[ 7.813978][ T22] audit: type=1400 audit(1641443376.030:67): avc: denied { read write } for pid=234 comm="getty" name="utmp" dev="tmpfs" ino=9593 scontext=system_u:system_r:getty_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 7.817674][ T22] audit: type=1400 audit(1641443376.030:68): avc: denied { open } for pid=234 comm="getty" path="/run/utmp" dev="tmpfs" ino=9593 scontext=system_u:system_r:getty_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 7.821438][ T22] audit: type=1400 audit(1641443376.030:69): avc: denied { lock } for pid=234 comm="getty" path="/run/utmp" dev="tmpfs" ino=9593 scontext=system_u:system_r:getty_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 7.824407][ T22] audit: type=1400 audit(1641443376.030:70): avc: denied { read } for pid=234 comm="getty" name="log" dev="sda1" ino=1125 scontext=system_u:system_r:getty_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 syzkaller syzkaller login: [ 15.923287][ T22] audit: type=1400 audit(1641443384.140:71): avc: denied { transition } for pid=265 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 15.935200][ T22] audit: type=1400 audit(1641443384.150:72): avc: denied { write } for pid=265 comm="sh" path="pipe:[10053]" dev="pipefs" ino=10053 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 Warning: Permanently added '10.128.1.113' (ECDSA) to the list of known hosts. 2022/01/06 04:29:50 fuzzer started 2022/01/06 04:29:50 dialing manager at 10.128.0.163:36847 [ 22.634125][ T22] audit: type=1400 audit(1641443390.850:73): avc: denied { mounton } for pid=302 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.637416][ T302] cgroup1: Unknown subsys name 'net' [ 22.656732][ T22] audit: type=1400 audit(1641443390.850:74): avc: denied { mount } for pid=302 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.662394][ T302] cgroup1: Unknown subsys name 'net_prio' [ 22.690073][ T302] cgroup1: Unknown subsys name 'devices' [ 22.696023][ T302] cgroup1: Unknown subsys name 'blkio' [ 22.702251][ T22] audit: type=1400 audit(1641443390.920:75): avc: denied { unmount } for pid=302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.819361][ T302] cgroup1: Unknown subsys name 'hugetlb' [ 22.825403][ T302] cgroup1: Unknown subsys name 'rlimit' 2022/01/06 04:29:51 syscalls: 2383 2022/01/06 04:29:51 code coverage: enabled 2022/01/06 04:29:51 comparison tracing: enabled 2022/01/06 04:29:51 extra coverage: enabled 2022/01/06 04:29:51 delay kcov mmap: mmap returned an invalid pointer 2022/01/06 04:29:51 setuid sandbox: enabled 2022/01/06 04:29:51 namespace sandbox: enabled 2022/01/06 04:29:51 Android sandbox: enabled 2022/01/06 04:29:51 fault injection: enabled 2022/01/06 04:29:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/01/06 04:29:51 net packet injection: enabled 2022/01/06 04:29:51 net device setup: enabled 2022/01/06 04:29:51 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/01/06 04:29:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/01/06 04:29:51 USB emulation: enabled 2022/01/06 04:29:51 hci packet injection: /dev/vhci does not exist 2022/01/06 04:29:51 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2022/01/06 04:29:51 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/01/06 04:29:51 fetching corpus: 0, signal 0/2000 (executing program) [ 22.948975][ T22] audit: type=1400 audit(1641443391.170:76): avc: denied { mounton } for pid=302 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.975735][ T22] audit: type=1400 audit(1641443391.190:77): avc: denied { mount } for pid=302 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 22.999104][ T22] audit: type=1400 audit(1641443391.190:78): avc: denied { setattr } for pid=302 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=767 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 2022/01/06 04:29:51 fetching corpus: 50, signal 27012/30835 (executing program) 2022/01/06 04:29:51 fetching corpus: 100, signal 35754/41387 (executing program) 2022/01/06 04:29:51 fetching corpus: 150, signal 47867/55219 (executing program) 2022/01/06 04:29:51 fetching corpus: 200, signal 55397/64470 (executing program) 2022/01/06 04:29:51 fetching corpus: 250, signal 60469/71249 (executing program) 2022/01/06 04:29:51 fetching corpus: 300, signal 67406/79800 (executing program) 2022/01/06 04:29:51 fetching corpus: 350, signal 74251/88191 (executing program) 2022/01/06 04:29:51 fetching corpus: 400, signal 79868/95381 (executing program) 2022/01/06 04:29:51 fetching corpus: 450, signal 83639/100741 (executing program) 2022/01/06 04:29:51 fetching corpus: 500, signal 89835/108465 (executing program) 2022/01/06 04:29:51 fetching corpus: 550, signal 92360/112583 (executing program) 2022/01/06 04:29:51 fetching corpus: 600, signal 96572/118326 (executing program) 2022/01/06 04:29:52 fetching corpus: 650, signal 99980/123239 (executing program) 2022/01/06 04:29:52 fetching corpus: 700, signal 105677/130284 (executing program) 2022/01/06 04:29:52 fetching corpus: 750, signal 108436/134556 (executing program) 2022/01/06 04:29:52 fetching corpus: 800, signal 112699/140226 (executing program) 2022/01/06 04:29:52 fetching corpus: 850, signal 115235/144251 (executing program) 2022/01/06 04:29:52 fetching corpus: 900, signal 118080/148491 (executing program) 2022/01/06 04:29:52 fetching corpus: 950, signal 120540/152383 (executing program) 2022/01/06 04:29:52 fetching corpus: 1000, signal 122704/155964 (executing program) 2022/01/06 04:29:52 fetching corpus: 1050, signal 125263/159925 (executing program) 2022/01/06 04:29:52 fetching corpus: 1100, signal 127864/163912 (executing program) 2022/01/06 04:29:52 fetching corpus: 1150, signal 129671/167121 (executing program) 2022/01/06 04:29:52 fetching corpus: 1200, signal 133755/172399 (executing program) 2022/01/06 04:29:52 fetching corpus: 1250, signal 135532/175574 (executing program) 2022/01/06 04:29:52 fetching corpus: 1300, signal 138033/179413 (executing program) 2022/01/06 04:29:52 fetching corpus: 1350, signal 140632/183296 (executing program) 2022/01/06 04:29:52 fetching corpus: 1400, signal 143027/186933 (executing program) 2022/01/06 04:29:53 fetching corpus: 1450, signal 145775/190868 (executing program) 2022/01/06 04:29:53 fetching corpus: 1500, signal 147403/193842 (executing program) 2022/01/06 04:29:53 fetching corpus: 1550, signal 149941/197583 (executing program) 2022/01/06 04:29:53 fetching corpus: 1600, signal 151934/200825 (executing program) 2022/01/06 04:29:53 fetching corpus: 1650, signal 153908/204030 (executing program) 2022/01/06 04:29:53 fetching corpus: 1700, signal 155690/207059 (executing program) 2022/01/06 04:29:53 fetching corpus: 1750, signal 158017/210581 (executing program) 2022/01/06 04:29:53 fetching corpus: 1800, signal 160054/213821 (executing program) 2022/01/06 04:29:53 fetching corpus: 1850, signal 162224/217148 (executing program) 2022/01/06 04:29:53 fetching corpus: 1900, signal 163382/219619 (executing program) 2022/01/06 04:29:53 fetching corpus: 1950, signal 165388/222748 (executing program) 2022/01/06 04:29:53 fetching corpus: 2000, signal 167247/225789 (executing program) 2022/01/06 04:29:53 fetching corpus: 2050, signal 168651/228425 (executing program) 2022/01/06 04:29:53 fetching corpus: 2100, signal 170416/231316 (executing program) 2022/01/06 04:29:53 fetching corpus: 2150, signal 172078/234190 (executing program) 2022/01/06 04:29:53 fetching corpus: 2200, signal 173003/236381 (executing program) 2022/01/06 04:29:54 fetching corpus: 2250, signal 174509/239045 (executing program) 2022/01/06 04:29:54 fetching corpus: 2300, signal 176186/241880 (executing program) 2022/01/06 04:29:54 fetching corpus: 2350, signal 177800/244657 (executing program) 2022/01/06 04:29:54 fetching corpus: 2400, signal 179078/247110 (executing program) 2022/01/06 04:29:54 fetching corpus: 2450, signal 181262/250276 (executing program) 2022/01/06 04:29:54 fetching corpus: 2500, signal 182368/252606 (executing program) 2022/01/06 04:29:54 fetching corpus: 2550, signal 183398/254836 (executing program) 2022/01/06 04:29:54 fetching corpus: 2600, signal 184631/257236 (executing program) 2022/01/06 04:29:54 fetching corpus: 2650, signal 185407/259208 (executing program) 2022/01/06 04:29:54 fetching corpus: 2700, signal 186392/261348 (executing program) 2022/01/06 04:29:54 fetching corpus: 2750, signal 189616/265282 (executing program) 2022/01/06 04:29:54 fetching corpus: 2800, signal 191164/267905 (executing program) 2022/01/06 04:29:54 fetching corpus: 2850, signal 192289/270138 (executing program) 2022/01/06 04:29:54 fetching corpus: 2900, signal 193372/272315 (executing program) 2022/01/06 04:29:54 fetching corpus: 2950, signal 194836/274817 (executing program) 2022/01/06 04:29:54 fetching corpus: 3000, signal 196201/277228 (executing program) 2022/01/06 04:29:54 fetching corpus: 3050, signal 197365/279456 (executing program) 2022/01/06 04:29:55 fetching corpus: 3100, signal 199169/282199 (executing program) 2022/01/06 04:29:55 fetching corpus: 3150, signal 200024/284171 (executing program) 2022/01/06 04:29:55 fetching corpus: 3200, signal 201075/286290 (executing program) 2022/01/06 04:29:55 fetching corpus: 3250, signal 201638/288016 (executing program) 2022/01/06 04:29:55 fetching corpus: 3300, signal 203062/290414 (executing program) 2022/01/06 04:29:55 fetching corpus: 3350, signal 204372/292740 (executing program) 2022/01/06 04:29:55 fetching corpus: 3400, signal 205621/294985 (executing program) 2022/01/06 04:29:55 fetching corpus: 3450, signal 206876/297246 (executing program) 2022/01/06 04:29:55 fetching corpus: 3500, signal 208116/299494 (executing program) 2022/01/06 04:29:55 fetching corpus: 3550, signal 209328/301668 (executing program) 2022/01/06 04:29:55 fetching corpus: 3600, signal 210650/303927 (executing program) 2022/01/06 04:29:55 fetching corpus: 3650, signal 211772/306057 (executing program) 2022/01/06 04:29:55 fetching corpus: 3700, signal 213840/308832 (executing program) 2022/01/06 04:29:55 fetching corpus: 3750, signal 214787/310793 (executing program) 2022/01/06 04:29:55 fetching corpus: 3800, signal 216201/313089 (executing program) 2022/01/06 04:29:56 fetching corpus: 3850, signal 217347/315175 (executing program) 2022/01/06 04:29:56 fetching corpus: 3900, signal 218040/316897 (executing program) 2022/01/06 04:29:56 fetching corpus: 3950, signal 219155/318962 (executing program) 2022/01/06 04:29:56 fetching corpus: 4000, signal 220182/320926 (executing program) 2022/01/06 04:29:56 fetching corpus: 4050, signal 223174/324302 (executing program) 2022/01/06 04:29:56 fetching corpus: 4100, signal 224189/326251 (executing program) 2022/01/06 04:29:56 fetching corpus: 4150, signal 224916/328011 (executing program) 2022/01/06 04:29:56 fetching corpus: 4200, signal 225533/329623 (executing program) 2022/01/06 04:29:56 fetching corpus: 4250, signal 226528/331560 (executing program) 2022/01/06 04:29:56 fetching corpus: 4300, signal 227636/333502 (executing program) 2022/01/06 04:29:56 fetching corpus: 4350, signal 228442/335274 (executing program) 2022/01/06 04:29:56 fetching corpus: 4400, signal 230705/338094 (executing program) 2022/01/06 04:29:56 fetching corpus: 4450, signal 231849/340118 (executing program) 2022/01/06 04:29:56 fetching corpus: 4500, signal 232780/341989 (executing program) 2022/01/06 04:29:56 fetching corpus: 4550, signal 233755/343798 (executing program) 2022/01/06 04:29:56 fetching corpus: 4600, signal 234631/345590 (executing program) 2022/01/06 04:29:56 fetching corpus: 4650, signal 235409/347267 (executing program) 2022/01/06 04:29:57 fetching corpus: 4700, signal 236323/349051 (executing program) 2022/01/06 04:29:57 fetching corpus: 4750, signal 237096/350769 (executing program) 2022/01/06 04:29:57 fetching corpus: 4800, signal 237691/352357 (executing program) 2022/01/06 04:29:57 fetching corpus: 4850, signal 238309/353931 (executing program) 2022/01/06 04:29:57 fetching corpus: 4900, signal 239145/355711 (executing program) 2022/01/06 04:29:57 fetching corpus: 4950, signal 240207/357517 (executing program) 2022/01/06 04:29:57 fetching corpus: 5000, signal 240764/359071 (executing program) 2022/01/06 04:29:57 fetching corpus: 5050, signal 241207/360559 (executing program) 2022/01/06 04:29:57 fetching corpus: 5100, signal 242007/362197 (executing program) 2022/01/06 04:29:57 fetching corpus: 5150, signal 242744/363861 (executing program) 2022/01/06 04:29:57 fetching corpus: 5200, signal 243790/365654 (executing program) 2022/01/06 04:29:57 fetching corpus: 5250, signal 244471/367212 (executing program) 2022/01/06 04:29:57 fetching corpus: 5300, signal 245110/368784 (executing program) 2022/01/06 04:29:57 fetching corpus: 5350, signal 246107/370502 (executing program) 2022/01/06 04:29:57 fetching corpus: 5400, signal 246898/372171 (executing program) 2022/01/06 04:29:57 fetching corpus: 5450, signal 247550/373730 (executing program) 2022/01/06 04:29:58 fetching corpus: 5500, signal 248352/375374 (executing program) 2022/01/06 04:29:58 fetching corpus: 5550, signal 249611/377306 (executing program) 2022/01/06 04:29:58 fetching corpus: 5600, signal 250485/378992 (executing program) 2022/01/06 04:29:58 fetching corpus: 5650, signal 251402/380693 (executing program) 2022/01/06 04:29:58 fetching corpus: 5700, signal 252033/382203 (executing program) 2022/01/06 04:29:58 fetching corpus: 5750, signal 252786/383792 (executing program) 2022/01/06 04:29:58 fetching corpus: 5800, signal 253458/385342 (executing program) 2022/01/06 04:29:58 fetching corpus: 5850, signal 254767/387274 (executing program) 2022/01/06 04:29:58 fetching corpus: 5900, signal 255448/388816 (executing program) 2022/01/06 04:29:58 fetching corpus: 5950, signal 257012/390866 (executing program) 2022/01/06 04:29:58 fetching corpus: 6000, signal 258465/392792 (executing program) 2022/01/06 04:29:58 fetching corpus: 6050, signal 258963/394173 (executing program) 2022/01/06 04:29:58 fetching corpus: 6100, signal 259513/395615 (executing program) 2022/01/06 04:29:58 fetching corpus: 6150, signal 260074/397016 (executing program) 2022/01/06 04:29:58 fetching corpus: 6200, signal 260559/398402 (executing program) 2022/01/06 04:29:59 fetching corpus: 6250, signal 260985/399773 (executing program) 2022/01/06 04:29:59 fetching corpus: 6300, signal 261722/401299 (executing program) 2022/01/06 04:29:59 fetching corpus: 6350, signal 262227/402717 (executing program) 2022/01/06 04:29:59 fetching corpus: 6400, signal 262871/404150 (executing program) 2022/01/06 04:29:59 fetching corpus: 6450, signal 263626/405672 (executing program) 2022/01/06 04:29:59 fetching corpus: 6500, signal 264415/407195 (executing program) 2022/01/06 04:29:59 fetching corpus: 6550, signal 265237/408729 (executing program) 2022/01/06 04:29:59 fetching corpus: 6600, signal 265862/410169 (executing program) 2022/01/06 04:29:59 fetching corpus: 6650, signal 266451/411552 (executing program) 2022/01/06 04:29:59 fetching corpus: 6700, signal 267133/413015 (executing program) 2022/01/06 04:29:59 fetching corpus: 6750, signal 267772/414398 (executing program) 2022/01/06 04:29:59 fetching corpus: 6800, signal 268363/415803 (executing program) 2022/01/06 04:29:59 fetching corpus: 6850, signal 269040/417261 (executing program) 2022/01/06 04:29:59 fetching corpus: 6900, signal 269704/418663 (executing program) 2022/01/06 04:29:59 fetching corpus: 6950, signal 270393/420115 (executing program) 2022/01/06 04:29:59 fetching corpus: 7000, signal 271227/421622 (executing program) 2022/01/06 04:30:00 fetching corpus: 7050, signal 272104/423141 (executing program) 2022/01/06 04:30:00 fetching corpus: 7100, signal 272874/424587 (executing program) 2022/01/06 04:30:00 fetching corpus: 7150, signal 273527/425977 (executing program) 2022/01/06 04:30:00 fetching corpus: 7200, signal 274072/427298 (executing program) 2022/01/06 04:30:00 fetching corpus: 7250, signal 274799/428722 (executing program) 2022/01/06 04:30:00 fetching corpus: 7300, signal 275692/430228 (executing program) 2022/01/06 04:30:00 fetching corpus: 7350, signal 276599/431724 (executing program) 2022/01/06 04:30:00 fetching corpus: 7400, signal 277195/433023 (executing program) 2022/01/06 04:30:00 fetching corpus: 7450, signal 277774/434336 (executing program) 2022/01/06 04:30:00 fetching corpus: 7500, signal 278257/435626 (executing program) 2022/01/06 04:30:00 fetching corpus: 7550, signal 278815/436899 (executing program) 2022/01/06 04:30:00 fetching corpus: 7600, signal 279344/438195 (executing program) 2022/01/06 04:30:00 fetching corpus: 7650, signal 279965/439541 (executing program) 2022/01/06 04:30:00 fetching corpus: 7700, signal 280882/441017 (executing program) 2022/01/06 04:30:00 fetching corpus: 7750, signal 281445/442330 (executing program) 2022/01/06 04:30:00 fetching corpus: 7800, signal 282054/443629 (executing program) 2022/01/06 04:30:01 fetching corpus: 7850, signal 282437/444859 (executing program) 2022/01/06 04:30:01 fetching corpus: 7900, signal 282797/446030 (executing program) 2022/01/06 04:30:01 fetching corpus: 7950, signal 283439/447331 (executing program) 2022/01/06 04:30:01 fetching corpus: 8000, signal 284020/448616 (executing program) 2022/01/06 04:30:01 fetching corpus: 8050, signal 284552/449888 (executing program) 2022/01/06 04:30:01 fetching corpus: 8100, signal 285288/451246 (executing program) 2022/01/06 04:30:01 fetching corpus: 8150, signal 285847/452498 (executing program) 2022/01/06 04:30:01 fetching corpus: 8200, signal 286233/453641 (executing program) 2022/01/06 04:30:01 fetching corpus: 8250, signal 286755/454859 (executing program) 2022/01/06 04:30:01 fetching corpus: 8300, signal 287690/456270 (executing program) 2022/01/06 04:30:01 fetching corpus: 8350, signal 288233/457483 (executing program) 2022/01/06 04:30:01 fetching corpus: 8400, signal 288808/458748 (executing program) 2022/01/06 04:30:01 fetching corpus: 8450, signal 289432/459998 (executing program) 2022/01/06 04:30:01 fetching corpus: 8500, signal 289860/461234 (executing program) 2022/01/06 04:30:01 fetching corpus: 8550, signal 290379/462473 (executing program) 2022/01/06 04:30:01 fetching corpus: 8600, signal 291136/463816 (executing program) 2022/01/06 04:30:02 fetching corpus: 8650, signal 291541/465003 (executing program) 2022/01/06 04:30:02 fetching corpus: 8700, signal 292591/466425 (executing program) 2022/01/06 04:30:02 fetching corpus: 8750, signal 292996/467628 (executing program) 2022/01/06 04:30:02 fetching corpus: 8800, signal 293401/468776 (executing program) 2022/01/06 04:30:02 fetching corpus: 8850, signal 293834/469925 (executing program) 2022/01/06 04:30:02 fetching corpus: 8900, signal 294156/471058 (executing program) 2022/01/06 04:30:02 fetching corpus: 8950, signal 294495/472171 (executing program) 2022/01/06 04:30:02 fetching corpus: 9000, signal 295010/473327 (executing program) 2022/01/06 04:30:02 fetching corpus: 9050, signal 295566/474548 (executing program) 2022/01/06 04:30:02 fetching corpus: 9100, signal 296024/475666 (executing program) 2022/01/06 04:30:02 fetching corpus: 9150, signal 296570/476855 (executing program) 2022/01/06 04:30:02 fetching corpus: 9200, signal 297217/478059 (executing program) 2022/01/06 04:30:02 fetching corpus: 9250, signal 297629/479178 (executing program) 2022/01/06 04:30:02 fetching corpus: 9300, signal 298254/480366 (executing program) 2022/01/06 04:30:02 fetching corpus: 9350, signal 298696/481473 (executing program) 2022/01/06 04:30:02 fetching corpus: 9400, signal 299712/482773 (executing program) 2022/01/06 04:30:03 fetching corpus: 9450, signal 300166/483862 (executing program) 2022/01/06 04:30:03 fetching corpus: 9500, signal 300576/484968 (executing program) 2022/01/06 04:30:03 fetching corpus: 9550, signal 301170/486164 (executing program) 2022/01/06 04:30:03 fetching corpus: 9600, signal 301600/487292 (executing program) 2022/01/06 04:30:03 fetching corpus: 9650, signal 302047/488414 (executing program) 2022/01/06 04:30:03 fetching corpus: 9700, signal 302517/489521 (executing program) 2022/01/06 04:30:03 fetching corpus: 9750, signal 303191/490708 (executing program) 2022/01/06 04:30:03 fetching corpus: 9800, signal 303775/491857 (executing program) 2022/01/06 04:30:03 fetching corpus: 9850, signal 304245/492976 (executing program) 2022/01/06 04:30:03 fetching corpus: 9900, signal 304577/494030 (executing program) 2022/01/06 04:30:03 fetching corpus: 9950, signal 305044/495108 (executing program) 2022/01/06 04:30:03 fetching corpus: 10000, signal 305731/496260 (executing program) 2022/01/06 04:30:03 fetching corpus: 10050, signal 306592/497452 (executing program) 2022/01/06 04:30:03 fetching corpus: 10100, signal 308018/498930 (executing program) 2022/01/06 04:30:03 fetching corpus: 10150, signal 308874/500147 (executing program) 2022/01/06 04:30:03 fetching corpus: 10200, signal 309402/501238 (executing program) 2022/01/06 04:30:04 fetching corpus: 10250, signal 309952/502382 (executing program) 2022/01/06 04:30:04 fetching corpus: 10300, signal 310513/503455 (executing program) 2022/01/06 04:30:04 fetching corpus: 10350, signal 310865/504488 (executing program) 2022/01/06 04:30:04 fetching corpus: 10400, signal 311293/505511 (executing program) 2022/01/06 04:30:04 fetching corpus: 10450, signal 312380/506788 (executing program) 2022/01/06 04:30:04 fetching corpus: 10500, signal 312782/507831 (executing program) 2022/01/06 04:30:04 fetching corpus: 10550, signal 313090/508844 (executing program) 2022/01/06 04:30:04 fetching corpus: 10600, signal 313525/509904 (executing program) 2022/01/06 04:30:04 fetching corpus: 10650, signal 314095/511008 (executing program) 2022/01/06 04:30:04 fetching corpus: 10700, signal 314663/512076 (executing program) 2022/01/06 04:30:04 fetching corpus: 10750, signal 315348/513158 (executing program) 2022/01/06 04:30:04 fetching corpus: 10800, signal 315729/514204 (executing program) 2022/01/06 04:30:04 fetching corpus: 10850, signal 316104/515211 (executing program) 2022/01/06 04:30:04 fetching corpus: 10900, signal 316714/516294 (executing program) 2022/01/06 04:30:04 fetching corpus: 10950, signal 317395/517362 (executing program) 2022/01/06 04:30:04 fetching corpus: 11000, signal 317849/518370 (executing program) 2022/01/06 04:30:05 fetching corpus: 11050, signal 318279/519363 (executing program) 2022/01/06 04:30:05 fetching corpus: 11100, signal 318687/520373 (executing program) 2022/01/06 04:30:05 fetching corpus: 11150, signal 319123/521345 (executing program) 2022/01/06 04:30:05 fetching corpus: 11200, signal 319461/522333 (executing program) 2022/01/06 04:30:05 fetching corpus: 11250, signal 320218/523433 (executing program) 2022/01/06 04:30:05 fetching corpus: 11300, signal 320722/524443 (executing program) 2022/01/06 04:30:05 fetching corpus: 11350, signal 321152/525432 (executing program) 2022/01/06 04:30:05 fetching corpus: 11400, signal 321841/526460 (executing program) 2022/01/06 04:30:05 fetching corpus: 11450, signal 322340/527475 (executing program) 2022/01/06 04:30:05 fetching corpus: 11500, signal 322831/528465 (executing program) 2022/01/06 04:30:05 fetching corpus: 11550, signal 323338/529446 (executing program) 2022/01/06 04:30:05 fetching corpus: 11600, signal 323799/530453 (executing program) 2022/01/06 04:30:05 fetching corpus: 11650, signal 324347/531444 (executing program) 2022/01/06 04:30:05 fetching corpus: 11700, signal 324723/532383 (executing program) 2022/01/06 04:30:05 fetching corpus: 11750, signal 325081/533319 (executing program) 2022/01/06 04:30:05 fetching corpus: 11800, signal 325432/534250 (executing program) 2022/01/06 04:30:05 fetching corpus: 11850, signal 325695/535219 (executing program) 2022/01/06 04:30:05 fetching corpus: 11900, signal 326186/536144 (executing program) 2022/01/06 04:30:05 fetching corpus: 11950, signal 326667/537117 (executing program) 2022/01/06 04:30:06 fetching corpus: 12000, signal 327045/538056 (executing program) 2022/01/06 04:30:06 fetching corpus: 12050, signal 327385/538965 (executing program) 2022/01/06 04:30:06 fetching corpus: 12100, signal 327880/539914 (executing program) 2022/01/06 04:30:06 fetching corpus: 12150, signal 328287/540860 (executing program) 2022/01/06 04:30:06 fetching corpus: 12200, signal 328599/541789 (executing program) 2022/01/06 04:30:06 fetching corpus: 12250, signal 328883/542690 (executing program) 2022/01/06 04:30:06 fetching corpus: 12300, signal 329179/543623 (executing program) 2022/01/06 04:30:06 fetching corpus: 12350, signal 329571/544520 (executing program) 2022/01/06 04:30:06 fetching corpus: 12400, signal 329949/545450 (executing program) 2022/01/06 04:30:06 fetching corpus: 12450, signal 330376/546370 (executing program) 2022/01/06 04:30:06 fetching corpus: 12500, signal 330791/547293 (executing program) 2022/01/06 04:30:06 fetching corpus: 12550, signal 331240/548255 (executing program) 2022/01/06 04:30:06 fetching corpus: 12600, signal 331602/549160 (executing program) 2022/01/06 04:30:06 fetching corpus: 12650, signal 332061/550081 (executing program) 2022/01/06 04:30:06 fetching corpus: 12700, signal 332513/550984 (executing program) 2022/01/06 04:30:06 fetching corpus: 12750, signal 332854/551884 (executing program) 2022/01/06 04:30:06 fetching corpus: 12800, signal 333380/552793 (executing program) 2022/01/06 04:30:07 fetching corpus: 12850, signal 334455/553784 (executing program) 2022/01/06 04:30:07 fetching corpus: 12900, signal 334833/554696 (executing program) 2022/01/06 04:30:07 fetching corpus: 12950, signal 335304/555576 (executing program) 2022/01/06 04:30:07 fetching corpus: 13000, signal 335891/556478 (executing program) 2022/01/06 04:30:07 fetching corpus: 13050, signal 336115/557300 (executing program) 2022/01/06 04:30:07 fetching corpus: 13100, signal 336543/558193 (executing program) 2022/01/06 04:30:07 fetching corpus: 13150, signal 337117/559026 (executing program) 2022/01/06 04:30:07 fetching corpus: 13200, signal 337440/559898 (executing program) 2022/01/06 04:30:07 fetching corpus: 13250, signal 337810/560748 (executing program) 2022/01/06 04:30:07 fetching corpus: 13300, signal 338358/561622 (executing program) 2022/01/06 04:30:07 fetching corpus: 13350, signal 338728/562474 (executing program) 2022/01/06 04:30:07 fetching corpus: 13400, signal 339113/563333 (executing program) 2022/01/06 04:30:07 fetching corpus: 13450, signal 339567/564226 (executing program) 2022/01/06 04:30:07 fetching corpus: 13500, signal 339887/565066 (executing program) 2022/01/06 04:30:07 fetching corpus: 13550, signal 340350/565928 (executing program) 2022/01/06 04:30:07 fetching corpus: 13600, signal 340814/566792 (executing program) 2022/01/06 04:30:07 fetching corpus: 13650, signal 341131/567575 (executing program) 2022/01/06 04:30:08 fetching corpus: 13700, signal 341509/568416 (executing program) 2022/01/06 04:30:08 fetching corpus: 13750, signal 342035/569268 (executing program) 2022/01/06 04:30:08 fetching corpus: 13800, signal 342571/570114 (executing program) 2022/01/06 04:30:08 fetching corpus: 13850, signal 342917/570960 (executing program) 2022/01/06 04:30:08 fetching corpus: 13900, signal 343255/571785 (executing program) 2022/01/06 04:30:08 fetching corpus: 13950, signal 343594/572651 (executing program) 2022/01/06 04:30:08 fetching corpus: 14000, signal 343910/573453 (executing program) 2022/01/06 04:30:08 fetching corpus: 14050, signal 344298/574239 (executing program) 2022/01/06 04:30:08 