Warning: Permanently added '10.128.0.251' (ECDSA) to the list of known hosts. 2023/07/10 08:41:05 fuzzer started 2023/07/10 08:41:05 dialing manager at 10.128.0.163:30000 [ 66.283323][ T13] cfg80211: failed to load regulatory.db [ 97.685591][ T23] audit: type=1400 audit(1688978538.220:66): avc: denied { mounton } for pid=428 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 97.687560][ T428] cgroup1: Unknown subsys name 'net' [ 97.708089][ T23] audit: type=1400 audit(1688978538.220:67): avc: denied { mount } for pid=428 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 97.713539][ T428] cgroup1: Unknown subsys name 'net_prio' [ 97.735825][ T23] audit: type=1400 audit(1688978538.280:68): avc: denied { read } for pid=144 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 97.740886][ T428] cgroup1: Unknown subsys name 'devices' [ 97.768761][ T23] audit: type=1400 audit(1688978538.300:69): avc: denied { unmount } for pid=428 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 97.905845][ T428] cgroup1: Unknown subsys name 'hugetlb' [ 97.911579][ T428] cgroup1: Unknown subsys name 'rlimit' [ 98.036511][ T23] audit: type=1400 audit(1688978538.570:70): avc: denied { mounton } for pid=428 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 98.061762][ T23] audit: type=1400 audit(1688978538.600:71): avc: denied { mount } for pid=428 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 98.084858][ T23] audit: type=1400 audit(1688978538.600:72): avc: denied { setattr } for pid=428 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=112 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 98.112800][ T430] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 98.121518][ T23] audit: type=1400 audit(1688978538.660:73): avc: denied { relabelto } for pid=430 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 98.147006][ T23] audit: type=1400 audit(1688978538.690:74): avc: denied { write } for pid=430 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" 2023/07/10 08:42:18 syscalls: 2493 2023/07/10 08:42:18 code coverage: enabled 2023/07/10 08:42:18 comparison tracing: enabled 2023/07/10 08:42:18 extra coverage: enabled 2023/07/10 08:42:18 delay kcov mmap: mmap returned an invalid pointer 2023/07/10 08:42:18 setuid sandbox: enabled 2023/07/10 08:42:18 namespace sandbox: enabled 2023/07/10 08:42:18 Android sandbox: enabled 2023/07/10 08:42:18 fault injection: enabled 2023/07/10 08:42:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/07/10 08:42:18 net packet injection: enabled 2023/07/10 08:42:18 net device setup: enabled 2023/07/10 08:42:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/07/10 08:42:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/07/10 08:42:18 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/07/10 08:42:18 USB emulation: enabled 2023/07/10 08:42:18 hci packet injection: /dev/vhci does not exist 2023/07/10 08:42:18 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2023/07/10 08:42:18 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2023/07/10 08:42:18 swap file: enabled 2023/07/10 08:42:18 fetching corpus: 0, signal 0/2000 (executing program) [ 98.214326][ T23] audit: type=1400 audit(1688978538.750:75): avc: denied { read } for pid=428 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 98.248407][ T428] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/07/10 08:42:19 fetching corpus: 50, signal 23012/26824 (executing program) 2023/07/10 08:42:19 fetching corpus: 100, signal 34255/39842 (executing program) 2023/07/10 08:42:19 fetching corpus: 150, signal 43614/50896 (executing program) 2023/07/10 08:42:19 fetching corpus: 200, signal 51793/60729 (executing program) 2023/07/10 08:42:20 fetching corpus: 250, signal 59325/69841 (executing program) 2023/07/10 08:42:20 fetching corpus: 300, signal 62776/74905 (executing program) 2023/07/10 08:42:20 fetching corpus: 350, signal 68201/81876 (executing program) 2023/07/10 08:42:20 fetching corpus: 400, signal 72169/87411 (executing program) 2023/07/10 08:42:20 fetching corpus: 450, signal 76165/92931 (executing program) 2023/07/10 08:42:21 fetching corpus: 500, signal 80239/98508 (executing program) 2023/07/10 08:42:21 fetching corpus: 550, signal 83717/103507 (executing program) 2023/07/10 08:42:21 fetching corpus: 600, signal 86952/108228 (executing program) 2023/07/10 08:42:21 fetching corpus: 650, signal 89850/112624 (executing program) 2023/07/10 08:42:21 fetching corpus: 700, signal 92371/116601 (executing program) 2023/07/10 08:42:22 fetching corpus: 750, signal 94619/120342 (executing program) 2023/07/10 08:42:22 fetching corpus: 800, signal 97057/124220 (executing program) 2023/07/10 08:42:22 fetching corpus: 850, signal 100199/128712 (executing program) 2023/07/10 08:42:22 fetching corpus: 900, signal 102510/132446 (executing program) 2023/07/10 08:42:22 fetching corpus: 950, signal 103961/135407 (executing program) 2023/07/10 08:42:23 fetching corpus: 1000, signal 106245/139093 (executing program) 2023/07/10 08:42:23 fetching corpus: 1050, signal 109114/143247 (executing program) 2023/07/10 08:42:23 fetching corpus: 1100, signal 112091/147547 (executing program) 2023/07/10 08:42:23 fetching corpus: 1150, signal 113609/150428 (executing program) 2023/07/10 08:42:24 fetching corpus: 1200, signal 115626/153782 (executing program) 2023/07/10 08:42:24 fetching corpus: 1250, signal 117073/156627 (executing program) 2023/07/10 08:42:24 fetching corpus: 1300, signal 118989/159866 (executing program) 2023/07/10 08:42:24 fetching corpus: 1350, signal 120154/162426 (executing program) 2023/07/10 08:42:24 fetching corpus: 1400, signal 121313/164963 (executing program) 2023/07/10 08:42:25 fetching corpus: 1450, signal 123119/168080 (executing program) 2023/07/10 08:42:25 fetching corpus: 1500, signal 124841/171053 (executing program) 2023/07/10 08:42:25 fetching corpus: 1550, signal 127002/174360 (executing program) 2023/07/10 08:42:25 fetching corpus: 1600, signal 128606/177246 (executing program) 2023/07/10 08:42:25 fetching corpus: 1650, signal 129822/179744 (executing program) 2023/07/10 08:42:26 fetching corpus: 1700, signal 131045/182278 (executing program) 2023/07/10 08:42:26 fetching corpus: 1750, signal 132055/184654 (executing program) 2023/07/10 08:42:26 fetching corpus: 1800, signal 132985/186918 (executing program) 2023/07/10 08:42:26 fetching corpus: 1850, signal 134732/189804 (executing program) 2023/07/10 08:42:27 fetching corpus: 1900, signal 136094/192438 (executing program) 2023/07/10 08:42:27 fetching corpus: 1950, signal 138409/195811 (executing program) 2023/07/10 08:42:27 fetching corpus: 2000, signal 139705/198359 (executing program) 2023/07/10 08:42:27 fetching corpus: 2050, signal 140696/200631 (executing program) 2023/07/10 08:42:27 fetching corpus: 2100, signal 141953/203070 (executing program) 2023/07/10 08:42:27 fetching corpus: 2150, signal 143023/205359 (executing program) 2023/07/10 08:42:28 fetching corpus: 2200, signal 144385/207853 (executing program) 2023/07/10 08:42:28 fetching corpus: 2250, signal 145668/210291 (executing program) 2023/07/10 08:42:28 fetching corpus: 2300, signal 146582/212478 (executing program) 2023/07/10 08:42:28 fetching corpus: 2350, signal 147794/214896 (executing program) 2023/07/10 08:42:28 fetching corpus: 2400, signal 149014/217295 (executing program) 2023/07/10 08:42:29 fetching corpus: 2450, signal 150779/220112 (executing program) 2023/07/10 08:42:29 fetching corpus: 2500, signal 151877/222368 (executing program) 2023/07/10 08:42:29 fetching corpus: 2550, signal 153594/225151 (executing program) 2023/07/10 08:42:29 fetching corpus: 2600, signal 154726/227400 (executing program) 2023/07/10 08:42:30 fetching corpus: 2650, signal 155716/229557 (executing program) 2023/07/10 08:42:30 fetching corpus: 2700, signal 156968/231867 (executing program) 2023/07/10 08:42:30 fetching corpus: 2750, signal 158332/234267 (executing program) 2023/07/10 08:42:30 fetching corpus: 2800, signal 159166/236260 (executing program) 2023/07/10 08:42:30 fetching corpus: 2850, signal 160363/238495 (executing program) 2023/07/10 08:42:31 fetching corpus: 2900, signal 161447/240675 (executing program) 2023/07/10 08:42:31 fetching corpus: 2950, signal 162891/243089 (executing program) 2023/07/10 08:42:31 fetching corpus: 3000, signal 163958/245167 (executing program) 2023/07/10 08:42:31 fetching corpus: 3050, signal 165321/247509 (executing program) 2023/07/10 08:42:32 fetching corpus: 3100, signal 166173/249495 (executing program) 2023/07/10 08:42:32 fetching corpus: 3150, signal 167178/251568 (executing program) 2023/07/10 08:42:32 fetching corpus: 3200, signal 168493/253833 (executing program) 2023/07/10 08:42:32 fetching corpus: 3250, signal 169523/255894 (executing program) 2023/07/10 08:42:32 fetching corpus: 3300, signal 170438/257885 (executing program) 2023/07/10 08:42:32 fetching corpus: 3350, signal 171134/259693 (executing program) 2023/07/10 08:42:33 fetching corpus: 3400, signal 172053/261665 (executing program) 2023/07/10 08:42:33 fetching corpus: 3450, signal 172858/263550 (executing program) 2023/07/10 08:42:33 fetching corpus: 3500, signal 173952/265652 (executing program) 2023/07/10 08:42:34 fetching corpus: 3550, signal 174797/267551 (executing program) 2023/07/10 08:42:34 fetching corpus: 3600, signal 175548/269327 (executing program) 2023/07/10 08:42:34 fetching corpus: 3650, signal 176216/271079 (executing program) 2023/07/10 08:42:34 fetching corpus: 3700, signal 177408/273187 (executing program) 2023/07/10 08:42:35 fetching corpus: 3750, signal 178249/275035 (executing program) 2023/07/10 08:42:35 fetching corpus: 3800, signal 179344/277058 (executing program) 2023/07/10 08:42:35 fetching corpus: 3850, signal 180450/279075 (executing program) 2023/07/10 08:42:35 fetching corpus: 3900, signal 181268/280851 (executing program) 2023/07/10 08:42:35 fetching corpus: 3950, signal 182169/282691 (executing program) 2023/07/10 08:42:36 fetching corpus: 4000, signal 182904/284452 (executing program) 2023/07/10 08:42:36 fetching corpus: 4050, signal 184069/286495 (executing program) 2023/07/10 08:42:36 fetching corpus: 4100, signal 184891/288335 (executing program) 2023/07/10 08:42:36 fetching corpus: 4150, signal 185638/290034 (executing program) 2023/07/10 08:42:36 fetching corpus: 4200, signal 186317/291696 (executing program) 2023/07/10 08:42:37 fetching corpus: 4250, signal 187446/293684 (executing program) 2023/07/10 08:42:37 fetching corpus: 4300, signal 188459/295610 (executing program) 2023/07/10 08:42:37 fetching corpus: 4350, signal 189093/297210 (executing program) 2023/07/10 08:42:37 fetching corpus: 4400, signal 189681/298813 (executing program) 2023/07/10 08:42:37 fetching corpus: 4450, signal 190556/300619 (executing program) 2023/07/10 08:42:38 fetching corpus: 4500, signal 191267/302359 (executing program) 2023/07/10 08:42:38 fetching corpus: 4550, signal 191842/303950 (executing program) 2023/07/10 08:42:38 fetching corpus: 4600, signal 192688/305701 (executing program) 2023/07/10 08:42:38 fetching corpus: 4650, signal 193446/307406 (executing program) 2023/07/10 08:42:38 fetching corpus: 4700, signal 194093/309029 (executing program) 2023/07/10 08:42:39 fetching corpus: 4750, signal 195082/310885 (executing program) 2023/07/10 08:42:39 fetching corpus: 4800, signal 195974/312575 (executing program) 2023/07/10 08:42:39 fetching corpus: 4850, signal 196910/314334 (executing program) 2023/07/10 08:42:39 fetching corpus: 4900, signal 197832/316054 (executing program) 2023/07/10 08:42:39 fetching corpus: 4950, signal 198645/317665 (executing program) 2023/07/10 08:42:40 fetching corpus: 5000, signal 199865/319568 (executing program) 2023/07/10 08:42:40 fetching corpus: 5050, signal 200488/321094 (executing program) 2023/07/10 08:42:40 fetching corpus: 5100, signal 201196/322687 (executing program) 2023/07/10 08:42:40 fetching corpus: 5150, signal 201776/324218 (executing program) 2023/07/10 08:42:40 fetching corpus: 5200, signal 202444/325752 (executing program) 2023/07/10 08:42:41 fetching corpus: 5250, signal 203038/327261 (executing program) 2023/07/10 08:42:41 fetching corpus: 5300, signal 203564/328722 (executing program) 2023/07/10 08:42:41 fetching corpus: 5350, signal 204163/330227 (executing program) 2023/07/10 08:42:41 fetching corpus: 5400, signal 204724/331690 (executing program) 2023/07/10 08:42:42 fetching corpus: 5450, signal 205196/333094 (executing program) 2023/07/10 08:42:42 fetching corpus: 5500, signal 206037/334694 (executing program) 2023/07/10 08:42:42 fetching corpus: 5550, signal 206530/336113 (executing program) 2023/07/10 08:42:42 fetching corpus: 5600, signal 207064/337579 (executing program) 2023/07/10 08:42:43 fetching corpus: 5650, signal 208144/339287 (executing program) 2023/07/10 08:42:43 fetching corpus: 5700, signal 208795/340786 (executing program) 2023/07/10 08:42:43 fetching corpus: 5750, signal 209330/342214 (executing program) 2023/07/10 08:42:43 fetching corpus: 5800, signal 210089/343766 (executing program) 2023/07/10 08:42:43 fetching corpus: 5850, signal 210797/345256 (executing program) 2023/07/10 08:42:44 fetching corpus: 5900, signal 211298/346645 (executing program) 2023/07/10 08:42:44 fetching corpus: 5950, signal 211905/348070 (executing program) 2023/07/10 08:42:44 fetching corpus: 6000, signal 212745/349660 (executing program) 2023/07/10 08:42:44 fetching corpus: 6050, signal 213344/351112 (executing program) 2023/07/10 08:42:44 fetching corpus: 6100, signal 213917/352517 (executing program) 2023/07/10 08:42:45 fetching corpus: 6150, signal 214376/353885 (executing program) 2023/07/10 08:42:45 fetching corpus: 6200, signal 215003/355355 (executing program) 2023/07/10 08:42:45 fetching corpus: 6250, signal 215689/356776 (executing program) 2023/07/10 08:42:45 fetching corpus: 6300, signal 216174/358148 (executing program) 2023/07/10 08:42:45 fetching corpus: 6350, signal 216804/359642 (executing program) 2023/07/10 08:42:46 fetching corpus: 6400, signal 217412/361044 (executing program) 2023/07/10 08:42:46 fetching corpus: 6450, signal 217866/362379 (executing program) 2023/07/10 08:42:46 fetching corpus: 6500, signal 218474/363801 (executing program) 2023/07/10 08:42:46 fetching corpus: 6550, signal 219015/365138 (executing program) 2023/07/10 08:42:46 fetching corpus: 6600, signal 219513/366449 (executing program) 2023/07/10 08:42:47 fetching corpus: 6650, signal 219948/367778 (executing program) 2023/07/10 08:42:47 fetching corpus: 6700, signal 220746/369221 (executing program) 2023/07/10 08:42:47 fetching corpus: 6750, signal 221316/370596 (executing program) 2023/07/10 08:42:47 fetching corpus: 6800, signal 221703/371892 (executing program) 2023/07/10 08:42:47 fetching corpus: 6850, signal 222253/373197 (executing program) 2023/07/10 08:42:48 fetching corpus: 6900, signal 222720/374482 (executing program) 2023/07/10 08:42:48 fetching corpus: 6950, signal 223245/375794 (executing program) 2023/07/10 08:42:48 fetching corpus: 7000, signal 223798/377142 (executing program) 2023/07/10 08:42:48 fetching corpus: 7050, signal 224308/378401 (executing program) 2023/07/10 08:42:48 fetching corpus: 7100, signal 224865/379725 (executing program) 2023/07/10 08:42:49 fetching corpus: 7150, signal 225297/381003 (executing program) 2023/07/10 08:42:49 fetching corpus: 7200, signal 226083/382419 (executing program) 2023/07/10 08:42:49 fetching corpus: 7250, signal 226834/383821 (executing program) 2023/07/10 08:42:49 fetching corpus: 7300, signal 227478/385128 (executing program) 2023/07/10 08:42:50 fetching corpus: 7350, signal 228395/386557 (executing program) 2023/07/10 08:42:50 fetching corpus: 7400, signal 229012/387871 (executing program) 2023/07/10 08:42:50 fetching corpus: 7450, signal 229456/389063 (executing program) 2023/07/10 08:42:50 fetching corpus: 7500, signal 229945/390290 (executing program) 2023/07/10 08:42:50 fetching corpus: 7550, signal 230625/391610 (executing program) 2023/07/10 08:42:51 fetching corpus: 7600, signal 231035/392826 (executing program) 2023/07/10 08:42:51 fetching corpus: 7650, signal 231633/394095 (executing program) 2023/07/10 08:42:51 fetching corpus: 7700, signal 231980/395312 (executing program) 2023/07/10 08:42:51 fetching corpus: 7750, signal 232466/396484 (executing program) 2023/07/10 08:42:52 fetching corpus: 7800, signal 233153/397785 (executing program) 2023/07/10 08:42:52 fetching corpus: 7850, signal 233399/398924 (executing program) 2023/07/10 08:42:52 fetching corpus: 7900, signal 