1ccf7017fe37bfff765fa2c243a5910b80501e7e82e907c1c8e76d5c7ebbc8a3d122a1eb82510316e225e713795b0df2a6b12933e7d4278b6ba56513860fe849f1aa046611809b3f498aefa27fed93b70cb09d85013f1fb649a6bded5019171dc7a9931a8250b39d995645a8d5beb135a61818c711eb30e37d7b898f4be375f3fa6263d77a32361a371b9cded52220a71e336bd94da44085adac665aef8f909e3993d61a4a054c6d217e0f3c1076b71c7525e3acad872b974e8ea34d516a1bd9a005f3834896628e1c14f275b5228977c7aeab358451b52d5dc7d003d916c48badca25e3e609f9f3d99167fdfb69cd710440d008ad4cf6b088b1d11a3df593b1d901130894fd44a1014805f470449fcb0d1d7f416cedfdc6ee10e4809ebda59531d5ca0c7571b9d7588000b568fcdaf9da1d76d7e0fd9c9cf7acd90d89ac712637fff81016dfee8383a86d04420bf185229ae099b162201f7637e7b4b165110b411797fcf44f22783fda6c1d10bbbed4feb1445fd58e0950cd55dc3bbe41aac39f599d7cdc94d47f9c88ef67674b2ed812c61f18adae5be7dc9187a394374f2e4dcaf08c7d5ae49056c85e84e8063b71f098acde5328ef2db41ce2ae68b82e63a482aac40b544fb4da7c0f14f5da0798505ee66ba38e0a6cd0d0722b251eb982d58a1345384acdb62ead9875daedacfc971297adae3153dc242dbad538f7f23b778e502321f0270676235ba0cc531a3ae3c226a906f390bb830791c4aaefaf506abfcb91af3aa10989d6a4e3168806b1916f78ca081b6e2c503f38a9ad2edd27b7da1d44d7cccdb4ebfff467510b8aaafdd089bbad2fe369779f79ffef943b1e54a2a2eed17151a67f190a2b6a5270a16b5f862ae5fc00fb5fad26dac8d96f8007a0acd6a0d894eb76b4694596cc344184c89d755104104015019c75775f851082172c309948ed9562bc44079127fe5bdeeb4001cb8d112e3714a5ae9e0f13f32b93b33f2f16b6888409b5b86d29edd48bbd59ccaf3c37bd3063fb5b086bde020ab426509de9a831887dbf475d45c5d7c6415350e978d07b62950877f57b8bd6906d3ce1b2eaae854a3369cb5bf00467516b2afdaa5d8775952960ad0ad83cca30d7456f4f6981acc0758d46f7246776ff15e54ff35467fec159ea7df9eb13b48bc7536ed3f21f47bdc82d34136aafd17897d2ca81ce7d5666bd0a225ce4cd53bc10d91eb8e1d0e4a17d83ea348f6f382bc3f41fcccf384fb763a998e91ff7b287256c0bac9fd3597b60529fc7a3d339ad8e788dc44d659c884fb1f2e217f27c417ce8a4454f87a3e87205de7168d4b7bb62b0eda2c96863dd4a70f57ca2333f6376e84440edf551089321b65a4cd412b46fe388cd287773de504573fa07ed8d2e293a265173abd4362fcb62962743e0c829dcc40ee9c174d31021438e9c741392b6cdc0bbde092733b119e07e30fd7c6f3d4b900aa21862a22ce1c2838a63a8fa0c2f2641fa1261f1a44e568712708d191742f8ed59d6628d3290b265a0b74cf1026b1d9ab11a869c69dfb56ba6d7aad71364f19027de4365689d662c05a6275fc8cb04bab8d4f379c26dd685772fa125d2c9d012499d53fc43423ed9d3dfd9f7f765934a7dc8b2166c46c020ffc189220fff64170abc3388a419ffbea4db9b13bac3405a9202519c7ca712fe7cc2e04cdb3885d428a8ff335261f572bc77395a5e41825f046fd77ce775eb57fd43ae9ef9a1ce4051e954fe2f7dfa9fc9dcebb3513694516213ee3847a5ec402e597255cb9e9b2a61b3b0d5c29542b21b37c5f7f45a661cec8f34311717b27b7cf842fee2c8995ddd0c403bd95fa7ff82241900127c6aa6b12a9c6c67e54eec715eef6643c8de5279a742c5fcff46b255147b414f77d0d2858b5ed03c89edf82b787d8e546354966b2c7d2", 0x1000}, {&(0x7f0000001140)="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", 0xeda}], 0x3, &(0x7f0000002200)=[@rights, @cred, @rights, @rights, @rights, @cred, @cred], 0xd8}, 0x0) 05:38:52 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001640)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000001600)=[@cred], 0x20}, 0x3) 05:38:52 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 05:38:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)="61e5d89e1dcdd327ac81e311db3852ea5da48bfe4548f83193a38b090978846bb1af0eb8134b05440d2272d70117d64294b8fcaea5ce66c61255e675390f3a736e6093cdf1357b3cd0eae731be953b7307d7c863a7a6a4f45eeff88f578287fa97528a5afee7b1fc236691bb9937253e15a4a4b02d8842a01b886a962912256a643b475a", 0x84}, {0x0}, {&(0x7f00000002c0)="2fd5bb57c9fe8255be839e567b", 0xd}, {&(0x7f0000000340)="a5", 0x1}], 0x4, &(0x7f0000000640)=[@rights], 0x10}, 0x0) 05:38:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/64, 0x39}, {0x0}, {0x0}], 0x23, &(0x7f0000000100)=""/127, 0x6d}, 0x2) 05:38:52 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000040)={@random="5ba15f11ef1c", @remote, @val, {@ipv6}}, 0x0) 05:38:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000140)="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"/369, 0x171) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/83, 0x53}], 0x1) 05:38:52 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) getdents(r0, 0x0, 0x0) 05:38:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)="61e5d89e1dcdd327ac81e311db3852ea5da48b", 0x13}, {0x0}, {0x0}, {&(0x7f0000000340)="a5", 0x1}], 0x4, &(0x7f0000000640)=[@rights], 0x10}, 0x0) 05:38:52 executing program 3: chown(&(0x7f0000000000)='\x00', 0x0, 0xffffffffffffffff) 05:38:52 executing program 0: pipe2(&(0x7f0000001800), 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, &(0x7f0000001880)={0xffffffffffffffff}, 0xc) 05:38:52 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="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", 0xfd, 0x4, &(0x7f0000000000)={0x2, 0x2}, 0x2db529983b0fac64) 05:38:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) readv(r0, &(0x7f0000001180)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1) close(r1) poll(&(0x7f0000001100)=[{r0}], 0x1, 0x0) 05:38:52 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{}, {0x0, 0x8000000000000000}}, 0x0) 05:38:52 executing program 4: socket(0x0, 0x99fc26954952bc01, 0x0) 05:38:52 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x5, &(0x7f0000000200), 0x0) 05:38:52 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) readv(r0, &(0x7f00000004c0)=[{0x0}], 0x1) close(r0) 05:38:52 executing program 0: getdents(0xffffffffffffffff, 0x0, 0xfffffffffffffeb2) 05:38:52 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000500)=[{&(0x7f0000000040)="94", 0x1}, {0x0}, {0x0}], 0x3, &(0x7f0000000580)=[@cred], 0x20}, 0x0) 05:38:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) 05:38:52 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x2}, 0xfffffffffffffe6e) 05:38:52 executing program 4: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000e3c000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in6, 0xc, &(0x7f0000000040), 0x343, &(0x7f0000000300)=""/200, 0xc8}, 0x0) 05:38:52 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file2\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 05:38:52 executing program 5: socketpair(0x21, 0x0, 0x81, 0x0) 05:38:52 executing program 1: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3) 05:38:52 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 05:38:52 executing program 0: semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x2, 0x0) 05:38:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0xffff, 0x1022, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xfffffffffffffdd8) setregid(r2, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setregid(0xffffffffffffffff, r3) 05:38:52 executing program 4: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000e3c000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in6, 0xc, &(0x7f0000000040), 0x343, &(0x7f0000000300)=""/200, 0xc8}, 0x0) 05:38:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setregid(0xffffffffffffffff, r1) [ 182.671930][ T27] audit: type=1400 audit(1648359532.672:204): avc: denied { map } for pid=5321 comm="syz-executor.4" path="/root/syzkaller-testdir2778440585/syzkaller.n0ymHc/126/file1" dev="sda1" ino=1177 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 05:38:52 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000040)) 05:38:52 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 05:38:52 executing program 1: pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) 05:38:52 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect(r0, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0xa) 05:38:52 executing program 4: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000e3c000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in6, 0xc, &(0x7f0000000040), 0x343, &(0x7f0000000300)=""/200, 0xc8}, 0x0) 05:38:52 executing program 2: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f00000001c0)='./file1/file0\x00', 0x0) open(&(0x7f00000000c0)='./file1/file0\x00', 0x200, 0x0) 05:38:52 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001640)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 05:38:52 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{0x0}], 0x1}, 0x0) 05:38:52 executing program 5: pipe2(0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) 05:38:52 executing program 4: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000e3c000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in6, 0xc, &(0x7f0000000040), 0x343, &(0x7f0000000300)=""/200, 0xc8}, 0x0) 05:38:52 executing program 3: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001e00)=@abs, 0x8) 05:38:52 executing program 5: faccessat(0xffffffffffffffff, 0x0, 0x0) 05:38:52 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fcntl$lock(r0, 0x1, 0x0) 05:38:52 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001b80), 0x0, 0x0) dup(r0) 05:38:52 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x20) 05:38:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/164, 0xa4}], 0x10000000000002a3}, 0x42) r2 = getpgid(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x6, r2) 05:38:52 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 05:38:52 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt(r0, 0x6, 0x0, 0x0, 0x0) 05:38:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000080), 0x7) 05:38:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 05:38:52 executing program 1: pipe2(0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, &(0x7f0000001880)={0xffffffffffffffff}, 0xc) 05:38:52 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000080)) 05:38:53 executing program 5: setitimer(0x0, &(0x7f0000000400)={{}, {0x0, 0x7}}, 0x0) setitimer(0x0, &(0x7f00000000c0)={{}, {0x100}}, 0x0) 05:38:53 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) getdents(r0, 0x0, 0x0) 05:38:53 executing program 1: pipe(&(0x7f00000007c0)={0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x68, 0x0, 0x0) 05:38:53 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{}, {r0}], 0x2, 0x0) 05:38:53 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffd, 0x10b8000000000, 0xffffffffffffffff}) 05:38:53 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{0x0}], 0x1, &(0x7f0000000580)=[@cred], 0x20}, 0x0) 05:38:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480), 0x100000000000010f, &(0x7f0000000180)=""/136, 0x88}, 0x0) 05:38:53 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000380)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 05:38:53 executing program 1: syz_emit_ethernet(0x188, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd6ae7933f01526102fe8000000000000000000000000000bbfe"], 0x0) 05:38:53 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x0) 05:38:53 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000040), 0x4) 05:38:53 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x80, 0x4) mkdir(&(0x7f0000000100)='./file0\x00', 0x20) 05:38:53 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x10b8000000000}) 05:38:53 executing program 5: utimes(0x0, &(0x7f0000001600)) 05:38:53 executing program 1: semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x6, 0x0) 05:38:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1, 0x0, 0x0) 05:38:53 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xffff) syz_open_pts(0xffffffffffffffff, 0x0) 05:38:53 executing program 0: setuid(0xffffffffffffffff) socket$unix(0x1, 0x1, 0x0) 05:38:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 05:38:53 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x4}], 0x1, 0x0) 05:38:53 executing program 2: unlinkat(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 05:38:53 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)=[{0x0}], 0x1}, 0x0) 05:38:53 