fetching corpus: 14100, signal 344668/575087 (executing program) 2022/01/06 04:30:08 fetching corpus: 14150, signal 345062/575902 (executing program) 2022/01/06 04:30:08 fetching corpus: 14200, signal 345412/576741 (executing program) 2022/01/06 04:30:08 fetching corpus: 14250, signal 345678/577589 (executing program) 2022/01/06 04:30:08 fetching corpus: 14300, signal 346126/578410 (executing program) 2022/01/06 04:30:08 fetching corpus: 14350, signal 346511/579229 (executing program) 2022/01/06 04:30:08 fetching corpus: 14400, signal 346854/580027 (executing program) 2022/01/06 04:30:08 fetching corpus: 14450, signal 347261/580840 (executing program) 2022/01/06 04:30:09 fetching corpus: 14500, signal 347562/581371 (executing program) 2022/01/06 04:30:09 fetching corpus: 14550, signal 347861/581371 (executing program) 2022/01/06 04:30:09 fetching corpus: 14600, signal 348260/581371 (executing program) 2022/01/06 04:30:09 fetching corpus: 14650, signal 348554/581371 (executing program) 2022/01/06 04:30:09 fetching corpus: 14700, signal 348900/581371 (executing program) 2022/01/06 04:30:09 fetching corpus: 14750, signal 349249/581371 (executing program) 2022/01/06 04:30:09 fetching corpus: 14800, signal 349555/581371 (executing program) 2022/01/06 04:30:09 fetching corpus: 14850, signal 349884/581371 (executing program) 2022/01/06 04:30:09 fetching corpus: 14900, signal 350298/581371 (executing program) 2022/01/06 04:30:09 fetching corpus: 14950, signal 350742/581371 (executing program) 2022/01/06 04:30:09 fetching corpus: 15000, signal 351147/581371 (executing program) 2022/01/06 04:30:09 fetching corpus: 15050, signal 351530/581371 (executing program) 2022/01/06 04:30:09 fetching corpus: 15100, signal 352033/581376 (executing program) 2022/01/06 04:30:09 fetching corpus: 15150, signal 352470/581376 (executing program) 2022/01/06 04:30:09 fetching corpus: 15200, signal 352710/581376 (executing program) 2022/01/06 04:30:09 fetching corpus: 15250, signal 353084/581376 (executing program) 2022/01/06 04:30:10 fetching corpus: 15299, signal 353393/581386 (executing program) 2022/01/06 04:30:10 fetching corpus: 15349, signal 353661/581386 (executing program) 2022/01/06 04:30:10 fetching corpus: 15399, signal 354066/581386 (executing program) 2022/01/06 04:30:10 fetching corpus: 15449, signal 354375/581386 (executing program) 2022/01/06 04:30:10 fetching corpus: 15498, signal 354752/581389 (executing program) 2022/01/06 04:30:10 fetching corpus: 15548, signal 355033/581389 (executing program) 2022/01/06 04:30:10 fetching corpus: 15597, signal 355429/581389 (executing program) 2022/01/06 04:30:10 fetching corpus: 15647, signal 355655/581389 (executing program) 2022/01/06 04:30:10 fetching corpus: 15697, signal 355940/581389 (executing program) 2022/01/06 04:30:10 fetching corpus: 15747, signal 356274/581389 (executing program) 2022/01/06 04:30:10 fetching corpus: 15797, signal 356560/581389 (executing program) 2022/01/06 04:30:10 fetching corpus: 15847, signal 356900/581389 (executing program) 2022/01/06 04:30:10 fetching corpus: 15897, signal 357218/581389 (executing program) 2022/01/06 04:30:10 fetching corpus: 15947, signal 357504/581389 (executing program) 2022/01/06 04:30:10 fetching corpus: 15997, signal 357841/581389 (executing program) 2022/01/06 04:30:10 fetching corpus: 16047, signal 358223/581389 (executing program) 2022/01/06 04:30:10 fetching corpus: 16097, signal 358598/581389 (executing program) 2022/01/06 04:30:10 fetching corpus: 16147, signal 358883/581391 (executing program) 2022/01/06 04:30:11 fetching corpus: 16197, signal 359129/581391 (executing program) 2022/01/06 04:30:11 fetching corpus: 16247, signal 359455/581393 (executing program) 2022/01/06 04:30:11 fetching corpus: 16297, signal 359811/581393 (executing program) 2022/01/06 04:30:11 fetching corpus: 16347, signal 360070/581395 (executing program) 2022/01/06 04:30:11 fetching corpus: 16397, signal 360412/581395 (executing program) 2022/01/06 04:30:11 fetching corpus: 16447, signal 360863/581395 (executing program) 2022/01/06 04:30:11 fetching corpus: 16497, signal 361201/581395 (executing program) 2022/01/06 04:30:11 fetching corpus: 16547, signal 361466/581395 (executing program) 2022/01/06 04:30:11 fetching corpus: 16597, signal 361689/581395 (executing program) 2022/01/06 04:30:11 fetching corpus: 16647, signal 362081/581395 (executing program) 2022/01/06 04:30:11 fetching corpus: 16697, signal 362598/581395 (executing program) 2022/01/06 04:30:11 fetching corpus: 16747, signal 362899/581395 (executing program) 2022/01/06 04:30:11 fetching corpus: 16797, signal 363223/581395 (executing program) 2022/01/06 04:30:11 fetching corpus: 16847, signal 363521/581395 (executing program) 2022/01/06 04:30:11 fetching corpus: 16897, signal 364430/581395 (executing program) 2022/01/06 04:30:11 fetching corpus: 16947, signal 364624/581395 (executing program) 2022/01/06 04:30:11 fetching corpus: 16997, signal 364991/581395 (executing program) 2022/01/06 04:30:11 fetching corpus: 17047, signal 365306/581395 (executing program) 2022/01/06 04:30:12 fetching corpus: 17097, signal 365557/581395 (executing program) 2022/01/06 04:30:12 fetching corpus: 17147, signal 365930/581395 (executing program) 2022/01/06 04:30:12 fetching corpus: 17197, signal 366215/581395 (executing program) 2022/01/06 04:30:12 fetching corpus: 17247, signal 366547/581395 (executing program) 2022/01/06 04:30:12 fetching corpus: 17297, signal 366899/581395 (executing program) 2022/01/06 04:30:12 fetching corpus: 17347, signal 367292/581395 (executing program) 2022/01/06 04:30:12 fetching corpus: 17397, signal 367744/581395 (executing program) 2022/01/06 04:30:12 fetching corpus: 17447, signal 368042/581398 (executing program) 2022/01/06 04:30:12 fetching corpus: 17497, signal 368403/581400 (executing program) 2022/01/06 04:30:12 fetching corpus: 17547, signal 368782/581400 (executing program) 2022/01/06 04:30:12 fetching corpus: 17597, signal 369058/581401 (executing program) 2022/01/06 04:30:12 fetching corpus: 17647, signal 369343/581407 (executing program) 2022/01/06 04:30:12 fetching corpus: 17697, signal 369604/581407 (executing program) 2022/01/06 04:30:12 fetching corpus: 17747, signal 369981/581409 (executing program) 2022/01/06 04:30:12 fetching corpus: 17796, signal 370401/581409 (executing program) 2022/01/06 04:30:12 fetching corpus: 17846, signal 370776/581409 (executing program) 2022/01/06 04:30:12 fetching corpus: 17896, signal 371157/581409 (executing program) 2022/01/06 04:30:13 fetching corpus: 17946, signal 371529/581409 (executing program) 2022/01/06 04:30:13 fetching corpus: 17996, signal 372071/581409 (executing program) 2022/01/06 04:30:13 fetching corpus: 18046, signal 372353/581409 (executing program) 2022/01/06 04:30:13 fetching corpus: 18096, signal 372629/581409 (executing program) 2022/01/06 04:30:13 fetching corpus: 18146, signal 373769/581410 (executing program) 2022/01/06 04:30:13 fetching corpus: 18196, signal 374202/581410 (executing program) 2022/01/06 04:30:13 fetching corpus: 18246, signal 374522/581410 (executing program) 2022/01/06 04:30:13 fetching corpus: 18296, signal 375354/581410 (executing program) 2022/01/06 04:30:13 fetching corpus: 18346, signal 375772/581410 (executing program) 2022/01/06 04:30:13 fetching corpus: 18396, signal 376062/581410 (executing program) 2022/01/06 04:30:13 fetching corpus: 18446, signal 376348/581410 (executing program) 2022/01/06 04:30:13 fetching corpus: 18496, signal 376698/581410 (executing program) 2022/01/06 04:30:13 fetching corpus: 18546, signal 377144/581410 (executing program) 2022/01/06 04:30:13 fetching corpus: 18596, signal 377370/581410 (executing program) 2022/01/06 04:30:13 fetching corpus: 18646, signal 377725/581410 (executing program) 2022/01/06 04:30:13 fetching corpus: 18696, signal 378048/581410 (executing program) 2022/01/06 04:30:13 fetching corpus: 18746, signal 378388/581410 (executing program) 2022/01/06 04:30:13 fetching corpus: 18796, signal 378661/581411 (executing program) 2022/01/06 04:30:13 fetching corpus: 18846, signal 378921/581411 (executing program) 2022/01/06 04:30:14 fetching corpus: 18896, signal 379335/581411 (executing program) 2022/01/06 04:30:14 fetching corpus: 18946, signal 379796/581411 (executing program) 2022/01/06 04:30:14 fetching corpus: 18996, signal 380215/581411 (executing program) 2022/01/06 04:30:14 fetching corpus: 19046, signal 380535/581411 (executing program) 2022/01/06 04:30:14 fetching corpus: 19096, signal 381026/581411 (executing program) 2022/01/06 04:30:14 fetching corpus: 19146, signal 381299/581411 (executing program) 2022/01/06 04:30:14 fetching corpus: 19196, signal 381514/581411 (executing program) 2022/01/06 04:30:14 fetching corpus: 19246, signal 381806/581411 (executing program) 2022/01/06 04:30:14 fetching corpus: 19296, signal 382176/581411 (executing program) 2022/01/06 04:30:14 fetching corpus: 19346, signal 382417/581411 (executing program) 2022/01/06 04:30:14 fetching corpus: 19396, signal 382675/581415 (executing program) 2022/01/06 04:30:14 fetching corpus: 19446, signal 382870/581415 (executing program) 2022/01/06 04:30:14 fetching corpus: 19496, signal 383129/581415 (executing program) 2022/01/06 04:30:14 fetching corpus: 19546, signal 383404/581415 (executing program) 2022/01/06 04:30:14 fetching corpus: 19596, signal 383888/581416 (executing program) 2022/01/06 04:30:14 fetching corpus: 19646, signal 384273/581416 (executing program) 2022/01/06 04:30:15 fetching corpus: 19696, signal 384580/581416 (executing program) 2022/01/06 04:30:15 fetching corpus: 19746, signal 384893/581416 (executing program) 2022/01/06 04:30:15 fetching corpus: 19796, signal 385348/581416 (executing program) 2022/01/06 04:30:15 fetching corpus: 19846, signal 385565/581416 (executing program) 2022/01/06 04:30:15 fetching corpus: 19896, signal 385797/581416 (executing program) 2022/01/06 04:30:15 fetching corpus: 19946, signal 386131/581416 (executing program) 2022/01/06 04:30:15 fetching corpus: 19996, signal 386393/581416 (executing program) 2022/01/06 04:30:15 fetching corpus: 20046, signal 386595/581416 (executing program) 2022/01/06 04:30:15 fetching corpus: 20096, signal 386853/581416 (executing program) 2022/01/06 04:30:15 fetching corpus: 20146, signal 387153/581416 (executing program) 2022/01/06 04:30:15 fetching corpus: 20196, signal 387349/581416 (executing program) 2022/01/06 04:30:15 fetching corpus: 20246, signal 387765/581416 (executing program) 2022/01/06 04:30:15 fetching corpus: 20296, signal 388045/581416 (executing program) 2022/01/06 04:30:15 fetching corpus: 20346, signal 388267/581416 (executing program) 2022/01/06 04:30:15 fetching corpus: 20396, signal 388529/581416 (executing program) 2022/01/06 04:30:15 fetching corpus: 20446, signal 388776/581416 (executing program) 2022/01/06 04:30:15 fetching corpus: 20496, signal 388976/581416 (executing program) 2022/01/06 04:30:15 fetching corpus: 20546, signal 389213/581416 (executing program) 2022/01/06 04:30:15 fetching corpus: 20596, signal 389395/581416 (executing program) 2022/01/06 04:30:15 fetching corpus: 20646, signal 389646/581416 (executing program) 2022/01/06 04:30:16 fetching corpus: 20696, signal 389888/581416 (executing program) 2022/01/06 04:30:16 fetching corpus: 20746, signal 390176/581416 (executing program) 2022/01/06 04:30:16 fetching corpus: 20796, signal 390479/581416 (executing program) 2022/01/06 04:30:16 fetching corpus: 20846, signal 390817/581416 (executing program) 2022/01/06 04:30:16 fetching corpus: 20896, signal 391062/581416 (executing program) 2022/01/06 04:30:16 fetching corpus: 20946, signal 391273/581416 (executing program) 2022/01/06 04:30:16 fetching corpus: 20996, signal 391575/581416 (executing program) 2022/01/06 04:30:16 fetching corpus: 21046, signal 391846/581416 (executing program) 2022/01/06 04:30:16 fetching corpus: 21096, signal 392357/581416 (executing program) 2022/01/06 04:30:16 fetching corpus: 21146, signal 392648/581416 (executing program) 2022/01/06 04:30:16 fetching corpus: 21196, signal 392929/581416 (executing program) 2022/01/06 04:30:16 fetching corpus: 21246, signal 393151/581416 (executing program) 2022/01/06 04:30:16 fetching corpus: 21296, signal 393515/581416 (executing program) 2022/01/06 04:30:16 fetching corpus: 21346, signal 394049/581418 (executing program) 2022/01/06 04:30:16 fetching corpus: 21396, signal 394889/581418 (executing program) 2022/01/06 04:30:17 fetching corpus: 21446, signal 395142/581418 (executing program) 2022/01/06 04:30:17 fetching corpus: 21496, signal 395398/581418 (executing program) 2022/01/06 04:30:17 fetching corpus: 21546, signal 395653/581418 (executing program) 2022/01/06 04:30:17 fetching corpus: 21596, signal 395858/581418 (executing program) 2022/01/06 04:30:17 fetching corpus: 21646, signal 396106/581418 (executing program) 2022/01/06 04:30:17 fetching corpus: 21696, signal 396332/581418 (executing program) 2022/01/06 04:30:17 fetching corpus: 21746, signal 396595/581418 (executing program) 2022/01/06 04:30:17 fetching corpus: 21796, signal 397055/581418 (executing program) 2022/01/06 04:30:17 fetching corpus: 21846, signal 397393/581418 (executing program) 2022/01/06 04:30:17 fetching corpus: 21896, signal 397765/581418 (executing program) 2022/01/06 04:30:17 fetching corpus: 21946, signal 398105/581418 (executing program) 2022/01/06 04:30:17 fetching corpus: 21996, signal 398588/581418 (executing program) 2022/01/06 04:30:17 fetching corpus: 22046, signal 398861/581418 (executing program) 2022/01/06 04:30:17 fetching corpus: 22096, signal 399117/581418 (executing program) 2022/01/06 04:30:17 fetching corpus: 22146, signal 399315/581418 (executing program) 2022/01/06 04:30:17 fetching corpus: 22196, signal 399605/581418 (executing program) 2022/01/06 04:30:17 fetching corpus: 22246, signal 400041/581418 (executing program) 2022/01/06 04:30:18 fetching corpus: 22296, signal 400454/581418 (executing program) 2022/01/06 04:30:18 fetching corpus: 22346, signal 400770/581418 (executing program) 2022/01/06 04:30:18 fetching corpus: 22396, signal 401084/581418 (executing program) 2022/01/06 04:30:18 fetching corpus: 22446, signal 401333/581418 (executing program) 2022/01/06 04:30:18 fetching corpus: 22496, signal 401759/581418 (executing program) 2022/01/06 04:30:18 fetching corpus: 22546, signal 402166/581418 (executing program) 2022/01/06 04:30:18 fetching corpus: 22596, signal 403146/581419 (executing program) 2022/01/06 04:30:18 fetching corpus: 22646, signal 403486/581419 (executing program) 2022/01/06 04:30:18 fetching corpus: 22696, signal 403778/581419 (executing program) 2022/01/06 04:30:18 fetching corpus: 22746, signal 404041/581419 (executing program) 2022/01/06 04:30:18 fetching corpus: 22796, signal 404330/581419 (executing program) 2022/01/06 04:30:18 fetching corpus: 22846, signal 404840/581419 (executing program) 2022/01/06 04:30:18 fetching corpus: 22896, signal 405144/581419 (executing program) 2022/01/06 04:30:18 fetching corpus: 22946, signal 405344/581419 (executing program) 2022/01/06 04:30:18 fetching corpus: 22996, signal 405531/581419 (executing program) 2022/01/06 04:30:19 fetching corpus: 23046, signal 406170/581419 (executing program) 2022/01/06 04:30:19 fetching corpus: 23096, signal 406397/581419 (executing program) 2022/01/06 04:30:19 fetching corpus: 23146, signal 406623/581420 (executing program) 2022/01/06 04:30:19 fetching corpus: 23196, signal 406863/581420 (executing program) 2022/01/06 04:30:19 fetching corpus: 23246, signal 407179/581422 (executing program) 2022/01/06 04:30:19 fetching corpus: 23296, signal 407451/581422 (executing program) 2022/01/06 04:30:19 fetching corpus: 23346, signal 407707/581422 (executing program) 2022/01/06 04:30:19 fetching corpus: 23396, signal 408125/581423 (executing program) 2022/01/06 04:30:19 fetching corpus: 23446, signal 408429/581423 (executing program) 2022/01/06 04:30:19 fetching corpus: 23496, signal 408659/581423 (executing program) 2022/01/06 04:30:19 fetching corpus: 23546, signal 408863/581423 (executing program) 2022/01/06 04:30:19 fetching corpus: 23596, signal 409113/581423 (executing program) 2022/01/06 04:30:19 fetching corpus: 23646, signal 409392/581423 (executing program) 2022/01/06 04:30:19 fetching corpus: 23696, signal 409602/581423 (executing program) 2022/01/06 04:30:19 fetching corpus: 23746, signal 409812/581423 (executing program) 2022/01/06 04:30:19 fetching corpus: 23796, signal 410076/581423 (executing program) 2022/01/06 04:30:19 fetching corpus: 23846, signal 410334/581423 (executing program) 2022/01/06 04:30:19 fetching corpus: 23896, signal 410519/581423 (executing program) 2022/01/06 04:30:20 fetching corpus: 23946, signal 410787/581423 (executing program) 2022/01/06 04:30:20 fetching corpus: 23996, signal 411002/581423 (executing program) 2022/01/06 04:30:20 fetching corpus: 24046, signal 411208/581423 (executing program) 2022/01/06 04:30:20 fetching corpus: 24096, signal 411397/581423 (executing program) 2022/01/06 04:30:20 fetching corpus: 24146, signal 411655/581423 (executing program) 2022/01/06 04:30:20 fetching corpus: 24196, signal 411906/581423 (executing program) 2022/01/06 04:30:20 fetching corpus: 24246, signal 412276/581423 (executing program) 2022/01/06 04:30:20 fetching corpus: 24296, signal 412472/581423 (executing program) 2022/01/06 04:30:20 fetching corpus: 24346, signal 412721/581423 (executing program) 2022/01/06 04:30:20 fetching corpus: 24396, signal 412860/581423 (executing program) 2022/01/06 04:30:20 fetching corpus: 24446, signal 413018/581423 (executing program) 2022/01/06 04:30:20 fetching corpus: 24496, signal 413211/581423 (executing program) 2022/01/06 04:30:20 fetching corpus: 24546, signal 413605/581423 (executing program) 2022/01/06 04:30:20 fetching corpus: 24596, signal 413852/581423 (executing program) 2022/01/06 04:30:20 fetching corpus: 24646, signal 414078/581423 (executing program) 2022/01/06 04:30:20 fetching corpus: 24696, signal 414332/581423 (executing program) 2022/01/06 04:30:20 fetching corpus: 24746, signal 414676/581423 (executing program) 2022/01/06 04:30:21 fetching corpus: 24796, signal 414925/581423 (executing program) 2022/01/06 04:30:21 fetching corpus: 24846, signal 415160/581423 (executing program) 2022/01/06 04:30:21 fetching corpus: 24896, signal 415339/581423 (executing program) 2022/01/06 04:30:21 fetching corpus: 24946, signal 415569/581423 (executing program) 2022/01/06 04:30:21 fetching corpus: 24996, signal 415834/581423 (executing program) 2022/01/06 04:30:21 fetching corpus: 25046, signal 416122/581423 (executing program) 2022/01/06 04:30:21 fetching corpus: 25096, signal 416396/581423 (executing program) 2022/01/06 04:30:21 fetching corpus: 25146, signal 416636/581423 (executing program) 2022/01/06 04:30:21 fetching corpus: 25196, signal 416981/581423 (executing program) 2022/01/06 04:30:21 fetching corpus: 25246, signal 417430/581423 (executing program) 2022/01/06 04:30:21 fetching corpus: 25296, signal 417584/581423 (executing program) 2022/01/06 04:30:21 fetching corpus: 25346, signal 417793/581423 (executing program) 2022/01/06 04:30:21 fetching corpus: 25396, signal 418033/581423 (executing program) 2022/01/06 04:30:21 fetching corpus: 25446, signal 418222/581423 (executing program) 2022/01/06 04:30:21 fetching corpus: 25496, signal 418606/581423 (executing program) 2022/01/06 04:30:21 fetching corpus: 25546, signal 418904/581423 (executing program) 2022/01/06 04:30:21 fetching corpus: 25596, signal 419347/581423 (executing program) 2022/01/06 04:30:21 fetching corpus: 25646, signal 419516/581423 (executing program) 2022/01/06 04:30:21 fetching corpus: 25696, signal 419805/581423 (executing program) 2022/01/06 04:30:21 fetching corpus: 25746, signal 420065/581423 (executing program) 2022/01/06 04:30:22 fetching corpus: 25796, signal 420275/581423 (executing program) 2022/01/06 04:30:22 fetching corpus: 25846, signal 420455/581423 (executing program) 2022/01/06 04:30:22 fetching corpus: 25896, signal 420643/581423 (executing program) 2022/01/06 04:30:22 fetching corpus: 25946, signal 420935/581423 (executing program) 2022/01/06 04:30:22 fetching corpus: 25996, signal 421152/581423 (executing program) 2022/01/06 04:30:22 fetching corpus: 26046, signal 421355/581423 (executing program) 2022/01/06 04:30:22 fetching corpus: 26096, signal 421576/581423 (executing program) 2022/01/06 04:30:22 fetching corpus: 26146, signal 421851/581423 (executing program) 2022/01/06 04:30:22 fetching corpus: 26196, signal 422328/581423 (executing program) 2022/01/06 04:30:22 fetching corpus: 26246, signal 422538/581423 (executing program) 2022/01/06 04:30:22 fetching corpus: 26296, signal 422762/581423 (executing program) 2022/01/06 04:30:22 fetching corpus: 26346, signal 422914/581423 (executing program) 2022/01/06 04:30:22 fetching corpus: 26396, signal 423101/581423 (executing program) 2022/01/06 04:30:22 fetching corpus: 26446, signal 423296/581423 (executing program) 2022/01/06 04:30:22 fetching corpus: 26496, signal 424123/581423 (executing program) 2022/01/06 04:30:22 fetching corpus: 26546, signal 424354/581423 (executing program) 2022/01/06 04:30:22 fetching corpus: 26596, signal 424589/581423 (executing program) 2022/01/06 04:30:23 fetching corpus: 26646, signal 424804/581423 (executing program) 2022/01/06 04:30:23 fetching corpus: 26696, signal 425165/581423 (executing program) 2022/01/06 04:30:23 fetching corpus: 26746, signal 425411/581423 (executing program) 2022/01/06 04:30:23 fetching corpus: 26796, signal 425603/581423 (executing program) 2022/01/06 04:30:23 fetching corpus: 26846, signal 426015/581423 (executing program) 2022/01/06 04:30:23 fetching corpus: 26896, signal 426194/581423 (executing program) 2022/01/06 04:30:23 fetching corpus: 26946, signal 426409/581423 (executing program) 2022/01/06 04:30:23 fetching corpus: 26996, signal 426787/581423 (executing program) 2022/01/06 04:30:23 fetching corpus: 27046, signal 427071/581423 (executing program) 2022/01/06 04:30:23 fetching corpus: 27096, signal 427463/581423 (executing program) 2022/01/06 04:30:23 fetching corpus: 27146, signal 427768/581423 (executing program) 2022/01/06 04:30:23 fetching corpus: 27196, signal 427948/581423 (executing program) 2022/01/06 04:30:23 fetching corpus: 27246, signal 428235/581423 (executing program) 2022/01/06 04:30:23 fetching corpus: 27296, signal 428534/581423 (executing program) 2022/01/06 04:30:23 fetching corpus: 27346, signal 428777/581423 (executing program) 2022/01/06 04:30:23 fetching corpus: 27396, signal 428986/581423 (executing program) 2022/01/06 04:30:24 fetching corpus: 27446, signal 429458/581423 (executing program) 2022/01/06 04:30:24 fetching corpus: 27496, signal 429620/581424 (executing program) 2022/01/06 04:30:24 fetching corpus: 27546, signal 429959/581424 (executing program) 2022/01/06 04:30:24 fetching corpus: 27596, signal 430171/581424 (executing program) 2022/01/06 04:30:24 fetching corpus: 27646, signal 430658/581424 (executing program) 2022/01/06 04:30:24 fetching corpus: 27696, signal 430872/581424 (executing program) 2022/01/06 04:30:24 fetching corpus: 27746, signal 431108/581424 (executing program) 2022/01/06 04:30:24 fetching corpus: 27796, signal 431359/581424 (executing program) 2022/01/06 04:30:24 fetching corpus: 27846, signal 431538/581424 (executing program) 2022/01/06 04:30:24 fetching corpus: 27896, signal 431825/581424 (executing program) 2022/01/06 04:30:24 fetching corpus: 27946, signal 432208/581424 (executing program) 2022/01/06 04:30:24 fetching corpus: 27996, signal 432417/581424 (executing program) 2022/01/06 04:30:24 fetching corpus: 28046, signal 432637/581424 (executing program) 2022/01/06 04:30:24 fetching corpus: 28096, signal 433084/581424 (executing program) 2022/01/06 04:30:24 fetching corpus: 28146, signal 433315/581424 (executing program) 2022/01/06 04:30:24 fetching corpus: 28196, signal 433582/581427 (executing program) 2022/01/06 04:30:24 fetching corpus: 28246, signal 433793/581427 (executing program) 2022/01/06 04:30:24 fetching corpus: 28296, signal 434043/581427 (executing program) 2022/01/06 04:30:25 fetching corpus: 28346, signal 434220/581427 (executing program) 2022/01/06 04:30:25 fetching corpus: 28396, signal 434770/581427 (executing program) 2022/01/06 04:30:25 fetching corpus: 28446, signal 434965/581427 (executing program) 2022/01/06 04:30:25 fetching corpus: 28496, signal 435140/581427 (executing program) 2022/01/06 04:30:25 fetching corpus: 28546, signal 435350/581427 (executing program) 2022/01/06 04:30:25 fetching corpus: 28596, signal 435671/581427 (executing program) 2022/01/06 04:30:25 fetching corpus: 28646, signal 435996/581427 (executing program) 2022/01/06 04:30:25 fetching corpus: 28696, signal 436214/581427 (executing program) 2022/01/06 04:30:25 fetching corpus: 28746, signal 436504/581427 (executing program) 2022/01/06 04:30:25 fetching corpus: 28796, signal 436684/581427 (executing program) 2022/01/06 04:30:25 fetching corpus: 28846, signal 436880/581427 (executing program) 2022/01/06 04:30:25 fetching corpus: 28896, signal 437070/581427 (executing program) 2022/01/06 04:30:25 fetching corpus: 28946, signal 437274/581427 (executing program) 2022/01/06 04:30:25 fetching corpus: 28996, signal 437649/581427 (executing program) 2022/01/06 04:30:25 fetching corpus: 29046, signal 437812/581428 (executing program) 2022/01/06 04:30:25 fetching corpus: 29096, signal 438030/581428 (executing program) 2022/01/06 04:30:26 fetching corpus: 29146, signal 438197/581428 (executing program) 2022/01/06 04:30:26 fetching corpus: 29196, signal 438439/581428 (executing program) 2022/01/06 04:30:26 fetching corpus: 29246, signal 438679/581428 (executing program) 2022/01/06 04:30:26 fetching corpus: 29296, signal 438922/581428 (executing program) 2022/01/06 04:30:26 fetching corpus: 29346, signal 439079/581428 (executing program) 2022/01/06 04:30:26 fetching corpus: 29396, signal 439272/581428 (executing program) 2022/01/06 04:30:26 fetching corpus: 29446, signal 439458/581428 (executing program) 2022/01/06 04:30:26 fetching corpus: 29496, signal 439600/581428 (executing program) 2022/01/06 04:30:26 fetching corpus: 29546, signal 439789/581428 (executing program) 2022/01/06 04:30:26 fetching corpus: 29596, signal 439975/581428 (executing program) 2022/01/06 04:30:26 fetching corpus: 29646, signal 440137/581428 (executing program) 2022/01/06 04:30:26 fetching corpus: 29696, signal 440379/581428 (executing program) 2022/01/06 04:30:26 fetching corpus: 29746, signal 440644/581428 (executing program) 2022/01/06 04:30:26 fetching corpus: 29796, signal 440849/581428 (executing program) 2022/01/06 04:30:26 fetching corpus: 29846, signal 441036/581428 (executing program) 2022/01/06 04:30:26 fetching corpus: 29896, signal 441421/581430 (executing program) 2022/01/06 04:30:26 fetching corpus: 29946, signal 441638/581430 (executing program) 2022/01/06 04:30:26 fetching corpus: 29996, signal 441822/581430 (executing program) 2022/01/06 04:30:26 fetching corpus: 30046, signal 442105/581430 (executing program) 2022/01/06 04:30:27 fetching corpus: 30096, signal 442422/581430 (executing program) 2022/01/06 04:30:27 fetching corpus: 30146, signal 442596/581430 (executing program) 2022/01/06 04:30:27 fetching corpus: 30196, signal 442969/581430 (executing program) 2022/01/06 04:30:27 fetching