233936/400136 (executing program) 2023/07/10 08:42:52 fetching corpus: 7950, signal 234331/401324 (executing program) 2023/07/10 08:42:52 fetching corpus: 8000, signal 234718/402488 (executing program) 2023/07/10 08:42:52 fetching corpus: 8050, signal 235106/403660 (executing program) 2023/07/10 08:42:53 fetching corpus: 8100, signal 235707/404949 (executing program) 2023/07/10 08:42:53 fetching corpus: 8150, signal 236073/406072 (executing program) 2023/07/10 08:42:53 fetching corpus: 8200, signal 236514/407294 (executing program) 2023/07/10 08:42:53 fetching corpus: 8250, signal 237167/408586 (executing program) 2023/07/10 08:42:54 fetching corpus: 8300, signal 237676/409838 (executing program) 2023/07/10 08:42:54 fetching corpus: 8350, signal 238109/410976 (executing program) 2023/07/10 08:42:54 fetching corpus: 8400, signal 238678/412209 (executing program) 2023/07/10 08:42:54 fetching corpus: 8450, signal 239256/413435 (executing program) 2023/07/10 08:42:54 fetching corpus: 8500, signal 239717/414592 (executing program) 2023/07/10 08:42:54 fetching corpus: 8550, signal 240275/415771 (executing program) 2023/07/10 08:42:55 fetching corpus: 8600, signal 240772/416952 (executing program) 2023/07/10 08:42:55 fetching corpus: 8650, signal 241231/418103 (executing program) 2023/07/10 08:42:55 fetching corpus: 8700, signal 241811/419290 (executing program) 2023/07/10 08:42:55 fetching corpus: 8750, signal 242183/420442 (executing program) 2023/07/10 08:42:56 fetching corpus: 8800, signal 242662/421626 (executing program) 2023/07/10 08:42:56 fetching corpus: 8850, signal 243347/422805 (executing program) 2023/07/10 08:42:56 fetching corpus: 8900, signal 243703/423911 (executing program) 2023/07/10 08:42:56 fetching corpus: 8950, signal 244076/425054 (executing program) 2023/07/10 08:42:56 fetching corpus: 9000, signal 244481/426181 (executing program) 2023/07/10 08:42:57 fetching corpus: 9050, signal 244955/427293 (executing program) 2023/07/10 08:42:57 fetching corpus: 9100, signal 245457/428405 (executing program) 2023/07/10 08:42:57 fetching corpus: 9150, signal 245868/429528 (executing program) 2023/07/10 08:42:57 fetching corpus: 9200, signal 246304/430605 (executing program) 2023/07/10 08:42:57 fetching corpus: 9250, signal 246661/431655 (executing program) 2023/07/10 08:42:58 fetching corpus: 9300, signal 247170/432767 (executing program) 2023/07/10 08:42:58 fetching corpus: 9350, signal 247541/433845 (executing program) 2023/07/10 08:42:58 fetching corpus: 9400, signal 247840/434888 (executing program) 2023/07/10 08:42:58 fetching corpus: 9450, signal 248314/436010 (executing program) 2023/07/10 08:42:58 fetching corpus: 9500, signal 248886/437135 (executing program) 2023/07/10 08:42:59 fetching corpus: 9550, signal 249272/438184 (executing program) 2023/07/10 08:42:59 fetching corpus: 9600, signal 249682/439254 (executing program) 2023/07/10 08:42:59 fetching corpus: 9650, signal 249989/440312 (executing program) 2023/07/10 08:42:59 fetching corpus: 9700, signal 250600/441430 (executing program) 2023/07/10 08:43:00 fetching corpus: 9750, signal 251132/442502 (executing program) 2023/07/10 08:43:00 fetching corpus: 9800, signal 251707/443562 (executing program) 2023/07/10 08:43:00 fetching corpus: 9850, signal 252131/444624 (executing program) 2023/07/10 08:43:00 fetching corpus: 9900, signal 252761/445677 (executing program) 2023/07/10 08:43:01 fetching corpus: 9950, signal 253208/446701 (executing program) 2023/07/10 08:43:01 fetching corpus: 10000, signal 253493/447708 (executing program) 2023/07/10 08:43:01 fetching corpus: 10050, signal 253893/448736 (executing program) 2023/07/10 08:43:01 fetching corpus: 10100, signal 254200/449754 (executing program) 2023/07/10 08:43:01 fetching corpus: 10150, signal 254738/450791 (executing program) 2023/07/10 08:43:02 fetching corpus: 10200, signal 255181/451860 (executing program) 2023/07/10 08:43:02 fetching corpus: 10250, signal 255575/452855 (executing program) 2023/07/10 08:43:02 fetching corpus: 10300, signal 255990/453865 (executing program) 2023/07/10 08:43:02 fetching corpus: 10350, signal 256413/454845 (executing program) 2023/07/10 08:43:03 fetching corpus: 10400, signal 256789/455855 (executing program) 2023/07/10 08:43:03 fetching corpus: 10450, signal 257203/456884 (executing program) 2023/07/10 08:43:03 fetching corpus: 10500, signal 257513/457910 (executing program) 2023/07/10 08:43:03 fetching corpus: 10550, signal 257973/458925 (executing program) 2023/07/10 08:43:03 fetching corpus: 10600, signal 258445/459995 (executing program) 2023/07/10 08:43:03 fetching corpus: 10650, signal 258838/460971 (executing program) 2023/07/10 08:43:04 fetching corpus: 10700, signal 259233/461957 (executing program) 2023/07/10 08:43:04 fetching corpus: 10750, signal 259687/462945 (executing program) 2023/07/10 08:43:04 fetching corpus: 10800, signal 260048/463932 (executing program) 2023/07/10 08:43:04 fetching corpus: 10850, signal 260456/464939 (executing program) 2023/07/10 08:43:05 fetching corpus: 10900, signal 260895/465937 (executing program) 2023/07/10 08:43:05 fetching corpus: 10950, signal 261321/466970 (executing program) 2023/07/10 08:43:05 fetching corpus: 11000, signal 261761/467901 (executing program) 2023/07/10 08:43:05 fetching corpus: 11050, signal 262144/468868 (executing program) 2023/07/10 08:43:06 fetching corpus: 11100, signal 262520/469838 (executing program) 2023/07/10 08:43:06 fetching corpus: 11150, signal 262854/470780 (executing program) 2023/07/10 08:43:06 fetching corpus: 11200, signal 263179/471725 (executing program) 2023/07/10 08:43:06 fetching corpus: 11250, signal 263555/472665 (executing program) 2023/07/10 08:43:07 fetching corpus: 11300, signal 263947/473650 (executing program) 2023/07/10 08:43:07 fetching corpus: 11350, signal 264324/474585 (executing program) 2023/07/10 08:43:07 fetching corpus: 11400, signal 264867/475544 (executing program) 2023/07/10 08:43:07 fetching corpus: 11450, signal 265313/476454 (executing program) 2023/07/10 08:43:07 fetching corpus: 11500, signal 265749/477419 (executing program) 2023/07/10 08:43:08 fetching corpus: 11550, signal 266105/478387 (executing program) 2023/07/10 08:43:08 fetching corpus: 11600, signal 266458/479322 (executing program) 2023/07/10 08:43:08 fetching corpus: 11650, signal 266817/480241 (executing program) 2023/07/10 08:43:08 fetching corpus: 11700, signal 267134/481185 (executing program) 2023/07/10 08:43:08 fetching corpus: 11750, signal 267436/482127 (executing program) 2023/07/10 08:43:08 fetching corpus: 11800, signal 267862/483054 (executing program) 2023/07/10 08:43:08 fetching corpus: 11850, signal 268293/483992 (executing program) 2023/07/10 08:43:09 fetching corpus: 11900, signal 268661/484884 (executing program) 2023/07/10 08:43:09 fetching corpus: 11950, signal 268999/485825 (executing program) 2023/07/10 08:43:09 fetching corpus: 12000, signal 269309/486704 (executing program) 2023/07/10 08:43:09 fetching corpus: 12050, signal 269698/487640 (executing program) 2023/07/10 08:43:09 fetching corpus: 12100, signal 270044/488566 (executing program) 2023/07/10 08:43:10 fetching corpus: 12150, signal 270488/489439 (executing program) 2023/07/10 08:43:10 fetching corpus: 12200, signal 270893/490303 (executing program) 2023/07/10 08:43:10 fetching corpus: 12250, signal 271388/490526 (executing program) 2023/07/10 08:43:10 fetching corpus: 12300, signal 271769/490526 (executing program) 2023/07/10 08:43:10 fetching corpus: 12350, signal 272046/490526 (executing program) 2023/07/10 08:43:11 fetching corpus: 12400, signal 272438/490526 (executing program) 2023/07/10 08:43:11 fetching corpus: 12450, signal 272999/490526 (executing program) 2023/07/10 08:43:11 fetching corpus: 12500, signal 273326/490526 (executing program) 2023/07/10 08:43:11 fetching corpus: 12550, signal 273742/490526 (executing program) 2023/07/10 08:43:12 fetching corpus: 12600, signal 274114/490526 (executing program) 2023/07/10 08:43:12 fetching corpus: 12650, signal 274424/490526 (executing program) 2023/07/10 08:43:12 fetching corpus: 12700, signal 274814/490526 (executing program) 2023/07/10 08:43:12 fetching corpus: 12750, signal 275299/490526 (executing program) 2023/07/10 08:43:12 fetching corpus: 12800, signal 275569/490526 (executing program) 2023/07/10 08:43:13 fetching corpus: 12850, signal 275922/490526 (executing program) 2023/07/10 08:43:13 fetching corpus: 12900, signal 276344/490526 (executing program) 2023/07/10 08:43:13 fetching corpus: 12950, signal 276822/490526 (executing program) 2023/07/10 08:43:13 fetching corpus: 13000, signal 277216/490526 (executing program) 2023/07/10 08:43:13 fetching corpus: 13050, signal 278003/490526 (executing program) 2023/07/10 08:43:13 fetching corpus: 13100, signal 278418/490526 (executing program) 2023/07/10 08:43:14 fetching corpus: 13150, signal 278685/490527 (executing program) 2023/07/10 08:43:14 fetching corpus: 13200, signal 278969/490527 (executing program) 2023/07/10 08:43:14 fetching corpus: 13250, signal 279407/490527 (executing program) 2023/07/10 08:43:14 fetching corpus: 13300, signal 279713/490527 (executing program) 2023/07/10 08:43:14 fetching corpus: 13350, signal 280045/490527 (executing program) 2023/07/10 08:43:14 fetching corpus: 13400, signal 280337/490527 (executing program) 2023/07/10 08:43:15 fetching corpus: 13450, signal 280617/490527 (executing program) 2023/07/10 08:43:15 fetching corpus: 13500, signal 280997/490527 (executing program) 2023/07/10 08:43:15 fetching corpus: 13550, signal 281284/490527 (executing program) 2023/07/10 08:43:15 fetching corpus: 13600, signal 281685/490527 (executing program) 2023/07/10 08:43:16 fetching corpus: 13650, signal 282242/490527 (executing program) 2023/07/10 08:43:16 fetching corpus: 13700, signal 282536/490527 (executing program) 2023/07/10 08:43:16 fetching corpus: 13750, signal 282859/490527 (executing program) 2023/07/10 08:43:16 fetching corpus: 13800, signal 283375/490527 (executing program) 2023/07/10 08:43:16 fetching corpus: 13850, signal 283651/490527 (executing program) 2023/07/10 08:43:17 fetching corpus: 13900, signal 284028/490527 (executing program) 2023/07/10 08:43:17 fetching corpus: 13950, signal 284394/490527 (executing program) 2023/07/10 08:43:17 fetching corpus: 14000, signal 284711/490527 (executing program) 2023/07/10 08:43:17 fetching corpus: 14050, signal 285105/490527 (executing program) 2023/07/10 08:43:18 fetching corpus: 14100, signal 285535/490527 (executing program) 2023/07/10 08:43:18 fetching corpus: 14150, signal 285916/490527 (executing program) 2023/07/10 08:43:18 fetching corpus: 14200, signal 286235/490527 (executing program) 2023/07/10 08:43:18 fetching corpus: 14250, signal 286561/490527 (executing program) 2023/07/10 08:43:19 fetching corpus: 14300, signal 286808/490527 (executing program) 2023/07/10 08:43:19 fetching corpus: 14350, signal 287068/490527 (executing program) 2023/07/10 08:43:19 fetching corpus: 14400, signal 287447/490527 (executing program) 2023/07/10 08:43:19 fetching corpus: 14450, signal 287757/490527 (executing program) 2023/07/10 08:43:19 fetching corpus: 14500, signal 288015/490527 (executing program) 2023/07/10 08:43:20 fetching corpus: 14550, signal 288370/490527 (executing program) 2023/07/10 08:43:20 fetching corpus: 14600, signal 288780/490527 (executing program) 2023/07/10 08:43:20 fetching corpus: 14650, signal 289121/490527 (executing program) 2023/07/10 08:43:20 fetching corpus: 14700, signal 289429/490527 (executing program) 2023/07/10 08:43:21 fetching corpus: 14750, signal 289811/490527 (executing program) 2023/07/10 08:43:21 fetching corpus: 14800, signal 290279/490527 (executing program) 2023/07/10 08:43:21 fetching corpus: 14850, signal 290567/490527 (executing program) 2023/07/10 08:43:21 fetching corpus: 14900, signal 290936/490527 (executing program) 2023/07/10 08:43:22 fetching corpus: 14950, signal 291198/490527 (executing program) 2023/07/10 08:43:22 fetching corpus: 15000, signal 291527/490527 (executing program) 2023/07/10 08:43:22 fetching corpus: 15050, signal 291848/490527 (executing program) 2023/07/10 08:43:22 fetching corpus: 15100, signal 292366/490527 (executing program) 2023/07/10 08:43:22 fetching corpus: 15150, signal 292689/490527 (executing program) 2023/07/10 08:43:22 fetching corpus: 15200, signal 292968/490527 (executing program) 2023/07/10 08:43:22 fetching corpus: 15250, signal 293271/490527 (executing program) 2023/07/10 08:43:22 fetching corpus: 15300, signal 293566/490527 (executing program) 2023/07/10 08:43:23 fetching corpus: 15350, signal 293936/490527 (executing program) 2023/07/10 08:43:23 fetching corpus: 15400, signal 294269/490527 (executing program) 2023/07/10 08:43:23 fetching corpus: 15450, signal 294511/490527 (executing program) 2023/07/10 08:43:23 fetching corpus: 15500, signal 294923/490527 (executing program) 2023/07/10 08:43:23 fetching corpus: 15550, signal 295230/490527 (executing program) 2023/07/10 08:43:24 fetching corpus: 15600, signal 295580/490527 (executing program) 2023/07/10 08:43:24 fetching corpus: 15650, signal 295922/490527 (executing program) 2023/07/10 08:43:24 fetching corpus: 15700, signal 296231/490527 (executing program) 2023/07/10 08:43:24 fetching corpus: 15750, signal 296463/490527 (executing program) 2023/07/10 08:43:25 fetching corpus: 15800, signal 296735/490527 (executing program) 2023/07/10 08:43:25 fetching corpus: 15850, signal 297211/490527 (executing program) 2023/07/10 08:43:25 fetching corpus: 15900, signal 297539/490527 (executing program) 2023/07/10 08:43:25 fetching corpus: 15950, signal 297879/490527 (executing program) 2023/07/10 08:43:25 fetching corpus: 16000, signal 298121/490527 (executing program) 2023/07/10 08:43:26 fetching corpus: 16050, signal 298444/490527 (executing program) 2023/07/10 08:43:26 fetching corpus: 16100, signal 298898/490527 (executing program) 2023/07/10 08:43:26 fetching corpus: 16150, signal 299186/490527 (executing program) 2023/07/10 08:43:26 fetching corpus: 16200, signal 299483/490527 (executing program) 2023/07/10 08:43:26 fetching corpus: 16250, signal 299769/490527 (executing program) 2023/07/10 08:43:27 fetching corpus: 16300, signal 300018/490527 (executing program) 2023/07/10 08:43:27 fetching corpus: 16350, signal 300285/490527 (executing program) 2023/07/10 08:43:27 fetching corpus: 16400, signal 300494/490527 (executing program) 2023/07/10 08:43:27 fetching corpus: 16450, signal 300764/490527 (executing program) 2023/07/10 08:43:28 fetching corpus: 16500, signal 301033/490527 (executing program) 2023/07/10 08:43:28 fetching corpus: 16550, signal 301332/490527 (executing program) 2023/07/10 08:43:28 fetching corpus: 16600, signal 301700/490527 (executing program) 2023/07/10 08:43:28 fetching corpus: 16650, signal 301897/490527 (executing program) 2023/07/10 08:43:28 fetching corpus: 16700, signal 302149/490527 (executing program) 2023/07/10 08:43:29 fetching corpus: 16750, signal 302420/490527 (executing program) 2023/07/10 08:43:29 fetching corpus: 16800, signal 302791/490529 (executing program) 2023/07/10 08:43:29 fetching corpus: 16850, signal 303062/490531 (executing program) 2023/07/10 08:43:29 fetching corpus: 16900, signal 303325/490531 (executing program) 2023/07/10 08:43:30 fetching corpus: 16950, signal 303691/490531 (executing program) 2023/07/10 08:43:30 fetching corpus: 17000, signal 304077/490531 (executing program) 2023/07/10 08:43:30 fetching corpus: 17050, signal 304424/490531 (executing program) 2023/07/10 08:43:30 fetching corpus: 17100, signal 304787/490531 (executing program) 2023/07/10 08:43:30 fetching corpus: 17150, signal 305030/490531 (executing program) 2023/07/10 08:43:31 fetching corpus: 17200, signal 305239/490531 (executing program) 2023/07/10 08:43:31 fetching corpus: 17250, signal 305499/490531 (executing program) 2023/07/10 08:43:31 fetching corpus: 17300, signal 305805/490531 (executing program) 2023/07/10 08:43:31 fetching corpus: 17350, signal 306029/490531 (executing program) 2023/07/10 08:43:31 fetching corpus: 17400, signal 306277/490531 (executing program) 2023/07/10 08:43:32 fetching corpus: 17450, signal 306568/490531 (executing program) 2023/07/10 08:43:32 fetching corpus: 17500, signal 306872/490531 (executing program) 2023/07/10 08:43:32 fetching corpus: 17550, signal 307078/490531 (executing program) 2023/07/10 08:43:32 fetching corpus: 17600, signal 307338/490531 (executing program) 2023/07/10 08:43:33 fetching corpus: 17650, signal 307617/490531 (executing program) 2023/07/10 08:43:33 fetching corpus: 17700, signal 308064/490531 (executing program) 2023/07/10 08:43:33 fetching corpus: 17750, signal 308503/490531 (executing program) 2023/07/10 08:43:33 fetching corpus: 17800, signal 308779/490531 (executing program) 2023/07/10 08:43:33 fetching corpus: 17850, signal 309047/490531 (executing program) 2023/07/10 08:43:34 fetching corpus: 17900, signal 309312/490531 (executing program) 2023/07/10 08:43:34 fetching corpus: 17950, signal 309515/490531 (executing program) 2023/07/10 08:43:34 fetching corpus: 18000, signal 309776/490531 (executing program) 2023/07/10 08:43:34 fetching corpus: 18050, signal 310083/490531 (executing program) 2023/07/10 08:43:34 fetching corpus: 18100, signal 310417/490531 (executing program) 2023/07/10 08:43:35 fetching corpus: 18150, signal 310720/490531 (executing program) 2023/07/10 08:43:35 fetching corpus: 18200, signal 310948/490531 (executing program) 2023/07/10 08:43:35 fetching corpus: 18250, signal 311144/490531 (executing program) 2023/07/10 08:43:35 fetching corpus: 18300, signal 311347/490531 (executing program) 2023/07/10 08:43:35 fetching corpus: 18350, signal 311641/490531 (executing program) 2023/07/10 08:43:35 fetching corpus: 18400, signal 311897/490531 (executing program) 2023/07/10 08:43:36 fetching corpus: 18450, signal 312196/490531 (executing program) 2023/07/10 08:43:36 fetching corpus: 18500, signal 312554/490531 (executing program) 2023/07/10 08:43:36 fetching corpus: 18550, signal 312783/490531 (executing program) 2023/07/10 08:43:36 fetching corpus: 18600, signal 313050/490531 (executing program) 2023/07/10 08:43:37 fetching corpus: 18650, signal 313352/490531 (executing program) 2023/07/10 08:43:37 fetching corpus: 18700, signal 313566/490531 (executing program) 2023/07/10 08:43:37 fetching corpus: 18750, signal 313920/490531 (executing program) 2023/07/10 08:43:38 fetching corpus: 18800, signal 314154/490531 (executing program) 2023/07/10 08:43:38 fetching corpus: 18850, signal 314425/490531 (executing program) 2023/07/10 08:43:38 fetching corpus: 18900, signal 314647/490531 (executing program) 2023/07/10 08:43:38 fetching corpus: 18950, signal 314951/490531 (executing program) 2023/07/10 08:43:38 fetching corpus: 19000, signal 315226/490531 (executing program) 2023/07/10 08:43:39 fetching corpus: 19050, signal 315443/490531 (executing program) 2023/07/10 08:43:39 fetching corpus: 19100, signal 315778/490531 (executing program) 2023/07/10 08:43:39 fetching corpus: 19150, signal 316077/490531 (executing program) 2023/07/10 08:43:39 fetching corpus: 19200, signal 316342/490531 (executing program) 2023/07/10 08:43:39 fetching corpus: 19250, signal 316510/490531 (executing program) 2023/07/10 08:43:39 fetching corpus: 19300, signal 316870/490531 (executing program) 2023/07/10 08:43:39 fetching corpus: 19350, signal 317141/490532 (executing program) 2023/07/10 08:43:40 fetching corpus: 19400, signal 317385/490532 (executing program) 2023/07/10 08:43:40 fetching corpus: 19450, signal 317615/490532 (executing program) 2023/07/10 08:43:40 fetching corpus: 19500, signal 317892/490532 (executing program) 2023/07/10 08:43:40 fetching corpus: 19550, signal 318131/490532 (executing program) 2023/07/10 08:43:40 fetching corpus: 19600, signal 318340/490532 (executing program) 2023/07/10 08:43:41 fetching corpus: 19650, signal 318670/490532 (executing program) 2023/07/10 08:43:41 fetching corpus: 19700, signal 319042/490532 (executing program) 2023/07/10 08:43:41 fetching corpus: 19750, signal 319308/490532 (executing program) 2023/07/10 08:43:41 fetching corpus: 19800, signal 319504/490532 (executing program) 2023/07/10 08:43:42 fetching corpus: 19850, signal 319778/490532 (executing program) 2023/07/10 08:43:42 fetching corpus: 19900, signal 320020/490532 (executing program) 2023/07/10 08:43:42 fetching corpus: 19950, signal 320260/490532 (executing program) 2023/07/10 08:43:42 fetching corpus: 20000, signal 320453/490532 (executing program) 2023/07/10 08:43:42 fetching corpus: 20050, signal 320663/490532 (executing program) 2023/07/10 08:43:43 fetching corpus: 20100, signal 320899/490532 (executing program) 2023/07/10 08:43:43 fetching corpus: 20150, signal 321154/490532 (executing program) 2023/07/10 08:43:43 fetching corpus: 20200, signal 321397/490532 (executing program) 2023/07/10 08:43:43 fetching corpus: 20250, signal 321602/490532 (executing program) 2023/07/10 08:43:44 fetching corpus: 20300, signal 321871/490532 (executing program) 2023/07/10 08:43:44 fetching corpus: 20350, signal 322133/490532 (executing program) 2023/07/10 08:43:44 fetching corpus: 20400, signal 322378/490532 (executing program) 2023/07/10 08:43:44 fetching corpus: 20450, signal 322640/490532 (executing program) 2023/07/10 08:43:44 fetching corpus: 20500, signal 322920/490532 (executing program) 2023/07/10 08:43:45 fetching corpus: 20550, signal 323089/490532 (executing program) 2023/07/10 08:43:45 fetching corpus: 20600, signal 323400/490532 (executing program) 2023/07/10 08:43:45 fetching corpus: 20650, signal 323628/490532 (executing program) 2023/07/10 08:43:45 fetching corpus: 20700, signal 323978/490532 (executing program) 2023/07/10 08:43:45 fetching corpus: 20750, signal 324248/490532 (executing program) 2023/07/10 08:43:45 fetching corpus: 20800, signal 324659/490532 (executing program) 2023/07/10 08:43:46 fetching corpus: 20850, signal 324925/490532 (executing program) 2023/07/10 08:43:46 fetching corpus: 20900, signal 325142/490532 (executing program) 2023/07/10 08:43:46 fetching corpus: 20950, signal 325353/490532 (executing program) 2023/07/10 08:43:46 fetching corpus: 21000, signal 325613/490532 (executing program) 2023/07/10 08:43:47 fetching corpus: 21050, signal 325849/490532 (executing program) 2023/07/10 08:43:47 fetching corpus: 21100, signal 326127/490532 (executing program) 2023/07/10 08:43:47 fetching corpus: 21150, signal 326415/490532 (executing program) 2023/07/10 08:43:47 fetching corpus: 21200, signal 326692/490532 (executing program) 2023/07/10 08:43:47 fetching corpus: 21250, signal 326908/490532 (executing program) 2023/07/10 08:43:48 fetching corpus: 21300, signal 327166/490532 (executing program) 2023/07/10 08:43:48 fetching corpus: 21350, signal 327378/490532 (executing program) 2023/07/10 08:43:48 fetching corpus: 21400, signal 327630/490532 (executing program) 2023/07/10 08:43:48 fetching corpus: 21450, signal 327961/490532 (executing program) 2023/07/10 08:43:48 fetching corpus: 21500, signal 328172/490532 (executing program) 2023/07/10 08:43:49 fetching corpus: 21550, signal 328428/490532 (executing program) 2023/07/10 08:43:49 fetching corpus: 21600, signal 328628/490532 (executing program) 2023/07/10 08:43:49 fetching corpus: 21650, signal 328840/490532 (executing program) 2023/07/10 08:43:49 fetching corpus: 21700, signal 329087/490532 (executing program) 2023/07/10 08:43:49 fetching corpus: 21750, signal 329459/490532 (executing program) 2023/07/10 08:43:50 fetching corpus: 21800, signal 329709/490532 (executing program) 2023/07/10 08:43:50 fetching corpus: 21850, signal 329975/490532 (executing program) 2023/07/10 08:43:50 fetching corpus: 21900, signal 330157/490532 (executing program) 2023/07/10 08:43:50 fetching corpus: 21950, signal 330552/490532 (executing program) 2023/07/10 08:43:51 fetching corpus: 22000, signal 330924/490532 (executing program) 2023/07/10 08:43:51 fetching corpus: 22050, signal 331183/490532 (executing program) 2023/07/10 08:43:51 fetching corpus: 22100, signal 331424/490532 (executing program) 2023/07/10 08:43:51 fetching corpus: 22150, signal 331704/490532 (executing program) 2023/07/10 08:43:51 fetching corpus: 22200, signal 331899/490532 (executing program) 2023/07/10 08:43:51 fetching corpus: 22250, signal 332061/490532 (executing program) 2023/07/10 08:43:52 fetching corpus: 22300, signal 332288/490532 (executing program) 2023/07/10 08:43:52 fetching corpus: 22350, signal 332514/490532 (executing program) 2023/07/10 08:43:52 fetching corpus: 22400, signal 332689/490532 (executing program) 2023/07/10 08:43:52 fetching corpus: 22450, signal 332929/490532 (executing program) 2023/07/10 08:43:53 fetching corpus: 22500, signal 333228/490532 (executing program) 2023/07/10 08:43:53 fetching corpus: 22550, signal 333422/490532 (executing program) 2023/07/10 08:43:53 fetching corpus: 22600, signal 333629/490532 (executing program) 2023/07/10 08:43:53 fetching corpus: 22650, signal 333883/490532 (executing program) 2023/07/10 08:43:53 fetching corpus: 22700, signal 334113/490532 (executing program) 2023/07/10 08:43:54 fetching corpus: 22750, signal 334366/490532 (executing program) 2023/07/10 08:43:54 fetching corpus: 22800, signal 334619/490532 (executing program) 2023/07/10 08:43:54 fetching corpus: 22850, signal 334813/490532 (executing program) 2023/07/10 08:43:54 fetching corpus: 22900, signal 335011/490532 (executing program) 2023/07/10 08:43:54 fetching corpus: 22950, signal 335194/490532 (executing program) 2023/07/10 08:43:55 fetching corpus: 23000, signal 335357/490532 (executing program) 2023/07/10 08:43:55 fetching corpus: 23050, signal 335504/490532 (executing program) 2023/07/10 08:43:55 fetching corpus: 23100, signal 335745/490532 (executing program) 2023/07/10 08:43:55 fetching corpus: 23150, signal 335984/490532 (executing program) 2023/07/10 08:43:55 fetching corpus: 23200, signal 336168/490532 (executing program) 2023/07/10 08:43:56 fetching corpus: 23250, signal 336369/490532 (executing program) 2023/07/10 08:43:56 fetching corpus: 23300, signal 336537/490532 (executing program) 2023/07/10 08:43:56 fetching corpus: 23350, signal 336762/490532 (executing program) 2023/07/10 08:43:56 fetching corpus: 23400, signal 336937/490532 (executing program) 2023/07/10 08:43:56 fetching corpus: 23450, signal 337245/490532 (executing program) 2023/07/10 08:43:57 fetching corpus: 23500, signal 337497/490532 (executing program) 2023/07/10 08:43:57 fetching corpus: 23550, signal 337702/490532 (executing program) 2023/07/10 08:43:57 fetching corpus: 23600, signal 338036/490532 (executing program) 2023/07/10 08:43:57 fetching corpus: 23650, signal 338347/490532 (executing program) 2023/07/10 08:43:57 fetching corpus: 23700, signal 338575/490532 (executing program) 2023/07/10 08:43:57 fetching corpus: 23750, signal 338800/490532 (executing program) 2023/07/10 08:43:57 fetching corpus: 23800, signal 339027/490532 (executing program) 2023/07/10 08:43:58 fetching corpus: 23850, signal 339195/490532 (executing program) 2023/07/10 08:43:58 fetching corpus: 23900, signal 339478/490532 (executing program) 2023/07/10 08:43:58 fetching corpus: 23950, signal 339737/490532 (executing program) 2023/07/10 08:43:58 fetching corpus: 24000, signal 340028/490532 (executing program) 2023/07/10 08:43:58 fetching corpus: 24050, signal 340231/490532 (executing program) 2023/07/10 08:43:59 fetching corpus: 24100, signal 340549/490532 (executing program) 2023/07/10 08:43:59 fetching corpus: 24150, signal 340691/490532 (executing program) 2023/07/10 08:43:59 fetching corpus: 24200, signal 340921/490532 (executing program) 2023/07/10 08:43:59 fetching corpus: 24250, signal 341324/490532 (executing program) 2023/07/10 08:43:59 fetching corpus: 24300, signal 341550/490532 (executing program) 2023/07/10 08:44:00 fetching corpus: 24350, signal 341714/490532 (executing program) 2023/07/10 08:44:00 fetching corpus: 24400, signal 341964/490532 (executing program) 2023/07/10 08:44:00 fetching corpus: 24450, signal 342182/490532 (executing program) 2023/07/10 08:44:00 fetching corpus: 24500, signal 342337/490532 (executing program) 2023/07/10 08:44:01 fetching corpus: 24550, signal 342648/490532 (executing program) 2023/07/10 08:44:01 fetching corpus: 24600, signal 342824/490532 (executing program) 2023/07/10 08:44:01 fetching corpus: 24650, signal 342981/490532 (executing program) 2023/07/10 08:44:01 fetching corpus: 24700, signal 343168/490532 (executing program) 2023/07/10 08:44:01 fetching corpus: 24750, signal 343409/490532 (executing program) 2023/07/10 08:44:01 fetching corpus: 24800, signal 343616/490532 (executing program) 2023/07/10 08:44:02 fetching corpus: 24850, signal 343877/490532 (executing program) 2023/07/10 08:44:02 fetching corpus: 24900, signal 344058/490532 (executing program) 2023/07/10 08:44:02 fetching corpus: 24950, signal 344283/490532 (executing program) 2023/07/10 08:44:02 fetching corpus: 25000, signal 344480/490532 (executing program) 2023/07/10 08:44:02 fetching corpus: 25050, signal 344661/490532 (executing program) 2023/07/10 08:44:03 fetching corpus: 25100, signal 344965/490532 (executing program) 2023/07/10 08:44:03 fetching corpus: 25150, signal 345140/490532 (executing program) 2023/07/10 08:44:03 fetching corpus: 25200, signal 345498/490532 (executing program) 2023/07/10 08:44:03 fetching corpus: 25250, signal 345692/490532 (executing program) 2023/07/10 08:44:03 fetching corpus: 25300, signal 345942/490532 (executing program) 2023/07/10 08:44:04 fetching corpus: 25350, signal 346157/490532 (executing program) 2023/07/10 08:44:04 fetching corpus: 25400, signal 346441/490532 (executing program) 2023/07/10 08:44:04 fetching corpus: 25450, signal 346673/490532 (executing program) 2023/07/10 08:44:04 fetching corpus: 25500, signal 346869/490532 (executing program) 2023/07/10 08:44:04 fetching corpus: 25550, signal 347114/490532 (executing program) 2023/07/10 08:44:05 fetching corpus: 25600, signal 347304/490532 (executing program) 2023/07/10 08:44:05 fetching corpus: 25650, signal 347505/490532 (executing program) 2023/07/10 08:44:05 fetching corpus: 25700, signal 347718/490532 (executing program) 2023/07/10 08:44:05 fetching corpus: 25750, signal 347926/490532 (executing program) 2023/07/10 08:44:05 fetching corpus: 25800, signal 348107/490532 (executing program) 2023/07/10 08:44:06 fetching corpus: 25850, signal 348309/490532 (executing program) 2023/07/10 08:44:06 fetching corpus: 25900, signal 348494/490532 (executing program) 2023/07/10 08:44:06 fetching corpus: 25950, signal 348632/490532 (executing program) 2023/07/10 08:44:06 fetching corpus: 26000, signal 348862/490532 (executing program) 2023/07/10 08:44:06 fetching corpus: 26050, signal 349081/490532 (executing program) 2023/07/10 08:44:06 fetching corpus: 26100, signal 349277/490532 (executing program) 2023/07/10 08:44:07 fetching corpus: 26150, signal 349495/490532 (executing program) 2023/07/10 08:44:07 fetching corpus: 26200, signal 349725/490532 (executing program) 2023/07/10 08:44:07 fetching corpus: 26250, signal 349982/490532 (executing program) 2023/07/10 08:44:07 fetching corpus: 26300, signal 350199/490532 (executing program) 2023/07/10 08:44:07 fetching corpus: 26350, signal 350459/490532 (executing program) 2023/07/10 08:44:08 fetching corpus: 26400, signal 350682/490532 (executing program) 2023/07/10 08:44:08 fetching corpus: 26450, signal 350839/490532 (executing program) 2023/07/10 08:44:08 fetching corpus: 26500, signal 350998/490532 (executing program) 2023/07/10 08:44:08 fetching corpus: 26550, signal 351299/490532 (executing program) 2023/07/10 08:44:08 fetching corpus: 26600, signal 351543/490532 (executing program) 2023/07/10 08:44:09 fetching corpus: 26650, signal 351783/490532 (executing program) 2023/07/10 08:44:09 fetching corpus: 26700, signal 352003/490532 (executing program) 2023/07/10 08:44:09 fetching corpus: 26750, signal 352208/490532 (executing program) 2023/07/10 08:44:09 fetching corpus: 26800, signal 352407/490532 (executing program) 2023/07/10 08:44:09 fetching corpus: 26850, signal 352699/490532 (executing program) 2023/07/10 08:44:10 fetching corpus: 26900, signal 352933/490532 (executing program) 2023/07/10 08:44:10 fetching corpus: 26950, signal 353183/490532 (executing program) 2023/07/10 08:44:10 fetching corpus: 27000, signal 353373/490533 (executing program) 2023/07/10 08:44:10 fetching corpus: 27050, signal 353618/490533 (executing program) 2023/07/10 08:44:11 fetching corpus: 27100, signal 353866/490533 (executing program) 2023/07/10 08:44:11 fetching corpus: 27150, signal 354045/490533 (executing program) 2023/07/10 08:44:11 fetching corpus: 27200, signal 354224/490533 (executing program) 2023/07/10 08:44:11 fetching corpus: 27250, signal 354393/490533 (executing program) 2023/07/10 08:44:11 fetching corpus: 27300, signal 354569/490533 (executing program) 2023/07/10 08:44:12 fetching corpus: 27350, signal 354761/490533 (executing program) 2023/07/10 08:44:12 fetching corpus: 27400, signal 