executing program 1: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000240)) 05:38:53 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000000)=0x100080c, 0x4) 05:38:53 executing program 2: pipe(&(0x7f00000007c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 05:38:53 executing program 5: shmget(0x2, 0x3000, 0x250, &(0x7f0000ffc000/0x3000)=nil) 05:38:53 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ftruncate(r0, 0x0) 05:38:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0xe) recvfrom$unix(r1, &(0x7f0000000080)=""/135, 0x87, 0x42, 0x0, 0x0) 05:38:54 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000040), 0x4) 05:38:54 executing program 2: utimes(0x0, 0x0) pipe2(&(0x7f0000001800), 0x0) 05:38:54 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) poll(&(0x7f0000000080)=[{r0, 0x4}], 0x1, 0x0) shutdown(r0, 0x2) 05:38:54 executing program 5: open$dir(0x0, 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 05:38:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000200)=0x7f, 0x4) 05:38:54 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x6, &(0x7f0000000080), 0x0) 05:38:54 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001380), 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 05:38:54 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/212, 0xd4}], 0x1) shutdown(r0, 0x0) 05:38:54 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@in6, 0xc, &(0x7f0000000040), 0x343, &(0x7f0000000300)=""/200, 0xc8}, 0x0) 05:38:54 executing program 1: syz_emit_ethernet(0x188, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd6ae7933f01526102fe8000000000000000000000000000bbfe41d5a75f7c672e8e0000"], 0x0) 05:38:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000080)=""/135, 0x87, 0x0, 0x0, 0x0) 05:38:54 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x9, 0x0, 0x0) 05:38:54 executing program 1: bpf$BPF_LINK_CREATE(0x2, 0x0, 0xe2) 05:38:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@dontfrag={{0x14}}, @hoplimit_2292={{0x14}}], 0x30}, 0x0) 05:38:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x4a, &(0x7f00000006c0), 0xc) 05:38:54 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0x4161, 0x0) 05:38:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000040)=0x20) 05:38:54 executing program 2: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80000000000206, 0x0) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000140)='#!', 0x2}], 0x1) fchmod(r0, 0xe3) r1 = fcntl$dupfd(r0, 0x0, r0) write(r1, &(0x7f0000000080)="d3f5f3e75ee0b2a43a47c9e083fbf77eee614d87403fcab05873090915e80000000000d5311b9528fbffff000053ab1cccfaeea6cd49700dce31d8cbae8d3393e26d925c7e7b048b1c6c392736622d6e36b9bcf2010b152674f21c012b6be2cad3ac12c9aa6ee8067b5719a2163d0ea60efa0a", 0x73) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 05:38:54 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x4, 0x0, 0x0) 05:38:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x1a, &(0x7f00000006c0), 0xc) 05:38:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 05:38:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x17, &(0x7f00000006c0), 0xc) [ 184.267554][ T5480] process 'syz-executor.2' launched './file0' with NULL argv: empty string added 05:38:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 05:38:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 05:38:55 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0xc0884113, 0x0) 05:38:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010027bd7000fbdbdf25160000000a001a00ffffffffffff00000a001a"], 0x5c}}, 0x0) 05:38:55 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0x4144, 0x0) 05:38:55 executing program 2: bpf$BPF_LINK_CREATE(0xa, &(0x7f0000000100), 0x10) 05:38:55 executing program 2: r0 = getpgrp(0xffffffffffffffff) migrate_pages(r0, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x7) 05:38:55 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0605345, &(0x7f00000000c0)) 05:38:55 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x200d40, 0x0) fcntl$getown(r0, 0x9) 05:38:55 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x5452, &(0x7f00000000c0)) 05:38:55 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, r1) [ 185.049464][ T5491] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 05:38:55 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x5460, 0x0) 05:38:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="85012cbd7000fcdbdf251200000008"], 0x30}}, 0x0) 05:38:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000001680)={&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f00000010c0)=[{&(0x7f0000000040)="661affff7536bd01af5cda215868da01ae3903e7463263b8f2d828bfd66d33fb564a1c02427d421bcbd4c622cc12e6b391dff17dbe8a04796eb18d0d17b6f062852087280154eca713", 0x49}, {&(0x7f00000000c0)="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", 0xa20}], 0x2}, 0x0) 05:38:55 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$inet6(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x38}, 0x20004000) 05:38:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x43, &(0x7f00000006c0), 0xc) 05:38:55 executing program 1: ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(0xffffffffffffffff, 0xc01064c2, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000580)='./binderfs/custom1\x00', 0x803, 0x0) 05:38:55 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000780)={&(0x7f0000000680), 0xc, &(0x7f0000000740)={0x0, 0x1c}}, 0x0) 05:38:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000005e000100"/17, @ANYRES32], 0x1c}}, 0x0) 05:38:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000001680)={&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f00000010c0)=[{&(0x7f0000000040)="661affff7536bd01af5cda215868da01ae3903e7463263b8f2d828bfd66d33fb564a1c02427d421bcbd4c622cc12e6b391dff17dbe8a04796eb18d0d17b6f062852087280154eca713", 0x49}, {&(0x7f00000000c0)="d9d3dae1ce6baa8cb304c760eba005bef599037aa85f5aec57827744de93203625c7128f31fab8c969caae866e3806fd48d557a7f50419c2dfd9c09f27f2bd186512bf60658a2da9bd1a0ea8837eb1ad6013784abcd51858e64d30cdf6a10b16b709a22d71fdd11278b1841a4c944b0c00d377c0ecd7b1ca7d48cc31a2d5f46a2fafbb225844449f24da00763668560b68fa7ca9f80c61a28dc11a573c5bdd444798d625bdd5c730fd73b70376072d19e99da0325a9beaa6efd8ac4b3b9abedc9436e7e49c2b26149e899e83dfc22e309c1d5776763322514828e9489d51d94d0868fcae95885ea03db5b002e3497331d4258c38bcbe8b8014ede2d39fb8c7abb20b09ab90afc2c7de03fa7e2880535863b4c191e8f4ea7aad37f2bad6612559afee89c8c7cf97e7efeeb6543a5da562368f76549d75da2227be4b98c6347c2aeb465fb4cb76a25e04a120484c95b5f4c780b45ad44788b9552d22194d5369b7222cb74540ec7198c355c4439a2a2df555625098b6f8a911b35758a912c42f122e91ec69f5e187256efa249eb1b7d27bbcad52e245ed5260a23734436ea7f91623c90e7ec09bb0476fad73f817890f8b5edffb637a9007def34fbe90d50070b92f599e3d0bcbe80699877be61e7136f6913cb4009fc348ee03d971da1f51f6ed98d8ac99d42b9831cee2ec65c6ee98136f1d73f82e51dd8ff61a36e8dabdc10f1694f08bcc480a77ddb912d5d0c927f5ec5b5570c690ae38fe9c04aada03a1abc13db670caebdc30ac10efe493ff20fbc7e3e9e012e4d2d96532098129008072741c4307348ff399ad2b37ba4a534294e0dca9e4d4529ea4b2f049331360c38fc8a26282c67ed33bbd1c8e0db952125f5126a75fa49bd9c91b3a9aa3d6ba6152bd68f282936ec213db61dec7e118c177e88639e26d0fa467ff2f9a4b916ecf388e7b0db86d73970f7bb1dfb8c11f555a2a9c14cb54d8f496959f7a6a9a22a0c794000d6d604ba3809077690a24210c708ca61a8b14bc95654e65b81ebb12db66a54c5f0c44e4636dc80450a842765c5ee81482a5a636ce26f2e93928c0a333e0ab464230cdf681da03ae1dacef08d6abadb6c64b27b6effa4f89054e708fa6bb2bd440f29ceca54cc29c20e46d09343ec918b42ca3ed3c245995598d366c4c2864c3927f6971850f8f1535edcb9d3154980155ffc6bf1007868fffd77312fff4a0ea873a94971a7da7ad6f71b366b8274389344a76b1f88072b0d7646fdfacc14ddaee6e2f3c83c8b7d18fd4007c1d97e233bc90f76e90ead126faa4fb5d42acbd473b0558106da8081f77e7e1476397b842d6e200f52cec3d9eca2c0c2bd77886e1e154b7c571b7ec5ae21594c718f529e599c3660a5c57d7e9207cce54343b0279100f6d9be10460730469d58d8d9813f82fa4fa964505a4fd47be503c8c8028f6924241567e3dd466e251b2cf2f91bfa6a9bdc1d5d47429c13ff3ac60c206054bf4d2160fbd8881cb7023bfa78637f8dfd4e0b6e5daa92634763f3563f6cc1676b289583c1e0b0645fa1f7bce80bc46d7bcc0d046007b2ac6fe0faa8cad48e8888c2248d037edc19964d0a09a07eb50f55a4dca43d0191aac57497455117965fafafe3553e2", 0x487}], 0x2}, 0x0) 05:38:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x8, &(0x7f00000006c0), 0xc) 05:38:55 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)={0x401}) 05:38:55 executing program 4: bpf$BPF_LINK_CREATE(0xa, 0x0, 0x0) 05:38:55 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85323, &(0x7f00000000c0)) 05:38:55 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_int(r0, 0x6, 0x24, 0x0, &(0x7f0000000280)) [ 185.203646][ T5520] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 185.217612][ T27] audit: type=1400 audit(1648359535.212:205): avc: denied { write } for pid=5523 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 05:38:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8}, @RTA_DST={0x8, 0x1, @broadcast}]}, 0x2c}}, 0x0) 05:38:56 executing program 0: socketpair(0x11, 0x2, 0x80, &(0x7f0000000080)) memfd_secret(0x0) 05:38:56 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc08c5335, &(0x7f00000000c0)) 05:38:56 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0x40049409, 0x0) 05:38:56 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 05:38:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x2}, 0x0) 05:38:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) 05:38:56 executing program 1: ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, 0x0) syz_clone(0x80000, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0) syz_clone(0x43000080, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) syz_open_dev$ndb(&(0x7f0000000740), 0x0, 0x40) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 05:38:56 executing program 4: r0 = io_uring_setup(0x48a6, &(0x7f0000000000)={0x0, 0x408f, 0x0, 0x2}) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000080), 0x1) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:38:56 executing program 0: rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000200)={0x0, 0x3938700}, 0x8) getuid() 05:38:56 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, r1) 05:38:56 executing program 2: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0x0) 05:38:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xb, 0x0, 0x0) 05:38:56 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x4020940d, &(0x7f00000000c0)) 05:38:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)='7', 0x1}], 0x1}, 0x0) 05:38:56 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc08c5336, &(0x7f00000000c0)) 05:38:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x0, 0x3, @loopback}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)='7', 0x1}], 0x1}, 0x84100) 05:38:56 executing program 3: r0 = syz_clone(0xc4080400, 0x0, 0x0, 0x0, 0x0, 0x0) getpgid(r0) 05:38:56 executing program 2: syz_clone(0x10809580, 0x0, 0x0, 0x0, 0x0, 0x0) 05:38:56 executing program 1: syz_clone(0x20206400, 0x0, 0x0, 0x0, 0x0, 0x0) 05:38:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv4_newroute={0x1c}, 0x33fe0}}, 0x0) 05:38:56 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0189436, &(0x7f00000000c0)) 05:38:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x4a, 0x0, 0x0) 05:38:56 executing program 4: io_setup(0x7, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, 0x0) 05:38:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x2f, 0x0, 0x0) 05:38:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x46, 0x0, 0x0) 05:38:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x5}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@dontfrag={{0x14, 0x29, 0x3e, 0x9}}, @hoplimit_2292={{0x14}}], 