corpus: 30246, signal 443201/581430 (executing program) 2022/01/06 04:30:27 fetching corpus: 30296, signal 443453/581430 (executing program) 2022/01/06 04:30:27 fetching corpus: 30346, signal 443756/581430 (executing program) 2022/01/06 04:30:27 fetching corpus: 30396, signal 443933/581430 (executing program) 2022/01/06 04:30:27 fetching corpus: 30446, signal 444117/581430 (executing program) 2022/01/06 04:30:27 fetching corpus: 30496, signal 444328/581430 (executing program) 2022/01/06 04:30:27 fetching corpus: 30546, signal 444567/581430 (executing program) 2022/01/06 04:30:27 fetching corpus: 30596, signal 444904/581430 (executing program) 2022/01/06 04:30:27 fetching corpus: 30646, signal 445085/581430 (executing program) 2022/01/06 04:30:27 fetching corpus: 30696, signal 445215/581430 (executing program) 2022/01/06 04:30:27 fetching corpus: 30746, signal 445420/581430 (executing program) 2022/01/06 04:30:27 fetching corpus: 30796, signal 445680/581430 (executing program) 2022/01/06 04:30:27 fetching corpus: 30846, signal 445997/581430 (executing program) 2022/01/06 04:30:27 fetching corpus: 30896, signal 446181/581430 (executing program) 2022/01/06 04:30:28 fetching corpus: 30946, signal 446547/581430 (executing program) 2022/01/06 04:30:28 fetching corpus: 30996, signal 446742/581430 (executing program) 2022/01/06 04:30:28 fetching corpus: 31046, signal 446950/581435 (executing program) 2022/01/06 04:30:28 fetching corpus: 31096, signal 447165/581435 (executing program) 2022/01/06 04:30:28 fetching corpus: 31146, signal 447544/581435 (executing program) 2022/01/06 04:30:28 fetching corpus: 31196, signal 447845/581436 (executing program) 2022/01/06 04:30:28 fetching corpus: 31246, signal 448048/581436 (executing program) 2022/01/06 04:30:28 fetching corpus: 31296, signal 448225/581436 (executing program) 2022/01/06 04:30:28 fetching corpus: 31346, signal 448516/581436 (executing program) 2022/01/06 04:30:28 fetching corpus: 31396, signal 448692/581436 (executing program) 2022/01/06 04:30:28 fetching corpus: 31446, signal 448865/581436 (executing program) 2022/01/06 04:30:28 fetching corpus: 31496, signal 449096/581436 (executing program) 2022/01/06 04:30:28 fetching corpus: 31546, signal 449246/581436 (executing program) 2022/01/06 04:30:28 fetching corpus: 31596, signal 449442/581436 (executing program) 2022/01/06 04:30:28 fetching corpus: 31646, signal 449621/581436 (executing program) 2022/01/06 04:30:29 fetching corpus: 31696, signal 449859/581436 (executing program) 2022/01/06 04:30:29 fetching corpus: 31746, signal 450072/581436 (executing program) 2022/01/06 04:30:29 fetching corpus: 31796, signal 450305/581436 (executing program) 2022/01/06 04:30:29 fetching corpus: 31846, signal 450480/581436 (executing program) 2022/01/06 04:30:29 fetching corpus: 31896, signal 450930/581436 (executing program) 2022/01/06 04:30:29 fetching corpus: 31946, signal 451304/581441 (executing program) 2022/01/06 04:30:29 fetching corpus: 31996, signal 451497/581441 (executing program) 2022/01/06 04:30:29 fetching corpus: 32046, signal 451731/581441 (executing program) 2022/01/06 04:30:29 fetching corpus: 32096, signal 451953/581441 (executing program) 2022/01/06 04:30:29 fetching corpus: 32146, signal 452158/581441 (executing program) 2022/01/06 04:30:29 fetching corpus: 32196, signal 452304/581441 (executing program) 2022/01/06 04:30:29 fetching corpus: 32246, signal 452550/581441 (executing program) 2022/01/06 04:30:29 fetching corpus: 32296, signal 452737/581441 (executing program) 2022/01/06 04:30:29 fetching corpus: 32346, signal 452956/581441 (executing program) 2022/01/06 04:30:29 fetching corpus: 32396, signal 453126/581441 (executing program) 2022/01/06 04:30:29 fetching corpus: 32446, signal 453291/581441 (executing program) 2022/01/06 04:30:29 fetching corpus: 32496, signal 453468/581441 (executing program) 2022/01/06 04:30:30 fetching corpus: 32546, signal 453719/581441 (executing program) 2022/01/06 04:30:30 fetching corpus: 32596, signal 453927/581441 (executing program) 2022/01/06 04:30:30 fetching corpus: 32646, signal 454266/581442 (executing program) 2022/01/06 04:30:30 fetching corpus: 32696, signal 454463/581442 (executing program) 2022/01/06 04:30:30 fetching corpus: 32746, signal 454763/581442 (executing program) 2022/01/06 04:30:30 fetching corpus: 32796, signal 454903/581442 (executing program) 2022/01/06 04:30:30 fetching corpus: 32846, signal 455191/581442 (executing program) 2022/01/06 04:30:30 fetching corpus: 32896, signal 455533/581442 (executing program) 2022/01/06 04:30:30 fetching corpus: 32946, signal 455847/581442 (executing program) 2022/01/06 04:30:30 fetching corpus: 32996, signal 456104/581442 (executing program) 2022/01/06 04:30:30 fetching corpus: 33046, signal 456688/581442 (executing program) 2022/01/06 04:30:30 fetching corpus: 33096, signal 456928/581442 (executing program) 2022/01/06 04:30:30 fetching corpus: 33146, signal 457506/581442 (executing program) 2022/01/06 04:30:30 fetching corpus: 33196, signal 457721/581442 (executing program) 2022/01/06 04:30:30 fetching corpus: 33246, signal 457906/581442 (executing program) 2022/01/06 04:30:30 fetching corpus: 33296, signal 458099/581442 (executing program) 2022/01/06 04:30:30 fetching corpus: 33346, signal 458298/581442 (executing program) 2022/01/06 04:30:30 fetching corpus: 33396, signal 458707/581442 (executing program) 2022/01/06 04:30:31 fetching corpus: 33446, signal 458862/581442 (executing program) 2022/01/06 04:30:31 fetching corpus: 33496, signal 459011/581442 (executing program) 2022/01/06 04:30:31 fetching corpus: 33546, signal 459243/581442 (executing program) 2022/01/06 04:30:31 fetching corpus: 33596, signal 459410/581442 (executing program) 2022/01/06 04:30:31 fetching corpus: 33646, signal 459563/581442 (executing program) 2022/01/06 04:30:31 fetching corpus: 33696, signal 459948/581442 (executing program) 2022/01/06 04:30:31 fetching corpus: 33746, signal 460219/581442 (executing program) 2022/01/06 04:30:31 fetching corpus: 33796, signal 460401/581442 (executing program) 2022/01/06 04:30:31 fetching corpus: 33846, signal 460618/581442 (executing program) 2022/01/06 04:30:31 fetching corpus: 33896, signal 460772/581442 (executing program) 2022/01/06 04:30:31 fetching corpus: 33946, signal 460903/581442 (executing program) 2022/01/06 04:30:31 fetching corpus: 33996, signal 461115/581442 (executing program) 2022/01/06 04:30:31 fetching corpus: 34046, signal 461360/581442 (executing program) 2022/01/06 04:30:31 fetching corpus: 34096, signal 461589/581442 (executing program) 2022/01/06 04:30:31 fetching corpus: 34146, signal 461742/581442 (executing program) 2022/01/06 04:30:32 fetching corpus: 34196, signal 462090/581442 (executing program) 2022/01/06 04:30:32 fetching corpus: 34246, signal 462273/581442 (executing program) 2022/01/06 04:30:32 fetching corpus: 34296, signal 462406/581442 (executing program) 2022/01/06 04:30:32 fetching corpus: 34346, signal 462614/581442 (executing program) 2022/01/06 04:30:32 fetching corpus: 34396, signal 462848/581442 (executing program) 2022/01/06 04:30:32 fetching corpus: 34446, signal 463004/581442 (executing program) 2022/01/06 04:30:32 fetching corpus: 34496, signal 463215/581442 (executing program) 2022/01/06 04:30:32 fetching corpus: 34546, signal 463375/581442 (executing program) 2022/01/06 04:30:32 fetching corpus: 34596, signal 463607/581442 (executing program) 2022/01/06 04:30:32 fetching corpus: 34646, signal 463836/581442 (executing program) 2022/01/06 04:30:32 fetching corpus: 34696, signal 464148/581442 (executing program) 2022/01/06 04:30:32 fetching corpus: 34746, signal 464334/581442 (executing program) 2022/01/06 04:30:32 fetching corpus: 34796, signal 464574/581442 (executing program) 2022/01/06 04:30:32 fetching corpus: 34846, signal 464735/581442 (executing program) 2022/01/06 04:30:32 fetching corpus: 34896, signal 465049/581442 (executing program) 2022/01/06 04:30:32 fetching corpus: 34946, signal 465272/581442 (executing program) 2022/01/06 04:30:32 fetching corpus: 34996, signal 465445/581442 (executing program) 2022/01/06 04:30:32 fetching corpus: 35046, signal 465656/581442 (executing program) 2022/01/06 04:30:33 fetching corpus: 35096, signal 465809/581442 (executing program) 2022/01/06 04:30:33 fetching corpus: 35146, signal 465976/581442 (executing program) 2022/01/06 04:30:33 fetching corpus: 35196, signal 466182/581442 (executing program) 2022/01/06 04:30:33 fetching corpus: 35246, signal 466359/581442 (executing program) 2022/01/06 04:30:33 fetching corpus: 35296, signal 466502/581442 (executing program) 2022/01/06 04:30:33 fetching corpus: 35346, signal 466692/581443 (executing program) 2022/01/06 04:30:33 fetching corpus: 35396, signal 466809/581443 (executing program) 2022/01/06 04:30:33 fetching corpus: 35446, signal 466999/581443 (executing program) 2022/01/06 04:30:33 fetching corpus: 35496, signal 467185/581443 (executing program) 2022/01/06 04:30:33 fetching corpus: 35546, signal 467331/581443 (executing program) 2022/01/06 04:30:33 fetching corpus: 35596, signal 467506/581443 (executing program) 2022/01/06 04:30:33 fetching corpus: 35646, signal 467689/581443 (executing program) 2022/01/06 04:30:33 fetching corpus: 35696, signal 467907/581443 (executing program) 2022/01/06 04:30:33 fetching corpus: 35746, signal 468206/581443 (executing program) 2022/01/06 04:30:33 fetching corpus: 35796, signal 468446/581443 (executing program) 2022/01/06 04:30:33 fetching corpus: 35846, signal 468608/581443 (executing program) 2022/01/06 04:30:33 fetching corpus: 35896, signal 468794/581443 (executing program) 2022/01/06 04:30:33 fetching corpus: 35946, signal 469003/581443 (executing program) 2022/01/06 04:30:33 fetching corpus: 35996, signal 469200/581443 (executing program) 2022/01/06 04:30:34 fetching corpus: 36046, signal 469487/581443 (executing program) 2022/01/06 04:30:34 fetching corpus: 36096, signal 469682/581443 (executing program) 2022/01/06 04:30:34 fetching corpus: 36146, signal 469836/581443 (executing program) 2022/01/06 04:30:34 fetching corpus: 36196, signal 470096/581443 (executing program) 2022/01/06 04:30:34 fetching corpus: 36246, signal 470265/581443 (executing program) 2022/01/06 04:30:34 fetching corpus: 36296, signal 470503/581443 (executing program) 2022/01/06 04:30:34 fetching corpus: 36346, signal 470693/581443 (executing program) 2022/01/06 04:30:34 fetching corpus: 36396, signal 470853/581443 (executing program) 2022/01/06 04:30:34 fetching corpus: 36446, signal 471013/581443 (executing program) 2022/01/06 04:30:34 fetching corpus: 36496, signal 471271/581443 (executing program) 2022/01/06 04:30:34 fetching corpus: 36546, signal 471443/581443 (executing program) 2022/01/06 04:30:34 fetching corpus: 36596, signal 471602/581443 (executing program) 2022/01/06 04:30:34 fetching corpus: 36646, signal 471848/581443 (executing program) 2022/01/06 04:30:34 fetching corpus: 36696, signal 472015/581443 (executing program) 2022/01/06 04:30:34 fetching corpus: 36746, signal 472140/581443 (executing program) 2022/01/06 04:30:34 fetching corpus: 36796, signal 472309/581444 (executing program) 2022/01/06 04:30:34 fetching corpus: 36846, signal 472517/581444 (executing program) 2022/01/06 04:30:35 fetching corpus: 36896, signal 472704/581444 (executing program) 2022/01/06 04:30:35 fetching corpus: 36946, signal 472856/581444 (executing program) [ 66.927412][ T12] cfg80211: failed to load regulatory.db 2022/01/06 04:30:35 fetching corpus: 36996, signal 473081/581444 (executing program) 2022/01/06 04:30:35 fetching corpus: 37046, signal 473316/581444 (executing program) 2022/01/06 04:30:35 fetching corpus: 37096, signal 473740/581444 (executing program) 2022/01/06 04:30:35 fetching corpus: 37146, signal 474168/581444 (executing program) 2022/01/06 04:30:35 fetching corpus: 37196, signal 474384/581444 (executing program) 2022/01/06 04:30:35 fetching corpus: 37246, signal 474641/581444 (executing program) 2022/01/06 04:30:35 fetching corpus: 37296, signal 474877/581444 (executing program) 2022/01/06 04:30:35 fetching corpus: 37346, signal 475053/581444 (executing program) 2022/01/06 04:30:35 fetching corpus: 37396, signal 475252/581444 (executing program) 2022/01/06 04:30:35 fetching corpus: 37446, signal 475415/581444 (executing program) 2022/01/06 04:30:35 fetching corpus: 37496, signal 475772/581444 (executing program) 2022/01/06 04:30:35 fetching corpus: 37546, signal 475952/581444 (executing program) 2022/01/06 04:30:35 fetching corpus: 37596, signal 476148/581444 (executing program) 2022/01/06 04:30:35 fetching corpus: 37646, signal 476418/581444 (executing program) 2022/01/06 04:30:36 fetching corpus: 37696, signal 476568/581444 (executing program) 2022/01/06 04:30:36 fetching corpus: 37746, signal 476718/581444 (executing program) 2022/01/06 04:30:36 fetching corpus: 37796, signal 476937/581444 (executing program) 2022/01/06 04:30:36 fetching corpus: 37846, signal 477106/581444 (executing program) 2022/01/06 04:30:36 fetching corpus: 37896, signal 477321/581444 (executing program) 2022/01/06 04:30:36 fetching corpus: 37946, signal 477514/581444 (executing program) 2022/01/06 04:30:36 fetching corpus: 37996, signal 477834/581444 (executing program) 2022/01/06 04:30:36 fetching corpus: 38046, signal 478045/581444 (executing program) 2022/01/06 04:30:36 fetching corpus: 38096, signal 478205/581444 (executing program) 2022/01/06 04:30:36 fetching corpus: 38146, signal 478553/581444 (executing program) 2022/01/06 04:30:36 fetching corpus: 38196, signal 478754/581444 (executing program) 2022/01/06 04:30:36 fetching corpus: 38246, signal 478880/581444 (executing program) 2022/01/06 04:30:36 fetching corpus: 38296, signal 479062/581444 (executing program) 2022/01/06 04:30:36 fetching corpus: 38346, signal 479272/581444 (executing program) 2022/01/06 04:30:36 fetching corpus: 38396, signal 479411/581444 (executing program) 2022/01/06 04:30:36 fetching corpus: 38446, signal 479602/581444 (executing program) 2022/01/06 04:30:36 fetching corpus: 38496, signal 479846/581444 (executing program) 2022/01/06 04:30:36 fetching corpus: 38546, signal 480022/581444 (executing program) 2022/01/06 04:30:37 fetching corpus: 38596, signal 480190/581444 (executing program) 2022/01/06 04:30:37 fetching corpus: 38646, signal 480336/581444 (executing program) 2022/01/06 04:30:37 fetching corpus: 38696, signal 480528/581444 (executing program) 2022/01/06 04:30:37 fetching corpus: 38746, signal 480710/581444 (executing program) 2022/01/06 04:30:37 fetching corpus: 38796, signal 480956/581444 (executing program) 2022/01/06 04:30:37 fetching corpus: 38846, signal 481129/581444 (executing program) 2022/01/06 04:30:37 fetching corpus: 38896, signal 481297/581444 (executing program) 2022/01/06 04:30:37 fetching corpus: 38946, signal 481483/581444 (executing program) 2022/01/06 04:30:37 fetching corpus: 38996, signal 481645/581444 (executing program) 2022/01/06 04:30:37 fetching corpus: 39046, signal 481792/581444 (executing program) 2022/01/06 04:30:37 fetching corpus: 39096, signal 481960/581444 (executing program) 2022/01/06 04:30:37 fetching corpus: 39146, signal 482164/581444 (executing program) 2022/01/06 04:30:37 fetching corpus: 39196, signal 482334/581444 (executing program) 2022/01/06 04:30:37 fetching corpus: 39246, signal 482458/581444 (executing program) 2022/01/06 04:30:37 fetching corpus: 39296, signal 482611/581444 (executing program) 2022/01/06 04:30:37 fetching corpus: 39346, signal 482802/581444 (executing program) 2022/01/06 04:30:37 fetching corpus: 39396, signal 482986/581444 (executing program) 2022/01/06 04:30:37 fetching corpus: 39446, signal 483166/581444 (executing program) 2022/01/06 04:30:37 fetching corpus: 39496, signal 483354/581444 (executing program) 2022/01/06 04:30:38 fetching corpus: 39546, signal 483510/581444 (executing program) 2022/01/06 04:30:38 fetching corpus: 39596, signal 483695/581444 (executing program) 2022/01/06 04:30:38 fetching corpus: 39646, signal 483866/581444 (executing program) 2022/01/06 04:30:38 fetching corpus: 39696, signal 484062/581444 (executing program) 2022/01/06 04:30:38 fetching corpus: 39746, signal 484238/581445 (executing program) 2022/01/06 04:30:38 fetching corpus: 39796, signal 484483/581445 (executing program) 2022/01/06 04:30:38 fetching corpus: 39846, signal 484571/581445 (executing program) 2022/01/06 04:30:38 fetching corpus: 39896, signal 484866/581445 (executing program) 2022/01/06 04:30:38 fetching corpus: 39946, signal 485017/581445 (executing program) 2022/01/06 04:30:38 fetching corpus: 39996, signal 485152/581445 (executing program) 2022/01/06 04:30:38 fetching corpus: 40046, signal 485314/581445 (executing program) 2022/01/06 04:30:38 fetching corpus: 40096, signal 485461/581445 (executing program) 2022/01/06 04:30:38 fetching corpus: 40146, signal 485650/581445 (executing program) 2022/01/06 04:30:38 fetching corpus: 40196, signal 485823/581445 (executing program) 2022/01/06 04:30:39 fetching corpus: 40246, signal 485982/581445 (executing program) 2022/01/06 04:30:39 fetching corpus: 40296, signal 486116/581445 (executing program) 2022/01/06 04:30:39 fetching corpus: 40346, signal 486270/581445 (executing program) 2022/01/06 04:30:39 fetching corpus: 40396, signal 486411/581445 (executing program) 2022/01/06 04:30:39 fetching corpus: 40446, signal 486585/581445 (executing program) 2022/01/06 04:30:39 fetching corpus: 40496, signal 486731/581445 (executing program) 2022/01/06 04:30:39 fetching corpus: 40546, signal 486885/581445 (executing program) 2022/01/06 04:30:39 fetching corpus: 40596, signal 487079/581445 (executing program) 2022/01/06 04:30:39 fetching corpus: 40646, signal 487241/581445 (executing program) 2022/01/06 04:30:39 fetching corpus: 40696, signal 487389/581445 (executing program) 2022/01/06 04:30:39 fetching corpus: 40746, signal 487578/581445 (executing program) 2022/01/06 04:30:39 fetching corpus: 40796, signal 487708/581445 (executing program) 2022/01/06 04:30:39 fetching corpus: 40846, signal 487837/581445 (executing program) 2022/01/06 04:30:39 fetching corpus: 40896, signal 488038/581445 (executing program) 2022/01/06 04:30:39 fetching corpus: 40946, signal 488163/581445 (executing program) 2022/01/06 04:30:39 fetching corpus: 40996, signal 488317/581445 (executing program) 2022/01/06 04:30:39 fetching corpus: 41046, signal 488474/581445 (executing program) 2022/01/06 04:30:39 fetching corpus: 41096, signal 488606/581445 (executing program) 2022/01/06 04:30:40 fetching corpus: 41146, signal 488730/581445 (executing program) 2022/01/06 04:30:40 fetching corpus: 41196, signal 488891/581445 (executing program) 2022/01/06 04:30:40 fetching corpus: 41246, signal 489135/581445 (executing program) 2022/01/06 04:30:40 fetching corpus: 41296, signal 489308/581445 (executing program) 2022/01/06 04:30:40 fetching corpus: 41346, signal 489482/581445 (executing program) 2022/01/06 04:30:40 fetching corpus: 41396, signal 489657/581445 (executing program) 2022/01/06 04:30:40 fetching corpus: 41446, signal 490014/581447 (executing program) 2022/01/06 04:30:40 fetching corpus: 41496, signal 490226/581447 (executing program) 2022/01/06 04:30:40 fetching corpus: 41546, signal 490363/581447 (executing program) 2022/01/06 04:30:40 fetching corpus: 41596, signal 490510/581447 (executing program) 2022/01/06 04:30:40 fetching corpus: 41646, signal 490714/581447 (executing program) 2022/01/06 04:30:40 fetching corpus: 41696, signal 490918/581447 (executing program) 2022/01/06 04:30:40 fetching corpus: 41746, signal 491143/581447 (executing program) 2022/01/06 04:30:40 fetching corpus: 41796, signal 491304/581447 (executing program) 2022/01/06 04:30:40 fetching corpus: 41846, signal 491675/581447 (executing program) 2022/01/06 04:30:40 fetching corpus: 41896, signal 491902/581447 (executing program) 2022/01/06 04:30:40 fetching corpus: 41946, signal 492145/581447 (executing program) 2022/01/06 04:30:40 fetching corpus: 41996, signal 492293/581447 (executing program) 2022/01/06 04:30:41 fetching corpus: 42046, signal 492445/581447 (executing program) 2022/01/06 04:30:41 fetching corpus: 42096, signal 492595/581447 (executing program) 2022/01/06 04:30:41 fetching corpus: 42146, signal 492813/581447 (executing program) 2022/01/06 04:30:41 fetching corpus: 42196, signal 492933/581447 (executing program) 2022/01/06 04:30:41 fetching corpus: 42246, signal 493089/581447 (executing program) 2022/01/06 04:30:41 fetching corpus: 42296, signal 493280/581447 (executing program) 2022/01/06 04:30:41 fetching corpus: 42346, signal 493437/581447 (executing program) 2022/01/06 04:30:41 fetching corpus: 42396, signal 493632/581447 (executing program) 2022/01/06 04:30:41 fetching corpus: 42446, signal 493771/581448 (executing program) 2022/01/06 04:30:41 fetching corpus: 42496, signal 493912/581448 (executing program) 2022/01/06 04:30:41 fetching corpus: 42546, signal 494141/581448 (executing program) 2022/01/06 04:30:41 fetching corpus: 42596, signal 494326/581448 (executing program) 2022/01/06 04:30:41 fetching corpus: 42646, signal 494489/581448 (executing program) 2022/01/06 04:30:41 fetching corpus: 42696, signal 494631/581450 (executing program) 2022/01/06 04:30:41 fetching corpus: 42746, signal 494790/581450 (executing program) 2022/01/06 04:30:41 fetching corpus: 42796, signal 494981/581450 (executing program) 2022/01/06 04:30:41 fetching corpus: 42846, signal 495157/581450 (executing program) 2022/01/06 04:30:41 fetching corpus: 42896, signal 495283/581450 (executing program) 2022/01/06 04:30:41 fetching corpus: 42946, signal 495546/581450 (executing program) 2022/01/06 04:30:42 fetching corpus: 42996, signal 495742/581450 (executing program) 2022/01/06 04:30:42 fetching corpus: 43046, signal 495921/581450 (executing program) 2022/01/06 04:30:42 fetching corpus: 43096, signal 496090/581450 (executing program) 2022/01/06 04:30:42 fetching corpus: 43146, signal 496217/581450 (executing program) 2022/01/06 04:30:42 fetching corpus: 43196, signal 496387/581450 (executing program) 2022/01/06 04:30:42 fetching corpus: 43246, signal 496527/581450 (executing program) 2022/01/06 04:30:42 fetching corpus: 43296, signal 496679/581450 (executing program) 2022/01/06 04:30:42 fetching corpus: 43346, signal 496901/581450 (executing program) 2022/01/06 04:30:42 fetching corpus: 43396, signal 497078/581450 (executing program) 2022/01/06 04:30:42 fetching corpus: 43446, signal 497266/581450 (executing program) 2022/01/06 04:30:42 fetching corpus: 43496, signal 497425/581450 (executing program) 2022/01/06 04:30:42 fetching corpus: 43546, signal 497645/581450 (executing program) 2022/01/06 04:30:42 fetching corpus: 43596, signal 497801/581450 (executing program) 2022/01/06 04:30:42 fetching corpus: 43646, signal 497934/581450 (executing program) 2022/01/06 04:30:43 fetching corpus: 43696, signal 498061/581450 (executing program) 2022/01/06 04:30:43 fetching corpus: 43746, signal 498207/581450 (executing program) 2022/01/06 04:30:43 fetching corpus: 43796, signal 498340/581450 (executing program) 2022/01/06 04:30:43 fetching corpus: 43846, signal 498468/581450 (executing program) 2022/01/06 04:30:43 fetching corpus: 43896, signal 498631/581450 (executing program) 2022/01/06 04:30:43 fetching corpus: 43946, signal 498777/581450 (executing program) 2022/01/06 04:30:43 fetching corpus: 43996, signal 498913/581450 (executing program) 2022/01/06 04:30:43 fetching corpus: 44046, signal 499039/581450 (executing program) 2022/01/06 04:30:43 fetching corpus: 44096, signal 499260/581450 (executing program) 2022/01/06 04:30:43 fetching corpus: 44146, signal 499385/581450 (executing program) 2022/01/06 04:30:43 fetching corpus: 44196, signal 499515/581450 (executing program) 2022/01/06 04:30:43 fetching corpus: 44246, signal 499681/581450 (executing program) 2022/01/06 04:30:43 fetching corpus: 44296, signal 499843/581450 (executing program) 2022/01/06 04:30:43 fetching corpus: 44346, signal 499956/581450 (executing program) 2022/01/06 04:30:43 fetching corpus: 44396, signal 500135/581450 (executing program) 2022/01/06 04:30:43 fetching corpus: 44446, signal 500291/581450 (executing program) 2022/01/06 04:30:43 fetching corpus: 44496, signal 500433/581450 (executing program) 2022/01/06 04:30:43 fetching corpus: 44546, signal 500578/581450 (executing program) 2022/01/06 04:30:43 fetching corpus: 44596, signal 500740/581450 (executing program) 2022/01/06 04:30:44 fetching corpus: 44646, signal 500910/581450 (executing program) 2022/01/06 04:30:44 fetching corpus: 44696, signal 501069/581450 (executing program) 2022/01/06 04:30:44 fetching corpus: 44746, signal 501220/581450 (executing program) 2022/01/06 04:30:44 fetching corpus: 44796, signal 501372/581450 (executing program) 2022/01/06 04:30:44 fetching corpus: 44846, signal 501540/581450 (executing program) 2022/01/06 04:30:44 fetching corpus: 44896, signal 502355/581450 (executing program) 2022/01/06 04:30:44 fetching corpus: 44946, signal 502532/581450 (executing program) 2022/01/06 04:30:44 fetching corpus: 44996, signal 502690/581450 (executing program) 2022/01/06 04:30:44 fetching corpus: 45046, signal 502881/581450 (executing program) 2022/01/06 04:30:44 fetching corpus: 45096, signal 503093/581450 (executing program) 2022/01/06 04:30:44 fetching corpus: 45146, signal 503314/581450 (executing program) 2022/01/06 04:30:44 fetching corpus: 45196, signal 503623/581450 (executing program) 2022/01/06 04:30:44 fetching corpus: 45246, signal 503798/581450 (executing program) 2022/01/06 04:30:44 fetching corpus: 45296, signal 503927/581450 (executing program) 2022/01/06 04:30:44 fetching corpus: 45346, signal 504086/581450 (executing program) 2022/01/06 04:30:44 fetching corpus: 45396, signal 504270/581450 (executing program) 2022/01/06 04:30:44 fetching corpus: 45446, signal 504429/581450 (executing program) 2022/01/06 04:30:44 fetching corpus: 45496, signal 504670/581450 (executing program) 2022/01/06 04:30:45 fetching corpus: 45546, signal 504834/581450 (executing program) 2022/01/06 04:30:45 fetching corpus: 45596, signal 504996/581450 (executing program) 2022/01/06 04:30:45 fetching corpus: 45646, signal 505195/581450 (executing program) 2022/01/06 04:30:45 fetching corpus: 45696, signal 505373/581450 (executing program) 2022/01/06 04:30:45 fetching corpus: 45746, signal 505571/581450 (executing program) 2022/01/06 04:30:45 fetching corpus: 45796, signal 505736/581450 (executing program) 2022/01/06 04:30:45 fetching corpus: 45846, signal 505859/581450 (executing program) 2022/01/06 04:30:45 fetching corpus: 45896, signal 506041/581450 (executing program) 2022/01/06 04:30:45 fetching corpus: 45946, signal 506280/581450 (executing program) 2022/01/06 04:30:45 fetching corpus: 45996, signal 506427/581450 (executing program) 2022/01/06 04:30:45 fetching corpus: 46046, signal 506552/581450 (executing program) 2022/01/06 04:30:45 fetching corpus: 46096, signal 506689/581450 (executing program) 2022/01/06 04:30:45 fetching corpus: 46146, signal 506808/581450 (executing program) 2022/01/06 04:30:45 fetching corpus: 46196, signal 506970/581450 (executing program) 2022/01/06 04:30:45 fetching corpus: 46246, signal 507100/581450 (executing program) 2022/01/06 04:30:45 fetching corpus: 46296, signal 507207/581450 (executing program) 2022/01/06 04:30:45 fetching corpus: 46346, signal 507349/581450 (executing program) 2022/01/06 04:30:45 fetching corpus: 46396, signal 507486/581450 (executing program) 2022/01/06 04:30:45 fetching corpus: 46446, signal 507623/581450 (executing program) 2022/01/06 04:30:46 fetching corpus: 46496, signal 507819/581450 (executing program) 2022/01/06 04:30:46 fetching corpus: 46546, signal 507954/581450 (executing program) 2022/01/06 04:30:46 fetching corpus: 46596, signal 508102/581450 (executing program) 2022/01/06 04:30:46 fetching corpus: 46646, signal 508272/581450 (executing program) 2022/01/06 04:30:46 fetching corpus: 46696, signal 508395/581450 (executing program) 2022/01/06 04:30:46 fetching corpus: 46746, signal 508561/581450 (executing program) 2022/01/06 04:30:46 fetching corpus: 46796, signal 508721/581450 (executing program) 2022/01/06 04:30:46 fetching corpus: 46846, signal 508905/581450 (executing program) 2022/01/06 04:30:46 fetching corpus: 46896, signal 509095/581450 (executing program) 2022/01/06 04:30:46 fetching corpus: 46946, signal 509219/581450 (executing program) 2022/01/06 04:30:46 fetching corpus: 46996, signal 509333/581450 (executing program) 2022/01/06 04:30:46 fetching corpus: 47046, signal 509479/581450 (executing program) 2022/01/06 04:30:46 fetching corpus: 47096, signal 509631/581450 (executing program) 2022/01/06 04:30:46 fetching corpus: 47146, signal 509778/581450 (executing program) 2022/01/06 04:30:46 fetching corpus: 47196, signal 509939/581450 (executing program) 2022/01/06 04:30:47 fetching corpus: 47246, signal 510110/581450 (executing program) 2022/01/06 04:30:47 fetching corpus: 47296, signal 510267/581450 (executing program) 2022/01/06 04:30:47 fetching corpus: 47346, signal 510440/581450 (executing program) 2022/01/06 04:30:47 fetching corpus: 47396, signal 510603/581450 (executing program) 2022/01/06 04:30:47 fetching corpus: 47446, signal 510903/581450 (executing program) 2022/01/06 04:30:47 fetching corpus: 47496, signal 511044/581450 (executing program) 2022/01/06 04:30:47 fetching corpus: 47546, signal 511217/581450 (executing program) 2022/01/06 04:30:47 fetching corpus: 47596, signal 511408/581450 (executing program) 2022/01/06 04:30:47 fetching corpus: 47646, signal 511572/581450 (executing program) 2022/01/06 04:30:47 fetching corpus: 47696, signal 511778/581450 (executing program) 2022/01/06 04:30:47 fetching corpus: 47746, signal 511933/581450 (executing program) 2022/01/06 04:30:47 fetching corpus: 47796, signal 512324/581450 (executing program) 2022/01/06 04:30:47 fetching corpus: 47846, signal 513017/581450 (executing program) 2022/01/06 04:30:47 fetching corpus: 47896, signal 513183/581450 (executing program) 2022/01/06 04:30:47 fetching corpus: 47946, signal 513337/581450 (executing program) 2022/01/06 04:30:48 fetching corpus: 47996, signal 513455/581450 (executing program) 2022/01/06 04:30:48 fetching corpus: 48046, signal 513618/581450 (executing program) 2022/01/06 04:30:48 fetching corpus: 48096, signal 513751/581450 (executing program) 2022/01/06 04:30:48 fetching corpus: 48146, signal 513871/581450 (executing program) 2022/01/06 04:30:48 fetching corpus: 48196, signal 514072/581450 (executing program) 2022/01/06 04:30:48 fetching corpus: 48246, signal 514268/581450 (executing program) 2022/01/06 04:30:48 fetching corpus: 48296, signal 514413/581450 (executing program) 2022/01/06 04:30:48 fetching corpus: 48346, signal 514540/581450 (executing program) 2022/01/06 04:30:48 fetching corpus: 48396, signal 514686/581450 (executing program) 2022/01/06 04:30:48 fetching corpus: 48446, signal 514812/581450 (executing program) 2022/01/06 04:30:48 fetching corpus: 48496, signal 514912/581450 (executing program) 2022/01/06 04:30:48 fetching corpus: 48546, signal 515145/581450 (executing program) 2022/01/06 04:30:48 fetching corpus: 48596, signal 515309/581450 (executing program) 2022/01/06 04:30:48 fetching corpus: 48646, signal 515454/581450 (executing program) 2022/01/06 04:30:48 fetching corpus: 48696, signal 515587/581450 (executing program) 2022/01/06 04:30:48 fetching corpus: 48746, signal 515751/581450 (executing program) 2022/01/06 04:30:48 fetching corpus: 48796, signal 515932/581450 (executing program) 2022/01/06 04:30:48 fetching corpus: 48846, signal 516157/581450 (executing program) 2022/01/06 04:30:48 fetching corpus: 48896, signal 516503/581450 (executing program) 2022/01/06 04:30:49 fetching corpus: 48946, signal 516673/581450 (executing program) 2022/01/06 04:30:49 fetching corpus: 48996, signal 516872/581450 (executing program) 2022/01/06 04:30:49 fetching corpus: 49046, signal 516999/581450 (executing program) 2022/01/06 04:30:49 fetching corpus: 49096, signal 517154/581450 (executing program) 2022/01/06 04:30:49 fetching corpus: 49146, signal 517284/581450 (executing program) 2022/01/06 04:30:49 fetching corpus: 49196, signal 517490/581450 (executing program) 2022/01/06 04:30:49 fetching corpus: 49246, signal 517710/581450 (executing program) 2022/01/06 04:30:49 fetching corpus: 49296, signal 517832/581450 (executing program) 2022/01/06 04:30:49 fetching corpus: 49346, signal 517967/581450 (executing program) 2022/01/06 04:30:49 fetching corpus: 49396, signal 518139/581450 (executing program) 2022/01/06 04:30:49 fetching corpus: 49446, signal 518296/581450 (executing program) 2022/01/06 04:30:49 fetching corpus: 49496, signal 518556/581450 (executing program) 2022/01/06 04:30:49 fetching corpus: 49546, signal 518789/581450 (executing program) 2022/01/06 04:30:49 fetching corpus: 49596, signal 518895/581450 (executing program) 2022/01/06 04:30:49 fetching corpus: 49646, signal 519052/581450 (executing program) 2022/01/06 04:30:49 fetching corpus: 49696, signal 519159/581450 (executing program) 2022/01/06 04:30:49 fetching corpus: 49746, signal 519297/581450 (executing program) 2022/01/06 04:30:49 fetching corpus: 49796, signal 519471/581452 (executing program) 2022/01/06 04:30:49 fetching corpus: 49846, signal 519591/581452 (executing program) 2022/01/06 04:30:50 fetching corpus: 49896, signal 519737/581452 (executing program) 2022/01/06 04:30:50 fetching corpus: 49946, signal 520063/581452 (executing program) 2022/01/06 04:30:50 fetching corpus: 49996, signal 520259/581452 (executing program) 2022/01/06 04:30:50 fetching corpus: 50046, signal 520389/581452 (executing program) 2022/01/06 04:30:50 fetching corpus: 50096, signal 520586/581452 (executing program) 2022/01/06 04:30:50 fetching corpus: 50146, signal 520704/581452 (executing program) 2022/01/06 04:30:50 fetching corpus: 50195, signal 520829/581452 (executing program) 2022/01/06 04:30:50 fetching corpus: 50245, signal 520980/581452 (executing program) 2022/01/06 04:30:50 fetching corpus: 50295, signal 521170/581452 (executing program) 2022/01/06 04:30:50 fetching corpus: 50345, signal 521306/581452 (executing program) 2022/01/06 04:30:50 fetching corpus: 50391, signal 521469/581452 (executing program) 2022/01/06 04:30:50 fetching corpus: 50391, signal 521469/581452 (executing program) 2022/01/06 04:30:52 starting 6 fuzzer processes 04:30:52 executing program 0: select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x1}, &(0x7f00000001c0)={0x6}, &(0x7f0000000200)) 04:30:52 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002540)) 04:30:52 executing program 2: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) 04:30:52 executing program 1: r0 = socket(0x10, 0x3, 0x9) recvmmsg$unix(r0, &(0x7f0000003200)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x138}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="1a"], 0x50}}, 0x0) 04:30:52 executing program 3: syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 04:30:52 executing program 4: syz_open_dev$vcsn(&(0x7f0000000140), 0x0, 0x0) [ 83.984047][ T22] audit: type=1400 audit(1641443452.200:79): avc: denied { execmem } for pid=306 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 84.039512][ T22] audit: type=1400 audit(1641443452.260:80): avc: denied { mounton } for pid=313 comm="syz-executor.0" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 84.087262][ T22] audit: type=1400 audit(1641443452.280:81): avc: denied { mount } for pid=313 comm="syz-executor.0" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 84.157350][ T22] audit: type=1400 audit(1641443452.280:82): avc: denied { read } for pid=313 comm="syz-executor.0" dev="nsfs" ino=4026531999 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 84.188726][ T22] audit: type=1400 audit(1641443452.280:83): avc: denied { open } for pid=313 comm="syz-executor.0" path="net:[4026531999]" dev="nsfs" ino=4026531999 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 84.218830][ T22] audit: type=1400 audit(1641443452.280:84): avc: denied { mounton } for pid=313 comm="syz-executor.0" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 84.240345][ T22] audit: type=1400 audit(1641443452.280:85): avc: denied { module_request } for pid=313 comm="syz-executor.0" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 84.301628][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.308713][ T313] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.316019][ T313] device bridge_slave_0 entered promiscuous mode [ 84.324391][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.331661][ T313] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.339272][ T313] device bridge_slave_1 entered promiscuous mode [ 84.375621][ T314] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.382703][ T314] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.390561][ T314] device bridge_slave_0 entered promiscuous mode [ 84.398442][ T314] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.405481][ T314] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.412930][ T314] device bridge_slave_1 entered promiscuous mode [ 84.462549][ T318] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.469730][ T318] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.477035][ T318] device bridge_slave_0 entered promiscuous mode [ 84.486538][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.493616][ T315] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.501151][ T315] device bridge_slave_0 entered promiscuous mode [ 84.528149][ T318] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.535181][ T318] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.542762][ T318] device bridge_slave_1 entered promiscuous mode [ 84.549283][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.556293][ T315] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.563836][ T315] device bridge_slave_1 entered promiscuous mode [ 84.593500][ T317] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.600624][ T317] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.608008][ T317] device bridge_slave_0 entered promiscuous mode [ 84.627570][ T317] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.634595][ T317] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.642033][ T317] device bridge_slave_1 entered promiscuous mode [ 84.652202][ T22] audit: type=1400 audit(1641443452.870:86): avc: denied { create } for pid=313 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 84.676248][ T316] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.676285][ T22] audit: type=1400 audit(1641443452.870:87): avc: denied { write } for pid=313 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 84.683406][ T316] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.704099][ T22] audit: type=1400 audit(1641443452.870:88): avc: denied { read } for pid=313 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 84.711477][ T316] device bridge_slave_0 entered promiscuous mode [ 84.741584][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.748625][ T313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.755855][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.762876][ T313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.789488][ T316] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.796521][ T316] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.804071][ T316] device bridge_slave_1 entered promiscuous mode [ 84.879695][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 84.888171][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 84.896830][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 84.905449][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 84.914054][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 84.921858][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 84.977670][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 84.999540][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 85.045257][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 85.079577][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 85.087656][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 85.095944][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 85.104972][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 85.113491][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.120520][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.128126][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 85.136225][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.143247][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.151190][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 04:30:53 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x401c5820, 0x0) 04:30:53 executing program 0: request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0) 04:30:53 executing program 0: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000002680)={0xffffffffffffffff, 0xffffffffffffffff, 0xa0e425a921ce3cf5}, 0x10) 04:30:53 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) [ 85.190111][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 85.198151][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 85.205619][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 85.215185][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 85.223753][ T67] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.230797][ T67] bridge0: port 1(bridge_slave_0) entered forwarding state 04:30:53 executing program 0: syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) 04:30:53 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000380), 0x6, 0x0) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, 0x0) 04:30:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000140)={0xe0, 0x12, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x5, 0x1, "d1"}, @INET_DIAG_REQ_BYTECODE={0x39, 0x1, "fda8d9e130801945dd8d4d6db7baddeff7b4178cae309ef414d158bd0bb51d05fa883ac2de094b10b6aa2ec2ba9f8ef6fe415d735a"}, @INET_DIAG_REQ_BYTECODE={0x29, 0x1, "4a56672994498b7e2413e219ce781d5290dc398da29c2df3871913bfb0b55334bd3475aae8"}, @INET_DIAG_REQ_BYTECODE={0x5, 0x1, '.'}, @INET_DIAG_REQ_BYTECODE={0x19, 0x1, "44d9220467d874f4e548b0eddd06cc66d9687541b0"}]}, 0xe0}}, 0x0) [ 85.290040][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 85.302205][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 85.314238][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 85.323017][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 85.331407][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 85.339518][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 85.347811][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 85.355880][ T101] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.362896][ T101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.370400][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 85.378169][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 85.385619][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 85.393771][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 85.401706][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 85.409101][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 85.416444][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 85.424835][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 85.432917][ T101] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.440103][ T101] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.447538][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 85.455865][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 85.464143][ T101] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.471170][ T101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.487967][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 85.495599][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 85.503233][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 85.510760][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 85.519227][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 85.527377][ T101] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.534369][ T101] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.541807][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 85.550069][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 85.558311][ T101] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.565303][ T101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.572847][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 85.580879][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 85.588912][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 85.597178][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 85.605254][ T101] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.612274][ T101] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.621023][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 85.628647][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 85.647556][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 85.655571][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 85.664030][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 85.672000][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 85.687153][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 85.695382][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 85.703913][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.710964][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.718780][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 85.726751][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 85.734728][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 85.742703][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 85.773604][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 85.782008][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 85.789952][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 85.800063][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 85.808387][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 85.816604][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 85.825150][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 85.837662][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 85.857639][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 85.865511][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 85.873816][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 85.900881][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 85.909138][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 85.917385][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 85.925425][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 85.933913][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 85.942884][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 85.951254][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 85.959783][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 85.968297][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 85.979789][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 85.988055][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 85.996291][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 86.004595][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:30:54 executing program 5: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x989680}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000a80), 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) [ 86.027484][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 86.035413][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 86.067812][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 86.076014][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 86.084893][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 86.095382][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 86.104055][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 86.112663][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 86.120895][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 86.129313][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 86.137710][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 86.145928][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 86.151108][ T361] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=361 comm=syz-executor.1 [ 86.154692][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 86.175231][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 86.183578][ T101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:30:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4, 0x0, 0x7}, 0x48) 04:30:54 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x80108906, 0x0) 04:30:54 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x20fbb0ac370f20f9, 0x0) 04:30:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 04:30:54 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000080)) 04:30:54 executing program 4: socket(0xa, 0x3, 0x8) 04:30:54 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) 04:30:54 executing program 1: clone3(&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)}, 0x58) 04:30:54 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x4020940d, 0x0) 04:30:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x5}, 0x48) 04:30:54 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8927, &(0x7f0000000000)={'wg0\x00'}) 04:30:54 executing program 2: request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='\xc0\x00\x00\x00\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002440), &(0x7f0000002480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 04:30:54 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8943, &(0x7f0000000000)={'wg0\x00'}) 04:30:54 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) syz_genetlink_get_family_id$fou(&(0x7f0000000040), r0) 04:30:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8929, &(0x7f0000000000)={'wg0\x00'}) 04:30:54 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) syz_io_uring_setup(0x277a, &(0x7f0000000280)={0x0, 0x4b17}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 04:30:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[], 0x38}}, 0x0) 04:30:54 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), r0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) 04:30:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x21) 04:30:54 executing program 1: add_key$keyring(&(0x7f0000002440), &(0x7f0000002480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002440), &(0x7f0000002480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 04:30:54 executing program 2: add_key(&(0x7f0000000300)='big_key\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 04:30:54 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8903, &(0x7f0000000000)={'wg0\x00'}) 04:30:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 04:30:54 executing program 1: socket$inet(0x2, 0xa, 0x9) 04:30:54 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, 0x0) 04:30:54 executing program 0: request_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='({{)\x00', 0xfffffffffffffffa) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='.dead\x00', 0xffffffffffffffff) request_key(&(0x7f0000000380)='id_legacy\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)='.dead\x00', 0x0) 04:30:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x5, 0x2, 0x800, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x48) 04:30:54 executing program 2: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000a80), 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) 04:30:54 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89e0, &(0x7f0000000000)={'wg0\x00'}) 04:30:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000000340)=""/227, 0x2e, 0xe3, 0x1}, 0x20) 04:30:54 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, 0x0) 04:30:54 executing program 2: syz_open_dev$mouse(&(0x7f0000000100), 0x7fff, 0x0) 04:30:54 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5411, 0x0) 04:30:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89b0, &(0x7f0000000000)={'wg0\x00'}) [ 86.392469][ T418] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 04:30:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1, 0x9, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:30:55 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8922, &(0x7f0000000000)={'wg0\x00'}) 04:30:55 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) syz_io_uring_setup(0x277a, &(0x7f0000000280)={0x0, 0x4b17}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) 04:30:55 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8912, 0x0) 04:30:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380), r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r1, 0x101}, 0x14}}, 0x0) 04:30:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40010040) 04:30:55 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8911, &(0x7f0000000000)={'wg0\x00'}) 04:30:55 executing program 2: syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f0000001fc0), 0xffffffffffffffff) 04:30:55 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8941, &(0x7f0000000000)={'wg0\x00'}) 04:30:55 executing program 4: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x7, 0xfffffffffffffff9) 04:30:55 executing program 2: perf_event_open(&(0x7f0000001840)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:30:55 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x40086602, 0x0) 04:30:55 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/uts\x00') 04:30:55 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x270}}, 0x0) 04:30:55 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8930, &(0x7f0000000000)={'wg0\x00'}) 04:30:55 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000740)={0x0, @l2={0x1f, 0x0, @none}, @vsock={0x28, 0x0, 0x0, @hyper}, @nl=@proc}) 04:30:55 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc020660b, 0x0) 04:30:55 executing program 0: rt_sigqueueinfo(0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x2f}) 04:30:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x5, 0x2}, 0x48) 04:30:55 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89a1, &(0x7f0000000000)={'wg0\x00'}) 04:30:55 executing program 3: getgroups(0x2, &(0x7f0000000a40)=[0xee01, 0xee00]) setgid(r0) 04:30:55 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$KVM_CAP_EXIT_ON_EMULATION_FAILURE(0xffffffffffffffff, 0x4068aea3, 0x0) 04:30:55 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8942, &(0x7f0000000000)={'wg0\x00'}) 04:30:55 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x891d, &(0x7f0000000000)={'wg0\x00'}) 04:30:55 executing program 2: stat(&(0x7f0000001d40)='./file0\x00', 0x0) 04:30:55 