354963/490533 (executing program) 2023/07/10 08:44:12 fetching corpus: 27450, signal 355193/490533 (executing program) 2023/07/10 08:44:12 fetching corpus: 27500, signal 355403/490536 (executing program) 2023/07/10 08:44:13 fetching corpus: 27550, signal 355642/490536 (executing program) 2023/07/10 08:44:13 fetching corpus: 27600, signal 356302/490536 (executing program) 2023/07/10 08:44:13 fetching corpus: 27650, signal 356511/490536 (executing program) 2023/07/10 08:44:13 fetching corpus: 27700, signal 356676/490536 (executing program) 2023/07/10 08:44:13 fetching corpus: 27750, signal 356874/490536 (executing program) 2023/07/10 08:44:14 fetching corpus: 27800, signal 357067/490536 (executing program) 2023/07/10 08:44:14 fetching corpus: 27850, signal 357265/490536 (executing program) 2023/07/10 08:44:14 fetching corpus: 27900, signal 357487/490536 (executing program) 2023/07/10 08:44:14 fetching corpus: 27950, signal 357668/490536 (executing program) 2023/07/10 08:44:15 fetching corpus: 28000, signal 357867/490536 (executing program) 2023/07/10 08:44:15 fetching corpus: 28050, signal 358121/490536 (executing program) 2023/07/10 08:44:15 fetching corpus: 28100, signal 358401/490536 (executing program) 2023/07/10 08:44:15 fetching corpus: 28150, signal 358537/490536 (executing program) 2023/07/10 08:44:15 fetching corpus: 28200, signal 358777/490536 (executing program) 2023/07/10 08:44:16 fetching corpus: 28250, signal 358953/490536 (executing program) 2023/07/10 08:44:16 fetching corpus: 28300, signal 359151/490536 (executing program) 2023/07/10 08:44:16 fetching corpus: 28350, signal 359359/490536 (executing program) 2023/07/10 08:44:16 fetching corpus: 28400, signal 359554/490536 (executing program) 2023/07/10 08:44:16 fetching corpus: 28450, signal 359814/490536 (executing program) 2023/07/10 08:44:17 fetching corpus: 28500, signal 360006/490536 (executing program) 2023/07/10 08:44:17 fetching corpus: 28550, signal 360195/490536 (executing program) 2023/07/10 08:44:17 fetching corpus: 28600, signal 360391/490536 (executing program) 2023/07/10 08:44:17 fetching corpus: 28650, signal 360701/490537 (executing program) 2023/07/10 08:44:18 fetching corpus: 28700, signal 360854/490537 (executing program) 2023/07/10 08:44:18 fetching corpus: 28750, signal 361041/490537 (executing program) 2023/07/10 08:44:18 fetching corpus: 28800, signal 361243/490537 (executing program) 2023/07/10 08:44:18 fetching corpus: 28850, signal 361430/490537 (executing program) 2023/07/10 08:44:18 fetching corpus: 28900, signal 361670/490537 (executing program) 2023/07/10 08:44:19 fetching corpus: 28950, signal 361918/490537 (executing program) 2023/07/10 08:44:19 fetching corpus: 29000, signal 362085/490537 (executing program) 2023/07/10 08:44:19 fetching corpus: 29050, signal 362308/490537 (executing program) 2023/07/10 08:44:19 fetching corpus: 29100, signal 362665/490537 (executing program) 2023/07/10 08:44:20 fetching corpus: 29150, signal 362890/490537 (executing program) 2023/07/10 08:44:20 fetching corpus: 29200, signal 363032/490537 (executing program) 2023/07/10 08:44:20 fetching corpus: 29250, signal 363245/490537 (executing program) 2023/07/10 08:44:20 fetching corpus: 29300, signal 363461/490537 (executing program) 2023/07/10 08:44:21 fetching corpus: 29350, signal 363642/490537 (executing program) 2023/07/10 08:44:21 fetching corpus: 29400, signal 363824/490537 (executing program) 2023/07/10 08:44:21 fetching corpus: 29450, signal 363988/490537 (executing program) 2023/07/10 08:44:21 fetching corpus: 29500, signal 364149/490537 (executing program) 2023/07/10 08:44:21 fetching corpus: 29550, signal 364381/490537 (executing program) 2023/07/10 08:44:21 fetching corpus: 29600, signal 364565/490537 (executing program) 2023/07/10 08:44:22 fetching corpus: 29650, signal 364744/490537 (executing program) 2023/07/10 08:44:22 fetching corpus: 29700, signal 364900/490537 (executing program) 2023/07/10 08:44:22 fetching corpus: 29750, signal 365066/490537 (executing program) 2023/07/10 08:44:22 fetching corpus: 29800, signal 365283/490537 (executing program) 2023/07/10 08:44:22 fetching corpus: 29850, signal 365544/490537 (executing program) 2023/07/10 08:44:23 fetching corpus: 29900, signal 365810/490537 (executing program) 2023/07/10 08:44:23 fetching corpus: 29950, signal 366093/490537 (executing program) 2023/07/10 08:44:23 fetching corpus: 30000, signal 366281/490537 (executing program) 2023/07/10 08:44:23 fetching corpus: 30050, signal 366435/490537 (executing program) 2023/07/10 08:44:24 fetching corpus: 30100, signal 366642/490537 (executing program) 2023/07/10 08:44:24 fetching corpus: 30150, signal 366812/490537 (executing program) 2023/07/10 08:44:24 fetching corpus: 30200, signal 367073/490537 (executing program) 2023/07/10 08:44:24 fetching corpus: 30250, signal 367288/490537 (executing program) 2023/07/10 08:44:24 fetching corpus: 30300, signal 367468/490537 (executing program) 2023/07/10 08:44:25 fetching corpus: 30350, signal 367694/490537 (executing program) 2023/07/10 08:44:25 fetching corpus: 30400, signal 367887/490537 (executing program) 2023/07/10 08:44:25 fetching corpus: 30450, signal 368041/490537 (executing program) 2023/07/10 08:44:25 fetching corpus: 30500, signal 368246/490537 (executing program) 2023/07/10 08:44:25 fetching corpus: 30550, signal 368386/490537 (executing program) 2023/07/10 08:44:26 fetching corpus: 30600, signal 368618/490537 (executing program) 2023/07/10 08:44:26 fetching corpus: 30650, signal 368805/490537 (executing program) 2023/07/10 08:44:26 fetching corpus: 30700, signal 368964/490537 (executing program) 2023/07/10 08:44:27 fetching corpus: 30750, signal 369147/490537 (executing program) 2023/07/10 08:44:27 fetching corpus: 30800, signal 370380/490537 (executing program) 2023/07/10 08:44:27 fetching corpus: 30850, signal 370542/490537 (executing program) 2023/07/10 08:44:27 fetching corpus: 30900, signal 370703/490537 (executing program) 2023/07/10 08:44:27 fetching corpus: 30950, signal 370941/490537 (executing program) 2023/07/10 08:44:28 fetching corpus: 31000, signal 371136/490537 (executing program) 2023/07/10 08:44:28 fetching corpus: 31050, signal 371302/490537 (executing program) 2023/07/10 08:44:28 fetching corpus: 31100, signal 371478/490537 (executing program) 2023/07/10 08:44:28 fetching corpus: 31150, signal 371711/490537 (executing program) 2023/07/10 08:44:29 fetching corpus: 31200, signal 371910/490537 (executing program) 2023/07/10 08:44:29 fetching corpus: 31250, signal 372045/490537 (executing program) 2023/07/10 08:44:29 fetching corpus: 31300, signal 372236/490537 (executing program) 2023/07/10 08:44:29 fetching corpus: 31350, signal 372382/490537 (executing program) 2023/07/10 08:44:29 fetching corpus: 31400, signal 372601/490537 (executing program) 2023/07/10 08:44:30 fetching corpus: 31450, signal 372779/490537 (executing program) 2023/07/10 08:44:30 fetching corpus: 31500, signal 372958/490537 (executing program) 2023/07/10 08:44:30 fetching corpus: 31550, signal 373153/490537 (executing program) 2023/07/10 08:44:30 fetching corpus: 31600, signal 373366/490537 (executing program) 2023/07/10 08:44:30 fetching corpus: 31650, signal 373515/490538 (executing program) 2023/07/10 08:44:31 fetching corpus: 31700, signal 373758/490538 (executing program) 2023/07/10 08:44:31 fetching corpus: 31750, signal 373953/490538 (executing program) 2023/07/10 08:44:31 fetching corpus: 31800, signal 374104/490538 (executing program) 2023/07/10 08:44:31 fetching corpus: 31850, signal 374330/490538 (executing program) 2023/07/10 08:44:32 fetching corpus: 31900, signal 374497/490538 (executing program) 2023/07/10 08:44:32 fetching corpus: 31950, signal 374667/490538 (executing program) 2023/07/10 08:44:32 fetching corpus: 32000, signal 374871/490538 (executing program) 2023/07/10 08:44:32 fetching corpus: 32050, signal 375054/490538 (executing program) 2023/07/10 08:44:32 fetching corpus: 32100, signal 375202/490538 (executing program) 2023/07/10 08:44:33 fetching corpus: 32150, signal 375574/490538 (executing program) 2023/07/10 08:44:33 fetching corpus: 32200, signal 375693/490538 (executing program) 2023/07/10 08:44:33 fetching corpus: 32250, signal 375889/490538 (executing program) 2023/07/10 08:44:33 fetching corpus: 32300, signal 376078/490538 (executing program) 2023/07/10 08:44:33 fetching corpus: 32350, signal 376233/490538 (executing program) 2023/07/10 08:44:33 fetching corpus: 32400, signal 376395/490538 (executing program) 2023/07/10 08:44:34 fetching corpus: 32450, signal 376581/490538 (executing program) 2023/07/10 08:44:34 fetching corpus: 32500, signal 376802/490538 (executing program) 2023/07/10 08:44:34 fetching corpus: 32550, signal 377031/490538 (executing program) 2023/07/10 08:44:34 fetching corpus: 32600, signal 377203/490538 (executing program) 2023/07/10 08:44:34 fetching corpus: 32650, signal 377362/490538 (executing program) 2023/07/10 08:44:35 fetching corpus: 32700, signal 377546/490538 (executing program) 2023/07/10 08:44:35 fetching corpus: 32750, signal 377689/490538 (executing program) 2023/07/10 08:44:35 fetching corpus: 32800, signal 377850/490538 (executing program) 2023/07/10 08:44:35 fetching corpus: 32850, signal 378030/490538 (executing program) 2023/07/10 08:44:35 fetching corpus: 32900, signal 378171/490538 (executing program) 2023/07/10 08:44:35 fetching corpus: 32950, signal 378360/490538 (executing program) 2023/07/10 08:44:35 fetching corpus: 33000, signal 378546/490538 (executing program) 2023/07/10 08:44:36 fetching corpus: 33050, signal 378732/490538 (executing program) 2023/07/10 08:44:36 fetching corpus: 33100, signal 378871/490538 (executing program) 2023/07/10 08:44:36 fetching corpus: 33150, signal 379051/490538 (executing program) 2023/07/10 08:44:36 fetching corpus: 33200, signal 379274/490538 (executing program) 2023/07/10 08:44:37 fetching corpus: 33250, signal 379434/490538 (executing program) 2023/07/10 08:44:37 fetching corpus: 33300, signal 379608/490538 (executing program) 2023/07/10 08:44:37 fetching corpus: 33350, signal 379747/490538 (executing program) 2023/07/10 08:44:37 fetching corpus: 33400, signal 379872/490538 (executing program) 2023/07/10 08:44:37 fetching corpus: 33450, signal 380073/490538 (executing program) 2023/07/10 08:44:38 fetching corpus: 33500, signal 380284/490538 (executing program) 2023/07/10 08:44:38 fetching corpus: 33550, signal 380494/490538 (executing program) 2023/07/10 08:44:38 fetching corpus: 33600, signal 380681/490538 (executing program) 2023/07/10 08:44:38 fetching corpus: 33650, signal 380862/490538 (executing program) 2023/07/10 08:44:39 fetching corpus: 33700, signal 381040/490538 (executing program) 2023/07/10 08:44:39 fetching corpus: 33750, signal 381161/490538 (executing program) 2023/07/10 08:44:39 fetching corpus: 33800, signal 381326/490538 (executing program) 2023/07/10 08:44:39 fetching corpus: 33850, signal 381509/490538 (executing program) 2023/07/10 08:44:39 fetching corpus: 33900, signal 381630/490538 (executing program) 2023/07/10 08:44:40 fetching corpus: 33950, signal 381850/490538 (executing program) 2023/07/10 08:44:40 fetching corpus: 34000, signal 382007/490538 (executing program) 2023/07/10 08:44:40 fetching corpus: 34050, signal 382198/490538 (executing program) 2023/07/10 08:44:40 fetching corpus: 34100, signal 382382/490538 (executing program) 2023/07/10 08:44:40 fetching corpus: 34150, signal 382582/490538 (executing program) 2023/07/10 08:44:41 fetching corpus: 34200, signal 382761/490538 (executing program) 2023/07/10 08:44:41 fetching corpus: 34250, signal 382925/490538 (executing program) 2023/07/10 08:44:41 fetching corpus: 34300, signal 383100/490538 (executing program) 2023/07/10 08:44:41 fetching corpus: 34350, signal 383245/490539 (executing program) 2023/07/10 08:44:41 fetching corpus: 34400, signal 384184/490539 (executing program) 2023/07/10 08:44:42 fetching corpus: 34450, signal 384323/490539 (executing program) 2023/07/10 08:44:42 fetching corpus: 34500, signal 384473/490539 (executing program) 2023/07/10 08:44:42 fetching corpus: 34550, signal 384602/490539 (executing program) 2023/07/10 08:44:42 fetching corpus: 34600, signal 384794/490539 (executing program) 2023/07/10 08:44:43 fetching corpus: 34650, signal 384994/490539 (executing program) 2023/07/10 08:44:43 fetching corpus: 34700, signal 385339/490539 (executing program) 2023/07/10 08:44:43 fetching corpus: 34750, signal 385569/490539 (executing program) 2023/07/10 08:44:43 fetching corpus: 34800, signal 385696/490539 (executing program) 2023/07/10 08:44:43 fetching corpus: 34850, signal 385869/490539 (executing program) 2023/07/10 08:44:44 fetching corpus: 34900, signal 386143/490539 (executing program) 2023/07/10 08:44:44 fetching corpus: 34950, signal 386307/490539 (executing program) 2023/07/10 08:44:44 fetching corpus: 35000, signal 386466/490539 (executing program) 2023/07/10 08:44:44 fetching corpus: 35050, signal 386644/490539 (executing program) 2023/07/10 08:44:45 fetching corpus: 35100, signal 386783/490539 (executing program) 2023/07/10 08:44:45 fetching corpus: 35150, signal 386905/490539 (executing program) 2023/07/10 08:44:45 fetching corpus: 35200, signal 387092/490540 (executing program) 2023/07/10 08:44:45 fetching corpus: 35250, signal 387272/490540 (executing program) 2023/07/10 08:44:45 fetching corpus: 35300, signal 387466/490540 (executing program) 2023/07/10 08:44:46 fetching corpus: 35350, signal 387670/490540 (executing program) 2023/07/10 08:44:46 fetching corpus: 35400, signal 387891/490540 (executing program) 2023/07/10 08:44:46 fetching corpus: 35450, signal 388081/490540 (executing program) 2023/07/10 08:44:46 fetching corpus: 35500, signal 388247/490540 (executing program) 2023/07/10 08:44:47 fetching corpus: 35550, signal 388416/490540 (executing program) 2023/07/10 08:44:47 fetching corpus: 35600, signal 388527/490540 (executing program) 2023/07/10 08:44:47 fetching corpus: 35650, signal 388680/490540 (executing program) 2023/07/10 08:44:47 fetching corpus: 35700, signal 388833/490540 (executing program) 2023/07/10 08:44:47 fetching corpus: 35750, signal 389046/490540 (executing program) 2023/07/10 08:44:48 fetching corpus: 35800, signal 389224/490542 (executing program) 2023/07/10 08:44:48 fetching corpus: 35850, signal 389711/490542 (executing program) 2023/07/10 08:44:48 fetching corpus: 35900, signal 389868/490542 (executing program) 2023/07/10 08:44:48 fetching corpus: 35950, signal 390009/490542 (executing program) 2023/07/10 08:44:48 fetching corpus: 36000, signal 390173/490542 (executing program) 2023/07/10 08:44:49 fetching corpus: 36050, signal 390407/490542 (executing program) 2023/07/10 08:44:49 fetching corpus: 36100, signal 390539/490542 (executing program) 2023/07/10 08:44:49 fetching corpus: 36150, signal 390702/490542 (executing program) 2023/07/10 08:44:49 fetching corpus: 36200, signal 390873/490542 (executing program) 2023/07/10 08:44:50 fetching corpus: 36250, signal 391059/490542 (executing program) 2023/07/10 08:44:50 fetching corpus: 36300, signal 391190/490542 (executing program) 2023/07/10 08:44:50 fetching corpus: 36350, signal 391335/490542 (executing program) 2023/07/10 08:44:50 fetching corpus: 36400, signal 391521/490542 (executing program) 2023/07/10 08:44:50 fetching corpus: 36450, signal 391630/490542 (executing program) 2023/07/10 08:44:51 fetching corpus: 36500, signal 391793/490542 (executing program) 2023/07/10 08:44:51 fetching corpus: 36550, signal 391970/490542 (executing program) 2023/07/10 08:44:51 fetching corpus: 36600, signal 392126/490542 (executing program) 2023/07/10 08:44:51 fetching corpus: 36650, signal 392323/490542 (executing program) 2023/07/10 08:44:51 fetching corpus: 36700, signal 392485/490542 (executing program) 2023/07/10 08:44:52 fetching corpus: 36750, signal 392647/490542 (executing program) 2023/07/10 08:44:52 fetching corpus: 36800, signal 392814/490542 (executing program) 2023/07/10 08:44:52 fetching corpus: 36850, signal 393004/490542 (executing program) 2023/07/10 08:44:52 fetching corpus: 36900, signal 393136/490542 (executing program) 2023/07/10 08:44:53 fetching corpus: 36950, signal 393334/490542 (executing program) 2023/07/10 08:44:53 fetching corpus: 37000, signal 393498/490542 (executing program) 2023/07/10 08:44:53 fetching corpus: 37050, signal 393645/490545 (executing program) 2023/07/10 08:44:53 fetching corpus: 37100, signal 393851/490545 (executing program) 2023/07/10 08:44:53 fetching