0x30}, 0x0) 05:38:56 executing program 3: io_setup(0xffff, &(0x7f0000000200)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={[0x3ff]}, 0x8}) write$evdev(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 05:38:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x37}}, 0x1c) 05:38:56 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 05:38:56 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000040)="deb586eb933834d4e499a9", 0xb, 0x0, &(0x7f0000001040)={0xa, 0x0, 0x0, @empty}, 0x20) 05:38:56 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x2, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001840), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001dc0), r1) syz_genetlink_get_family_id$ipvs(&(0x7f0000001dc0), 0xffffffffffffffff) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001840), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001dc0), r2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xd, 0xbb2, 0x1, 0xeb, 0x1894, 0x1, 0x1000, '\x00', 0x0, r0, 0x2, 0x4, 0x3}, 0x48) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001840), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001dc0), r4) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001840), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001dc0), r5) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001840), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001dc0), r6) r7 = syz_clone(0x40800100, &(0x7f00000002c0)="2f5366313f0d1dabda355c9a13eebaaeba817b40e700244d741daa06edd067f54fd07118e5704f9a43176ec2b000a5582fecbf2dc465b626821cbd9108c2012573d822de4cbcf9807cf4609c8f3d431c5a6e6dcdb1c06846699970379c1cf37778f0385378ded567111dc5c54969c92cad28b5505df6da7da38b46908c449dedf07d3098f828619ab686c9b8b8c5fe7351d296619c748a5331097ac84b62f03d664574a49e0ed3b235b4ad2622fd1209393a81edf9ea80bbe995368c29879d57400c6617081e4d97f90bced3570aaac43064d57e437f8224c127597d83fd256a89add6ce53faeedb2e4463f46f89c33681f0d15ad35d64a30f", 0xf9, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)="fd428618d30fd4e67be280433ec2580bdba335ed79e6820d4141fbb3859e75f820e3") kcmp$KCMP_EPOLL_TFD(r7, 0xffffffffffffffff, 0x7, r3, &(0x7f0000000480)={r6, r1, 0x1004}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, [@ldst={0x3, 0x3, 0x2, 0x5, 0x1, 0x18, 0x1}, @map_fd={0x18, 0x9, 0x1, 0x0, r1}, @exit, @alu={0x4, 0x0, 0x1, 0x8, 0x3, 0x2, 0xfffffffffffffffc}]}, &(0x7f0000000080)='GPL\x00', 0x8f0, 0x3e, &(0x7f00000000c0)=""/62, 0x40f00, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000140)={0x3, 0x8, 0x8, 0x8000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0xffffffffffffffff, 0x1, r2, r3, r4, r5, 0x1, 0x1, r6]}, 0x80) r8 = socket$netlink(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000a80)={'vxcan0\x00'}) setsockopt$netlink_NETLINK_RX_RING(r8, 0x10e, 0x6, &(0x7f0000000000)={0x80000001, 0xec0, 0x3}, 0x10) 05:38:56 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000040)="deb586eb933834d4e499", 0xa, 0x0, &(0x7f0000001040)={0xa, 0x0, 0x0, @empty}, 0x20) 05:38:56 executing program 0: unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00') 05:38:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_REASON_CODE={0x6}]}, 0x33fe0}}, 0x0) 05:38:56 executing program 4: socketpair(0x1, 0x0, 0x0, &(0x7f0000000280)) 05:38:56 executing program 4: r0 = getpid() migrate_pages(r0, 0x2, 0x0, &(0x7f0000000040)=0x81) 05:38:56 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) ioctl$KDMKTONE(r0, 0x20004b08, 0x0) 05:38:56 executing program 5: bpf$BPF_LINK_CREATE(0x7, 0x0, 0x0) [ 186.572304][ T27] audit: type=1400 audit(1648359536.572:206): avc: denied { write } for pid=5609 comm="syz-executor.0" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 186.659739][ T27] audit: type=1400 audit(1648359536.592:207): avc: denied { remove_name } for pid=5609 comm="syz-executor.0" name="binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 05:38:56 executing program 3: socket$inet6_sctp(0x2, 0x1, 0x84) 05:38:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x43, 0x0, 0x0) 05:38:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 05:38:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000001c0)={'wg2\x00'}) [ 186.687589][ T27] audit: type=1400 audit(1648359536.592:208): avc: denied { unlink } for pid=5609 comm="syz-executor.0" name="binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 186.725561][ T27] audit: type=1400 audit(1648359536.712:209): avc: denied { create } for pid=5619 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 186.824765][ T27] audit: type=1400 audit(1648359536.712:210): avc: denied { ioctl } for pid=5619 comm="syz-executor.1" path="socket:[37524]" dev="sockfs" ino=37524 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 186.854155][ T27] audit: type=1400 audit(1648359536.712:211): avc: denied { setopt } for pid=5619 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 05:38:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlinkprop={0x20, 0x6c, 0x1}, 0x20}}, 0x0) 05:38:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x22, &(0x7f00000006c0), 0xc) 05:38:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000600)={&(0x7f00000000c0), 0x0, &(0x7f0000000100)={&(0x7f00000009c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYBLOB="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"], 0x464}}, 0x0) 05:38:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)={0x14}, 0x14}, 0x8}, 0x0) 05:38:56 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000080)) 05:38:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x4e, &(0x7f00000006c0), 0xc) 05:38:56 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045301, &(0x7f00000000c0)) 05:38:57 executing program 0: getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 05:38:57 executing program 5: syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x85140) 05:38:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f00000064c0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)='-', 0x1}], 0x1, &(0x7f0000000180)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x10}}], 0x28}}], 0x1, 0x0) 05:38:57 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{0x3}]}) 05:38:57 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0xc0984124, 0x0) 05:38:57 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0x2, 0x0) 05:38:57 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000000)={0x0, "cb240f7b442599d3f66b762137354e5197c7766bdf9b94910223471c24ebfb17ab210bc5ef6be70ed0024122eafa6d7d01d8bd93a9286bba37405c2123ef6f46"}) 05:38:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 05:38:57 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0x4143, 0x0) 05:38:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x3e, 0x0, 0x0) 05:38:57 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x6, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x20, 0x2, 0x4, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 187.049115][ T27] audit: type=1400 audit(1648359537.042:212): avc: denied { read } for pid=5653 comm="syz-executor.5" name="sg0" dev="devtmpfs" ino=699 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 05:38:57 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, 0x0) 05:38:57 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000001, 0x13, r0, 0x82000000) 05:38:57 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000040)="deb586eb933834d4e499a9a8", 0xc, 0x800, &(0x7f0000001040)={0xa, 0x0, 0x0, @empty, 0xfffffc01}, 0x20) 05:38:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x1}, 0x1c}}, 0x0) [ 187.151098][ T27] audit: type=1400 audit(1648359537.072:213): avc: denied { open } for pid=5653 comm="syz-executor.5" path="/dev/sg0" dev="devtmpfs" ino=699 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 187.152980][ T5669] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=5669 comm=syz-executor.4 05:38:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x6, &(0x7f00000006c0), 0xc) 05:38:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @remote}, @RTA_GATEWAY={0x8, 0x5, @broadcast}, @RTA_SPORT={0x6}]}, 0x34}}, 0x0) 05:38:57 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0bc5351, &(0x7f00000000c0)) 05:38:57 executing program 1: syz_clone(0x28046080, 0x0, 0x26, 0x0, 0x0, 0x0) [ 187.267324][ T27] audit: type=1400 audit(1648359537.152:214): avc: denied { write } for pid=5663 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 05:38:57 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_LINK_CREATE(0x7, &(0x7f0000000100)={0xffffffffffffffff, r0}, 0x10) 05:38:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000d00)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_RETRY_SHORT={0x5}]}, 0x1c}}, 0x0) 05:38:57 executing program 5: syz_usb_connect$uac1(0x0, 0xa8, &(0x7f0000000140)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x96, 0x3, 0x1, 0x6, 0x90, 0x3, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0xa, 0x24, 0x7, 0x4, 0x2, 0x7, "f56c3e"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x20, 0x2, 0x0, 0x0, {0x7, 0x25, 0x1, 0x81, 0x63, 0xaef2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0xd3, 0x0, 0x0, 0x1b, '6'}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x1, 0x1, 0xfc, 0x3}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x0, 0x0, 0x8a, "788e7c47f7f193"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x0, 0x2, 0x1, 0x1, "03c4d2", '%'}]}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0}) [ 187.319675][ T27] audit: type=1400 audit(1648359537.212:215): avc: denied { open } for pid=5672 comm="syz-executor.3" path="/dev/ptyqa" dev="devtmpfs" ino=127 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 187.489251][ T142] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 187.659294][ T3682] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 187.739263][ T142] usb 1-1: Using ep0 maxpacket: 16 [ 187.860414][ T142] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 187.869785][ T142] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 187.880113][ T142] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 187.909314][ T3682] usb 6-1: Using ep0 maxpacket: 16 [ 188.040563][ T142] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 188.049759][ T142] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.057758][ T142] usb 1-1: Product: syz [ 188.061979][ T142] usb 1-1: Manufacturer: syz [ 188.066574][ T142] usb 1-1: SerialNumber: syz [ 188.099377][ T3682] usb 6-1: unable to get BOS descriptor or descriptor too short [ 188.179496][ T3682] usb 6-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 188.188523][ T3682] usb 6-1: config 1 has no interface number 1 [ 188.194884][ T3682] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 188.371497][ T3682] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 188.381142][ T3682] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.389592][ T3682] usb 6-1: Product: syz [ 188.393755][ T3682] usb 6-1: Manufacturer: syz [ 188.398327][ T3682] usb 6-1: SerialNumber: syz [ 188.429380][ T142] usb 1-1: 0:2 : does not exist [ 188.438030][ T142] usb 1-1: USB disconnect, device number 5 [ 188.453420][ T4067] udevd[4067]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 05:38:58 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0x80086601, 0x0) 05:38:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x23, &(0x7f00000006c0), 0xc) 05:38:58 executing program 3: bpf$BPF_LINK_CREATE(0x1e, 0x0, 0x0) 05:38:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x2c, 0x0, 0x0) 05:38:58 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0x80084121, 0x0) [ 188.769375][ T3682] usb 6-1: 2:1 : UAC_AS_GENERAL descriptor not found 05:38:58 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x202900, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, 