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5411, 0x0) 04:30:55 executing program 4: ioctl$KVM_CAP_EXIT_ON_EMULATION_FAILURE(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)) socketpair(0x29, 0x2, 0x1, &(0x7f00000024c0)) 04:30:55 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)={0x18, r2, 0x101, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}]}, 0x18}}, 0x0) 04:30:55 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x40049409, 0x0) 04:30:55 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89a2, &(0x7f0000000000)={'wg0\x00'}) 04:30:55 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8982, &(0x7f0000000000)={'wg0\x00'}) 04:30:55 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000000c0)={r0}, &(0x7f0000000100)=ANY=[@ANYBLOB='enc=raw hash=c'], 0x0, 0x0) 04:30:55 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x890b, 0x0) 04:30:55 executing program 0: ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @rc={0x1f, @fixed}, @ethernet={0x0, @random="0f18fbbe2396"}, @rc={0x1f, @fixed}}) socketpair(0xa, 0x3, 0x0, &(0x7f00000000c0)) 04:30:55 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, &(0x7f0000000000)={'wg0\x00'}) 04:30:55 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000280), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 04:30:55 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x401c5820, &(0x7f0000000000)={'wg0\x00'}) 04:30:55 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8916, &(0x7f0000000000)={'wg0\x00'}) 04:30:55 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, &(0x7f0000000000)={'wg0\x00'}) 04:30:55 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), r0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:30:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003740)={&(0x7f00000002c0)=@newtaction={0xf1c, 0x30, 0x0, 0x0, 0x0, {}, [{0xb4, 0x1, [@m_csum={0xb0, 0x0, 0x0, 0x0, {{0x9}, {0x74, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x0, 0x9d3, 0x2}}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x2, 0x1000000c, 0x2, 0x695}, 0x79}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x40}}}, @TCA_CSUM_PARMS={0x1c}]}, {0x12, 0x6, "2b900464b82ec968474fc4ea85bf"}, {0xc}, {0xc}}}]}, {0xe54, 0x1, [@m_pedit={0xe50, 0x0, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{}, [], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xf1c}, 0x1, 0x0, 0x0, 0x20000004}, 0x40c0) 04:30:55 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020e"], 0x270}}, 0x0) 04:30:55 executing program 3: syz_open_dev$usbfs(&(0x7f00000000c0), 0x6, 0x113440) 04:30:55 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8941, 0x0) 04:30:55 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8953, &(0x7f0000000000)={'wg0\x00'}) 04:30:55 executing program 3: add_key$keyring(&(0x7f0000002440), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000200)='encrypted\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 04:30:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x890b, 0x0) 04:30:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, 0x48) 04:30:55 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, 0x0) 04:30:55 executing program 1: r0 = add_key$keyring(&(0x7f0000002440), &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x0) keyctl$get_security(0x11, r0, 0x0, 0x25) 04:30:55 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00'}, 0x10) 04:30:55 executing program 0: syz_io_uring_setup(0x277a, &(0x7f0000000280)={0x0, 0x0, 0x8}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) 04:30:55 executing program 3: socketpair(0x0, 0x2, 0x0, &(0x7f00000024c0)) 04:30:55 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8934, &(0x7f0000000000)={'wg0\x00'}) 04:30:55 executing program 1: io_uring_setup(0x1c76, &(0x7f0000000000)) io_uring_setup(0xb75, &(0x7f0000000080)) 04:30:55 executing program 5: perf_event_open(&(0x7f0000001840)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:30:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x2102) 04:30:55 executing program 0: r0 = socket(0x18, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8948, &(0x7f0000000000)={'batadv_slave_0\x00'}) 04:30:55 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8970, &(0x7f0000000000)={'wg0\x00'}) 04:30:55 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002b00), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc0189436, &(0x7f0000000000)={'wg1\x00'}) 04:30:55 executing program 1: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000700)=[{&(0x7f0000000380)="10", 0x1}, {0x0}], 0x2, 0x0) 04:30:55 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8993, &(0x7f0000000000)={'wg0\x00'}) 04:30:55 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, 0x0) 04:30:55 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, 0x0) 04:30:55 executing program 5: socketpair(0x6, 0x0, 0x0, &(0x7f00000005c0)) 04:30:55 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0xffffff0f) 04:30:55 executing program 5: syz_open_dev$vcsn(&(0x7f0000000140), 0x0, 0x140001) 04:30:55 executing program 0: syz_genetlink_get_family_id$mptcp(&(0x7f0000000a80), 0xffffffffffffffff) 04:30:56 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8937, &(0x7f0000000000)={'wg0\x00'}) 04:30:56 executing program 2: request_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='.dead\x00', 0xffffffffffffffff) 04:30:56 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000002680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x78}, 0x40000140) 04:30:56 executing program 1: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB='enc=raw h'], 0x0, 0x0) 04:30:56 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8932, &(0x7f0000000000)={'wg0\x00'}) 04:30:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000000640)={"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"}) 04:30:56 executing program 1: r0 = add_key$keyring(&(0x7f0000002440), &(0x7f0000002480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x3) keyctl$setperm(0x5, r0, 0x0) 04:30:56 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8934, 0x0) 04:30:56 executing program 3: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x0) 04:30:56 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8982, 0x0) 04:30:56 executing program 4: perf_event_open(&(0x7f0000001840)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:30:56 executing program 2: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 04:30:56 executing program 1: socket$inet(0x2, 0xa, 0x0) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) 04:30:56 executing program 0: syz_open_dev$hidraw(&(0x7f00000018c0), 0x0, 0x202) [ 88.431027][ T586] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:30:56 executing program 5: syz_io_uring_setup(0x277a, &(0x7f0000000280)={0x0, 0x4b17}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 04:30:56 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8953, 0x0) 04:30:56 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x58}, 0x0) 04:30:56 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000003d40), 0x0, 0x0) io_uring_setup(0x5907, &(0x7f0000000240)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 04:30:56 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8906, 0x0) 04:30:56 executing program 2: keyctl$get_security(0x1c, 0x0, 0x0, 0x0) 04:30:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x881) 04:30:56 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8913, &(0x7f0000000000)={'wg0\x00'}) 04:30:56 executing program 4: unshare(0x6c060000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8936, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) 04:30:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 04:30:56 executing program 5: add_key(&(0x7f0000000000)='ceph\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000002440), &(0x7f0000002480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 04:30:56 executing program 2: add_key$keyring(&(0x7f0000002440), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 04:30:56 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8947, &(0x7f0000000000)={'wg0\x00'}) 04:30:56 executing program 1: add_key$keyring(&(0x7f0000002440), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 04:30:57 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 04:30:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, 0x0}, 0x0) 04:30:57 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x801c581f, 0x0) 04:30:57 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, 0x0) 04:30:57 executing program 1: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 04:30:57 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 04:30:57 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000280), r1) 04:30:57 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89a0, &(0x7f0000000000)={'wg0\x00'}) 04:30:57 executing program 2: request_key(&(0x7f0000000780)='id_legacy\x00', &(0x7f00000007c0)={'syz', 0x1}, &(0x7f0000000800)='id_resolver\x00', 0x0) 04:30:57 executing program 0: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='*}$\\#\xe7+:\\/,!/,@+/]$$\x00', 0xfffffffffffffffd) keyctl$read(0xb, 0x0, 0x0, 0x0) 04:30:57 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 04:30:57 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x894c, 0x0) 04:30:57 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 04:30:57 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)) 04:30:57 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89e0, 0x0) 04:30:57 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5451, 0x0) 04:30:57 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x270}}, 0x0) 04:30:57 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8971, &(0x7f0000000000)={'wg0\x00'}) 04:30:57 executing program 3: r0 = add_key$keyring(&(0x7f0000002440), &(0x7f0000002480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) 04:30:57 executing program 1: request_key(&(0x7f0000000240)='id_resolver\x00', 0x0, 0x0, 0xfffffffffffffffb) 04:30:57 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={0x0}}, 0x0) 04:30:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='1\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010400000000000000001200000008000300", @ANYRES32=r4, @ANYBLOB="0a000600080211"], 0x30}}, 0x0) sendfile(r2, r1, 0x0, 0x11c000f00) 04:30:57 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x2, 0x0) 04:30:57 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2, 0x18, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @local}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @sadb_x_sec_ctx={0x1}]}, 0x58}}, 0x0) 04:30:57 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020e00034e"], 0x270}}, 0x0) 04:30:57 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8901, &(0x7f0000000000)={'wg0\x00'}) 04:30:57 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89e1, &(0x7f0000000000)={'wg0\x00'}) 04:30:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) 04:30:57 executing program 3: add_key$keyring(&(0x7f0000002440), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 04:30:57 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x80086601, 0x0) 04:30:57 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc0189436, &(0x7f0000000000)={'wg0\x00'}) 04:30:57 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000280), 0x0, 0x0, 0x0) 04:30:57 executing program 3: r0 = add_key$keyring(&(0x7f0000002440), &(0x7f0000002480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) request_key(&(0x7f0000000340)='id_resolver\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) [ 89.575728][ T699] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 04:30:57 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) 04:30:57 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000280), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) 04:30:57 executing program 4: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000880)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 04:30:57 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 04:30:57 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc0189436, 0x0) 04:30:57 executing program 3: request_key(&(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0xfffffffffffffffb) 04:30:57 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8946, &(0x7f0000000000)={'wg0\x00'}) [ 89.675356][ T699] syz-executor.2 (699) used greatest stack depth: 26232 bytes left [ 89.703683][ T22] kauditd_printk_skb: 34 callbacks suppressed 04:30:57 executing program 4: memfd_create(&(0x7f0000000040)='^^\x00', 0x0) 04:30:57 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x40086602, &(0x7f0000000000)={'wg0\x00'}) 04:30:57 executing program 3: socketpair(0x15, 0x5, 0x3, &(0x7f0000000000)) 04:30:57 executing program 1: syz_io_uring_setup(0x277a, &(0x7f0000000280), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) 04:30:57 executing program 2: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) gettid() r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@dev, @dev, 0x0, 0x0, 'ip6erspan0\x00', 'wg1\x00', {}, {}, 0x6}, 0x0, 0xd0, 0xf8, 0x0, {0x0, 0xffffffffa0028000}, [@common=@unspec=@quota={{0x38}}, @common=@inet=@socket3={{0x28}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 04:30:57 executing program 5: clock_nanosleep(0x1, 0x1, &(0x7f0000003640), 0x0) 04:30:57 executing program 3: gettid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket(0xf, 0x803, 0x2) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000001c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a00)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r0, @ANYBLOB="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", @ANYRES32], 0x38}}, 0x0) get_robust_list(0x0, &(0x7f0000000440)=&(0x7f0000000100)={&(0x7f0000000040)={&(0x7f0000000000)}, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)}}, &(0x7f0000000480)=0x18) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@dev, @dev, 0x0, 0x0, 'ip6erspan0\x00', 'wg1\x00', {}, {}, 0x6}, 0x0, 0xd0, 0xf8, 0x0, {0x0, 0xffffffffa0028000}, [@common=@unspec=@quota={{0x38}}, @common=@inet=@socket3={{0x28}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 04:30:57 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000011c0)={{0x12, 0x1, 0x0, 0xc0, 0xb8, 0xed, 0x40, 0xc45, 0x800a, 0x810d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd4, 0xd1, 0x35}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001dc0)={0x84, &(0x7f00000019c0)={0x0, 0x0, 0x1, "cf"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 89.703691][ T22] audit: type=1400 audit(1641443457.920:123): avc: denied { setopt } for pid=711 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 04:30:57 executing program 1: clock_nanosleep(0x1, 0x0, &(0x7f0000003640), 0x0) 04:30:58 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) 04:30:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x1000000c}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0) 04:30:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) unshare(0x10000800) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x28, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) unshare(0x10000) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000), 0x0) unshare(0x8000100) futex(&(0x7f0000000040)=0x2, 0x3, 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)=0x2, 0x2) 04:30:58 executing program 1: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000029001f4d154a817393278bff0c80a57802000000000484001403", 0x1e, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000280)=ANY=[@ANYBLOB="f6ffffff", @ANYRES16, @ANYBLOB="0000000000000000000001080000c80000000000088797af0407000000007f00000199afb9dcd5bc796508000300edb5000074000000200004000a00000000000000000000006e000000ffff0000bc67000040000000240002002cae60f5dd0570bbf48bf233fba1a9b017538688b5095343e13f2c7be6c565a82400010a270000004ca48ebbfaff226bbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb4e00000000000000000003000008024000100e00000010000000000aaaaaaaaa2aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa0800030001"], 0x3}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1300000031001f00040000eb1b849ad502", 0x11, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="cbae00001a", 0x5, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0xe585, 0x800, 0x0, 0x4b6ae4f95a5de371) 04:30:58 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000003500), 0x0) [ 89.760447][ T727] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 89.782554][ T22] audit: type=1400 audit(1641443457.960:124): avc: denied { create } for pid=718 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 04:30:58 executing program 3: clock_gettime(0x0, &(0x7f00000034c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000003500)={0x0, r0+60000000}, 0x0) 04:30:58 executing program 5: pselect6(0x40, &(0x7f0000003400), 0x0, 0x0, 0x0, 0x0) [ 89.833766][ T734] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 89.840849][ T741] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 89.848062][ T22] audit: type=1400 audit(1641443457.980:125): avc: denied { setopt } for pid=723 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 04:30:58 executing program 2: clock_gettime(0x1, &(0x7f00000033c0)) [ 89.879496][ T22] audit: type=1400 audit(1641443457.990:126): avc: denied { read write } for pid=728 comm="syz-executor.0" name="raw-gadget" dev="devtmpfs" ino=767 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 89.901337][ T741] netlink: 43799 bytes leftover after parsing attributes in process `syz-executor.1'. 04:30:58 executing program 2: pselect6(0x40, &(0x7f0000003400), &(0x7f0000003440)={0x190a}, 0x0, 0x0, 0x0) 04:30:58 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x250ce47f) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 89.913443][ T22] audit: type=1400 audit(1641443457.990:127): avc: denied { open } for pid=728 comm="syz-executor.0" path="/dev/raw-gadget" dev="devtmpfs" ino=767 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 89.944861][ T22] audit: type=1400 audit(1641443457.990:128): avc: denied { ioctl } for pid=728 comm="syz-executor.0" path="/dev/raw-gadget" dev="devtmpfs" ino=767 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 90.057181][ T12] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 90.577243][ T12] usb 1-1: New USB device found, idVendor=0c45, idProduct=800a, bcdDevice=81.0d [ 90.586326][ T12] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 90.594343][ T12] usb 1-1: Product: syz [ 90.598540][ T12] usb 1-1: Manufacturer: syz [ 90.603113][ T12] usb 1-1: SerialNumber: syz [ 90.608820][ T12] usb 1-1: config 0 descriptor?? 04:31:00 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xa9, 0x70, 0x0, 0x20, 0x55d, 0x9000, 0xf15f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe, 0x4f, 0x4}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000004c0)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000cc0)={0x44, &(0x7f0000000a80), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:31:00 executing program 1: pselect6(0x40, &(0x7f0000003400), 0x0, 0x0, &(0x7f0000003500), 0x0) 04:31:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000000640)={"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"}) 04:31:00 executing program 4: clock_gettime(0x0, &(0x7f00000034c0)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000003440), 0x0, &(0x7f0000003500)={0x0, r0+60000000}, 0x0) 04:31:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(r1, r0) 04:31:00 executing program 2: r0 = gettid() r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket(0xf, 0x803, 0x2) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000001c0)) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a00)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r2, @ANYBLOB="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", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000640)=@newlink={0x68, 0x10, 0x439, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, 0x3}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @sit={{0x8}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x8001}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}]}}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)=@newtclass={0x44, 0x28, 0x100, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0xe, 0xe}, {0xffe4, 0xffe0}, {0x10, 0x8}}, [@TCA_RATE={0x6, 0x5, {0xd5, 0x20}}, @tclass_kind_options=@c_tbf={0x8}, @TCA_RATE={0x6, 0x5, {0x5, 0x7}}, @tclass_kind_options=@c_cbs={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x8091}, 0x80) syz_open_dev$tty1(0xc, 0x4, 0x1) getpgrp(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@dev, @dev, 0x0, 0x0, 'ip6erspan0\x00', 'wg1\x00', {}, {}, 0x6}, 0x0, 0xd0, 0xf8, 0x0, {0x0, 0xffffffffa0028000}, [@common=@unspec=@quota={{0x38}}, @common=@inet=@socket3={{0x28}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 04:31:01 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000003500), &(0x7f0000003580)={&(0x7f0000003540), 0x8}) 04:31:01 executing program 5: clock_gettime(0x0, &(0x7f00000034c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000003400), 0x0, 0x0, &(0x7f0000003500)={0x0, r0+60000000}, 0x0) 04:31:01 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000003500), &(0x7f0000003580)={0x0}) 04:31:01 executing program 2: r0 = gettid() r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket(0xf, 0x803, 0x2) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000001c0)) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a00)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r2, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300d8d057cbca2a86c4d5f98a6bc34a0617df7a0413b14501706e125f12174dd378b59cbae8eeb4af00dc035bfea23dba487a108be5a60af33ccd677fcbcb3910f2529b083af4f2d432ed880acff4213506a43c9b7ae38143f5fee1f749f9822c57eb9406a926a11cdb3b2b1853b440851ab8636098d0def3aa289c58a8a1065e3d74d54531be7c47be28e4fbf546f3cb1ddf4d0eb7ffe1559fbe8b1dfed0f73434881a87fb15e0f9480c6e1db0cb7aa995dbd79c801c2401f567ec0b01ee78e9d22062a49f0b3d22c8de3b81504cee4e37cb12a8499851c2667bcd28c9b64b946d4081649377e32e2aa1b44dd82cf7f8598c09948b610f0ced1cd73d96b9db2493d93d95b0c604088569958bc8c3f437db1d5febf8c2a78daf05ffafb98d76c61e82c04256d4f2214e8b3e70f318be11acb8374a20bbdb3ba6a93dcd8575ab8b7b124b11f527dde3db9ff5bf38d63c4f7b383a50ff89bf6fe4c08f9941a1da2cf1d02a4ec711", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000640)=@newlink={0x68, 0x10, 0x439, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, 0x3}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @sit={{0x8}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x8001}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}]}}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)=@newtclass={0x44, 0x28, 0x100, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0xe, 0xe}, {0xffe4, 0xffe0}, {0x10, 0x8}}, [@TCA_RATE={0x6, 0x5, {0xd5, 0x20}}, @tclass_kind_options=@c_tbf={0x8}, @TCA_RATE={0x6, 0x5, {0x5, 0x7}}, @tclass_kind_options=@c_cbs={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x8091}, 0x80) syz_open_dev$tty1(0xc, 0x4, 0x1) getpgrp(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@dev, @dev, 0x0, 0x0, 'ip6erspan0\x00', 'wg1\x00', {}, {}, 0x6}, 0x0, 0xd0, 0xf8, 0x0, {0x0, 0xffffffffa0028000}, [@common=@unspec=@quota={{0x38}}, @common=@inet=@socket3={{0x28}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 04:31:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x8, 0x0, 0x0, 0x0, 0x4}, 0x48) 04:31:01 executing program 1: clock_gettime(0x0, &(0x7f00000034c0)) [ 92.761364][ T5] usb 1-1: USB disconnect, device number 2 [ 92.795330][ T771] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 92.841498][ T787] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 93.167188][ T5] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 93.407155][ T5] usb 1-1: Using ep0 maxpacket: 32 [ 93.687215][ T5] usb 1-1: New USB device found, idVendor=055d, idProduct=9000, bcdDevice=f1.5f [ 93.696278][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.704504][ T5] usb 1-1: Product: syz [ 93.708762][ T5] usb 1-1: Manufacturer: syz [ 93.713353][ T5] usb 1-1: SerialNumber: syz [ 93.719088][ T5] usb 1-1: config 0 descriptor?? 