corpus: 37150, signal 393967/490545 (executing program) 2023/07/10 08:44:54 fetching corpus: 37200, signal 394100/490545 (executing program) 2023/07/10 08:44:54 fetching corpus: 37250, signal 394296/490545 (executing program) 2023/07/10 08:44:54 fetching corpus: 37300, signal 394507/490545 (executing program) 2023/07/10 08:44:54 fetching corpus: 37350, signal 394674/490545 (executing program) 2023/07/10 08:44:54 fetching corpus: 37400, signal 394831/490545 (executing program) 2023/07/10 08:44:55 fetching corpus: 37450, signal 395009/490545 (executing program) 2023/07/10 08:44:55 fetching corpus: 37500, signal 395160/490545 (executing program) 2023/07/10 08:44:55 fetching corpus: 37550, signal 395290/490545 (executing program) 2023/07/10 08:44:55 fetching corpus: 37600, signal 395453/490545 (executing program) 2023/07/10 08:44:55 fetching corpus: 37650, signal 395633/490545 (executing program) 2023/07/10 08:44:55 fetching corpus: 37700, signal 395780/490545 (executing program) 2023/07/10 08:44:56 fetching corpus: 37750, signal 395971/490546 (executing program) 2023/07/10 08:44:56 fetching corpus: 37800, signal 396107/490546 (executing program) 2023/07/10 08:44:56 fetching corpus: 37850, signal 396338/490546 (executing program) 2023/07/10 08:44:56 fetching corpus: 37900, signal 396507/490546 (executing program) 2023/07/10 08:44:57 fetching corpus: 37950, signal 396639/490546 (executing program) 2023/07/10 08:44:57 fetching corpus: 38000, signal 396743/490546 (executing program) 2023/07/10 08:44:57 fetching corpus: 38050, signal 396991/490546 (executing program) 2023/07/10 08:44:57 fetching corpus: 38100, signal 397115/490546 (executing program) 2023/07/10 08:44:57 fetching corpus: 38150, signal 397290/490546 (executing program) 2023/07/10 08:44:58 fetching corpus: 38200, signal 397460/490546 (executing program) 2023/07/10 08:44:58 fetching corpus: 38250, signal 397648/490546 (executing program) 2023/07/10 08:44:58 fetching corpus: 38300, signal 397833/490546 (executing program) 2023/07/10 08:44:58 fetching corpus: 38350, signal 397962/490546 (executing program) 2023/07/10 08:44:58 fetching corpus: 38400, signal 398105/490546 (executing program) 2023/07/10 08:44:59 fetching corpus: 38450, signal 398299/490546 (executing program) 2023/07/10 08:44:59 fetching corpus: 38500, signal 398459/490546 (executing program) 2023/07/10 08:44:59 fetching corpus: 38550, signal 398597/490546 (executing program) 2023/07/10 08:44:59 fetching corpus: 38600, signal 398717/490546 (executing program) 2023/07/10 08:45:00 fetching corpus: 38650, signal 398889/490546 (executing program) 2023/07/10 08:45:00 fetching corpus: 38700, signal 399087/490546 (executing program) 2023/07/10 08:45:00 fetching corpus: 38750, signal 399243/490546 (executing program) 2023/07/10 08:45:00 fetching corpus: 38800, signal 399382/490546 (executing program) 2023/07/10 08:45:00 fetching corpus: 38850, signal 399577/490546 (executing program) 2023/07/10 08:45:01 fetching corpus: 38900, signal 399749/490546 (executing program) 2023/07/10 08:45:01 fetching corpus: 38950, signal 399905/490546 (executing program) 2023/07/10 08:45:01 fetching corpus: 39000, signal 400078/490546 (executing program) 2023/07/10 08:45:01 fetching corpus: 39050, signal 400264/490546 (executing program) 2023/07/10 08:45:01 fetching corpus: 39100, signal 400387/490546 (executing program) 2023/07/10 08:45:02 fetching corpus: 39150, signal 400576/490546 (executing program) 2023/07/10 08:45:02 fetching corpus: 39200, signal 400695/490546 (executing program) 2023/07/10 08:45:02 fetching corpus: 39250, signal 400820/490546 (executing program) 2023/07/10 08:45:02 fetching corpus: 39300, signal 401011/490546 (executing program) 2023/07/10 08:45:02 fetching corpus: 39350, signal 401166/490546 (executing program) 2023/07/10 08:45:03 fetching corpus: 39400, signal 401312/490546 (executing program) 2023/07/10 08:45:03 fetching corpus: 39450, signal 401489/490546 (executing program) 2023/07/10 08:45:03 fetching corpus: 39500, signal 401637/490546 (executing program) 2023/07/10 08:45:03 fetching corpus: 39550, signal 401749/490546 (executing program) 2023/07/10 08:45:04 fetching corpus: 39600, signal 401903/490546 (executing program) 2023/07/10 08:45:04 fetching corpus: 39650, signal 402068/490546 (executing program) 2023/07/10 08:45:04 fetching corpus: 39700, signal 402212/490546 (executing program) 2023/07/10 08:45:04 fetching corpus: 39750, signal 402328/490546 (executing program) 2023/07/10 08:45:04 fetching corpus: 39800, signal 402506/490546 (executing program) 2023/07/10 08:45:05 fetching corpus: 39850, signal 402724/490546 (executing program) 2023/07/10 08:45:05 fetching corpus: 39900, signal 402836/490546 (executing program) 2023/07/10 08:45:05 fetching corpus: 39950, signal 405160/490546 (executing program) 2023/07/10 08:45:05 fetching corpus: 40000, signal 405331/490546 (executing program) 2023/07/10 08:45:05 fetching corpus: 40050, signal 405454/490546 (executing program) 2023/07/10 08:45:05 fetching corpus: 40100, signal 405582/490546 (executing program) 2023/07/10 08:45:06 fetching corpus: 40150, signal 405749/490546 (executing program) 2023/07/10 08:45:06 fetching corpus: 40200, signal 405905/490546 (executing program) 2023/07/10 08:45:06 fetching corpus: 40250, signal 406016/490546 (executing program) 2023/07/10 08:45:06 fetching corpus: 40300, signal 406171/490546 (executing program) 2023/07/10 08:45:06 fetching corpus: 40350, signal 406292/490546 (executing program) 2023/07/10 08:45:07 fetching corpus: 40400, signal 406424/490546 (executing program) 2023/07/10 08:45:07 fetching corpus: 40450, signal 406575/490546 (executing program) 2023/07/10 08:45:07 fetching corpus: 40500, signal 406714/490546 (executing program) 2023/07/10 08:45:07 fetching corpus: 40550, signal 406906/490546 (executing program) 2023/07/10 08:45:07 fetching corpus: 40600, signal 407061/490546 (executing program) 2023/07/10 08:45:08 fetching corpus: 40650, signal 407229/490546 (executing program) 2023/07/10 08:45:08 fetching corpus: 40700, signal 407415/490546 (executing program) 2023/07/10 08:45:08 fetching corpus: 40750, signal 407554/490546 (executing program) 2023/07/10 08:45:08 fetching corpus: 40800, signal 407744/490546 (executing program) 2023/07/10 08:45:09 fetching corpus: 40850, signal 407838/490546 (executing program) 2023/07/10 08:45:09 fetching corpus: 40900, signal 407990/490546 (executing program) 2023/07/10 08:45:09 fetching corpus: 40950, signal 408139/490547 (executing program) 2023/07/10 08:45:09 fetching corpus: 41000, signal 408272/490547 (executing program) 2023/07/10 08:45:09 fetching corpus: 41050, signal 408409/490547 (executing program) 2023/07/10 08:45:10 fetching corpus: 41100, signal 408531/490547 (executing program) 2023/07/10 08:45:10 fetching corpus: 41150, signal 408649/490547 (executing program) 2023/07/10 08:45:10 fetching corpus: 41200, signal 408830/490547 (executing program) 2023/07/10 08:45:10 fetching corpus: 41250, signal 408977/490547 (executing program) 2023/07/10 08:45:10 fetching corpus: 41300, signal 409143/490547 (executing program) 2023/07/10 08:45:11 fetching corpus: 41350, signal 409283/490547 (executing program) 2023/07/10 08:45:11 fetching corpus: 41400, signal 409411/490547 (executing program) 2023/07/10 08:45:11 fetching corpus: 41450, signal 409552/490548 (executing program) 2023/07/10 08:45:11 fetching corpus: 41500, signal 409720/490548 (executing program) 2023/07/10 08:45:11 fetching corpus: 41550, signal 409845/490548 (executing program) 2023/07/10 08:45:12 fetching corpus: 41600, signal 409999/490548 (executing program) 2023/07/10 08:45:12 fetching corpus: 41650, signal 410127/490548 (executing program) 2023/07/10 08:45:12 fetching corpus: 41700, signal 410863/490548 (executing program) 2023/07/10 08:45:12 fetching corpus: 41750, signal 411039/490548 (executing program) 2023/07/10 08:45:13 fetching corpus: 41800, signal 411176/490548 (executing program) 2023/07/10 08:45:13 fetching corpus: 41850, signal 411307/490548 (executing program) 2023/07/10 08:45:13 fetching corpus: 41900, signal 411434/490548 (executing program) 2023/07/10 08:45:13 fetching corpus: 41950, signal 411620/490548 (executing program) 2023/07/10 08:45:13 fetching corpus: 42000, signal 411792/490548 (executing program) 2023/07/10 08:45:14 fetching corpus: 42050, signal 411953/490548 (executing program) 2023/07/10 08:45:14 fetching corpus: 42100, signal 412121/490548 (executing program) 2023/07/10 08:45:14 fetching corpus: 42150, signal 412286/490548 (executing program) 2023/07/10 08:45:14 fetching corpus: 42200, signal 412425/490548 (executing program) 2023/07/10 08:45:14 fetching corpus: 42250, signal 412586/490548 (executing program) 2023/07/10 08:45:14 fetching corpus: 42300, signal 412683/490548 (executing program) 2023/07/10 08:45:15 fetching corpus: 42350, signal 412811/490548 (executing program) 2023/07/10 08:45:15 fetching corpus: 42400, signal 412972/490548 (executing program) 2023/07/10 08:45:15 fetching corpus: 42450, signal 413106/490548 (executing program) 2023/07/10 08:45:15 fetching corpus: 42500, signal 413218/490548 (executing program) 2023/07/10 08:45:15 fetching corpus: 42550, signal 413372/490548 (executing program) 2023/07/10 08:45:16 fetching corpus: 42600, signal 413516/490548 (executing program) 2023/07/10 08:45:16 fetching corpus: 42650, signal 413631/490548 (executing program) 2023/07/10 08:45:16 fetching corpus: 42700, signal 413806/490548 (executing program) 2023/07/10 08:45:16 fetching corpus: 42750, signal 413978/490548 (executing program) 2023/07/10 08:45:17 fetching corpus: 42800, signal 414167/490548 (executing program) 2023/07/10 08:45:17 fetching corpus: 42850, signal 414279/490548 (executing program) 2023/07/10 08:45:17 fetching corpus: 42900, signal 414427/490548 (executing program) 2023/07/10 08:45:17 fetching corpus: 42950, signal 414556/490548 (executing program) 2023/07/10 08:45:17 fetching corpus: 43000, signal 414713/490550 (executing program) 2023/07/10 08:45:17 fetching corpus: 43050, signal 414833/490550 (executing program) 2023/07/10 08:45:18 fetching corpus: 43100, signal 414974/490550 (executing program) 2023/07/10 08:45:18 fetching corpus: 43150, signal 415105/490550 (executing program) 2023/07/10 08:45:18 fetching corpus: 43200, signal 415256/490550 (executing program) 2023/07/10 08:45:18 fetching corpus: 43250, signal 415414/490550 (executing program) 2023/07/10 08:45:18 fetching corpus: 43300, signal 415547/490550 (executing program) 2023/07/10 08:45:19 fetching corpus: 43350, signal 415746/490550 (executing program) 2023/07/10 08:45:19 fetching corpus: 43400, signal 415934/490550 (executing program) 2023/07/10 08:45:19 fetching corpus: 43450, signal 416062/490550 (executing program) 2023/07/10 08:45:19 fetching corpus: 43500, signal 416199/490550 (executing program) 2023/07/10 08:45:19 fetching corpus: 43550, signal 416330/490550 (executing program) 2023/07/10 08:45:20 fetching corpus: 43600, signal 416471/490550 (executing program) 2023/07/10 08:45:20 fetching corpus: 43650, signal 416608/490550 (executing program) 2023/07/10 08:45:20 fetching corpus: 43700, signal 416795/490550 (executing program) 2023/07/10 08:45:20 fetching corpus: 43750, signal 416957/490550 (executing program) 2023/07/10 08:45:20 fetching corpus: 43800, signal 417143/490550 (executing program) 2023/07/10 08:45:21 fetching corpus: 43850, signal 417277/490550 (executing program) 2023/07/10 08:45:21 fetching corpus: 43900, signal 417401/490550 (executing program) 2023/07/10 08:45:21 fetching corpus: 43950, signal 417594/490550 (executing program) 2023/07/10 08:45:21 fetching corpus: 44000, signal 417713/490550 (executing program) 2023/07/10 08:45:21 fetching corpus: 44050, signal 417842/490550 (executing program) 2023/07/10 08:45:21 fetching corpus: 44100, signal 417959/490550 (executing program) 2023/07/10 08:45:22 fetching corpus: 44150, signal 418138/490550 (executing program) 2023/07/10 08:45:22 fetching corpus: 44200, signal 418318/490550 (executing program) 2023/07/10 08:45:22 fetching corpus: 44250, signal 418438/490550 (executing program) 2023/07/10 08:45:23 fetching corpus: 44300, signal 418617/490550 (executing program) 2023/07/10 08:45:23 fetching corpus: 44350, signal 418760/490550 (executing program) 2023/07/10 08:45:23 fetching corpus: 44400, signal 418888/490550 (executing program) 2023/07/10 08:45:23 fetching corpus: 44450, signal 419013/490550 (executing program) 2023/07/10 08:45:23 fetching corpus: 44500, signal 419151/490550 (executing program) 2023/07/10 08:45:24 fetching corpus: 44550, signal 419283/490550 (executing program) 2023/07/10 08:45:24 fetching corpus: 44600, signal 419519/490550 (executing program) 2023/07/10 08:45:24 fetching corpus: 44650, signal 419669/490550 (executing program) 2023/07/10 08:45:24 fetching corpus: 44700, signal 419778/490550 (executing program) 2023/07/10 08:45:25 fetching corpus: 44750, signal 420025/490550 (executing program) 2023/07/10 08:45:25 fetching corpus: 44800, signal 420182/490550 (executing program) 2023/07/10 08:45:25 fetching corpus: 44850, signal 420323/490550 (executing program) 2023/07/10 08:45:25 fetching corpus: 44900, signal 420492/490550 (executing program) 2023/07/10 08:45:25 fetching corpus: 44950, signal 420616/490550 (executing program) 2023/07/10 08:45:25 fetching corpus: 45000, signal 420735/490550 (executing program) 2023/07/10 08:45:26 fetching corpus: 45050, signal 420848/490551 (executing program) 2023/07/10 08:45:26 fetching corpus: 45100, signal 420963/490551 (executing program) 2023/07/10 08:45:26 fetching corpus: 45150, signal 421123/490551 (executing program) 2023/07/10 08:45:26 fetching corpus: 45200, signal 421224/490551 (executing program) 2023/07/10 08:45:27 fetching corpus: 45250, signal 421401/490551 (executing program) 2023/07/10 08:45:27 fetching corpus: 45300, signal 421587/490551 (executing program) 2023/07/10 08:45:27 fetching corpus: 45350, signal 421734/490551 (executing program) 2023/07/10 08:45:27 fetching corpus: 45400, signal 422000/490551 (executing program) 2023/07/10 08:45:27 fetching corpus: 45450, signal 422096/490551 (executing program) 2023/07/10 08:45:27 fetching corpus: 45500, signal 422295/490551 (executing program) 2023/07/10 08:45:28 fetching corpus: 45550, signal 422427/490551 (executing program) 2023/07/10 08:45:28 fetching corpus: 45600, signal 422588/490551 (executing program) 2023/07/10 08:45:28 fetching corpus: 45650, signal 422722/490551 (executing program) 2023/07/10 08:45:28 fetching corpus: 45700, signal 422877/490551 (executing program) 2023/07/10 08:45:28 fetching corpus: 45750, signal 423046/490551 (executing program) 2023/07/10 08:45:28 fetching corpus: 45800, signal 423194/490551 (executing program) 2023/07/10 08:45:29 fetching corpus: 45850, signal 423329/490551 (executing program) 2023/07/10 08:45:29 fetching corpus: 45900, signal 423459/490551 (executing program) 2023/07/10 08:45:29 fetching corpus: 45950, signal 423638/490553 (executing program) 2023/07/10 08:45:30 fetching corpus: 46000, signal 423846/490553 (executing program) 2023/07/10 08:45:30 fetching corpus: 46050, signal 424006/490553 (executing program) 2023/07/10 08:45:30 fetching corpus: 46100, signal 424169/490553 (executing program) 2023/07/10 08:45:30 fetching corpus: 46150, signal 424297/490553 (executing program) 2023/07/10 08:45:30 fetching corpus: 46200, signal 424536/490553 (executing program) 2023/07/10 08:45:31 fetching corpus: 46250, signal 424680/490557 (executing program) 2023/07/10 08:45:31 fetching corpus: 46300, signal 424829/490557 (executing program) 2023/07/10 08:45:31 fetching corpus: 46350, signal 424972/490557 (executing program) 2023/07/10 08:45:31 fetching corpus: 46400, signal 425094/490557 (executing program) 2023/07/10 08:45:31 fetching corpus: 46450, signal 425279/490557 (executing program) 2023/07/10 08:45:32 fetching corpus: 46500, signal 425385/490557 (executing program) 2023/07/10 08:45:32 fetching corpus: 46550, signal 425502/490557 (executing program) 2023/07/10 08:45:32 fetching corpus: 46600, signal 425662/490557 (executing program) 2023/07/10 08:45:32 fetching corpus: 46650, signal 425776/490560 (executing program) 2023/07/10 08:45:32 fetching corpus: 46700, signal 425926/490560 (executing program) 2023/07/10 08:45:32 fetching corpus: 46750, signal 426240/490560 (executing program) 2023/07/10 08:45:33 fetching corpus: 46800, signal 426346/490560 (executing program) 2023/07/10 08:45:33 fetching corpus: 46850, signal 426483/490560 (executing program) 2023/07/10 