0x0) 05:38:58 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000140)) 05:38:58 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0x10, 0x0) 05:38:58 executing program 2: bpf$BPF_LINK_CREATE(0x21, &(0x7f0000000100), 0x10) [ 188.829331][ T3682] usb 6-1: USB disconnect, device number 4 05:38:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) 05:38:58 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000240)="9b"}) 05:38:59 executing program 2: bpf$BPF_LINK_CREATE(0x1a, 0x0, 0x0) 05:38:59 executing program 3: io_uring_setup(0x48a6, &(0x7f0000000000)={0x0, 0x408f, 0x8, 0x2}) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) io_uring_setup(0x56e, &(0x7f0000000200)={0x0, 0x0, 0x2, 0x0, 0xb2}) 05:38:59 executing program 1: r0 = getpgrp(0xffffffffffffffff) ptrace$peekuser(0x3, r0, 0x0) 05:38:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x21, 0x0, 0x0) 05:38:59 executing program 5: socket(0x2, 0x0, 0xfff) 05:38:59 executing program 4: syz_clone(0x85024000, 0x0, 0x0, 0x0, 0x0, 0x0) 05:38:59 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000040)="deb586eb93", 0x5, 0x0, &(0x7f0000001040)={0xa, 0x0, 0x0, @empty}, 0x20) 05:38:59 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={0x0, r0+60000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffffffffffff]}, 0x8}) 05:38:59 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x40345410, &(0x7f0000000080)={{0x3}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) 05:38:59 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x5421, &(0x7f00000000c0)) 05:38:59 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 05:38:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x17, 0x0, 0x0) 05:38:59 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) 05:38:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 05:38:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x3205}, 0x0) 05:38:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x5, 0x0, 0x0) 05:38:59 executing program 3: syz_clone(0x1080, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="103943") 05:38:59 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0x40044102, 0x0) 05:38:59 executing program 5: socketpair(0x11, 0x2, 0x80, &(0x7f0000000080)) 05:38:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@hoplimit_2292={{0x14}}], 0x18}, 0x0) 05:38:59 executing program 0: bpf$BPF_LINK_CREATE(0x19, 0x0, 0x0) 05:38:59 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x80000000}, 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 05:38:59 executing program 1: io_uring_setup(0x48a6, &(0x7f0000000000)={0x0, 0x408f, 0x0, 0x0, 0x3c3}) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, 0x0, 0x1) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, 0x0, 0x1) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) io_uring_setup(0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) 05:38:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 05:38:59 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0x80184151, 0x0) 05:38:59 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2}, {0xa9}]}) 05:38:59 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup/syz1\x00', 0x200002, 0x0) 05:38:59 executing program 5: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000580)='./binderfs/custom1\x00', 0x803, 0x0) 05:38:59 executing program 1: r0 = io_uring_setup(0x48a6, &(0x7f0000000000)={0x0, 0x408f, 0x8, 0x0, 0x3c3}) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, &(0x7f0000000180), 0x1) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 05:38:59 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x8933, 0x0) 05:38:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x3b, 0x0, 0x0) 05:38:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {{0x1a}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 05:38:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0xe4, 0x0, &(0x7f00000000c0)) 05:38:59 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000000c0)={{0x25}}) 05:38:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x18, 0x0, 0x0) 05:38:59 executing program 1: ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f0000000000)={0x9, 0xf900, "bffaa96be858e94a036dbccb25384cd7311b0aa32cd51cff", {0x8, 0x101}, 0x8}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x400}}, './file0\x00'}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000000c0)={0x3, 0x103, 0x2, {0x81, 0x580bc354, 0x1000, 0x6}}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x284040, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_clone(0x80000, &(0x7f00000002c0)="e3431a20caf23c56cc791c110c3fe61e9a93a526e6400592ea88e52532a7f1d63dfed366de5e485ce8778748e76691c3241a838a06493fb2d2965bbf5a39c7ea874cc582312baf0f541f2905add3599779af460897a676c75318d01742bfa4ba1dfe06e3c096926e16eac7c7ca2e3db730b38cbe4fac21211c3c8d26cfff89ae53f27b35693d990afc745a5e7d44b67732294030c14725cedd805da11a98acf9de8e97ca6248d5e91f58e8f7c3493b", 0xaf, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="0c74332fcb93744638bf483bfb1aac5683c46184c961002a6f611a0cfb0930ff49b97095c4e1ad4c0199c2acc5617b1ed19d6a6f71c100a4780166b381230192e4df55a500e39c1db9f822f9cee35da23cc31f6e4021dfeb49d4ba50e3926cd6a51cda1b745d25aeb5c41f7fc90a0b57e76bd742f1e332680688514c4d0603f58967b87043f7ff1f2aaa821cb64e288dc604ab1ebfc96b2248ae837e151cdc4d2fdaa47c33afe03f939821e3ca5f6c8107a31bba6a") ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) syz_clone(0x43000080, &(0x7f0000000500)="ba3de771760259e08a35b9da5fc3903b65ba15c3a06f95c76789efe5f8607fa42077865aed531d3a97ef4d1bf264704e8f60c08f0415ff3ff079ba6457fe4df9db2c8207795321d8faee8ac76285096c4e49937b9fb4a1fa914fc23a8b09a7d257da05cb120c08c1cd8fa546ea2010efaee100084f8d1d8c7e2023b9312403c784ea16ea402ea9a75e39b34aa9a2f067243d7827cb585e0d1d2d5768094e91922c279e17d39effae82955daad83f4101ff866c93dc27f0857350bfc4ff1f6750a496b8897c595ca5a560c9e9f900272e8a5bc0fcef9435c893aa02ec0323df9b20e89002a3", 0xe5, &(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)="65be7f1f4857bbdacafae50c92f344bd39b63c3d4845e5e4802f9e5128679e12d983649fa9687eff0a7d60b3afc48fd3712349da73f75dca73fbfb4c84da8b365d9195c6a616aced3ef3cc98a7762ae144099678fc6ee4e0a6b7ccfaca") ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000700)={{0x1, 0x1, 0x18, r0, {0xee00, 0xee01}}, './file0\x00'}) syz_open_dev$ndb(&(0x7f0000000740), 0x0, 0x40) syz_clone(0x210000, &(0x7f0000000780)="7bde745c49cbc43642c86b53249a2e687b3f5ad795fe78cb445ac5c09e5059fbed2ee7382c0b3b358c9621a75178ba4c1502607040a84b7f25fcaad657e32b9aa43c416c18f3de38321e7b246e6bd541e16bff707c3ff365f61c8615e1b106e28c8b970b64e09021cee8e08174ce47d51dbf85e8baae77b53cf241b8cc581a9574bf88fc624e3267fb3634bd4dc30b2a6f221bc4e765bfff66f0d682390fff7f2c9f54bca1b7145af76150eb16c967fd56a1880bd4ed4709f1", 0xb9, &(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)="ba6754111a6ce25348d0e078b3614e01a5ce23ffeb9867f9bba293c9533eda3bf8ac6cfa46362c828ee45abfec30bf0421adc0844d6f3c9e52887d5bce2f85633f4ae49cb60cbc74d23307481733fee0b153de81520774b9a0df504518581ac25addebfcb472e88ea46b109d2c6d3feb1483d9dc62a2bf86c13df81d473d4e63b04d9763db5d04b0427149f7d99cb27acbf911154f9e6cc02c8303340de1d97cb5d8b815773148903ce9a40b4cc3033ab36d4abb54731fb7bfa97bb42e217d6b75de1ea786171fbf0c544d8a9fa5c166927790583afdc5641eb5ecca8cc4a1db948737bd") ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f00000009c0)={{0x1, 0x1, 0x18, r0, {0xffffffffffffffff, 0xee01}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000a00)={{0x1, 0x1, 0x18, r1, {0xffffffffffffffff, 0xee00}}, './file0\x00'}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000c40), 0x40100, 0x0) 05:38:59 executing program 2: ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f0000000000)={0x9, 0xf900, "bffaa96be858e94a036dbccb25384cd7311b0aa32cd51cff", {0x8, 0x101}, 0x8}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x400}}, './file0\x00'}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000000c0)={0x3, 0x103, 0x2, {0x81, 0x580bc354, 0x1000, 0x6}}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x284040, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = syz_clone(0x80000, &(0x7f00000002c0)="e3431a20caf23c56cc791c110c3fe61e9a93a526e6400592ea88e52532a7f1d63dfed366de5e485ce8778748e76691c3241a838a06493fb2d2965bbf5a39c7ea874cc582312baf0f541f2905add3599779af460897a676c75318d01742bfa4ba1dfe06e3c096926e16eac7c7ca2e3db730b38cbe4fac21211c3c8d26cfff89ae53f27b35693d990afc745a5e7d44b67732294030c14725cedd805da11a98acf9de8e97ca6248d5e91f58e8f7c3493b", 0xaf, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="0c74332fcb93744638bf483bfb1aac5683c46184c961002a6f611a0cfb0930ff49b97095c4e1ad4c0199c2acc5617b1ed19d6a6f71c100a4780166b381230192e4df55a500e39c1db9f822f9cee35da23cc31f6e4021dfeb49d4ba50e3926cd6a51cda1b745d25aeb5c41f7fc90a0b57e76bd742f1e332680688514c4d0603f58967b87043f7ff1f2aaa821cb64e288dc604ab1ebfc96b2248ae837e151cdc4d2fdaa47c33afe03f939821e3ca5f6c8107a31bba6a") ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r4 = syz_clone(0x43000080, &(0x7f0000000500)="ba3de771760259e08a35b9da5fc3903b65ba15c3a06f95c76789efe5f8607fa42077865aed531d3a97ef4d1bf264704e8f60c08f0415ff3ff079ba6457fe4df9db2c8207795321d8faee8ac76285096c4e49937b9fb4a1fa914fc23a8b09a7d257da05cb120c08c1cd8fa546ea2010efaee100084f8d1d8c7e2023b9312403c784ea16ea402ea9a75e39b34aa9a2f067243d7827cb585e0d1d2d5768094e91922c279e17d39effae82955daad83f4101ff866c93dc27f0857350bfc4ff1f6750a496b8897c595ca5a560c9e9f900272e8a5bc0fcef9435c893aa02ec0323df9b20e89002a3", 0xe5, &(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)="65be7f1f4857bbdacafae50c92f344bd39b63c3d4845e5e4802f9e5128679e12d983649fa9687eff0a7d60b3afc48fd3712349da73f75dca73fbfb4c84da8b365d9195c6a616aced3ef3cc98a7762ae144099678fc6ee4e0a6b7ccfaca") ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000700)={{0x1, 0x1, 0x18, r0, {0xee00, 0xee01}}, './file0\x00'}) r6 = syz_open_dev$ndb(&(0x7f0000000740), 0x0, 0x40) r7 = syz_clone(0x210000, &(0x7f0000000780)="7bde745c49cbc43642c86b53249a2e687b3f5ad795fe78cb445ac5c09e5059fbed2ee7382c0b3b358c9621a75178ba4c1502607040a84b7f25fcaad657e32b9aa43c416c18f3de38321e7b246e6bd541e16bff707c3ff365f61c8615e1b106e28c8b970b64e09021cee8e08174ce47d51dbf85e8baae77b53cf241b8cc581a9574bf88fc624e3267fb3634bd4dc30b2a6f221bc4e765bfff66f0d682390fff7f2c9f54bca1b7145af76150eb16c967fd56a1880bd4ed4709f1", 0xb9, &(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)="ba6754111a6ce25348d0e078b3614e01a5ce23ffeb9867f9bba293c9533eda3bf8ac6cfa46362c828ee45abfec30bf0421adc0844d6f3c9e52887d5bce2f85633f4ae49cb60cbc74d23307481733fee0b153de81520774b9a0df504518581ac25addebfcb472e88ea46b109d2c6d3feb1483d9dc62a2bf86c13df81d473d4e63b04d9763db5d04b0427149f7d99cb27acbf911154f9e6cc02c8303340de1d97cb5d8b815773148903ce9a40b4cc3033ab36d4abb54731fb7bfa97bb42e217d6b75de1ea786171fbf0c544d8a9fa5c166927790583afdc5641eb5ecca8cc4a1db948737bd") ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f00000009c0)={{0x1, 0x1, 0x18, r0, {0xffffffffffffffff, 0xee01}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000a00)={{0x1, 0x1, 0x18, r1, {0xffffffffffffffff, 0xee00}}, './file0\x00'}) sendmsg$unix(r0, &(0x7f0000000b40)={&(0x7f0000000140)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f00000001c0)="2b9bbc37ca98ab44568e5adfd702d7a71120d7b71acbcafe3bc5a314d5d08e5fad694ece4daf21bced4298a5d4d6612cde01010aeb9ab0df230adeb3fc828fe90fb9680714ee78855fcb2e6fea08d46dac7707c36eb2eac291c82dae3143aa65d2d59eb82d226810fb76e308fbf19a1934809e979880b8663535e726f60695db0a1a024b9b08c56f2ed4dc9edf83d81241f3", 0x92}], 0x1, &(0x7f0000000a40)=[@cred={{0x1c, 0x1, 0x2, {r2, 0xffffffffffffffff, 0xffffffffffffffff}}}, @rights={{0x1c, 0x1, 0x1, [r3, r1, r0]}}, @cred={{0x1c, 0x1, 0x2, {r4, 0x0, r5}}}, @rights={{0x1c, 