04:31:04 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:31:04 executing program 3: clock_gettime(0x0, &(0x7f00000034c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000003400), 0x0, &(0x7f0000003480)={0x4}, &(0x7f0000003500)={0x0, r0+60000000}, 0x0) 04:31:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') preadv(r0, &(0x7f0000001580)=[{&(0x7f00000014c0)=""/164, 0xa4}], 0x1, 0xffffbbe2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 04:31:04 executing program 2: r0 = gettid() r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket(0xf, 0x803, 0x2) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000001c0)) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a00)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r2, @ANYBLOB="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", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000640)=@newlink={0x68, 0x10, 0x439, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, 0x3}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @sit={{0x8}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x8001}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}]}}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)=@newtclass={0x44, 0x28, 0x100, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0xe, 0xe}, {0xffe4, 0xffe0}, {0x10, 0x8}}, [@TCA_RATE={0x6, 0x5, {0xd5, 0x20}}, @tclass_kind_options=@c_tbf={0x8}, @TCA_RATE={0x6, 0x5, {0x5, 0x7}}, @tclass_kind_options=@c_cbs={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x8091}, 0x80) syz_open_dev$tty1(0xc, 0x4, 0x1) getpgrp(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@dev, @dev, 0x0, 0x0, 'ip6erspan0\x00', 'wg1\x00', {}, {}, 0x6}, 0x0, 0xd0, 0xf8, 0x0, {0x0, 0xffffffffa0028000}, [@common=@unspec=@quota={{0x38}}, @common=@inet=@socket3={{0x28}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 04:31:04 executing program 1: pselect6(0x40, &(0x7f0000003400), 0x0, &(0x7f0000003480)={0x4}, &(0x7f0000003500), &(0x7f0000003580)={&(0x7f0000003540)={[0x1]}, 0x8}) 04:31:04 executing program 5: syz_io_uring_setup(0x4bc7, &(0x7f0000000000)={0x0, 0x9dd1}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs$namespace(0x0, 0x0) syz_open_dev$MSR(0x0, 0x0, 0x0) fork() [ 95.782580][ T101] usb 1-1: USB disconnect, device number 3 [ 95.800826][ T800] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks 04:31:04 executing program 2: r0 = gettid() r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket(0xf, 0x803, 0x2) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000001c0)) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a00)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r2, @ANYBLOB="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", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000640)=@newlink={0x68, 0x10, 0x439, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, 0x3}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @sit={{0x8}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x8001}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}]}}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)=@newtclass={0x44, 0x28, 0x100, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0xe, 0xe}, {0xffe4, 0xffe0}, {0x10, 0x8}}, [@TCA_RATE={0x6, 0x5, {0xd5, 0x20}}, @tclass_kind_options=@c_tbf={0x8}, @TCA_RATE={0x6, 0x5, {0x5, 0x7}}, @tclass_kind_options=@c_cbs={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x8091}, 0x80) syz_open_dev$tty1(0xc, 0x4, 0x1) getpgrp(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@dev, @dev, 0x0, 0x0, 'ip6erspan0\x00', 'wg1\x00', {}, {}, 0x6}, 0x0, 0xd0, 0xf8, 0x0, {0x0, 0xffffffffa0028000}, [@common=@unspec=@quota={{0x38}}, @common=@inet=@socket3={{0x28}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 04:31:04 executing program 1: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 04:31:04 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x5c}, {0x6}]}) 04:31:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') preadv(r0, &(0x7f0000001580)=[{&(0x7f00000014c0)=""/164, 0xa4}], 0x1, 0xffffbbe2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 04:31:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@dev, @dev, 0x0, 0x0, 'ip6erspan0\x00', 'wg1\x00'}, 0x0, 0xd0, 0xf8, 0x0, {0x0, 0xffffffffa0028000}, [@common=@unspec=@quota={{0x38}}, @common=@inet=@socket3={{0x28}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 04:31:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1980}}], 0x1, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000880)=ANY=[], 0xc63b9e35) 04:31:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') preadv(r0, &(0x7f0000001580)=[{&(0x7f00000014c0)=""/164, 0xa4}], 0x1, 0xffffbbe2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) [ 95.822810][ T22] audit: type=1400 audit(1641443464.040:129): avc: denied { create } for pid=795 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 95.827472][ T809] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks 04:31:04 executing program 1: syz_io_uring_setup(0x65a0, &(0x7f0000000a00), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000a80), &(0x7f0000000ac0)) 04:31:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f00000011c0)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001180)={&(0x7f0000001140)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 04:31:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') preadv(r0, &(0x7f0000001580)=[{&(0x7f00000014c0)=""/164, 0xa4}], 0x1, 0xffffbbe2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 04:31:04 executing program 0: syz_open_procfs$namespace(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 04:31:04 executing program 5: waitid(0x0, 0xffffffffffffffff, 0x0, 0x7eda7a6bd3786670, 0x0) [ 95.893911][ T820] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 04:31:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000000f580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x3c}}, 0x0) 04:31:04 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 04:31:04 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x2}, 0x0) 04:31:04 executing program 2: r0 = syz_io_uring_setup(0x4bc7, &(0x7f0000000000)={0x0, 0x9dd1}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000003c0)=[r1, 0xffffffffffffffff, r0], 0x3) 04:31:04 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) write$FUSE_OPEN(r0, 0x0, 0x0) [ 95.925965][ T22] audit: type=1326 audit(1641443464.120:130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=812 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f65ae8f5e99 code=0x0 [ 95.991485][ T22] audit: type=1400 audit(1641443464.130:131): avc: denied { name_bind } for pid=819 comm="syz-executor.3" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 96.019643][ T22] audit: type=1400 audit(1641443464.130:132): avc: denied { node_bind } for pid=819 comm="syz-executor.3" saddr=224.0.0.1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 96.045029][ T22] audit: type=1400 audit(1641443464.220:133): avc: denied { create } for pid=842 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 96.065967][ T22] audit: type=1400 audit(1641443464.220:134): avc: denied { write } for pid=842 comm="syz-executor.4" path="socket:[14477]" dev="sockfs" ino=14477 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 04:31:04 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x64}, {0x6}]}) 04:31:04 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x82, 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000100)=ANY=[], 0xd) 04:31:04 executing program 5: socket$key(0xf, 0x3, 0x2) syz_open_dev$vcsn(&(0x7f0000000c80), 0x0, 0x400) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, 0x0, 0x0) 04:31:04 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000002340)='./file0\x00', &(0x7f0000002380)='./file0\x00', &(0x7f00000023c0), 0x0, &(0x7f0000002400)) 04:31:04 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000002c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}]}) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) 04:31:04 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x82, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0xd) 04:31:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000003ec0)={0x0, 0x0, &(0x7f0000003e80)={&(0x7f0000004000)=ANY=[@ANYBLOB="9c050000", @ANYRES16=r1, @ANYBLOB="190627bd7000ffdbdf250e000000240001800800030002000000080003", @ANYRES32=0x0, @ANYBLOB="b4"], 0x59c}}, 0x0) 04:31:05 executing program 1: r0 = syz_io_uring_setup(0x4bc7, &(0x7f0000000000)={0x0, 0x9dd1}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000003c0)=[r0], 0x1) syz_open_procfs$namespace(0x0, 0x0) 04:31:05 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@link_local={0x11}, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}}}, 0x0) 04:31:05 executing program 5: clock_nanosleep(0x0, 0x1, &(0x7f0000003640), 0x0) 04:31:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000600)={0x1, &(0x7f00000005c0)=[{0x4d00}]}) [ 96.747474][ T22] audit: type=1400 audit(1641443464.970:135): avc: denied { mounton } for pid=846 comm="syz-executor.4" path="/root/syzkaller-testdir455369581/syzkaller.Eb444J/34/file0" dev="sda1" ino=1177 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=file permissive=1 [ 96.774877][ T852] 9pnet: p9_fd_create_unix (852): problem connecting socket: ./file0: -111 [ 96.789307][ T853] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 04:31:05 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x11, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_vlan\x00'}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:var_log_t:s0\x00'}]}, 0x4c}}, 0x0) 04:31:05 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000004b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2102, 0x0) 04:31:05 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@link_local={0x11}, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}}}, 0x0) 04:31:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_map}) 04:31:05 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x9, &(0x7f0000000080)=0x6, 0x4) [ 96.812355][ T22] audit: type=1400 audit(1641443465.010:136): avc: denied { mounton } for pid=850 comm="syz-executor.2" path="/root/syzkaller-testdir789713780/syzkaller.ddg42v/41/file0" dev="sda1" ino=1162 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 04:31:05 executing program 3: open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x2811fe02) 04:31:05 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@link_local={0x11}, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}}}, 0x0) 04:31:05 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x2c}, {0x6}]}) 04:31:05 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x10, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:31:05 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000005c40)={0x2020}, 0xffffffffffffffde) 04:31:05 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}, 0x300}, 0x0) 04:31:05 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@link_local={0x11}, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}}}, 0x0) 04:31:05 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={0x44, r2, 0x1, 0x0, 0x0, {0x7}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={'\x00', '\xff\xff', @private}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}]}, 0x44}}, 0x0) [ 96.861599][ T22] audit: type=1326 audit(1641443465.020:137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=857 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f946ed7fe99 code=0x0 [ 96.892304][ T22] audit: type=1400 audit(1641443465.110:138): avc: denied { setopt } for pid=876 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 04:31:05 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5207, 0xfffffffffffffffc) 04:31:05 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x4, 0x0, 0x0, 0xffffff7e}, {0x6}]}) 04:31:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000400)={0xfffffffffffffffd, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 04:31:05 executing program 4: fork() socketpair(0x23, 0x0, 0x0, &(0x7f0000000480)) 04:31:05 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x5000}, 0x0) 04:31:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000640), 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$BLKPG(r0, 0x40081271, 0x0) 04:31:05 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x1ffff000, 0x700}, 0x0) 04:31:05 executing program 0: syz_read_part_table(0x0, 0x3, &(0x7f00000001c0)=[{&(0x7f0000000240)="19f937482b2c65ed964588dad8da926ae2ad471cf30089456884bdda63ea8aa6dcf43171318080787de4e1c2605f1926203daa7845c3ede009a2a9bd84c30810a48338399cb5fed77ba5afca54e1e185c2dfea087bdbe5d705829d83761c1eb0e4c3a231ac9ac518166d75eb12a95f59d6353512edc335066c3b4ebdea836999e36542699a21839289552c60212908c563a85aba7b572e42c9eef4c43dd521a434d84429ae83083a347daa0f32", 0xad, 0x7f}, {&(0x7f0000000000)="52975a739e6ad4e045fad300178bad56e8c03a97d57731479758ed59a3a419d9541d816eac910553cfd55b30ddcf82dd180e4d8ab2ac251421397196d5c6c4d3b04dcba54a5078f14b887c390a57dc0fd6eefc3949993dcd3ca06ddf8bffb11bb1f4d74ace2f7a7e8da343e47bb6fc67a1c14ce00f1c3ffa58829a7da009c218bf83cf6b6c11c97a35eaa0289326536bc46c5bf8d511b0907b9359b82450fdb2753117276f6b1202160a83720e446f1fba26513365f5e2eae2170f1a5e4ca4b9430715b947b6aa3ef5241e97d901decb93d75458b944be7a51000000", 0xdc, 0xd2b}, {&(0x7f00000026c0)="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", 0xff0, 0x5}]) 04:31:05 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={0x1c, r2, 0x1, 0x0, 0x0, {0x7}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}]}, 0x1c}}, 0x0) 04:31:05 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 04:31:05 executing program 4: r0 = syz_io_uring_setup(0x4bc7, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000003c0)=[r1, 0xffffffffffffffff], 0x2) 04:31:05 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_ACPTFLG, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={'\x00', '\xff\xff', @local}}, @NLBL_UNLABEL_A_IPV4MASK]}, 0xffb7}}, 0x0) 04:31:05 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x1d}, {0x6}]}) 04:31:05 executing program 1: r0 = syz_io_uring_setup(0x4bc7, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000003c0)=[0xffffffffffffffff], 0x1) 04:31:06 executing program 4: syz_io_uring_setup(0x4bc7, &(0x7f0000000000)={0x0, 0x9dd1, 0x8}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 04:31:06 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, 0x0) 04:31:06 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/pid\x00') socketpair(0x23, 0x0, 0x0, &(0x7f0000000480)) 04:31:06 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x6, 0x6, 'veth1_vlan\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}]}, 0x30}}, 0x0) 04:31:06 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x1700}, 0x0) 04:31:06 executing program 0: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 04:31:06 executing program 2: syz_io_uring_setup(0x4bc7, &(0x7f0000000000)={0x0, 0x9dd1, 0x8}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) 04:31:06 executing program 3: r0 = timerfd_create(0x7, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{0x0, r1+60000000}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, 0x0) 04:31:06 executing program 5: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000880)=[{}], 0x1, 0x0) 04:31:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x12, &(0x7f0000003040)="76d5d839", 0x4) 04:31:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x38, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x8}}]}, 0x38}}, 0x0) 04:31:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001b0000000e000102"], 0x3c}}, 0x0) 04:31:06 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x15, 0x0, 0x0, 0xffffff7e}, {0x6}]}) 04:31:06 executing program 1: syz_io_uring_setup(0x4bc7, &(0x7f0000000000)={0x0, 0x9dd1}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 04:31:06 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100006100000000000001"], 0x30}}, 0x0) 04:31:06 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) 04:31:06 executing program 1: r0 = syz_io_uring_setup(0x4bc7, &(0x7f0000000000)={0x0, 0x9dd1, 0x8, 0x0, 0x224}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)) syz_io_uring_submit(r1, 0x0, &(0x7f0000000180)=@IORING_OP_WRITE={0x17, 0x4, 0x4007, @fd_index=0xa, 0x692015b4, &(0x7f0000000100)="982674c05157050200257a351f1f49696db7da1a43dad261a041cea23d558f80560e11d504717e8ca406cc96889a44c71a9c60eee76c307b8fb131c613c440f2f003d9d7908a74841efaa9765e71b9454d50815898dbbc40dc416ad8d10e94020d2859400329e9e0858d4bf49c7d8a5b1cc0", 0x72, 0x10, 0x1}, 0x0) setregid(0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@dev, @in6=@remote}}, {{@in6=@private2}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x200, 0xff, 0x9, 0x1}]}) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/time_for_children\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000003c0)=[0xffffffffffffffff, 0xffffffffffffffff, r0, r3, r4], 0x5) fork() 04:31:06 executing program 0: r0 = timerfd_create(0x7, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{}, {0x0, r1+10000000}}, 0x0) 04:31:06 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x28}, {0x6}]}) 04:31:06 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x20000010}}, 0x0) 04:31:06 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 04:31:06 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) eventfd(0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) mount$9p_unix(&(0x7f0000002340)='./file0\x00', &(0x7f0000002380)='./file0\x00', &(0x7f00000023c0), 0x0, &(0x7f0000000000)={'trans=unix,', {[{@version_9p2000}]}}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) 04:31:06 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) finit_module(r2, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, &(0x7f0000002d80), 0x2, &(0x7f0000002dc0)) tkill(r1, 0x40) 04:31:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001b0000000e00a3"], 0x3c}}, 0x0) 04:31:06 executing program 1: epoll_wait(0xffffffffffffffff, &(0x7f0000000880)=[{}], 0x1, 0x0) 04:31:06 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:31:06 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{}]}) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$MSR(0x0, 0x0, 0x0) 04:31:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001b0000000e0007"], 0x3c}}, 0x0) 04:31:06 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x2a8100, 0x0) 04:31:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f9ffff7f0000000000001b"], 0x3c}}, 0x0) 04:31:06 executing program 3: openat$binderfs(0xffffffffffffff9c, &(0x7f00000005c0)='./binderfs/custom0\x00', 0x0, 0x0) 04:31:06 executing program 4: syz_io_uring_setup(0x4bc7, &(0x7f0000000000)={0x0, 0x9dd1}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs$namespace(0x0, 0x0) fork() syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/pid\x00') io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 04:31:06 executing program 5: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x1, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) 04:31:06 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000002040)=ANY=[@ANYBLOB="94030000130001"], 0x394}}, 0x0) [ 98.006574][ T971] 9pnet: p9_fd_create_unix (971): problem connecting socket: ./file0: -111 [ 98.023218][ T969] Module has invalid ELF structures 04:31:06 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) finit_module(r2, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, &(0x7f0000002d80), 0x2, &(0x7f0000002dc0)) tkill(r1, 0x40) 04:31:06 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0xa800, @ipv4={'\x00', '\xff\xff', @private}}]}, 0x28}}, 0x0) 04:31:06 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000006980)='comm\x00') 04:31:06 executing program 3: syz_io_uring_setup(0x668, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x207}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000b80), &(0x7f0000000bc0)) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, 0x0, 0x0) 04:31:06 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0xc0189436, 0xfffffffffffffffc) 04:31:06 executing program 4: r0 = syz_io_uring_setup(0x4bc7, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000003c0)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) 04:31:06 executing program 0: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) 04:31:06 executing program 5: socketpair(0x1, 0x803, 0x0, &(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0, 0x12a4}, 0xc, 0x0, 0x3e80}, 0x0) 04:31:06 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000040)={0x0, 0x0}) 04:31:06 executing program 4: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) 04:31:06 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) write$FUSE_OPEN(r0, 0x0, 0xfffffffffffffdea) 04:31:06 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={0x58, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x58, 0x6, 'veth1_vlan\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={'\x00', '\xff\xff', @private}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}]}, 0x58}}, 0x0) [ 98.128964][ T1000] Module has invalid ELF structures 04:31:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) finit_module(r2, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, &(0x7f0000002d80), 0x2, &(0x7f0000002dc0)) tkill(r1, 0x40) 04:31:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x28}}, 0x0) 04:31:09 executing program 1: syz_io_uring_setup(0x4bc7, &(0x7f0000000000)={0x0, 0x9dd1}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/time_for_children\x00') syz_open_dev$MSR(0x0, 0x0, 0x0) fork() syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/pid\x00') 04:31:09 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={0x58, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_vlan\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x30, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={'\x00', '\xff\xff', @private}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}]}, 0x58}}, 0x0) 04:31:09 executing program 5: r0 = syz_io_uring_setup(0x65a0, &(0x7f0000000a00), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000a80), &(0x7f0000000ac0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000e40)=""/160, 0xa0}, {&(0x7f0000000f00)=""/93, 0x5d}, {&(0x7f0000000f80)=""/141, 0x8d}], 0x3) 04:31:09 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) socketpair(0x23, 0x0, 0x0, &(0x7f0000000480)) 04:31:09 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5421, 0xfffffffffffffffc) 04:31:09 executing program 5: openat$binderfs(0xffffffffffffff9c, &(0x7f00000005c0)='./binderfs/custom0\x00', 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000780)='./binderfs/binder0\x00', 0x0, 0x0) 04:31:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_vlan\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}]}, 0x30}}, 0x0) 04:31:09 executing program 3: syz_io_uring_setup(0x4bc7, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), 0x0) 04:31:09 executing program 4: syz_open_dev$MSR(0x0, 0x0, 0x0) [ 101.134445][ T22] kauditd_printk_skb: 13 callbacks suppressed [ 101.134454][ T22] audit: type=1400 audit(1641443469.350:152): avc: denied { read } for pid=1036 comm="syz-executor.5" name="binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 04:31:09 executing program 0: unshare(0xa00) [ 101.164192][ T22] audit: type=1400 audit(1641443469.360:153): avc: denied { open } for pid=1036 comm="syz-executor.5" path="/dev/binderfs/binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 101.211480][ T1043] Module has invalid ELF structures 04:31:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) finit_module(r2, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, &(0x7f0000002d80), 0x2, &(0x7f0000002dc0)) tkill(r1, 0x40) 04:31:12 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x4d}, {0x6}]}) 04:31:12 executing program 3: r0 = syz_io_uring_setup(0x4bc7, &(0x7f0000000000)={0x0, 0x9dd1}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs$namespace(0x0, 0x0) syz_open_dev$MSR(0x0, 0x0, 0x0) fork() syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/pid\x00') io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 04:31:12 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 04:31:12 executing program 0: add_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)='J', 0x1, 0xffffffffffffffff) 04:31:12 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f00000024c0)) 04:31:12 executing program 0: ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x2811fe02) 04:31:12 executing program 3: r0 = io_uring_setup(0x1a41, &(0x7f0000000080)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x400c012, r0, 0x0) 04:31:12 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x2, 0x14, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:31:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f00000002c0)) 04:31:12 executing program 1: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x77359400}}, 0x0) [ 104.122272][ T22] audit: type=1400 audit(1641443472.340:154): avc: denied { getopt } for pid=1052 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 04:31:12 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xc2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r2, 0x100000001, 0x0, 0x2811fe02) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000480)={'gretap0\x00', &(0x7f00000001c0)={'tunl0\x00', 0x0, 0x8, 0x0, 0x0, 0x4, {{0xc, 0x4, 0x1, 0x5, 0x30, 0x65, 0x0, 0x9, 0x29, 0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x40}, {[@ssrr={0x89, 0x1b, 0x30, [@loopback, @private, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1]}]}}}}}) r3 = fsmount(0xffffffffffffffff, 0x0, 0xb6) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000100)='\x00') sendmsg$ETHTOOL_MSG_EEE_SET(r3, &(0x7f0000001700)={&(0x7f0000000640), 0xc, &(0x7f00000016c0)={&(0x7f0000000680)={0x28, 0x0, 0x100, 0x0, 0x25dfdbfd, {}, [@ETHTOOL_A_EEE_MODES_OURS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}]}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0xaacb}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008810}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELTABLE={0x30, 0x2, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0x58}, 0x1, 0x0, 0x0, 0x2000005}, 0x0) [ 104.174197][ T1061] Module has invalid ELF structures [ 104.213434][ T22] audit: type=1326 audit(1641443472.360:155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1051 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc08807de99 code=0x0 [ 104.237784][ T22] audit: type=1400 audit(1641443472.410:156): avc: denied { write } for pid=1071 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 04:31:15 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x24}, {0x6}]}) 04:31:15 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x4000, 0x0) 04:31:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000000f580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002000, &(0x7f000000f700)) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x3c}}, 0x0) 04:31:15 executing program 4: syz_io_uring_setup(0x4bc7, &(0x7f0000000000)={0x0, 0x9dd1, 0x8, 0x0, 0x224}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)) syz_io_uring_submit(r0, 0x0, &(0x7f0000000180)=@IORING_OP_WRITE={0x17, 0x4, 0x0, @fd_index, 0x692015b4, 0x0}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/time_for_children\x00') 04:31:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000340), 0x0, 0x6082) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000300)) 04:31:15 executing program 2: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) epoll_create1(0x0) r0 = syz_io_uring_setup(0x65a0, &(0x7f0000000a00)={0x0, 0x6017, 0x0, 0x0, 0x1f9}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, &(0x7f0000000ac0)) syz_io_uring_setup(0x668, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000b80), &(0x7f0000000bc0)) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000dc0)={'wg0\x00'}) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 04:31:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f9ffff7f00000000000013"], 0x3c}}, 0x0) 04:31:15 executing program 4: socketpair(0x1, 0x803, 0x0, &(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0, 0x12a4}, 0x1, 0x20000000, 0x1100}, 0x0) 04:31:15 executing program 0: syz_io_uring_setup(0x4bc7, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$MSR(0x0, 0x0, 0x0) fork() syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/pid\x00') 04:31:15 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x87}, {0x6}]}) 04:31:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000003ec0)={&(0x7f0000000000), 0xc, &(0x7f0000003e80)={&(0x7f0000004000)=ANY=[@ANYBLOB="9c050000", @ANYRES16=r1, @ANYBLOB="190627bd7000ffdbdf250e0000002400018008000300020000000800030002000000080003000300000008000300030000001400018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="b4000280b00003804c0001800800010001010000060002002c000000040003000c0002006465766c696e6b000800010074000000040003000c0002006465766c696e6b00080001000800000008000100000400003c0001800c0002006465766c696e6b000c0002006465766c696e6b00040003000c0002006465766c696e6b000c0002006465766c696e6b000400030024000180080001000900000008000100358d0000040003000c0002006465766c696e6b00240001", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYBLOB="7c010280040001"], 0x59c}}, 0x0) 04:31:15 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x34000}, 0x0) [ 107.117467][ T22] audit: type=1326 audit(1641443475.340:157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1077 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc08807de99 code=0x0 04:31:15 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 04:31:15 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={0x84, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_vlan\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={'\x00', '\xff\xff', @private}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:udev_tbl_t:s0\x00'}]}, 0x84}}, 0x0) 04:31:15 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) 04:31:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001b0000000e0001"], 0x3c}}, 0x0) 04:31:15 executing program 0: r0 = syz_io_uring_setup(0x4bc7, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000003c0)=[r0], 0x1) 04:31:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f9ffff7f00000000000005"], 0x3c}}, 0x0) 04:31:15 executing program 4: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}}, 0x0) 04:31:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xc2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x2811fe02) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000480)={'gretap0\x00', &(0x7f00000001c0)={'tunl0\x00', 0x0, 0x8, 0x0, 0x0, 0x4, {{0xc, 0x4, 0x1, 0x5, 0x30, 0x65, 0x0, 0x9, 0x29, 