08:45:33 fetching corpus: 46900, signal 426597/490560 (executing program) 2023/07/10 08:45:33 fetching corpus: 46950, signal 426716/490560 (executing program) 2023/07/10 08:45:34 fetching corpus: 47000, signal 426856/490560 (executing program) 2023/07/10 08:45:34 fetching corpus: 47050, signal 427002/490560 (executing program) 2023/07/10 08:45:34 fetching corpus: 47100, signal 427128/490560 (executing program) 2023/07/10 08:45:34 fetching corpus: 47150, signal 427287/490561 (executing program) 2023/07/10 08:45:35 fetching corpus: 47200, signal 427472/490561 (executing program) 2023/07/10 08:45:35 fetching corpus: 47250, signal 427580/490561 (executing program) 2023/07/10 08:45:35 fetching corpus: 47300, signal 427757/490561 (executing program) 2023/07/10 08:45:35 fetching corpus: 47350, signal 427912/490561 (executing program) 2023/07/10 08:45:35 fetching corpus: 47400, signal 428027/490561 (executing program) 2023/07/10 08:45:35 fetching corpus: 47450, signal 428216/490561 (executing program) 2023/07/10 08:45:36 fetching corpus: 47500, signal 428338/490561 (executing program) 2023/07/10 08:45:36 fetching corpus: 47550, signal 428460/490561 (executing program) 2023/07/10 08:45:36 fetching corpus: 47600, signal 428605/490561 (executing program) 2023/07/10 08:45:36 fetching corpus: 47650, signal 428858/490561 (executing program) 2023/07/10 08:45:37 fetching corpus: 47700, signal 429001/490561 (executing program) 2023/07/10 08:45:37 fetching corpus: 47750, signal 429117/490561 (executing program) 2023/07/10 08:45:37 fetching corpus: 47800, signal 429212/490561 (executing program) 2023/07/10 08:45:37 fetching corpus: 47850, signal 429358/490561 (executing program) 2023/07/10 08:45:37 fetching corpus: 47900, signal 429478/490561 (executing program) 2023/07/10 08:45:38 fetching corpus: 47950, signal 429643/490561 (executing program) 2023/07/10 08:45:38 fetching corpus: 48000, signal 429789/490561 (executing program) 2023/07/10 08:45:38 fetching corpus: 48050, signal 429938/490562 (executing program) 2023/07/10 08:45:38 fetching corpus: 48100, signal 430072/490562 (executing program) 2023/07/10 08:45:39 fetching corpus: 48150, signal 430227/490562 (executing program) 2023/07/10 08:45:39 fetching corpus: 48200, signal 430316/490562 (executing program) 2023/07/10 08:45:39 fetching corpus: 48250, signal 430422/490562 (executing program) 2023/07/10 08:45:39 fetching corpus: 48300, signal 430549/490562 (executing program) 2023/07/10 08:45:39 fetching corpus: 48350, signal 430689/490562 (executing program) 2023/07/10 08:45:39 fetching corpus: 48400, signal 430852/490562 (executing program) 2023/07/10 08:45:40 fetching corpus: 48450, signal 431040/490562 (executing program) 2023/07/10 08:45:40 fetching corpus: 48500, signal 431204/490562 (executing program) 2023/07/10 08:45:40 fetching corpus: 48550, signal 431305/490562 (executing program) 2023/07/10 08:45:40 fetching corpus: 48600, signal 431463/490562 (executing program) 2023/07/10 08:45:41 fetching corpus: 48650, signal 431559/490562 (executing program) 2023/07/10 08:45:41 fetching corpus: 48700, signal 431698/490562 (executing program) 2023/07/10 08:45:41 fetching corpus: 48750, signal 431849/490562 (executing program) 2023/07/10 08:45:41 fetching corpus: 48800, signal 432008/490562 (executing program) 2023/07/10 08:45:41 fetching corpus: 48850, signal 432114/490562 (executing program) 2023/07/10 08:45:42 fetching corpus: 48900, signal 432219/490562 (executing program) 2023/07/10 08:45:42 fetching corpus: 48950, signal 432325/490562 (executing program) 2023/07/10 08:45:42 fetching corpus: 49000, signal 432461/490562 (executing program) 2023/07/10 08:45:42 fetching corpus: 49050, signal 432583/490562 (executing program) 2023/07/10 08:45:42 fetching corpus: 49100, signal 432701/490562 (executing program) 2023/07/10 08:45:43 fetching corpus: 49150, signal 432833/490562 (executing program) 2023/07/10 08:45:43 fetching corpus: 49200, signal 432968/490562 (executing program) 2023/07/10 08:45:43 fetching corpus: 49250, signal 433117/490562 (executing program) 2023/07/10 08:45:43 fetching corpus: 49300, signal 433279/490562 (executing program) 2023/07/10 08:45:43 fetching corpus: 49350, signal 433409/490562 (executing program) 2023/07/10 08:45:44 fetching corpus: 49400, signal 433533/490562 (executing program) 2023/07/10 08:45:44 fetching corpus: 49450, signal 433662/490562 (executing program) 2023/07/10 08:45:44 fetching corpus: 49500, signal 433800/490562 (executing program) 2023/07/10 08:45:44 fetching corpus: 49550, signal 433890/490562 (executing program) 2023/07/10 08:45:45 fetching corpus: 49600, signal 434047/490562 (executing program) 2023/07/10 08:45:45 fetching corpus: 49650, signal 434155/490562 (executing program) 2023/07/10 08:45:45 fetching corpus: 49700, signal 434306/490562 (executing program) 2023/07/10 08:45:45 fetching corpus: 49750, signal 434399/490562 (executing program) 2023/07/10 08:45:45 fetching corpus: 49800, signal 434581/490562 (executing program) 2023/07/10 08:45:46 fetching corpus: 49850, signal 434677/490562 (executing program) 2023/07/10 08:45:46 fetching corpus: 49900, signal 434810/490562 (executing program) 2023/07/10 08:45:46 fetching corpus: 49950, signal 434983/490562 (executing program) 2023/07/10 08:45:46 fetching corpus: 50000, signal 435113/490562 (executing program) 2023/07/10 08:45:46 fetching corpus: 50050, signal 435228/490562 (executing program) 2023/07/10 08:45:46 fetching corpus: 50100, signal 435323/490562 (executing program) 2023/07/10 08:45:47 fetching corpus: 50150, signal 435455/490562 (executing program) 2023/07/10 08:45:47 fetching corpus: 50200, signal 435584/490562 (executing program) 2023/07/10 08:45:47 fetching corpus: 50250, signal 435730/490562 (executing program) 2023/07/10 08:45:47 fetching corpus: 50300, signal 435861/490562 (executing program) 2023/07/10 08:45:47 fetching corpus: 50350, signal 436021/490562 (executing program) 2023/07/10 08:45:48 fetching corpus: 50400, signal 436148/490562 (executing program) 2023/07/10 08:45:48 fetching corpus: 50450, signal 436307/490562 (executing program) 2023/07/10 08:45:48 fetching corpus: 50500, signal 436447/490562 (executing program) 2023/07/10 08:45:48 fetching corpus: 50550, signal 436654/490562 (executing program) 2023/07/10 08:45:48 fetching corpus: 50600, signal 436765/490562 (executing program) 2023/07/10 08:45:48 fetching corpus: 50650, signal 436928/490562 (executing program) 2023/07/10 08:45:49 fetching corpus: 50700, signal 437067/490562 (executing program) 2023/07/10 08:45:49 fetching corpus: 50750, signal 437168/490562 (executing program) 2023/07/10 08:45:49 fetching corpus: 50800, signal 437279/490562 (executing program) 2023/07/10 08:45:49 fetching corpus: 50850, signal 437416/490562 (executing program) 2023/07/10 08:45:49 fetching corpus: 50900, signal 437584/490562 (executing program) 2023/07/10 08:45:50 fetching corpus: 50950, signal 437687/490562 (executing program) 2023/07/10 08:45:50 fetching corpus: 51000, signal 437818/490562 (executing program) 2023/07/10 08:45:50 fetching corpus: 51050, signal 438010/490562 (executing program) 2023/07/10 08:45:50 fetching corpus: 51100, signal 438105/490562 (executing program) 2023/07/10 08:45:50 fetching corpus: 51150, signal 438230/490562 (executing program) 2023/07/10 08:45:51 fetching corpus: 51200, signal 438371/490562 (executing program) 2023/07/10 08:45:51 fetching corpus: 51250, signal 438493/490562 (executing program) 2023/07/10 08:45:51 fetching corpus: 51300, signal 438673/490562 (executing program) 2023/07/10 08:45:51 fetching corpus: 51350, signal 438772/490562 (executing program) 2023/07/10 08:45:51 fetching corpus: 51400, signal 438897/490562 (executing program) 2023/07/10 08:45:52 fetching corpus: 51450, signal 439039/490562 (executing program) 2023/07/10 08:45:52 fetching corpus: 51500, signal 439176/490562 (executing program) 2023/07/10 08:45:52 fetching corpus: 51550, signal 439353/490562 (executing program) 2023/07/10 08:45:52 fetching corpus: 51600, signal 439482/490562 (executing program) 2023/07/10 08:45:53 fetching corpus: 51650, signal 439692/490562 (executing program) 2023/07/10 08:45:53 fetching corpus: 51700, signal 439788/490562 (executing program) 2023/07/10 08:45:53 fetching corpus: 51750, signal 439909/490562 (executing program) 2023/07/10 08:45:53 fetching corpus: 51800, signal 440021/490562 (executing program) 2023/07/10 08:45:54 fetching corpus: 51850, signal 440153/490562 (executing program) 2023/07/10 08:45:54 fetching corpus: 51900, signal 440268/490562 (executing program) 2023/07/10 08:45:54 fetching corpus: 51950, signal 440430/490562 (executing program) 2023/07/10 08:45:54 fetching corpus: 52000, signal 440549/490562 (executing program) 2023/07/10 08:45:54 fetching corpus: 52050, signal 440675/490562 (executing program) 2023/07/10 08:45:54 fetching corpus: 52100, signal 440816/490562 (executing program) 2023/07/10 08:45:55 fetching corpus: 52150, signal 440955/490562 (executing program) 2023/07/10 08:45:55 fetching corpus: 52200, signal 441062/490562 (executing program) 2023/07/10 08:45:55 fetching corpus: 52250, signal 441188/490562 (executing program) 2023/07/10 08:45:55 fetching corpus: 52300, signal 441319/490562 (executing program) 2023/07/10 08:45:56 fetching corpus: 52350, signal 441468/490562 (executing program) 2023/07/10 08:45:56 fetching corpus: 52400, signal 441637/490562 (executing program) 2023/07/10 08:45:56 fetching corpus: 52450, signal 441790/490562 (executing program) 2023/07/10 08:45:56 fetching corpus: 52500, signal 441918/490562 (executing program) 2023/07/10 08:45:57 fetching corpus: 52550, signal 442083/490562 (executing program) 2023/07/10 08:45:57 fetching corpus: 52600, signal 442249/490562 (executing program) 2023/07/10 08:45:57 fetching corpus: 52650, signal 442382/490562 (executing program) 2023/07/10 08:45:58 fetching corpus: 52700, signal 442538/490562 (executing program) 2023/07/10 08:45:58 fetching corpus: 52750, signal 442659/490562 (executing program) 2023/07/10 08:45:58 fetching corpus: 52800, signal 442780/490562 (executing program) 2023/07/10 08:45:58 fetching corpus: 52850, signal 442893/490562 (executing program) 2023/07/10 08:45:58 fetching corpus: 52900, signal 443004/490562 (executing program) 2023/07/10 08:45:59 fetching corpus: 52950, signal 443112/490562 (executing program) 2023/07/10 08:45:59 fetching corpus: 53000, signal 443229/490562 (executing program) 2023/07/10 08:45:59 fetching corpus: 53050, signal 443349/490562 (executing program) 2023/07/10 08:45:59 fetching corpus: 53100, signal 443430/490562 (executing program) 2023/07/10 08:46:00 fetching corpus: 53150, signal 443579/490562 (executing program) 2023/07/10 08:46:00 fetching corpus: 53200, signal 443737/490562 (executing program) 2023/07/10 08:46:00 fetching corpus: 53250, signal 443844/490562 (executing program) 2023/07/10 08:46:00 fetching corpus: 53300, signal 443949/490562 (executing program) 2023/07/10 08:46:00 fetching corpus: 53350, signal 444036/490562 (executing program) 2023/07/10 08:46:01 fetching corpus: 53400, signal 444172/490565 (executing program) 2023/07/10 08:46:01 fetching corpus: 53450, signal 444340/490565 (executing program) 2023/07/10 08:46:01 fetching corpus: 53500, signal 444440/490565 (executing program) 2023/07/10 08:46:01 fetching corpus: 53550, signal 444541/490565 (executing program) 2023/07/10 08:46:01 fetching corpus: 53600, signal 444638/490565 (executing program) 2023/07/10 08:46:02 fetching corpus: 53650, signal 444754/490565 (executing program) 2023/07/10 08:46:02 fetching corpus: 53700, signal 444871/490565 (executing program) 2023/07/10 08:46:02 fetching corpus: 53750, signal 444984/490565 (executing program) 2023/07/10 08:46:02 fetching corpus: 53800, signal 445182/490565 (executing program) 2023/07/10 08:46:02 fetching corpus: 53850, signal 445282/490565 (executing program) 2023/07/10 08:46:03 fetching corpus: 53900, signal 445430/490565 (executing program) 2023/07/10 08:46:03 fetching corpus: 53950, signal 445539/490565 (executing program) 2023/07/10 08:46:03 fetching corpus: 54000, signal 445674/490566 (executing program) 2023/07/10 08:46:03 fetching corpus: 54050, signal 445800/490566 (executing program) 2023/07/10 08:46:03 fetching corpus: 54100, signal 445927/490566 (executing program) 2023/07/10 08:46:04 fetching corpus: 54150, signal 446022/490567 (executing program) 2023/07/10 08:46:04 fetching corpus: 54200, signal 446138/490567 (executing program) 2023/07/10 08:46:04 fetching corpus: 54250, signal 446376/490567 (executing program) 2023/07/10 08:46:04 fetching corpus: 54300, signal 446489/490567 (executing program) 2023/07/10 08:46:05 fetching corpus: 54350, signal 446603/490567 (executing program) 2023/07/10 08:46:05 fetching corpus: 54400, signal 446783/490567 (executing program) 2023/07/10 08:46:05 fetching corpus: 54450, signal 446886/490569 (executing program) 2023/07/10 08:46:05 fetching corpus: 54500, signal 446983/490569 (executing program) 2023/07/10 08:46:06 fetching corpus: 54550, signal 447102/490569 (executing program) 2023/07/10 08:46:06 fetching corpus: 54600, signal 447188/490569 (executing program) 2023/07/10 08:46:06 fetching corpus: 54650, signal 447285/490569 (executing program) 2023/07/10 08:46:06 fetching corpus: 54700, signal 447399/490569 (executing program) 2023/07/10 08:46:07 fetching corpus: 54750, signal 447501/490569 (executing program) 2023/07/10 08:46:07 fetching corpus: 54800, signal 447623/490569 (executing program) 2023/07/10 08:46:07 fetching corpus: 54850, signal 447735/490569 (executing program) 2023/07/10 08:46:07 fetching corpus: 54900, signal 447858/490569 (executing program) 2023/07/10 08:46:07 fetching corpus: 54950, signal 447961/490569 (executing program) 2023/07/10 08:46:08 fetching corpus: 55000, signal 448067/490569 (executing program) 2023/07/10 08:46:08 fetching corpus: 55050, signal 448207/490569 (executing program) 2023/07/10 08:46:08 fetching corpus: 55100, signal 448343/490569 (executing program) 2023/07/10 08:46:08 fetching corpus: 55150, signal 448461/490569 (executing program) 2023/07/10 08:46:09 fetching corpus: 55200, signal 448643/490569 (executing program) 2023/07/10 08:46:09 fetching corpus: 55250, signal 448768/490569 (executing program) 2023/07/10 08:46:09 fetching corpus: 55300, signal 448906/490569 (executing program) 2023/07/10 08:46:09 fetching corpus: 55350, signal 449009/490569 (executing program) 2023/07/10 08:46:10 fetching corpus: 55400, signal 449125/490569 (executing program) 2023/07/10 08:46:10 fetching corpus: 55450, signal 449288/490569 (executing program) 2023/07/10 08:46:10 fetching corpus: 55500, signal 449379/490569 (executing program) 2023/07/10 08:46:10 fetching corpus: 55550, signal 449495/490569 (executing program) 2023/07/10 08:46:10 fetching corpus: 55600, signal 449598/490569 (executing program) 2023/07/10 08:46:10 fetching corpus: 55650, signal 449741/490569 (executing program) 2023/07/10 08:46:11 fetching corpus: 55700, signal 449856/490569 (executing program) 2023/07/10 08:46:11 fetching corpus: 55750, signal 449993/490569 (executing program) 2023/07/10 08:46:11 fetching corpus: 55800, signal 450125/490569 (executing program) 2023/07/10 08:46:11 fetching corpus: 55850, signal 450236/490569 (executing program) 2023/07/10 08:46:12 fetching corpus: 55900, signal 450440/490569 (executing program) 2023/07/10 08:46:12 fetching corpus: 55950, signal 450606/490570 (executing program) 2023/07/10 08:46:12 fetching corpus: 56000, signal 450730/490570 (executing program) 2023/07/10 08:46:12 fetching corpus: 56050, signal 450856/490570 (executing program) 2023/07/10 08:46:13 fetching corpus: 56100, signal 450976/490570 (executing program) 2023/07/10 08:46:13 fetching corpus: 56150, signal 451085/490570 (executing program) 2023/07/10 08:46:13 fetching corpus: 56200, signal 451199/490570 (executing program) 2023/07/10 08:46:13 fetching corpus: 56250, signal 451332/490577 (executing program) 2023/07/10 08:46:14 fetching corpus: 56300, signal 451424/490577 (executing program) 2023/07/10 08:46:14 fetching corpus: 56350, signal 451525/490577 (executing program) 2023/07/10 08:46:14 fetching corpus: 56400, signal 451675/490580 (executing program) 2023/07/10 08:46:14 fetching corpus: 56450, signal 451802/490580 (executing program) 2023/07/10 08:46:14 fetching corpus: 56500, signal 451933/490580 (executing program) 2023/07/10 08:46:15 fetching corpus: 56550, signal 452071/490580 (executing program) 2023/07/10 08:46:15 fetching corpus: 56600, signal 452179/490580 (executing