0x1, 0x1, [r0, r1, r0]}}, @rights={{0x14, 0x1, 0x1, [r6]}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r9, 0xffffffffffffffff}}}], 0xd8}, 0x44010) socket$unix(0x1, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000bc0), 0x0, 0x0) 05:38:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 05:38:59 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, 0x0) 05:38:59 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x7004, 0x0) 05:38:59 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) getsockname$inet6(r0, 0x0, 0x0) 05:38:59 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0a85352, &(0x7f00000000c0)) 05:38:59 executing program 3: bpf$BPF_LINK_CREATE(0xb, &(0x7f0000000100), 0x10) 05:38:59 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 05:38:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYBLOB="010027"], 0x5c}}, 0x0) 05:38:59 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x109143, 0x0) 05:38:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 05:39:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)={0x3, 'ip6erspan0\x00'}) 05:39:00 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000000)={0x0, "cb240f7b442599d3f66b762137354e5197c7766bdf9b94910223471c24ebfb17ab210bc5ef6be70ed0024122eafa6d7d01d8bd93a9286bba37405c2123ef6f46", {0x8000000000000000}}) 05:39:00 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000140)={0x0, [0x80, 0x60f, 0x7ff], [{0x0, 0x7, 0x0, 0x1, 0x1}], 0x2}) 05:39:00 executing program 4: io_setup(0x7, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r0, 0x0, 0x0) 05:39:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_REASON_CODE={0x4}]}, 0x28}}, 0x0) 05:39:00 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0x4142, 0x0) 05:39:00 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc04c5349, &(0x7f00000000c0)) 05:39:00 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffb000/0x2000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 05:39:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x28}}, 0x0) 05:39:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) 05:39:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000040)) 05:39:00 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) [ 190.038341][ T5830] netlink: 'syz-executor.3': attribute type 54 has an invalid length. 05:39:00 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) io_setup(0x4b17, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 05:39:00 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000440)={0x0, 0x6}) 05:39:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x2, &(0x7f00000006c0), 0xc) 05:39:00 executing program 1: syz_clone(0x4b14180, 0x0, 0x0, 0x0, 0x0, 0x0) 05:39:00 executing program 3: socketpair(0x11, 0x2, 0x80, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_secret(0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000740), r1) recvfrom$l2tp6(r1, &(0x7f0000000340)=""/156, 0x9c, 0x142, &(0x7f0000000200)={0xa, 0x0, 0x0, @private2}, 0xfffffffffffffcf7) r2 = memfd_secret(0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x0, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'veth0_to_batadv\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x20}, 0x20008805) syz_genetlink_get_family_id$batadv(&(0x7f0000000740), r2) 05:39:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x6, 0x0, 0x0) 05:39:00 executing program 1: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000001600)=[{&(0x7f0000000100)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 05:39:00 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f0000000000)) 05:39:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)="fc", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x4, @rand_addr=' \x01\x00'}, 0x1c) 05:39:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000001800010000000000fedbdf250260000000000000000000000c"], 0x30}}, 0x0) 05:39:00 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='\x00'}, 0x10) 05:39:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3}}, 0x1c}}, 0x0) 05:39:00 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x4000, 0x0) 05:39:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x23, 0x0, 0x0) 05:39:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) [ 190.265406][ T5866] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 05:39:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@mcast1, @remote, @dev, 0x0, 0x0, 0xcce}) 05:39:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 05:39:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername(r0, 0x0, 0x0) 05:39:00 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000140)={0x0, [0x80, 0x60f, 0x7ff], [], 0x2}) 05:39:00 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534b, &(0x7f00000000c0)) 05:39:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="3783f8a58169479133e3d9e971e49be61b4fdf578c284467a8c30a48", 0x1c}], 0x1}, 0x84100) 05:39:01 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x80045301, 0x0) 05:39:01 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0xc0884123, 0x0) 05:39:01 executing program 2: clock_gettime(0xf0649b4cdb1751eb, 0x0) 05:39:01 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000140)={0x0, [0x80, 0x60f, 0x7ff], [{0x0, 0x0, 0x0, 0x1}], 0x2}) 05:39:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)={0x14, r1, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) 05:39:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)={0x10, r1, 0x1}, 0x14}}, 0x0) 05:39:01 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x2, &(0x7f00000000c0)) 05:39:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @dev, 0x20}, 0x1c) 05:39:01 executing program 3: io_setup(0x7, &(0x7f0000000040)=0x0) io_submit(r0, 0x1, &(0x7f00000004c0)=[0x0]) 05:39:01 executing program 2: ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000000)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 05:39:01 executing program 0: clock_gettime(0x1c043a9db1761bf6, 0x0) 05:39:01 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0x80184153, 0x0) 05:39:01 executing program 4: io_uring_setup(0x48a6, &(0x7f0000000000)={0x0, 0x408f}) io_uring_setup(0x56e, &(0x7f0000000200)={0x0, 0x0, 0x2}) 05:39:01 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x2}}) 05:39:01 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000100)=0x7) 05:39:01 executing program 2: write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) 05:39:01 executing program 1: migrate_pages(0x0, 0x2, 0x0, &(0x7f0000000040)=0x81) 05:39:01 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000000c0)={{}, 0x3}) 05:39:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x35, &(0x7f00000006c0), 0xc) 05:39:01 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0145401, &(0x7f0000000080)={{0x3, 0x0, 0xff600000}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) 05:39:01 executing program 0: r0 = getpid() migrate_pages(r0, 0x2, &(0x7f0000000000)=0x862d, &(0x7f0000000040)=0x81) 05:39:01 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, 0x0) 05:39:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x6}}, 0x1c}}, 0x0) 05:39:01 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0x40044104, 0x0) 05:39:01 executing program 3: bpf$BPF_LINK_CREATE(0x13, 0x0, 0x0) 05:39:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x4, 0x0, &(0x7f00000001c0)) 05:39:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000040)) 05:39:01 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000002140), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000002180)=""/39) 05:39:01 executing program 1: socketpair(0x11, 0x2, 0x80, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f0000000740), 0xffffffffffffffff) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f0000000340)=""/156, 0x9c, 0x142, &(0x7f0000000200)={0xa, 0x0, 0x0, @private2}, 0xfffffffffffffcf7) r1 = memfd_secret(0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x0, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'veth0_to_batadv\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x20}, 0x20008805) syz_genetlink_get_family_id$batadv(&(0x7f0000000740), r1) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000000)) syz_clone(0x84000000, 0x0, 0x0, 0x0, 0x0, 0x0) 05:39:01 executing program 4: migrate_pages(0x0, 0x4, &(0x7f0000000000), 0x0) 05:39:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x14, 0x0, 0x0) 05:39:01 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f0000000000)) 05:39:01 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000000c0)={{0xbf}}) 05:39:01 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCMBIS(r0, 0x5416, 0x0) 05:39:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x3, [{}, {}, {}]}}) 05:39:01 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40bc5311, &(0x7f00000000c0)) 05:39:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x2, [{}, {}]}}) 05:39:01 executing program 3: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000001180)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, &(0x7f00000029c0)=[{&(0x7f0000001200)=""/103, 0x67}, {0x0}], 0x2, 0x0) 05:39:01 executing program 5: r0 = io_uring_setup(0x48a6, &(0x7f0000000000)={0x0, 0x408f}) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 05:39:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x14, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x48) 05:39:01 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0x40184150, 0x0) 05:39:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 05:39:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000100)="fc", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x4, @rand_addr=' \x01\x00'}, 0x1c) 05:39:01 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x40049409, 0x0) 05:39:01 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0xc0844123, 0x0) 05:39:01 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000001300)={0x0, [[0x63d], [0x3]]}) 05:39:01 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc08c5332, &(0x7f00000000c0)) 05:39:01 executing program 4: bpf$BPF_LINK_CREATE(0x12, 0x0, 0x0) 05:39:01 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x402c5342, &(0x7f00000000c0)) 05:39:01 executing program 5: add_key(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:39:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x48, 0x0, 0x0) 05:39:01 executing program 4: syz_open_dev$rtc(&(0x7f0000000000), 0xffffffffffffffff, 0x0) 05:39:01 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x2, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001840), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001dc0), r1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001840), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001dc0), r2) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001840), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001dc0), r3) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xd, 0xbb2, 0x1, 0xeb, 0x1894, 0x1, 0x1000, '\x00', 0x0, r0, 0x2, 0x4, 0x3}, 0x48) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001840), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001dc0), r5) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001840), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001dc0), r6) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001840), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001dc0), r7) r8 = syz_clone(0x40800100, &(0x7f00000002c0)="2f5366313f0d1dabda355c9a13eebaaeba817b40e700244d741daa06edd067f54fd07118e5704f9a43176ec2b000a5582fecbf2dc465b626821cbd9108c2012573d822de4cbcf9807cf4609c8f3d431c5a6e6dcdb1c06846699970379c1cf37778f0385378ded567111dc5c54969c92cad28b5505df6da7da38b46908c449dedf07d3098f828619ab686c9b8b8c5fe7351d296619c748a5331097ac84b62f03d664574a49e0ed3b235b4ad2622fd1209393a81edf9ea80bbe995368c29879d57400c6617081e4d97f90bced3570aaac43064d57e437f8224c127597d83fd256a89add6ce53faeedb2e4463f46f89c33681f0d15ad35d64a30f", 