0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x40}, {[@ssrr={0x89, 0x1b, 0x30, [@loopback, @private, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1]}]}}}}}) r2 = fsmount(0xffffffffffffffff, 0x0, 0xb6) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000100)='\x00') sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f0000001700)={&(0x7f0000000640), 0xc, &(0x7f00000016c0)={&(0x7f0000000680)={0x28, 0x0, 0x100, 0x0, 0x25dfdbfd, {}, [@ETHTOOL_A_EEE_MODES_OURS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}]}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0xaacb}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008810}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELTABLE={0x3c, 0x2, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x64}, 0x1, 0x0, 0x0, 0x2000005}, 0x0) [ 107.191908][ T22] audit: type=1326 audit(1641443475.410:158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1092 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f38abc50e99 code=0x0 04:31:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001b0000000e0009"], 0x3c}}, 0x0) 04:31:15 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:31:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f9ffff7f0000000000000f"], 0x3c}}, 0x0) 04:31:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x200}]}) 04:31:15 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x34, 0x0, 0x0, 0xffffff7e}, {0x6}]}) 04:31:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000003ec0)={0x0, 0x0, &(0x7f0000003e80)={&(0x7f0000004000)=ANY=[@ANYBLOB="9c050000", @ANYRES16=r1, @ANYBLOB="190627bd7000ffdbdf250e00000024000180080003000200000008000300020000000800030003000000080003000300000014"], 0x59c}}, 0x0) 04:31:15 executing program 1: syz_read_part_table(0x0, 0xaaaab5a, &(0x7f00000001c0)=[{&(0x7f0000000240)="19f937482b2c65ed964588dad8da926ae2ad471cf30089456884bdda63ea8aa6dcf43171318080787de4e1c2605f1926203daa7845c3ede009a2a9bd84c30810a48338399cb5fed77ba5afca54e1e185c2dfea087bdbe5d705829d83761c1eb0e4c3a231ac9ac518166d75eb12a95f59d6353512edc335066c3b4ebdea836999e36542699a21839289552c60212908c563a85aba7b572e42c9eef4c43dd521a434d84429ae83083a347daa0f32", 0xad, 0x7f}, {&(0x7f0000000000)="52975a739e6ad4e045fad300178bad56e8c03a97d57731479758ed59a3a419d9541d816eac910553cfd55b30ddcf82dd180e4d8ab2ac251421397196d5c6c4d3b04dcba54a5078f14b887c390a57dc0fd6eefc3949993dcd3ca06ddf8bffb11bb1f4d74ace2f7a7e8da343e47bb6fc67a1c14ce00f1c3ffa58829a7da009c218bf83cf6b6c11c97a35eaa0289326536bc46c5bf8d511b0907b9359b82450fdb2753117276f6b1202160a83720e446f1fba26513365f5e2eae2170f1a5e4ca4b9430715b947b6aa3ef5241e97d901decb93d75458b944be7a51000000", 0xdc, 0xd2b}, {&(0x7f00000026c0)="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", 0xff1, 0x5}]) 04:31:15 executing program 2: syz_io_uring_setup(0x4bc7, &(0x7f0000000000)={0x0, 0x9dd1, 0x8}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) fork() 04:31:15 executing program 3: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x1, 0x0, 0x0, 0xffffff7e}, {0x6}]}) 04:31:15 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) 04:31:15 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x50040, 0x0) 04:31:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xc2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x2811fe02) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000480)={'gretap0\x00', &(0x7f00000001c0)={'tunl0\x00', 0x0, 0x8, 0x0, 0x0, 0x4, {{0xc, 0x4, 0x1, 0x5, 0x30, 0x65, 0x0, 0x9, 0x29, 0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x40}, {[@ssrr={0x89, 0x1b, 0x30, [@loopback, @private, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1]}]}}}}}) r2 = fsmount(0xffffffffffffffff, 0x0, 0xb6) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000100)='\x00') sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f0000001700)={&(0x7f0000000640), 0xc, &(0x7f00000016c0)={&(0x7f0000000680)={0x28, 0x0, 0x100, 0x0, 0x25dfdbfd, {}, [@ETHTOOL_A_EEE_MODES_OURS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}]}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0xaacb}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008810}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELTABLE={0x3c, 0x2, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x64}, 0x1, 0x0, 0x0, 0x2000005}, 0x0) 04:31:15 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xffffff7e}]}) [ 107.358386][ T22] audit: type=1326 audit(1641443475.580:159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1125 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f65ae8f5e99 code=0x0 04:31:15 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 04:31:15 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x5}, {0x6}]}) 04:31:15 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f00000001c0)=[{0x0}, {0x0, 0x0, 0xd2b}]) 04:31:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x1, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2000c09a", @ANYRES16, @ANYRES64], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x20004880) 04:31:15 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)={0x14, 0x14, 0x1, 0x0, 0x0, {0x31}}, 0x14}}, 0x0) [ 107.457214][ T22] audit: type=1326 audit(1641443475.610:160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1134 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f946ed7fe99 code=0x0 [ 107.549571][ T22] audit: type=1326 audit(1641443475.710:161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1150 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f65ae8f5e99 code=0x0 04:31:16 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 04:31:16 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xc2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x2811fe02) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000480)={'gretap0\x00', &(0x7f00000001c0)={'tunl0\x00', 0x0, 0x8, 0x0, 0x0, 0x4, {{0xc, 0x4, 0x1, 0x5, 0x30, 0x65, 0x0, 0x9, 0x29, 0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x40}, {[@ssrr={0x89, 0x1b, 0x30, [@loopback, @private, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1]}]}}}}}) r2 = fsmount(0xffffffffffffffff, 0x0, 0xb6) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000100)='\x00') sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f0000001700)={&(0x7f0000000640), 0xc, &(0x7f00000016c0)={&(0x7f0000000680)={0x28, 0x0, 0x100, 0x0, 0x25dfdbfd, {}, [@ETHTOOL_A_EEE_MODES_OURS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}]}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0xaacb}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008810}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELTABLE={0x3c, 0x2, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x64}, 0x1, 0x0, 0x0, 0x2000005}, 0x0) 04:31:16 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x7}, {0x6}]}) 04:31:16 executing program 1: io_uring_setup(0x5067, &(0x7f0000000340)={0x0, 0x0, 0x7}) 04:31:16 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5452, 0xfffffffffffffffc) 04:31:16 executing program 5: syz_io_uring_setup(0x4bc7, 0x0, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) fork() syz_open_procfs$namespace(0x0, 0x0) 04:31:16 executing program 3: syz_open_dev$usbmon(&(0x7f0000000180), 0xc75c, 0x40382) 04:31:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 04:31:16 executing program 4: syz_read_part_table(0x0, 0x0, &(0x7f00000001c0)) 04:31:16 executing program 2: r0 = syz_io_uring_setup(0x4bc7, &(0x7f0000000000)={0x0, 0x9dd1, 0x8, 0x0, 0x224}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)) syz_io_uring_submit(r1, 0x0, &(0x7f0000000180)=@IORING_OP_WRITE={0x17, 0x4, 0x4007, @fd_index=0xa, 0x692015b4, &(0x7f0000000100)="982674c05157050200257a351f1f49696db7da1a43dad261a041cea23d558f80560e11d504717e8ca406cc96889a44c71a9c60eee76c307b8fb131c613c440f2f003d9d7908a74841efaa9765e71b9454d50815898dbbc40dc416ad8d10e94020d2859400329e9e0858d4bf49c7d8a5b1cc04d856483acbc98", 0x79, 0x10, 0x1}, 0x0) setregid(0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@dev, @in6=@remote}}, {{@in6=@private2}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x200, 0xff, 0x9, 0x1}]}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/time_for_children\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000003c0)=[r3, 0xffffffffffffffff, r0, r4, r5], 0x5) syz_open_dev$MSR(&(0x7f0000000400), 0x0, 0x0) r6 = fork() syz_open_procfs$namespace(r6, &(0x7f0000000440)='ns/pid\x00') 04:31:16 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x13, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}) [ 108.248710][ T22] audit: type=1326 audit(1641443476.470:162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1163 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f38abc50e99 code=0x0 04:31:16 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}) 04:31:16 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x6, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}) 04:31:16 executing program 5: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{r1, r2+60000000}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, 0x0) 04:31:16 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="020500072600000028bd70000000000002001000000004d5000004d2000000002200180000fb0601"], 0x130}}, 0x0) [ 108.319861][ T22] audit: type=1400 audit(1641443476.500:163): avc: denied { read write } for pid=1172 comm="syz-executor.3" name="usbmon6" dev="devtmpfs" ino=758 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 108.357387][ T22] audit: type=1400 audit(1641443476.500:164): avc: denied { open } for pid=1172 comm="syz-executor.3" path="/dev/usbmon6" dev="devtmpfs" ino=758 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 108.381902][ T22] audit: type=1400 audit(1641443476.530:165): avc: denied { ioctl } for pid=1171 comm="syz-executor.1" path="socket:[15970]" dev="sockfs" ino=15970 ioctlcmd=0x9411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 04:31:16 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xc2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x2811fe02) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000480)={'gretap0\x00', &(0x7f00000001c0)={'tunl0\x00', 0x0, 0x8, 0x0, 0x0, 0x4, {{0xc, 0x4, 0x1, 0x5, 0x30, 0x65, 0x0, 0x9, 0x29, 0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x40}, {[@ssrr={0x89, 0x1b, 0x30, [@loopback, @private, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1]}]}}}}}) r2 = fsmount(0xffffffffffffffff, 0x0, 0xb6) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000100)='\x00') sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f0000001700)={&(0x7f0000000640), 0xc, &(0x7f00000016c0)={&(0x7f0000000680)={0x28, 0x0, 0x100, 0x0, 0x25dfdbfd, {}, [@ETHTOOL_A_EEE_MODES_OURS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}]}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0xaacb}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008810}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELTABLE={0x3c, 0x2, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x64}, 0x1, 0x0, 0x0, 0x2000005}, 0x0) 04:31:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000400)={0xfffffffffffffffd, 0xf, &(0x7f00000003c0)={0x0}}, 0x0) 04:31:16 executing program 4: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}}, 0x0) 04:31:16 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x60}, {0x6}]}) 04:31:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$eventfd(r0, &(0x7f0000000280), 0xfffffffffffffdef) 04:31:16 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x15}]}) [ 108.408538][ T22] audit: type=1400 audit(1641443476.540:166): avc: denied { read } for pid=1179 comm="syz-executor.2" name="msr" dev="devtmpfs" ino=9326 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 04:31:16 executing program 3: syz_io_uring_setup(0x4bc7, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 04:31:16 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 04:31:16 executing program 1: syz_io_uring_setup(0x4bc7, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/time_for_children\x00') 04:31:16 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) getpgid(0x0) chdir(&(0x7f0000000380)='./file0\x00') rename(0x0, &(0x7f00000002c0)='./file2\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r1 = creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) write$FUSE_INIT(r1, &(0x7f0000000680)={0x50, 0x0, 0x0, {0x7, 0x21, 0x0, 0x0, 0x5, 0x0, 0x1b}}, 0x50) ptrace(0x4207, 0x0) perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0x80, 0x6, 0x1, 0x40, 0x0, 0x4, 0x21800, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8001, 0x246fb918b574e500, @perf_config_ext={0xd7bc, 0x8}, 0x5f5, 0xfffffffffffffffe, 0x101, 0x8, 0x40, 0x7, 0x8, 0x0, 0x6, 0x0, 0x5}, 0x0, 0xe, r0, 0x1) recvmsg$unix(r1, &(0x7f00000083c0)={&(0x7f0000006180)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000008240)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xe8}, 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x4) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 04:31:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f9ffff7f00000000000001"], 0x3c}}, 0x0) 04:31:16 executing program 5: r0 = syz_io_uring_setup(0x4bc7, &(0x7f0000000000)={0x0, 0x9dd1}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 04:31:16 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}, 0x7}, 0x0) 04:31:16 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x1, 0x0, 0x0, 0xffffff7e}, {0x6}]}) 04:31:16 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}) syz_io_uring_complete(0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 04:31:16 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x300}, 0x0) 04:31:16 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) getpgid(0x0) chdir(&(0x7f0000000380)='./file0\x00') rename(0x0, &(0x7f00000002c0)='./file2\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r1 = creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) write$FUSE_INIT(r1, &(0x7f0000000680)={0x50, 0x0, 0x0, {0x7, 0x21, 0x0, 0x0, 0x5, 0x0, 0x1b}}, 0x50) ptrace(0x4207, 0x0) perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0x80, 0x6, 0x1, 0x40, 0x0, 0x4, 0x21800, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8001, 0x246fb918b574e500, @perf_config_ext={0xd7bc, 0x8}, 0x5f5, 0xfffffffffffffffe, 0x101, 0x8, 0x40, 0x7, 0x8, 0x0, 0x6, 0x0, 0x5}, 0x0, 0xe, r0, 0x1) recvmsg$unix(r1, &(0x7f00000083c0)={&(0x7f0000006180)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000008240)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xe8}, 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x4) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 04:31:16 executing program 0: setfsuid(0xee00) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 04:31:16 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:31:16 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_vlan\x00'}]}, 0x7ffff}}, 0x0) 04:31:16 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdirat(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) mount$9p_unix(&(0x7f0000002340)='./file0\x00', &(0x7f0000002380)='./file0\x00', &(0x7f00000023c0), 0x0, &(0x7f0000002400)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) 04:31:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000003ec0)={&(0x7f0000000000), 0xc, &(0x7f0000003e80)={&(0x7f0000004000)=ANY=[@ANYBLOB="9c050000", @ANYRES16=r1, @ANYBLOB="190627bd7000ffdbdf250e00000024000180080003000200000008000300020000000800030003000000080003000300000014000180", @ANYRES32=0x0, @ANYBLOB="b4000280b00003804c0001800800010001010000060002002c000000040003000c0002006465766c696e6b000800010074000000040003000c0002006465766c696e6b00080001000800000008000100000400003c0001800c0002006465766c696e6b000c0002006465766c696e6b00040003000c0002006465766c696e6b000c0002006465766c696e6b000400030024000180080001000900000008000100358d0000040003000c0002006465766c696e6b0024000180", @ANYRES32=0x0, @ANYBLOB="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"], 0x59c}}, 0x0) [ 108.590602][ T1213] syz-executor.3 (1213) used greatest stack depth: 25824 bytes left 04:31:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0xb, 0x0, 0x0) 04:31:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f9ffff7f00000000000017"], 0x3c}}, 0x0) 04:31:16 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x5, &(0x7f0000000080), 0x4) 04:31:16 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) getpgid(0x0) chdir(&(0x7f0000000380)='./file0\x00') rename(0x0, &(0x7f00000002c0)='./file2\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r1 = creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) write$FUSE_INIT(r1, &(0x7f0000000680)={0x50, 0x0, 0x0, {0x7, 0x21, 0x0, 0x0, 0x5, 0x0, 0x1b}}, 0x50) ptrace(0x4207, 0x0) perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0x80, 0x6, 0x1, 0x40, 0x0, 0x4, 0x21800, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8001, 0x246fb918b574e500, @perf_config_ext={0xd7bc, 0x8}, 0x5f5, 0xfffffffffffffffe, 0x101, 0x8, 0x40, 0x7, 0x8, 0x0, 0x6, 0x0, 0x5}, 0x0, 0xe, r0, 0x1) recvmsg$unix(r1, &(0x7f00000083c0)={&(0x7f0000006180)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000008240)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xe8}, 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x4) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 108.679357][ T1240] 9pnet: p9_fd_create_unix (1240): problem connecting socket: ./file0: -111 04:31:17 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x1c, 0x6, 'veth1_vlan\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}]}, 0x30}}, 0x0) 04:31:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[], 0x3c}, 0x9}, 0x0) 04:31:17 executing program 0: syz_io_uring_setup(0x4bc7, &(0x7f0000000000)={0x0, 0x9dd1}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) 04:31:17 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x64, 0x0, 0x0, 0xffffff7e}]}) 04:31:17 executing program 4: r0 = timerfd_create(0x7, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{r1}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, 0x0) 04:31:17 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) getpgid(0x0) chdir(&(0x7f0000000380)='./file0\x00') rename(0x0, &(0x7f00000002c0)='./file2\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r1 = creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) write$FUSE_INIT(r1, &(0x7f0000000680)={0x50, 0x0, 0x0, {0x7, 0x21, 0x0, 0x0, 0x5, 0x0, 0x1b}}, 0x50) ptrace(0x4207, 0x0) perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0x80, 0x6, 0x1, 0x40, 0x0, 0x4, 0x21800, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8001, 0x246fb918b574e500, @perf_config_ext={0xd7bc, 0x8}, 0x5f5, 0xfffffffffffffffe, 0x101, 0x8, 0x40, 0x7, 0x8, 0x0, 0x6, 0x0, 0x5}, 0x0, 0xe, r0, 0x1) recvmsg$unix(r1, &(0x7f00000083c0)={&(0x7f0000006180)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000008240)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xe8}, 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x4) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 04:31:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f9ffff7f0000000000000b"], 0x3c}}, 0x0) 04:31:17 executing program 4: r0 = syz_io_uring_setup(0x4bc7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x224}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000003c0)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) 04:31:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) 04:31:17 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000002040)=ANY=[@ANYBLOB="940300001300010026bd700003fcffd8cf06000000010000000010000009000000040000000408000009000000", @ANYRES32, @ANYBLOB="010000007f00000066030000000000e0c4000100bddb239438df888f9e"], 0x394}}, 0x0) 04:31:17 executing program 1: statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x6000, 0x0, 0x0) epoll_create1(0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 04:31:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000003ec0)={&(0x7f0000000000), 0xc, &(0x7f0000003e80)={&(0x7f0000004000)=ANY=[@ANYBLOB="9c050000", @ANYRES16=r1, @ANYBLOB="190627bd7000ffdbdf250e00000024000180080003000200000008000300020000000800030003000000080003"], 0x59c}}, 0x0) 04:31:17 executing program 4: socketpair(0x1, 0x803, 0x0, &(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0, 0x12a4}, 0x1, 0x1ffff000, 0x1100}, 0x0) 04:31:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:31:17 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffffdef}}, 0x0) 04:31:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000001400)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0xa4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_NODE={0xd90, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xd89, 0x3, "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"}]}]}, 0xec4}}, 0x0) 04:31:17 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x1}, {0x6}]}) 04:31:17 executing program 3: syz_io_uring_setup(0x4bc7, &(0x7f0000000000)={0x0, 0x9dd1, 0x8}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f00000000c0)) 04:31:17 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:31:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000003ec0)={0x0, 0x0, &(0x7f0000003e80)={&(0x7f0000004000)=ANY=[@ANYBLOB="9c050000", @ANYRES16=r1, @ANYBLOB="19"], 0x59c}}, 0x0) 04:31:17 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x64}]}) 04:31:17 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xc2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x2811fe02) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000480)={'gretap0\x00', &(0x7f00000001c0)={'tunl0\x00', 0x0, 0x8, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x24, 0x65, 0x0, 0x0, 0x0, 0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x40}, {[@ssrr={0x89, 0xf, 0x30, [@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1]}]}}}}}) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x0) 04:31:17 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}) 04:31:17 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x1, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:31:17 executing program 2: r0 = syz_io_uring_setup(0x4bc7, &(0x7f0000000000)={0x0, 0x9dd1, 0x8, 0x0, 0x224}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)) syz_io_uring_submit(r1, 0x0, &(0x7f0000000180)=@IORING_OP_WRITE={0x17, 0x4, 0x4007, @fd_index=0xa, 0x692015b4, &(0x7f0000000100)="982674c05157050200257a351f1f49696db7da1a43dad261a041cea23d558f80560e11d504717e8ca406cc96889a44c71a9c60eee76c307b8fb131c613c440f2f003d9d7908a74841efaa9765e71b9454d50815898dbbc40dc416ad8d10e94020d2859400329e9e0858d4bf49c7d8a5b1cc04d856483acbc98", 0x79, 0x10, 0x1}, 0x0) setregid(0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@dev, @in6=@remote}}, {{@in6=@private2}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x200, 0xff, 0x9, 0x1}]}) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/time_for_children\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000003c0)=[0xffffffffffffffff, 0xffffffffffffffff, r0, r3, r4], 0x5) syz_open_dev$MSR(&(0x7f0000000400), 0x0, 0x0) r5 = fork() syz_open_procfs$namespace(r5, &(0x7f0000000440)='ns/pid\x00') 04:31:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 04:31:17 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) write$FUSE_OPEN(r0, &(0x7f0000000000)={0x20}, 0x20) 04:31:17 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5207, 0xfffffffffffffffc) 04:31:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000003a80)='net/ip_tables_names\x00') read$FUSE(r0, &(0x7f0000003b00)={0x2020}, 0x2020) 04:31:17 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000010c0)) 04:31:17 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:31:17 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x84}, {0x6}]}) [ 109.643101][ T1303] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=1303 comm=syz-executor.0 04:31:17 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_vlan\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}]}, 0x38}}, 0x0) 04:31:17 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x7c}, {0x6}]}) 04:31:17 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/time_for_children\x00') 04:31:17 executing program 4: socket(0x1d, 0x2, 0x2) 04:31:17 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) socket(0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, 0x0, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup/syz1\x00', 0x1ff) 04:31:17 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x2, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 04:31:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 04:31:17 executing program 4: syz_open_dev$MSR(&(0x7f0000000400), 0x0, 0x0) 04:31:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x70, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x70}}, 0x0) 04:31:17 executing program 1: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}}, 0x0) 04:31:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) getpeername$netlink(r0, 0x0, 0x0) 04:31:17 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x45, 0x0, 0x0, 0xffffff7e}, {0x6}]}) 04:31:18 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={0x14, r2, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 04:31:18 executing program 4: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}}, 0x0) 04:31:18 executing program 0: r0 = syz_io_uring_setup(0x4bc7, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 04:31:18 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMP(r0, 0x1, 0xa, &(0x7f0000000080)=0x6, 0x4) 04:31:18 executing program 3: r0 = syz_io_uring_setup(0x4bc7, &(0x7f0000000000)={0x0, 0x9dd1, 0x0, 0x0, 0x224}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000003c0)=[r1, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff], 0x5) 04:31:18 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x2}, {0x6}]}) 04:31:18 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x5, &(0x7f0000000080)=0x6, 0x4) 04:31:18 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMP(r0, 0x1, 0xa, &(0x7f0000000080), 0x4) 04:31:18 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={0x14, r2, 0x1}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), r1) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000002c0), r1) 04:31:18 executing program 2: r0 = syz_io_uring_setup(0x4bc7, &(0x7f0000000000)={0x0, 0x9dd1}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/time_for_children\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000003c0)=[r1, r2], 0x2) 04:31:18 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_vlan\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={'\x00', '\xff\xff', @private}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}]}, 0x50}}, 0x0) 04:31:18 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x141042, 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040)={'veth1_to_hsr'}, 0xf) 04:31:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000003ec0)={0x0, 0x0, &(0x7f0000003e80)={&(0x7f0000004000)=ANY=[@ANYBLOB="9c050000", @ANYRES16=r1, @ANYBLOB="190627bd7000ffdbdf250e"], 0x59c}}, 0x0) 04:31:18 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/time_for_children\x00') 04:31:18 executing program 2: syz_io_uring_setup(0x4bc7, &(0x7f0000000000)={0x0, 0x9dd1}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs$namespace(0x0, 0x0) syz_open_dev$MSR(0x0, 0x0, 0x0) fork() syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/pid\x00') io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 04:31:18 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x13, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@private2}}, @sadb_x_sec_ctx={0x1b, 