program) 2023/07/10 08:46:15 fetching corpus: 56650, signal 452293/490580 (executing program) 2023/07/10 08:46:16 fetching corpus: 56700, signal 452396/490580 (executing program) 2023/07/10 08:46:16 fetching corpus: 56750, signal 452496/490580 (executing program) 2023/07/10 08:46:16 fetching corpus: 56800, signal 452623/490580 (executing program) 2023/07/10 08:46:16 fetching corpus: 56850, signal 452759/490581 (executing program) 2023/07/10 08:46:16 fetching corpus: 56900, signal 452902/490581 (executing program) 2023/07/10 08:46:17 fetching corpus: 56950, signal 453036/490581 (executing program) 2023/07/10 08:46:17 fetching corpus: 57000, signal 453139/490581 (executing program) 2023/07/10 08:46:17 fetching corpus: 57050, signal 453270/490581 (executing program) 2023/07/10 08:46:17 fetching corpus: 57100, signal 453386/490582 (executing program) 2023/07/10 08:46:18 fetching corpus: 57150, signal 453488/490582 (executing program) 2023/07/10 08:46:18 fetching corpus: 57200, signal 453579/490582 (executing program) 2023/07/10 08:46:18 fetching corpus: 57250, signal 453734/490582 (executing program) 2023/07/10 08:46:18 fetching corpus: 57300, signal 453936/490582 (executing program) 2023/07/10 08:46:18 fetching corpus: 57350, signal 454063/490582 (executing program) 2023/07/10 08:46:19 fetching corpus: 57400, signal 454178/490582 (executing program) 2023/07/10 08:46:19 fetching corpus: 57450, signal 454265/490582 (executing program) 2023/07/10 08:46:19 fetching corpus: 57500, signal 454354/490582 (executing program) 2023/07/10 08:46:19 fetching corpus: 57550, signal 454513/490582 (executing program) 2023/07/10 08:46:20 fetching corpus: 57600, signal 454673/490582 (executing program) 2023/07/10 08:46:20 fetching corpus: 57650, signal 454761/490582 (executing program) 2023/07/10 08:46:20 fetching corpus: 57700, signal 454922/490582 (executing program) 2023/07/10 08:46:21 fetching corpus: 57750, signal 455224/490582 (executing program) 2023/07/10 08:46:21 fetching corpus: 57800, signal 455445/490582 (executing program) 2023/07/10 08:46:21 fetching corpus: 57850, signal 455565/490582 (executing program) 2023/07/10 08:46:21 fetching corpus: 57900, signal 455710/490582 (executing program) 2023/07/10 08:46:22 fetching corpus: 57950, signal 455837/490582 (executing program) 2023/07/10 08:46:22 fetching corpus: 58000, signal 455940/490582 (executing program) 2023/07/10 08:46:22 fetching corpus: 58050, signal 456202/490582 (executing program) 2023/07/10 08:46:22 fetching corpus: 58080, signal 456275/490582 (executing program) 2023/07/10 08:46:22 fetching corpus: 58080, signal 456275/490582 (executing program) 2023/07/10 08:46:24 starting 6 fuzzer processes 08:46:24 executing program 0: syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x20481) 08:46:24 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f00000002c0)) 08:46:24 executing program 2: add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "75e74d9142d6bde5940314d4096f00f1a84cd8f8b41c4bd44c564eb7536b2e3be214e0bb9f2242ed25f6e96eb794d70cf233af027e82880172e90d14e87e0c62"}, 0x48, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "965ff670ff7d892c8f8b88899bb777c73433a9c2717f2bbe937a97a81182514046e9c93081f9a566dcd7f652052eef87e6169558c93476d9c45b97fa90ecdce6"}, 0x48, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000040), 0x0, 0x0, 0x0, r0) 08:46:24 executing program 3: socketpair(0xa, 0x803, 0x8, &(0x7f0000000240)) 08:46:24 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) socketpair(0x0, 0x0, 0x0, 0x0) 08:46:24 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x80081272, 0x0) [ 343.766176][ T23] kauditd_printk_skb: 1 callbacks suppressed [ 343.766186][ T23] audit: type=1400 audit(1688978784.300:77): avc: denied { execmem } for pid=678 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 343.843357][ T23] audit: type=1400 audit(1688978784.340:78): avc: denied { mounton } for pid=686 comm="syz-executor.0" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 343.950080][ T23] audit: type=1400 audit(1688978784.340:79): avc: denied { mount } for pid=686 comm="syz-executor.0" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 343.976567][ T23] audit: type=1400 audit(1688978784.340:80): avc: denied { read } for pid=686 comm="syz-executor.0" dev="nsfs" ino=4026531999 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 344.012840][ T23] audit: type=1400 audit(1688978784.340:81): avc: denied { open } for pid=686 comm="syz-executor.0" path="net:[4026531999]" dev="nsfs" ino=4026531999 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 344.036155][ T23] audit: type=1400 audit(1688978784.340:82): avc: denied { mounton } for pid=686 comm="syz-executor.0" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 344.057490][ T23] audit: type=1400 audit(1688978784.360:83): avc: denied { module_request } for pid=686 comm="syz-executor.0" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 344.090669][ T686] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.097680][ T686] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.105066][ T686] device bridge_slave_0 entered promiscuous mode [ 344.143994][ T686] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.150825][ T686] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.158418][ T686] device bridge_slave_1 entered promiscuous mode [ 344.210371][ T688] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.217310][ T688] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.224572][ T688] device bridge_slave_0 entered promiscuous mode [ 344.233279][ T688] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.240108][ T688] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.247567][ T688] device bridge_slave_1 entered promiscuous mode [ 344.364915][ T690] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.371842][ T690] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.379302][ T690] device bridge_slave_0 entered promiscuous mode [ 344.385789][ T695] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.392605][ T695] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.400110][ T695] device bridge_slave_0 entered promiscuous mode [ 344.409911][ T693] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.416779][ T693] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.424076][ T693] device bridge_slave_0 entered promiscuous mode [ 344.453808][ T690] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.460763][ T690] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.468500][ T690] device bridge_slave_1 entered promiscuous mode [ 344.480495][ T695] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.487483][ T695] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.494962][ T695] device bridge_slave_1 entered promiscuous mode [ 344.501381][ T693] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.508224][ T693] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.515756][ T693] device bridge_slave_1 entered promiscuous mode [ 344.551393][ T23] audit: type=1400 audit(1688978785.080:84): avc: denied { create } for pid=686 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 344.555791][ T694] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.572381][ T23] audit: type=1400 audit(1688978785.110:85): avc: denied { write } for pid=686 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 344.578774][ T694] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.605881][ T23] audit: type=1400 audit(1688978785.110:86): avc: denied { read } for pid=686 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 344.606592][ T694] device bridge_slave_0 entered promiscuous mode [ 344.636195][ T694] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.643042][ T694] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.650340][ T694] device bridge_slave_1 entered promiscuous mode [ 344.752257][ T686] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.759117][ T686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.766254][ T686] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.772998][ T686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.785125][ T688] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.791960][ T688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.799106][ T688] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.805866][ T688] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.924159][ T693] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.931000][ T693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.938185][ T693] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.945029][ T693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.967461][ T695] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.974309][ T695] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.981584][ T695] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.988379][ T695] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.000047][ T694] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.006908][ T694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.014096][ T694] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.020929][ T694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.035509][ T690] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.042349][ T690] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.049501][ T690] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.056258][ T690] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.067906][ T125] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.075139][ T125] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.082251][ T125] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.090353][ T125] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.097734][ T125] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.104774][ T125] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.111722][ T125] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.118780][ T125] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.125987][ T125] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.133577][ T125] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.141015][ T125] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.148217][ T125] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.173863][ T712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.181155][ T712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.188696][ T712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.197054][ T712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.205156][ T712] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.211971][ T712] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.219807][ T712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 345.227972][ T712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.236312][ T712] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.243172][ T712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.293489][ T712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.300808][ T712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.309289][ T712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.317083][ T712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.324597][ T712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.332727][ T712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.340847][ T712] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.347709][ T712] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.355800][ T712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 345.364002][ T712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.371974][ T712] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.378818][ T712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.386129][ T712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 345.394064][ T712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.401776][ T712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 345.409769][ T712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 345.436147][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.444443][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.452435][ T125] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.459274][ T125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.467212][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 345.475709][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.484012][ T125] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.490830][ T125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.498062][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.505550][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.512819][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.521077][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.529344][ T125] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.536196][ T125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.555029][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 345.563467][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.571435][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.578280][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.586210][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.593725][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.600951][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 345.608919][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.616727][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 345.624855][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 345.632707][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.640962][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.649119][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.655950][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.688153][ T712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 345.696976][ T712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 345.705375][ T712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 345.714250][ T712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.722180][ T712] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.729038][ T712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.736433][ T712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.744470][ T712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 345.752196][ T712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.760053][ T712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 345.797297][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 345.805868][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 345.813661][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 345.821333][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.828908][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.836207][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.844371][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.852314][ T74] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.859150][ T74] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.866306][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.874157][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 345.882536][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.890687][ T74] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.897533][ T74] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.912673][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 345.920713][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 345.928744][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 345.963471][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 345.971553][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 345.980991][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 345.989474][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 345.998027][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 346.005912][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 08:46:26 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x8000, &(0x7f0000000240)=ANY=[@ANYRES16, @ANYRESHEX, @ANYRES32=0x0, @ANYRES8, @ANYBLOB="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", @ANYRES64, @ANYRES64, @ANYRES64=0x0, @ANYRESOCT], 0x5, 0x2b7, &(0x7f0000000800)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) renameat2(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000200)='./bus\x00', 0x0) [ 346.014092][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 346.022193][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 