0xf9, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)="fd428618d30fd4e67be280433ec2580bdba335ed79e6820d4141fbb3859e75f820e3") kcmp$KCMP_EPOLL_TFD(r8, 0xffffffffffffffff, 0x7, r4, &(0x7f0000000480)={r7, r1, 0x1004}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, [@ldst={0x3, 0x3, 0x2, 0x5, 0x1, 0x18, 0x1}, @map_fd={0x18, 0x9, 0x1, 0x0, r1}, @exit, @alu={0x4, 0x0, 0x1, 0x8, 0x3, 0x2, 0xfffffffffffffffc}]}, &(0x7f0000000080)='GPL\x00', 0x8f0, 0x3e, &(0x7f00000000c0)=""/62, 0x40f00, 0x9, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000100)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000140)={0x3, 0x8, 0x8, 0x8000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0xffffffffffffffff, 0x1, r3, r4, r5, r6, 0x1, 0x1, r7]}, 0x80) r9 = socket$netlink(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000000a80)={'vxcan0\x00'}) setsockopt$netlink_NETLINK_RX_RING(r9, 0x10e, 0x6, &(0x7f0000000000)={0x80000001, 0xec0, 0x3}, 0x10) 05:39:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x31, &(0x7f00000006c0), 0xc) 05:39:02 executing program 3: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) pipe2$watch_queue(&(0x7f0000000480), 0x80) 05:39:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x3c, 0x0, 0x0) 05:39:02 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x64, 0x0, &(0x7f00000001c0)=[@decrefs={0x40046307, 0x1}, @dead_binder_done, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000100)={@fd, @ptr={0x70742a85, 0x0, &(0x7f0000000040)=""/103, 0x67, 0x0, 0x30}, @ptr={0x70742a85, 0x0, &(0x7f00000000c0)=""/24, 0x18, 0x2, 0x2d}}, &(0x7f0000000180)={0x0, 0x18, 0x40}}, 0x1000}, @register_looper], 0xb5, 0x0, &(0x7f0000000240)="9b3e7718ab2da572419c7b306f0fe7e67fd9c3324554cd47bd0f7529f226ae9a9d70850a603ec066cdb1e7b31f87a9e6afa234a8905edee205c7f778dd6ebce2b1e0c52dae96d8d010f6627363b423df8b01a0110213e2f9517323aac4bb4d421059143c5901b5183baccb7c13467fbca50900d37f7a9475e04ca14008202164c976c6f3f8c53006ed984ec30d6e3fd5049a3699c9aac59a59f262bad11edbc6ae03942140d141ad1765f0bc29528bd58819d7c47b"}) 05:39:02 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000c80), 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000e40)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) 05:39:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r1, @ANYBLOB="b9"], 0x1c}}, 0x0) 05:39:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4(r0, 0x0, 0x0, 0x100000) 05:39:02 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x4040, 0x0) 05:39:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)={0x14, 0x0, 0x1}, 0x14}, 0x300}, 0x0) 05:39:02 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x410440, 0x0) 05:39:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xb, &(0x7f00000006c0), 0xc) 05:39:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)='7', 0x1}], 0x1}, 0x84100) 05:39:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x49, 0x0, 0x0) 05:39:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x3a, &(0x7f00000006c0), 0xc) 05:39:02 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x40c0) 05:39:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x36, 0x0, 0x0) 05:39:03 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000140)={0x0, [0x80, 0x60f, 0x7ff], [{0x0, 0x0, 0x0, 0x0, 0x1}], 0x2}) 05:39:03 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f0000000000)={0x0, [0xffff, 0x6]}) 05:39:03 executing program 1: syz_open_dev$sg(&(0x7f0000000400), 0x5, 0x85140) 05:39:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2b0000001800010000000000fedbdf250260000000000000000000000c"], 0x30}}, 0x0) 05:39:03 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x42700) 05:39:03 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000000)) 05:39:03 executing program 1: ioctl$IOCTL_STATUS_ACCEL_DEV(0xffffffffffffffff, 0x40046103, 0x0) 05:39:03 executing program 3: syz_open_dev$evdev(&(0x7f0000000180), 0xfffffffffffff023, 0x0) 05:39:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x13, 0x0, 0x0) 05:39:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername(r0, &(0x7f0000000000)=@tipc=@id, &(0x7f0000000080)=0x80) 05:39:03 executing program 0: syz_open_dev$evdev(&(0x7f00000000c0), 0x4, 0x0) 05:39:03 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, &(0x7f0000012240)=[{{0x0, 0x0, &(0x7f0000005940)=[{&(0x7f0000002500)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 193.250469][ T6039] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 05:39:03 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0xc0844123, &(0x7f00000002c0)) 05:39:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003dc0)) 05:39:03 executing program 3: capset(&(0x7f0000000140)={0x19980330}, &(0x7f00000001c0)={0x0, 0xfffffffa}) 05:39:03 executing program 2: setfsuid(0x0) fcntl$getown(0xffffffffffffffff, 0x9) 05:39:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r1, @ANYBLOB="bd"], 0x1c}}, 0x0) 05:39:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x4c, 0x0, 0x0) 05:39:03 executing program 4: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) pipe2$watch_queue(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) syz_genetlink_get_family_id$batadv(&(0x7f0000000440), r0) 05:39:03 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000000c0)) 05:39:03 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0x40044160, 0x0) 05:39:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 05:39:03 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x4020940d, 0x0) [ 193.399641][ T6062] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 05:39:03 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000002c0)=@add_del={0x2, &(0x7f0000000280)='wlan1\x00'}) openat$full(0xffffffffffffff9c, 0x0, 0x8000, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 05:39:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x18, &(0x7f00000006c0), 0xc) 05:39:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x2, [{}, {0x5}]}}) 05:39:03 executing program 1: ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee01, 0xee00}}, './file0\x00'}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 05:39:03 executing program 0: r0 = memfd_secret(0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x8, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 05:39:03 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000bc0), 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(r0, 0x9201) 05:39:03 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0x40084149, 0x0) 05:39:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_REASON_CODE={0x6}]}, 0xec1}}, 0x0) [ 193.517424][ T27] kauditd_printk_skb: 9 callbacks suppressed [ 193.517439][ T27] audit: type=1400 audit(1648359543.512:225): avc: denied { read } for pid=6082 comm="syz-executor.1" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 05:39:03 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, 0x0) 05:39:03 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000000c0)={{}, 0x1}) [ 193.555752][ T6083] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:39:03 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000200)=[{0x2}]}) 05:39:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x49, &(0x7f00000006c0), 0xc) 05:39:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000140)={0x6}, 0x4) 05:39:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x37}}, 0x1c) 05:39:03 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x206001) mmap$snddsp(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x10, r0, 0x0) [ 193.610100][ T27] audit: type=1400 audit(1648359543.552:226): avc: denied { open } for pid=6082 comm="syz-executor.1" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 193.634823][ T27] audit: type=1400 audit(1648359543.552:227): avc: denied { ioctl } for pid=6082 comm="syz-executor.1" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 05:39:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000170000001800068008"], 0x2c}}, 0x0) 05:39:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r1, @ANYBLOB="b0"], 0x1c}}, 0x0) 05:39:03 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x4024700a, 0x0) 05:39:03 executing program 5: syz_open_dev$I2C(&(0x7f0000000000), 0x8000, 0x4fbc1b9b93fb6690) 05:39:03 executing program 4: add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\')/,\x00', 0x0) 05:39:03 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffffffffffff]}, 0x8}) 05:39:03 executing program 5: r0 = getpgid(0x0) sched_getattr(r0, &(0x7f0000000000)={0x38}, 0x38, 0x0) 05:39:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x31, 0x0, 0x0) 05:39:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@mcast1, @remote, @dev}) 05:39:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@getstats={0x1c}, 0x1c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@ipv6_newnexthop={0x18}, 0x18}}, 0x0) 05:39:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x28}}}, [@NL80211_ATTR_REASON_CODE={0x6}]}, 0x28}}, 0x0) [ 193.738993][ T27] audit: type=1400 audit(1648359543.602:228): avc: denied { ioctl } for pid=6088 comm="syz-executor.4" path="/dev/usbmon0" dev="devtmpfs" ino=698 ioctlcmd=0x9201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 05:39:03 executing program 1: ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) syz_clone(0x43000080, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000700)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee01}}, './file0\x00'}) syz_open_dev$ndb(0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:39:03 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x10, 0x0) 05:39:03 executing program 0: r0 = socket(0x2, 0x5, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 05:39:03 executing program 2: process_vm_readv(0x0, &(0x7f0000001600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 05:39:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_IIF={0x8}]}, 0x2c}}, 0x0) 05:39:03 executing program 5: connect$rds(0xffffffffffffffff, 0x0, 0x0) 05:39:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)={0x14}, 0x33fe0}}, 0x0) [ 193.847790][ T6131] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 05:39:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_GATEWAY={0x8, 0x5, @loopback}]}, 0x24}}, 0x0) 05:39:03 executing program 2: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000f80), 0x2) 05:39:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in=@private=0xa010100, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@empty}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 05:39:03 executing program 4: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f0000000140), 0x48) 05:39:03 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, &(0x7f00000000c0)) 05:39:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_REASON_CODE={0x6}]}, 0xfffffdef}}, 0x0) 05:39:04 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) accept$inet6(r0, 0x0, 0x0) 05:39:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 05:39:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, &(0x7f0000000080)) 05:39:04 executing program 0: clock_gettime(0x0, &(0x7f0000000000)) io_setup(0xffff, &(0x7f0000000200)=0x0) io_pgetevents(r0, 0x0, 0x5, &(0x7f0000000240)=[{}, {}, {}, {}, {}], &(0x7f0000000300), &(0x7f0000000380)={&(0x7f0000000340)={[0x3ff]}, 0x8}) write$evdev(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0xea60}, 0x0, 0xf54f}, {{0x77359400}, 0x2, 0x8}], 0x30) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000100)=""/249) bpf$ITER_CREATE(0x21, 0x0, 0x0) 05:39:04 