0x18, 0x0, 0x0, 0xcb, "9fdef007a8eca59d1d7a55e6571c34ccd7bffcb06518bca93c930a621895716d9e500f464f522eeaa72c86aa8233b4e422227e43d54f5a940822f9b28b76dff64822e95166ef99799021586d824e1bc36528dd2b90a1fbb726d40ecae8626c2fa2d9c83e2607b9dd29161488876ff26de1f4ddc12a4c4cae375f3cbb9226f56ac8e75755bae3bf7d7f12e9782f4b92415abb19f43c54e723bdb4553306f5464e93af6cb86f7b67efd9b8e649afb7b4527c84328af28ed721883c208a771a5887f62c49aecf77d63c9fabc3"}, @sadb_x_nat_t_port={0x1, 0x15}, @sadb_x_sa2={0x2}, @sadb_key={0xa, 0x9, 0x238, 0x0, "5fd9d3ac77330bd10eaee2a4b299f255feba082aab43927f55b739ec36423776fdf463e3ffd6d337bbe8d41342b1bb6f4263dfd4e423057b11bb9a71148ba3abf859cd1330192a"}, @sadb_lifetime, @sadb_x_nat_t_port={0x1}, @sadb_x_sec_ctx={0xf, 0x18, 0x0, 0x0, 0x6d, "c7dbde7fbe786d05830cace50b70737870fe96b417db6a496818b600807ae86c0edbc3bee9c2e6d758af9116b52036e2f511c09799fbdf688eb0cb4af617f57f2e9ada683812282ed6032d3c06a91bd76847896355f6e53e568a5f16468a665f9addaedfad8811ae3bfbf2cf0a"}, @sadb_sa={0x2}]}, 0x280}}, 0x0) 04:31:18 executing program 3: syz_io_uring_setup(0x4bc7, &(0x7f0000000000)={0x0, 0x0, 0x8}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 04:31:18 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0xb, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:31:18 executing program 5: r0 = syz_io_uring_setup(0x4bc7, &(0x7f0000000000)={0x0, 0x9dd1}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) syz_open_dev$MSR(&(0x7f0000000400), 0x0, 0x0) fork() syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/pid\x00') 04:31:18 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x2, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:31:18 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x45}, {0x6}]}) 04:31:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x3c}, {0x6}]}) 04:31:18 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x0, 0x3938700}}, 0x0) 04:31:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x2811fe02) 04:31:18 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x20000000, 0x700}, 0x0) 04:31:18 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x10, &(0x7f0000000080), 0x4) 04:31:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 04:31:18 executing program 5: select(0x40, &(0x7f0000000080), 0x0, 0xffffffffffffffff, 0x0) 04:31:18 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={&(0x7f0000000140), 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x70, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x13, 0x1, "33d3d1adc462771c6a1d74914f6017"}, @INET_DIAG_REQ_BYTECODE={0x48, 0x1, "ab1a4550f534f704552ba72c7a2b7f27b02fb45e403258fafa667c70a9d4dcd581e0eac5714f84d87e6b646721c17cd448d9ebd038cb05aa74a5133b74f3039f3669dea0"}]}, 0x70}, 0x1, 0x0, 0x0, 0x20008000}, 0x1) 04:31:18 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x3}, {0x6}]}) 04:31:18 executing program 1: clock_gettime(0x7, &(0x7f0000000500)) 04:31:18 executing program 2: sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x300}, 0x0) 04:31:18 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x9, &(0x7f0000000080), 0x4) 04:31:18 executing program 3: r0 = syz_io_uring_setup(0x4bc7, &(0x7f0000000000)={0x0, 0x9dd1}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000003c0)=[0xffffffffffffffff], 0x1) 04:31:18 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="020500072600000028bd70000000000002001000000004d5000004d200000000220018"], 0x130}}, 0x0) 04:31:18 executing program 0: openat$hwrng(0xffffff9c, &(0x7f0000000000), 0x383100, 0x0) 04:31:18 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x700}, 0x0) 04:31:18 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={0x0, 0x0, 0x8}, 0x10) 04:31:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:31:18 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[{0xc, 0x1}], 0xc}, 0x0) 04:31:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000400), r0) 04:31:18 executing program 0: syz_io_uring_setup(0x4bc7, &(0x7f0000000000)={0x0, 0x9dd1}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_WRITE={0x17, 0x0, 0x4007, @fd_index, 0x0, 0x0}, 0x0) 04:31:18 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xce94df03d1394a3b) 04:31:18 executing program 5: openat$hwrng(0xffffff9c, &(0x7f0000001700), 0x414702, 0x0) 04:31:18 executing program 4: r0 = socket(0x11, 0xa, 0x0) getsockopt$sock_int(r0, 0x1, 0x6, 0x0, &(0x7f0000000080)) 04:31:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x24) 04:31:18 executing program 2: socketpair(0x11, 0x2, 0x7, 0x0) 04:31:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) 04:31:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000003980)={0x0, 0x0, &(0x7f0000003940)={&(0x7f0000003900)={0x14, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x2) 04:31:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000540), 0x4) 04:31:18 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r1, r0, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000280)='0', 0x1}], 0x1) 04:31:18 executing program 1: sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, 0x0, 0x0) 04:31:18 executing program 3: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f00000000c0), 0x2, 0x0) 04:31:18 executing program 0: r0 = memfd_create(&(0x7f0000000000)='\\\x00', 0x4) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 04:31:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000480)={'netdevsim0\x00', @ifru_map}) 04:31:18 executing program 3: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3) 04:31:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8931, &(0x7f00000004c0)={'veth0_to_team\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 04:31:18 executing program 5: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40c8130, 0xffffffffffffffff, 0x0) 04:31:18 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000200)={0x67446698, 0x0, 0x0, 0x0, 0x0, "2402564487fd62be11209daa828cbc38a61b56b9a483f281c30bec4ce0e880d8db16c9c2786c981c9e5cdb94dab9d5e22fdfb4d870130271763df98ca1a70c6301000000000000002c5bf1f0d13fded4b92bdf963d4e9a1588608593f78b0d3cdae41baa421462b3985131bf357dc20a0062e1953764178513dc58e7b1ff6d5be612c4cdd408785278ce0bfaffffffed3d0c11d8bc38b1"}, 0xa7) recvmmsg(r0, &(0x7f00000021c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) 04:31:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 04:31:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x38, 0x0, &(0x7f0000000100)) 04:31:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000003980)={0x0, 0x0, &(0x7f0000003940)={&(0x7f0000003900)={0x14, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 04:31:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @isdn, @ax25={0x3, @null}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='caif0\x00'}) 04:31:18 executing program 5: pselect6(0xffffff47, &(0x7f0000002cc0), &(0x7f0000002d00), 0x0, 0x0, 0x0) 04:31:18 executing program 4: socketpair(0x0, 0xb, 0x0, 0x0) 04:31:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000440)=@req={0x20, &(0x7f0000000400)={'veth1_macvtap\x00', @ifru_addrs=@rc={0x1f, @none}}}) 04:31:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8918, &(0x7f00000004c0)={'veth1_to_bond\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 04:31:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x40) 04:31:18 executing program 5: openat$hwrng(0xffffff9c, &(0x7f0000001300), 0x18000, 0x0) 04:31:18 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000380)="ea", 0x1}], 0x2}, 0x0) 04:31:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x4, &(0x7f0000000100)=':', 0x1) 04:31:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x7, 0x0, &(0x7f0000001240)) 04:31:19 executing program 3: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40c8130, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) fchmodat(r0, &(0x7f0000000180)='./file1\x00', 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000001480)={0x0, 'sit0\x00'}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000080)={0x0, 'bridge0\x00', {}, 0x3}) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x1c1) mknodat(r0, &(0x7f0000000040)='./file1\x00', 0x800, 0xe001) 04:31:19 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2, &(0x7f0000000080), 0x4) 04:31:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000000)={'veth0\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 04:31:19 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@can, 0x80, 0x0}, 0x0) 04:31:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000006400)={0x0, 0x0, &(0x7f00000063c0)={0x0}}, 0x3) 04:31:19 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f00000000c0)=""/199) 04:31:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x2) 04:31:19 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f00000000c0), 0x10) recvmmsg(r0, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000940)=[{0x0}, {&(0x7f0000000500)=""/224, 0xe0}], 0x2}}], 0x1, 0x0, 0x0) 04:31:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000140), 0x4) 04:31:19 executing program 3: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4) 04:31:19 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f00000000c0), 0x10) recvmmsg(r0, &(0x7f00000021c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) 04:31:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000003980)={0x0, 0x0, &(0x7f0000003940)={&(0x7f0000003900)={0x14, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000200)=""/233, 0xe9}], 0x1}, 0x2) 04:31:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000003980)={0x0, 0x0, &(0x7f0000003940)={&(0x7f0000003900)={0x14, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000080)=""/219, 0xdb}, {0x0}], 0x2, &(0x7f0000001340)=""/211, 0xd3}, 0x60) 04:31:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8937, &(0x7f00000004c0)={'veth1_to_bond\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 04:31:19 executing program 0: socketpair(0x2, 0x0, 0x1002, 0x0) 04:31:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x4, 0x0, 0x0) 04:31:19 executing program 4: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 04:31:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x5c, 0x2, 0x6, 0x801, 0x6c, 0x48, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x5c}}, 0x0) 04:31:20 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001440)=[{{&(0x7f0000000000)=@generic, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/126}, {&(0x7f0000000180)=""/63}, {&(0x7f00000001c0)=""/110}, {&(0x7f0000001480)=""/87}], 0x0, &(0x7f0000000300)=""/200}}, {{0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)=""/4096}}], 0x49, 0x0, 0x0) 04:31:20 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f00000000c0), 0x10) recvmmsg(r0, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000940)=[{0x0}, {&(0x7f0000000500)=""/224, 0xe0}], 0x2}}], 0x2, 0x122, 0x0) 04:31:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x6, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 04:31:20 executing program 4: pkey_mprotect(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) 04:31:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @generic={0x0, "6e287439293361daa144b48ab270"}, @rc={0x1f, @fixed}, @tipc}) 04:31:20 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x2ac, 0xffffffff, 0x0, 0x14c, 0xb8, 0xffffffff, 0xffffffff, 0x218, 0x218, 0x218, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@ip={@multicast1, @empty, 0x0, 0x0, 'caif0\x00', 'vlan0\x00', {}, {}, 0x0, 0x1}, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@ttl={{0x24}}]}, @REJECT={0x24}}, {{@ip={@private, @multicast2, 0x0, 0x0, 'vxcan1\x00', '\x00', {}, {}, 0x2}, 0x0, 0x70, 0x94}, @REJECT={0x24}}, {{@ip={@broadcast, @rand_addr=0x64010102, 0x0, 0xffffffff, 'wlan1\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @multicast, 0x7f, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x308) 04:31:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @isdn, @ax25={0x3, @null}}) 04:31:20 executing program 3: socketpair(0x1, 0x0, 0x9, 0x0) 04:31:20 executing program 4: pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000, 0xffffffffffffffff) 04:31:20 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = timerfd_create(0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x39000, 0x0) timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) dup2(r0, r2) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:31:20 executing program 3: mount$fuse(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x100808, 0x0) 04:31:20 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'veth0_virt_wifi\x00', {0x2, 0x0, @initdev}}) 04:31:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000440)) 04:31:20 executing program 4: pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 04:31:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x80000001) 04:31:21 executing program 2: openat$fuse(0xffffff9c, &(0x7f0000000240), 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) pselect6(0x40, &(0x7f0000002cc0), &(0x7f0000002d00)={0x29b}, 0x0, 0x0, 0x0) 04:31:21 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000000), 0x10) recvmmsg(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) 04:31:21 executing program 0: socketpair(0x2, 0x2, 0x8, 0x0) 04:31:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40010123) 04:31:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000080)={'vlan0\x00', @ifru_addrs=@l2tp={0x2, 0x0, @remote}}) 04:31:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @generic={0x0, "6e287439293361daa144b48ab270"}, @rc={0x1f, @fixed}, @tipc, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)='veth1\x00'}) 04:31:21 executing program 2: mount$fuse(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x100840, 0x0) [ 112.787835][ T22] kauditd_printk_skb: 33 callbacks suppressed [ 112.787844][ T22] audit: type=1400 audit(1641443481.010:200): avc: denied { read write } for pid=1552 comm="syz-executor.2" name="fuse" dev="devtmpfs" ino=9331 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 04:31:21 executing program 5: clock_gettime(0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/uts\x00') 04:31:21 executing program 5: openat$hwrng(0xffffff9c, &(0x7f0000000000), 0x12144, 0x0) 04:31:21 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:31:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 04:31:21 executing program 3: io_uring_setup(0x3349, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x2f8}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x200080c0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 04:31:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000700)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000540)={0x2c, 0x17, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HOOK={0x4}]}, 0x2c}}, 0x0) [ 112.833255][ T22] audit: type=1400 audit(1641443481.010:201): avc: denied { open } for pid=1552 comm="syz-executor.2" path="/dev/fuse" dev="devtmpfs" ino=9331 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 112.867185][ T1568] ====================================================== [ 112.867185][ T1568] WARNING: the mand mount option is being deprecated and [ 112.867185][ T1568] will be removed in v5.15! 04:31:21 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) mount$fuse(0x0, &(0x7f0000000000)='./file0/file0/file0/file0\x00', 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000004280)="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", 0x2000, &(0x7f0000000d80)={&(0x7f00000000c0)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = dup(r0) syz_fuse_handle_req(r1, &(0x7f00000021c0)="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", 0x2000, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x90}, 0x0, 0x0, 0x0, 0x0}) 04:31:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$bsg(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000140)) 04:31:21 executing program 3: socket(0x26, 0x5, 0x56d6) 04:31:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 04:31:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x14, 0x1, 0x4, 0x801}, 0x14}}, 0x0) 04:31:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010100}}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@hopopts_2292={{0x18}}], 0x18}}], 0x2, 0x0) [ 112.867185][ T1568] ====================================================== 04:31:21 executing program 0: socket(0x38, 0x0, 0x0) 04:31:21 executing program 1: getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, 0x0, 0x0) 04:31:21 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write$nbd(r0, 0x0, 0x0) 04:31:21 executing program 5: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001640)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 04:31:21 executing program 5: geteuid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), 0xffffffffffffffff) 04:31:21 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000008440), 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x20002060) [ 112.957737][ T22] audit: type=1400 audit(1641443481.180:202): avc: denied { create } for pid=1583 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 04:31:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000001ac0)={0x14}, 0x14}}, 0x0) 04:31:21 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0xe2, 0x28, 0xd1, 0x40, 0x5e3, 0x502, 0x268b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x9f, 0xf3, 0x7, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x200}}, {}]}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0}) 04:31:21 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0), 0x290dc0, 0x0) 04:31:21 executing program 3: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:31:21 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) 04:31:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000021c0)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002180)={&(0x7f0000001ac0)={0x14}, 0x14}}, 0x0) 04:31:21 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x0, 0x3}, 0xe) 04:31:21 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000f40), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000f80)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) [ 113.016285][ T22] audit: type=1400 audit(1641443481.220:203): avc: denied { prog_run } for pid=1601 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 04:31:21 executing program 2: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:31:21 executing program 4: keyctl$dh_compute(0x17, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000440)={0x0, &(0x7f0000000380)="2e0fde7f1012b7eb435545d71f9eee5c3467aa9d9cc80e78cba942b293c018ac86de8e4e5747f3abd3d8899353bf71145196ff7fc83de3cd897f95992101d16785", 0x41}) 04:31:21 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000f40), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000f80)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) [ 113.074226][ T22] audit: type=1400 audit(1641443481.240:204): avc: denied { unmount } for pid=317 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 113.120141][ T22] audit: type=1400 audit(1641443481.300:205): avc: denied { bind } for pid=1613 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 113.327159][ T101] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 113.727215][ T101] usb 1-1: unable to get BOS descriptor or descriptor too short 04:31:22 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000008440), 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x20002060) 04:31:22 executing program 3: syz_open_dev$evdev(&(0x7f0000000280), 0x9, 0x0) [ 113.807294][ T101] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 113.817809][ T101] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 113.987202][ T101] usb 1-1: New USB device found, idVendor=05e3, idProduct=0502, bcdDevice=26.8b [ 113.996210][ T101] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 114.004449][ T101] usb 1-1: Product: syz [ 114.008824][ T101] usb 1-1: Manufacturer: syz [ 114.013413][ T101] usb 1-1: SerialNumber: syz [ 114.024338][ T101] usb 1-1: config 0 descriptor?? [ 114.078252][ T101] gl620a 1-1:0.0 usb0: register 'gl620a' at usb-dummy_hcd.0-1, Genesys GeneLink, 3a:c4:ca:8f:fa:d1 [ 114.092097][ T22] audit: type=1400 audit(1641443482.310:206): avc: denied { read } for pid=193 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 114.270627][ T338] usb 1-1: USB disconnect, device number 4 [ 114.276579][ T338] gl620a 1-1:0.0 usb0: unregister 'gl620a' usb-dummy_hcd.0-1, Genesys GeneLink 04:31:23 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0xe2, 0x28, 0xd1, 0x40, 0x5e3, 0x502, 0x268b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x9f, 0xf3, 0x7, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x200}}, {}]}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0}) 04:31:23 executing program 4: mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x0, 0x30, 0xffffffffffffffff, 0x0) 04:31:23 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 04:31:23 executing program 2: select(0x40, &(0x7f0000000a80), 0x0, 0x0, &(0x7f0000000b40)) 04:31:23 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000f40), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000f80)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x51}]}, 0x1c}}, 0x0) 04:31:23 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000008440), 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x20002060) 04:31:23 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x5c}}, 0x0) 04:31:23 executing program 5: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 04:31:23 executing program 3: add_key$user(&(0x7f0000001000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 04:31:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000001280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001240)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_SOCK={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_NODE={0xe6c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xe59, 0x3, "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"}]}]}, 0xec4}}, 0x0) 04:31:23 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x88041, 0x0) 04:31:23 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000d53000/0x1000)=nil, 0x930, 0x100000b, 0x10, r0, 0x0) [ 114.854225][ T22] audit: type=1400 audit(1641443483.070:207): avc: denied { map } for pid=1713 comm="syz-executor.4" path="/proc/1713/net/pfkey" dev="proc" ino=4026532636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 115.077148][ T67] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 115.477239][ T67] usb 1-1: unable to get BOS descriptor or descriptor too short [ 115.557270][ T67] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 115.571944][ T67] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 115.737211][ T67] usb 1-1: New USB device found, idVendor=05e3, idProduct=0502, bcdDevice=26.8b [ 115.746238][ T67] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.754374][ T67] usb 1-1: Product: syz [ 115.758642][ T67] usb 1-1: Manufacturer: syz [ 115.763206][ T67] usb 1-1: SerialNumber: syz [ 115.768454][ T67] usb 1-1: config 0 descriptor?? [ 115.809219][ T67] gl620a 1-1:0.0 usb0: register 'gl620a' at usb-dummy_hcd.0-1, Genesys GeneLink, 3a:c4:ca:8f:fa:d1 [ 115.979607][ C0] divide error: 0000 [#1] PREEMPT SMP KASAN [ 115.985517][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.4.147-syzkaller-00015-g5b673be0c6b0 #0 [ 115.995113][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 116.005147][ C0] RIP: 0010:genelink_tx_fixup+0x435/0x5f0 [ 116.010844][ C0] Code: 03 42 8a 04 20 84 c0 0f 85 e9 00 00 00 8b 2b 49 83 ed 80 4c 89 e8 48 c1 e8 03 42 8a 04 20 84 c0 0f 85 ed 00 00 00 89 e8 31 d2 <41> f7 75 00 89 d3 31 ff 89 d6 e8 7c 82 b0 fe 85 db 74 07 e8 d3 7e [ 116.020594][ T67] usb 1-1: USB disconnect, device number 5 [ 116.030865][ C0] RSP: 0018:ffff8881f5dcf4d8 EFLAGS: 00010246 [ 116.030872][ C0] RAX: 0000000000000062 RBX: ffff8881ec2737f0 RCX: ffff8881f5dc2f40 [ 116.030876][ C0] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffff8881ec2737f0 [ 116.030879][ C0] RBP: 0000000000000062 R08: ffffffff82b05027 R09: ffffed103ebb9ed6 [ 116.030882][ C0] R10: ffffed103ebb9ed6 R11: 0000000000000000 R12: dffffc0000000000 [ 116.030885][ C0] R13: ffff8881ac6a69c0 R14: 000000000000005a R15: ffff8881ec273780 [ 116.030890][ C0] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 116.030902][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 116.036988][ T67] gl620a 1-1:0.0 usb0: unregister 'gl620a' usb-dummy_hcd.0-1, Genesys GeneLink [ 116.042717][ C0] CR2: 00007ff64f019ff8 CR3: 00000001e45c6000 CR4: 00000000003406f0 [ 116.042724][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 116.042727][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 116.042729][ C0] Call Trace: [ 116.042744][ C0] usbnet_start_xmit+0x107/0x1a10 [ 116.042756][ C0] ? __kasan_kmalloc+0x1a3/0x1e0 [ 116.143894][ C0] ? netif_skb_features+0x550/0x9a0 [ 116.149060][ C0] ? check_preemption_disabled+0x51/0x2c0 [ 116.154745][ C0] xmit_one+0xfa/0x470 [ 116.158824][ C0] dev_hard_start_xmit+0xac/0x1b0 [ 116.164171][ C0] sch_direct_xmit+0x212/0x8f0 [ 116.168902][ C0] __qdisc_run+0x1ea/0x3a0 [ 116.173284][ C0] __dev_queue_xmit+0xc07/0x2c30 [ 116.178191][ C0] ip6_finish_output2+0xf45/0x1810 [ 116.183268][ C0] ip6_output+0x158/0x380 [ 116.187565][ C0] ? ip6_output+0x380/0x380 [ 116.192121][ C0] mld_sendpack+0x540/0xa20 [ 116.196612][ C0] ? mld_send_report+0x220/0x220 [ 116.201515][ C0] mld_ifc_timer_expire+0x804/0xb30 [ 116.206810][ C0] ? mld_gq_timer_expire+0x80/0x80 [ 116.211889][ C0] call_timer_fn+0x30/0x330 [ 116.216361][ C0] ? mld_gq_timer_expire+0x80/0x80 [ 116.221475][ C0] expire_timers+0x21e/0x3f0 [ 116.226076][ C0] __run_timers+0x573/0x670 [ 116.230546][ C0] run_timer_softirq+0x46/0x80 [ 116.235326][ C0] __do_softirq+0x23e/0x615 [ 116.239800][ C0] ? ksoftirqd_should_run+0x20/0x20 [ 116.244961][ C0] run_ksoftirqd+0x1f/0x30 [ 116.249352][ C0] smpboot_thread_fn+0x4d7/0x880 [ 116.254265][ C0] kthread+0x30f/0x330 [ 116.258303][ C0] ? cpu_report_death+0x110/0x110 [ 116.263308][ C0] ? kthread_destroy_worker+0x1f0/0x1f0 [ 116.268824][ C0] ret_from_fork+0x1f/0x30 [ 116.273213][ C0] Modules linked in: [ 116.277103][ C0] ---[ end trace 17a3a46a622a9a9b ]--- [ 116.282540][ C0] RIP: 0010:genelink_tx_fixup+0x435/0x5f0 [ 116.289021][ C0] Code: 03 42 8a 04 20 84 c0 0f 85 e9 00 00 00 8b 2b 49 83 ed 80 4c 89 e8 48 c1 e8 03 42 8a 04 20 84 c0 0f 85 ed 00 00 00 89 e8 31 d2 <41> f7 75 00 89 d3 31 ff 89 d6 e8 7c 82 b0 fe 85 db 74 07 e8 d3 7e [ 116.308689][ C0] RSP: 0018:ffff8881f5dcf4d8 EFLAGS: 00010246 [ 116.314725][ C0] RAX: 0000000000000062 RBX: ffff8881ec2737f0 RCX: ffff8881f5dc2f40 [ 116.322671][ C0] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffff8881ec2737f0 [ 116.330624][ C0] RBP: 0000000000000062 R08: ffffffff82b05027 R09: ffffed103ebb9ed6 [ 116.338578][ C0] R10: ffffed103ebb9ed6 R11: 0000000000000000 R12: dffffc0000000000 [ 116.346513][ C0] R13: ffff8881ac6a69c0 R14: 000000000000005a R15: ffff8881ec273780 [ 116.354459][ C0] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 116.363362][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 116.369959][ C0] CR2: 00007ff64f019ff8 CR3: 00000001e45c6000 CR4: 00000000003406f0 [ 116.377906][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 116.385882][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 116.393989][ C0] Kernel panic - not syncing: Fatal exception in interrupt [ 116.401400][ C0] Kernel Offset: disabled [ 116.405716][ C0] Rebooting in 86400 seconds..