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000080)=0x88f7) 05:39:04 executing program 1: syz_clone(0x1080, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="10") [ 194.040960][ T1222] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.047276][ T1222] ieee802154 phy1 wpan1: encryption failed: -22 05:39:04 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000000)={0x0, [0x8, 0x6, 0x7], [{0x0, 0x0, 0x0, 0x1}], 0x3}) 05:39:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="85012cbd7000fcdbdf251200000008000300", @ANYRES32, @ANYBLOB="0a000600080211000000000006001a01"], 0x30}}, 0x0) 05:39:04 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) 05:39:04 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x38, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x38}}, 0x0) 05:39:04 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$inet6(r0, &(0x7f0000002440)={0x0, 0x0, 0x0}, 0x40) 05:39:04 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc05c5340, &(0x7f00000000c0)) 05:39:04 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x80082, 0x0) write$capi20_data(r0, 0x0, 0x0) 05:39:04 executing program 1: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x24001, 0x0) 05:39:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x4b, 0x0, 0x0) 05:39:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x300}, 0x0) 05:39:04 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40605346, &(0x7f00000000c0)) 05:39:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x60}, 0x0) 05:39:04 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x2, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001840), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001dc0), r1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001840), 0x0, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001840), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001dc0), r3) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xd, 0xbb2, 0x1, 0xeb, 0x1894, 0x1, 0x1000, '\x00', 0x0, r0, 0x2, 0x4, 0x3}, 0x48) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001840), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001dc0), r5) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001840), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001dc0), r6) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001840), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001dc0), r7) r8 = syz_clone(0x40800100, &(0x7f00000002c0)="2f5366313f0d1dabda355c9a13eebaaeba817b40e700244d741daa06edd067f54fd07118e5704f9a43176ec2b000a5582fecbf2dc465b626821cbd9108c2012573d822de4cbcf9807cf4609c8f3d431c5a6e6dcdb1c06846699970379c1cf37778f0385378ded567111dc5c54969c92cad28b5505df6da7da38b46908c449dedf07d3098f828619ab686c9b8b8c5fe7351d296619c748a5331097ac84b62f03d664574a49e0ed3b235b4ad2622fd1209393a81edf9ea80bbe995368c29879d57400c6617081e4d97f90bced3570aaac43064d57e437f8224c127597d83fd256a89add6ce53faeedb2e4463f46f89c33681f0d15ad35d64a30f", 0xf9, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)="fd428618d30fd4e67be280433ec2580bdba335ed79e6820d4141fbb3859e75f820e3") kcmp$KCMP_EPOLL_TFD(r8, 0xffffffffffffffff, 0x7, r4, &(0x7f0000000480)={r7, r1, 0x1004}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, [@ldst={0x3, 0x3, 0x2, 0x5, 0x1, 0x18, 0x1}, @map_fd={0x18, 0x9, 0x1, 0x0, r1}, @exit, @alu={0x4, 0x0, 0x1, 0x8, 0x3, 0x2, 0xfffffffffffffffc}]}, &(0x7f0000000080)='GPL\x00', 0x8f0, 0x3e, &(0x7f00000000c0)=""/62, 0x40f00, 0x9, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000100)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000140)={0x3, 0x8, 0x8, 0x8000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0xffffffffffffffff, 0x1, r3, r4, r5, r6, 0x1, 0x1, r7]}, 0x80) r9 = socket$netlink(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000000a80)={'vxcan0\x00'}) setsockopt$netlink_NETLINK_RX_RING(r9, 0x10e, 0x6, &(0x7f0000000000)={0x80000001, 0xec0, 0x3}, 0x10) 05:39:04 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0x80984120, 0x0) 05:39:04 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0xc1004110, 0x0) 05:39:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x42, 0x0, 0x0) 05:39:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x12, &(0x7f00000006c0), 0xc) 05:39:04 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001040)={0xa, 0x0, 0x0, @empty, 0xfffffc01}, 0x20) 05:39:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000001680)={&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f00000010c0)=[{&(0x7f0000000040)="661affff7536bd01af5cda215868da01ae3903e7463263b8f2d828bfd66d33fb564a1c02427d421bcbd4c622cc12e6b391dff17dbe8a04796eb18d0d17b6f062852087280154eca713", 0x49}, {&(0x7f00000000c0)="d9d3dae1ce6baa8cb304c760eba005bef599037aa85f5aec57827744de93203625c7128f31fab8c969caae866e3806fd48d557a7f50419c2dfd9c09f27f2bd186512bf60658a2da9bd1a0ea8837eb1ad6013784abcd51858e64d30cdf6a10b16b709a22d71fdd11278b1841a4c944b0c00d377c0ecd7b1ca7d48cc31a2d5f46a2fafbb225844449f24da00763668560b68fa7ca9f80c61a28dc11a573c5bdd444798d625bdd5c730fd73b70376072d19e99da0325a9beaa6efd8ac4b3b9abedc9436e7e49c2b26149e899e83dfc22e309c1d5776763322514828e9489d51d94d0868fcae95885ea03db5b002e3497331d4258c38bcbe8b8014ede2d39fb8c7abb20b09ab90afc2c7de03fa7e2880535863b4c191e8f4ea7aad37f2bad6612559afee89c8c7cf97e7efeeb6543a5da562368f76549d75da2227be4b98c6347c2aeb465fb4cb76a25e04a120484c95b5f4c780b45ad44788b9552d22194d5369b7222cb74540ec7198c355c4439a2a2df555625098b6f8a911b35758a912c42f122e91ec69f5e187256efa249eb1b7d27bbcad52e245ed5260a23734436ea7f91623c90e7ec09bb0476fad73f817890f8b5edffb637a9007def34fbe90d50070b92f599e3d0bcbe80699877be61e7136f6913cb4009fc348ee03d971da1f51f6ed98d8ac99d42b9831cee2ec65c6ee98136f1d73f82e51dd8ff61a36e8dabdc10f1694f08bcc480a77ddb912d5d0c927f5ec5b5570c690ae38fe9c04aada03a1abc13db670caebdc30ac10efe493ff20fbc7e3e9e012e4d2d96532098129008072741c4307348ff399ad2b37ba4a534294e0dca9e4d4529ea4b2f049331360c38fc8a26282c67ed33bbd1c8e0db952125f5126a75fa49bd9c91b3a9aa3d6ba6152bd68f282936ec213db61dec7e118c177e88639e26d0fa467ff2f9a4b916ecf388e7b0db86d73970f7bb1dfb8c11f555a2a9c14cb54d8f496959f7a6a9a22a0c794000d6d604ba3809077690a24210c708ca61a8b14bc95654e65b81ebb12db66a54c5f0c44e4636dc80450a842765c5ee81482a5a636ce26f2e93928c0a333e0ab464230cdf681da03ae1dacef08d6abadb6c64b27b6effa4f89054e708fa6bb2bd440f29ceca54cc29c20e46d09343ec918b42ca3ed3c245995598d366c4c2864c3927f6971850f8f1535edcb9d3154980155ffc6bf1007868fffd77312fff4a0ea873a94971a7da7ad6f71b366b8274389344a76b1f88072b0d7646fdfacc14ddaee6e2f3c83c8b7d18fd4007c1d97e233bc90f76e90ead126faa4fb5d42acbd473b0558106da8081f77e7e1476397b842d6e200f52cec3d9eca2c0c2bd77886e1e154b7c571b7ec5ae21594c718f529e599c3660a5c57d7e9207cce54343b0279100f6d9be10460730469d58d8d9813f82fa4fa964505a4fd47be503c8c8028f6924241567e3dd466e251b2cf2f91bfa6a9bdc1d5d47429c13ff3ac60c206054bf4d2160fbd8881cb7023bfa78637f8dfd4e0b6e5daa92634763f3563f6cc1676b289583c1e0b0645fa1f7bce80bc46d7bcc0d046007b2ac6fe0faa8cad48e8888c2248d037edc19964d0a09a07eb50f55a4dca43d0191aac57497455117965fafafe3553e2a5", 0x488}], 0x2}, 0x0) 05:39:04 executing program 4: socket(0x110fadbcd54b84ad, 0x0, 0x0) 05:39:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x20, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 05:39:04 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0xc020660b, 0x0) 05:39:04 executing program 0: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/custom0\x00', 0x0, 0x0) 05:39:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01671a0000000000000030"], 0x28}}, 0x0) 05:39:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x19, 0x0, 0x0) 05:39:04 executing program 1: syz_usb_connect$uac1(0x0, 0x97, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x85, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x0, 0x4}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x0, 0x4, 0x4, 0x2, 'Y', "8f"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x1, 0x3, 0xff, 0x5a, "de", '^W'}, @format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x0, 0x0, 0x20, "f5"}]}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0x0, 0x6, 0x7, {0x7, 0x25, 0x1, 0x80}}}}}}}]}}, &(0x7f0000000200)={0x0, 0x0, 0xe, &(0x7f0000000140)={0x5, 0xf, 0xe, 0x1, [@generic={0x9, 0x10, 0xb, "8b5c9150dc7d"}]}, 0x2, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x446}}, {0x12, &(0x7f00000001c0)=@string={0x12, 0x3, "9beceadd079acb36aa380ad782026a6f"}}]}) 05:39:04 executing program 4: socket(0x1, 0x0, 0xff) 05:39:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x38, &(0x7f00000006c0), 0xc) 05:39:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_REASON_CODE={0x6}]}, 0xc0}}, 0x0) 05:39:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}, 0x300}, 0x0) [ 194.789435][ T3679] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 195.049233][ T3679] usb 2-1: Using ep0 maxpacket: 16 05:39:05 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000100), 0xffffffffffffffff, 0x0) 05:39:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@ipv4_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8}, @RTA_DST={0x8, 0x1, @broadcast}, @RTA_METRICS={0x4}]}, 0x30}}, 0x0) 05:39:05 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x4, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) 05:39:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x35, 0x0, 0x0) 05:39:05 executing program 4: socket$alg(0x26, 0x5, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) [ 195.189297][ T3679] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 195.198095][ T3679] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 195.208267][ T3679] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 05:39:05 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000000)={0x0, [0x8], [], 0x3}) 05:39:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_FLOW={0x8, 0xb, 0x6}]}, 0x24}}, 0x0) [ 195.234714][ T27] audit: type=1400 audit(1648359545.232:229): avc: denied { create } for pid=6240 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 195.399442][ T3679] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 195.408732][ T3679] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.417047][ T3679] usb 2-1: Product: syz [ 195.422309][ T3679] usb 2-1: Manufacturer: 騇㛋㢪휊ʂ潪 [ 195.428460][ T3679] usb 2-1: SerialNumber: syz [ 195.739365][ T3679] usb 2-1: 0:2 : does not exist [ 195.751684][ T3679] usb 2-1: USB disconnect, device number 6 [ 195.765260][ T4067] udevd[4067]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 05:39:06 executing program 1: syz_usb_connect$uac1(0x0, 0x84, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "30a3752a5acf"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 05:39:06 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x40345410, &(0x7f0000000080)={{0x3, 0x0, 0x0, 0x0, 0x401}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, 0x0) 05:39:06 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, 0x0) 05:39:06 executing program 2: io_uring_setup(0x56e, &(0x7f0000000200)={0x0, 0x0, 0x2}) 05:39:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x4b, &(0x7f00000006c0), 0xc) 05:39:06 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0x5421, 0x0) 05:39:06 executing program 0: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200), 0xffffffffffffffff) 05:39:06 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000c80)='net/nf_conntrack\x00') 05:39:06 executing program 2: fanotify_init(0x0, 0x800) syz_mount_image$squashfs(&(0x7f0000000440), 0x0, 0x100, 0x2, &(0x7f0000000600)=[{&(0x7f00000004c0)="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", 0xfb, 0x2}, {&(0x7f00000005c0)="1b96969c225b7dab2311a218cf1a042f38ab7d9d75b748a0e21cd69e219cc2", 0x1f, 0x2}], 0x1000001, &(0x7f0000000640)={[{}], [{@obj_type={'obj_type', 0x3d, '!\t\x9f.%$.U-**^'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@euid_eq}]}) [ 196.201482][ T27] audit: type=1400 audit(1648359546.202:230): avc: denied { read } for pid=6252 comm="syz-executor.0" name="btrfs-control" dev="devtmpfs" ino=1115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 05:39:06 executing program 5: syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x6, &(0x7f0000000400)={[], [{@smackfsdef={'smackfsdef', 0x3d, '\xc7%)-%'}}]}) 05:39:06 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r1) 05:39:06 executing program 3: syz_usb_connect$cdc_ecm(0x2, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{}]}}}]}}]}}, 0x0) [ 196.304236][ T27] audit: type=1400 audit(1648359546.202:231): avc: denied { open } for pid=6252 comm="syz-executor.0" path="/dev/btrfs-control" dev="devtmpfs" ino=1115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 196.539254][ T142] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 196.609240][ T3680] usb 4-1: new full-speed USB device number 6 using dummy_hcd [ 196.779235][ T142] usb 2-1: Using ep0 maxpacket: 16 [ 196.899357][ T142] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 196.908368][ T142] usb 2-1: config 1 has no interface number 1 [ 196.914579][ T142] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 196.925078][ T142] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 196.938304][ T142] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 196.949335][ T142] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 196.969422][ T3680] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 196.981002][ T3680] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 196.990795][ T3680] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 197.000881][ T3680] usb 4-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 197.119386][ T142] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 197.129037][ T142] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.138651][ T142] usb 2-1: Product: syz [ 197.142870][ T142] usb 2-1: Manufacturer: syz [ 197.147475][ T142] usb 2-1: SerialNumber: syz [ 197.169769][ T3680] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 197.178837][ T3680] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.187721][ T3680] usb 4-1: Product: syz [ 197.193850][ T3680] usb 4-1: Manufacturer: syz [ 197.198445][ T3680] usb 4-1: SerialNumber: syz [ 197.239993][ T3680] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 197.444091][ T3680] usb 4-1: USB disconnect, device number 6 [ 197.497379][ T142] usb 2-1: USB disconnect, device number 7 [ 197.516883][ T4067] udevd[4067]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 05:39:07 executing program 1: syz_usb_connect$uac1(0x0, 0x84, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "30a3752a5acf"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 05:39:07 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 05:39:07 executing program 2: getresuid(0x0, &(0x7f0000000040), &(0x7f0000000080)) syz_clone(0x4000000, 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)="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") write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000001900)='FROZEN\x00', 0x7) 05:39:07 executing program 5: syz_usb_connect$cdc_ecm(0x2, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0xf7}}], {{0x9, 0x5, 0x82, 0x2, 0x400}}}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0}) 05:39:07 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r1) 05:39:07 executing program 2: pselect6(0x40, &(0x7f0000000680), 0x0, &(0x7f0000000700)={0xe8}, 0x0, &(0x7f00000007c0)={&(0x7f0000000780), 0x8}) 05:39:07 executing program 3: syz_usb_connect$cdc_ecm(0x2, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{}]}}}]}}]}}, 0x0) 05:39:07 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r1) 05:39:07 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000040)) 05:39:08 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r1) 05:39:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f0000001f00)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB="1a000600eb3fc5808b0652baf05ae332094a4d7159d193687e4800000c00070001000000000000000c00080002000000020000007c011600090001006373756d00000000000102801c0001"], 0xb94}}, 0x0) 05:39:08 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000380), 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x5451, 0x0) [ 198.026609][ T6300] netlink: 1496 bytes leftover after parsing attributes in process `syz-executor.2'. [ 198.054434][ T6300] netlink: 628 bytes leftover after parsing attributes in process `syz-executor.2'. [ 198.065950][ T6300] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. [ 198.077693][ T6300] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.2'. [ 198.189272][ T3682] usb 6-1: new full-speed USB device number 5 using dummy_hcd [ 198.219342][ T142] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 198.259305][ T14] usb 4-1: new full-speed USB device number 7 using dummy_hcd [ 198.499251][ T142] usb 2-1: Using ep0 maxpacket: 16 [ 198.551174][ T3682] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 198.561052][ T3682] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1024, setting to 64 [ 198.571997][ T3682] usb 6-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 198.619316][ T14] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 198.630458][ T14] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 198.640254][ T14] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 198.649418][ T142] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 198.650080][ T14] usb 4-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 198.658898][ T142] usb 2-1: config 1 has no interface number 1 [ 198.658937][ T142] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 198.688325][ T142] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 198.701553][ T142] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 198.712424][ T142] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 198.769346][ T3682] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 198.778550][ T3682] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.787385][ T3682] usb 6-1: Product: syz [ 198.791931][ T3682] usb 6-1: Manufacturer: syz [ 198.796587][ T3682] usb 6-1: SerialNumber: syz [ 198.820348][ T6283] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 198.829466][ T14] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 198.838514][ T14] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.847256][ T3682] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 198.853874][ T14] usb 4-1: Product: syz [ 198.858013][ T14] usb 4-1: Manufacturer: syz [ 198.864789][ T14] usb 4-1: SerialNumber: syz [ 198.899345][ T142] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 198.908512][ T142] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.910192][ T14] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 198.916820][ T142] usb 2-1: Product: syz [ 198.928849][ T142] usb 2-1: Manufacturer: syz [ 198.933728][ T142] usb 2-1: SerialNumber: syz [ 198.934468][ T3633] general protection fault, probably for non-canonical address 0xdffffc0000000001: 0000 [#1] PREEMPT SMP KASAN [ 198.950074][ T3633] KASAN: null-ptr-deref in range [0x0000000000000008-0x000000000000000f] [ 198.958580][ T3633] CPU: 0 PID: 3633 Comm: udevd Tainted: G W 5.17.0-syzkaller-10753-gbddac7c1e02b #0 [ 198.969263][ T3633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.979320][ T3633] RIP: 0010:list_lru_add+0x277/0x510 [ 198.984612][ T3633] Code: 04 64 4d 8d 7c c7 10 4c 89 3c 24 e8 93 a2 ca ff 49 8d 47 08 48 89 c2 48 89 44 24 10 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 4d 02 00 00 4d 8b 77 08 48 89 df 48 8b 14 24 4c [ 199.004213][ T3633] RSP: 0018:ffffc9000349fc20 EFLAGS: 00010202 [ 199.010276][ T3633] RAX: dffffc0000000000 RBX: ffff88823bc12fc0 RCX: 0000000000000000 [ 199.018248][ T3633] RDX: 0000000000000001 RSI: ffffffff81ad98cd RDI: ffffffff8db49590 [ 199.026217][ T3633] RBP: ffff88807e53e7f0 R08: 0000000000000000 R09: ffffffff8db49597 [ 199.034190][ T3633] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000001 [ 199.042159][ T3633] R13: ffff8880265b5880 R14: 0000000000000080 R15: 0000000000000000 [ 199.050127][ T3633] FS: 00007fef47f10840(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 199.059056][ T3633] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 199.065635][ T3633] CR2: 0000001b2e622000 CR3: 0000000040650000 CR4: 00000000003506f0 [ 199.073601][ T3633] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 199.081562][ T3633] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 199.089523][ T3633] Call Trace: [ 199.092794][ T3633] [ 199.095717][ T3633] ? dput+0x35/0xdb0 [ 199.099612][ T3633] dput+0x7a7/0xdb0 [ 199.103413][ T3633] path_put+0x2d/0x60 [ 199.107397][ T3633] vfs_statx+0x24a/0x390 [ 199.111639][ T3633] ? inode_sub_bytes+0x100/0x100 [ 199.116584][ T3633] ? getname_flags.part.0+0x1dd/0x4f0 [ 199.121978][ T3633] vfs_fstatat+0x8c/0xb0 [ 199.126224][ T3633] __do_sys_newfstatat+0x91/0x110 [ 199.131250][ T3633] ? __do_compat_sys_newlstat+0x110/0x110 [ 199.136965][ T3633] ? __context_tracking_exit+0xb8/0xe0 [ 199.142424][ T3633] ? vtime_user_exit+0x218/0x6c0 [ 199.147355][ T3633] ? syscall_enter_from_user_mode+0x21/0x70 [ 199.153247][ T3633] do_syscall_64+0x35/0xb0 [ 199.157663][ T3633] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 199.163552][ T3633] RIP: 0033:0x7fef47b251da [ 199.167960][ T3633] Code: 48 89 f2 b9 00 01 00 00 48 89 fe bf 9c ff ff ff e9 0b 00 00 00 66 2e 0f 1f 84 00 00 00 00 00 90 41 89 ca b8 06 01 00 00 0f 05 <3d> 00 f0 ff ff 77 07 31 c0 c3 0f 1f 40 00 48 8b 15 69 fc 0c 00 f7 [ 199.187575][ T3633] RSP: 002b:00007fff54d7d6d8 EFLAGS: 00000202 ORIG_RAX: 0000000000000106 [ 199.195977][ T3633] RAX: ffffffffffffffda RBX: 00005624c696c880 RCX: 00007fef47b251da [ 199.203940][ T3633] RDX: 00007fff54d7d6e8 RSI: 00007fff54d7d778 RDI: 00000000ffffff9c [ 199.211899][ T3633] RBP: 00005624c5ea3e6a R08: 00005624c5ea3e6a R09: 0000000000000000 [ 199.219860][ T3633] R10: 0000000000000100 R11: 0000000000000202 R12: 0000000000000000 [ 199.227822][ T3633] R13: 00005624c696c970 R14: 00007fff54d7d778 R15: 00005624c5ea3a7c [ 199.235788][ T3633] [ 199.238794][ T3633] Modules linked in: [ 199.243390][ T3633] ---[ end trace 0000000000000000 ]--- [ 199.248875][ T3633] RIP: 0010:list_lru_add+0x277/0x510 [ 199.254352][ T3633] Code: 04 64 4d 8d 7c c7 10 4c 89 3c 24 e8 93 a2 ca ff 49 8d 47 08 48 89 c2 48 89 44 24 10 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 4d 02 00 00 4d 8b 77 08 48 89 df 48 8b 14 24 4c [ 199.273995][ T3633] RSP: 0018:ffffc9000349fc20 EFLAGS: 00010202 [ 199.280093][ T3633] RAX: dffffc0000000000 RBX: ffff88823bc12fc0 RCX: 0000000000000000 [ 199.288064][ T3633] RDX: 0000000000000001 RSI: ffffffff81ad98cd RDI: ffffffff8db49590 [ 199.296061][ T3633] RBP: ffff88807e53e7f0 R08: 0000000000000000 R09: ffffffff8db49597 [ 199.304050][ T3633] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000001 [ 199.312051][ T3633] R13: ffff8880265b5880 R14: 0000000000000080 R15: 0000000000000000 [ 199.320057][ T3633] FS: 00007fef47f10840(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 199.328996][ T3633] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 199.335615][ T3633] CR2: 0000001b2e622000 CR3: 0000000040650000 CR4: 00000000003506f0 [ 199.343616][ T3633] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 199.351609][ T3633] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 199.359606][ T3633] Kernel panic - not syncing: Fatal exception [ 199.365875][ T3633] Kernel Offset: disabled [ 199.370185][ T3633] Rebooting in 86400 seconds..