346.030040][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 346.037715][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 08:46:26 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=@sr0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='selinuxfs\x00', 0x40000, &(0x7f0000000280)='cgroup.procs\x00') mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x280940, 0x148) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r5, 0x0, 0x6a) splice(r2, 0x0, r5, 0x0, 0x8ec3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r6, 0x0, 0x800, 0x0) write$binfmt_elf64(r3, 0x0, 0x0) vmsplice(r5, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000400)='8', 0x1}, {0x0}], 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r5, 0x8010661b, &(0x7f0000000240)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 346.093286][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 346.104444][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 346.112546][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 346.121511][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 346.130867][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 346.140143][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 346.174785][ T712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 346.182478][ T712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 346.191379][ T712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 346.199937][ T712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 346.208416][ T712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 346.216482][ T712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 346.224653][ T712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 346.232661][ T712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 346.241257][ T712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 346.249628][ T712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:46:26 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=@sr0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='selinuxfs\x00', 0x40000, &(0x7f0000000280)='cgroup.procs\x00') mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x280940, 0x148) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r5, 0x0, 0x6a) splice(r2, 0x0, r5, 0x0, 0x8ec3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r6, 0x0, 0x800, 0x0) write$binfmt_elf64(r3, 0x0, 0x0) vmsplice(r5, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000400)='8', 0x1}, {0x0}], 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r5, 0x8010661b, &(0x7f0000000240)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 346.273377][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 346.281620][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 346.291196][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 346.299562][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 346.307697][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 346.315898][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 346.324216][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 346.331919][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 346.339679][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 346.347743][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 08:46:26 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x99) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000100)={0x4004, 0x0, 0x0, 0xf9fa, 0x0, "22dd0ad7dcd4f59b83ec1e203ee92ab1658200"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0xa) [ 346.385661][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 346.400558][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 346.409425][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 08:46:27 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=@sr0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='selinuxfs\x00', 0x40000, &(0x7f0000000280)='cgroup.procs\x00') mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x280940, 0x148) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r5, 0x0, 0x6a) splice(r2, 0x0, r5, 0x0, 0x8ec3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r6, 0x0, 0x800, 0x0) write$binfmt_elf64(r3, 0x0, 0x0) vmsplice(r5, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000400)='8', 0x1}, {0x0}], 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r5, 0x8010661b, &(0x7f0000000240)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 346.409760][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 346.413381][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 346.413689][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 346.456592][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 346.456976][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 346.457337][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 346.457646][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 08:46:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x54}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32=r2, @ANYBLOB="8f4a0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x6, @broadcast}, 0x10) [ 346.465194][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 346.465538][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 346.505892][ T714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 346.506202][ T714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 346.506483][ T714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 346.506768][ T714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:46:27 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000000)=""/70) 08:46:27 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=@sr0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='selinuxfs\x00', 0x40000, &(0x7f0000000280)='cgroup.procs\x00') mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x280940, 0x148) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r5, 0x0, 0x6a) splice(r2, 0x0, r5, 0x0, 0x8ec3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r6, 0x0, 0x800, 0x0) write$binfmt_elf64(r3, 0x0, 0x0) vmsplice(r5, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000400)='8', 0x1}, {0x0}], 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r5, 0x8010661b, &(0x7f0000000240)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 08:46:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000), 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 08:46:27 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r1, r0, 0x0) [ 346.594603][ T754] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 346.644801][ T754] device gretap0 entered promiscuous mode [ 346.653076][ T752] device gretap0 left promiscuous mode 08:46:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet(r2, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 08:46:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 08:46:27 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 08:46:27 executing program 2: mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x280940, 0x148) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r5, 0x0, 0x6a) splice(r2, 0x0, r5, 0x0, 0x8ec3, 0x0) readv(r4, &(0x7f0000000080)=[{&(0x7f00000078c0)=""/110, 0x6e}, {0x0}], 0x2) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r6, 0x0, 0x800, 0x0) write$binfmt_elf64(r3, 0x0, 0x0) vmsplice(r5, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000400)='8', 0x1}, {0x0}], 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r5, 0x8010661b, &(0x7f0000000240)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 08:46:27 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xf9fa, 0x0, "22dd0ad7dcd4f59b83ec1e203ee92ab1658200"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0xa) 08:46:27 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000100)={0xfffffffe, 0x0, 0x0, 0xf9fa, 0x0, "22dd0ad7dcd4f59b83ec1e203ee92ab1658200"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0xa) 08:46:27 executing program 0: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x6a) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x800, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) vmsplice(r3, &(0x7f00000005c0)=[{&(0x7f0000000400)='8', 0x1}], 0x1, 0x0) 08:46:27 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=@newpolicy={0xc4, 0x13, 0x1, 0x0, 0x0, {{@in=@broadcast=0xfffffffe, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}, [@mark={0xc, 0x15, {0x0, 0x2}}]}, 0xc4}}, 0x0) 08:46:27 executing program 4: syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, 0x0}) 08:46:27 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000100)={0xfffffffe, 0x0, 0x0, 0xf9fa, 0x0, "22dd0ad7dcd4f59b83ec1e203ee92ab1658200"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0xa) 08:46:27 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000100)={0xfffffffe, 0x0, 0x0, 0xf9fa, 0x0, "22dd0ad7dcd4f59b83ec1e203ee92ab1658200"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0xa) 08:46:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="3000000024001d0f00"/20, @ANYRES32=r2, @ANYBLOB="0000ff00f1ffffff"], 0x30}}, 0x0) dup3(r0, r1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r5) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=@newqdisc={0x64, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x3, 0x2}}, @TCA_TBF_RATE64={0xc, 0x4, 0x7455989c7a276006}]}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0x2}}}, 0x24}}, 0x0) [ 347.412625][ T795] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 347.423238][ T795] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 08:46:28 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000002a40)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)) 08:46:28 executing program 5: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=@sr0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='selinuxfs\x00', 0x40000, &(0x7f0000000280)='cgroup.procs\x00') mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x280940, 0x148) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r5, 0x0, 0x6a) splice(r2, 0x0, r5, 0x0, 0x8ec3, 0x0) readv(r4, &(0x7f0000000080)=[{&(0x7f00000078c0)=""/110, 0x6e}, {0x0}], 0x2) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x800, 0x0) write$binfmt_elf64(r3, 0x0, 0x0) vmsplice(r5, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000400)='8', 0x1}, {0x0}], 0x3, 0x0) 08:46:28 executing program 0: syz_mount_image$vfat(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x18c02, &(0x7f00000001c0)=ANY=[], 0x49, 0x1220, &(0x7f0000002a00)="$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") open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40047211, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 08:46:28 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000100)={0xfffffffe, 0x0, 0x0, 0xf9fa, 0x0, "22dd0ad7dcd4f59b83ec1e203ee92ab1658200"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0xa) 08:46:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8912, &(0x7f0000000000)) 08:46:28 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f00000002c0), 0x220200, 0x0) 08:46:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x4b47, 0x0) 08:46:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x15, 0x0, &(0x7f0000000b40)) 08:46:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, &(0x7f0000000b40)) 08:46:28 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000002a40)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0xc, 0x0, &(0x7f0000000140)=[@free_buffer], 0x0, 0x0, 0x0}) 08:46:28 executing program 1: syz_clone(0x20844000, &(0x7f0000000180)="354dbd7ee383cb2870401f6486b8ca5bfa89c5a0727550c28949c0d28ecbc59d13b01bb05384d5e8bbfe812964d0b24219e2781d2f88960e9c711af73f01c1c69e8d8e1363b1b6d257c00f9ab4b727db", 0x50, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)="babda89442043c4447de992c19108b9bba0bce10af23fa5207840ece7496d90773610712ab52452f69e07d2ddfeaa00b02b4babcd1a4f1eff574d5f335b999c035a82a396cd681cfb62a28f2a4c01ac90247afa66707a2b917ba648397cb3ad6523d815c3b81a0686557ea7bdd30320e17cf00f1b05fa14c222a422eec3f55a693c197cf6bfaf52ff30a8f792a49f88e907d879b008961215b57e625f0a1ada8064bcffe136eb2ea48673b9f7ea5fea38da9e3fcf29b2fcf221ccfbba1ffef97e550d8c8a2476af4c5ed1c8d351c661d7d0c91cb7db9df1c149abe76d0c3d172b71963") 08:46:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8993, &(0x7f0000000000)) 08:46:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000260000000c00990000000000000006000000cc0004004c002400f30000000000000000000000000000000000000000000000000000000000000000000400f2007c4b5412f558fd13ce47a7e745717446c7b0637c814ed886486846f8688013a8"], 0x50}}, 0x0) 08:46:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8927, &(0x7f0000000000)) [ 348.290216][ T826] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 08:46:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xe, 0x0, &(0x7f0000000b40)) 08:46:28 executing program 3: getresuid(&(0x7f0000000000), &(0x7f00000021c0), &(0x7f0000002200)) 08:46:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, &(0x7f0000000b40)) 08:46:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8910, &(0x7f0000000000)) 08:46:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000780)={&(0x7f0000000680), 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x14}, 0xffffffffffffff93}}, 0x0) 08:46:28 executing program 4: socket(0x10, 0x3, 0x8001) 08:46:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x40086602, 0x0) 08:46:28 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 08:46:29 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000002a40)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x14, 0x0, &(0x7f0000000080)=[@increfs_done], 0x0, 0x0, 0x0}) 08:46:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000002580)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002540)={&(0x7f0000000800)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x808, 0x11d, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x1f0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1bc, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x84, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x2c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x51, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x54, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x140, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x11c, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xa0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0x28, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x50, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}, {0x78, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x5c, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x58, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}]}]}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}, {0x410, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x404, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xa8, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_2GHZ={0x90, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5}]}, @NL80211_BAND_6GHZ={0x40, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_5GHZ={0xa0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x50, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0x30, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_2GHZ={0xa4, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x7c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE={0x14}]}, @NL80211_BAND_6GHZ={0xc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}]}, @NL80211_BAND_6GHZ={0x3c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_LTF={0x5}]}]}]}]}, @NL80211_ATTR_TID_CONFIG={0x110, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x58, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1c, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14}]}]}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x1c, 0x11d, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x6c, 0x11d, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x24, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x1a4, 0x11d, 0x0, 0x1, [{0x110, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x104, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x58, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0xa8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE={0x14}]}]}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x2dc, 0x11d, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x278, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x170, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_60GHZ={0xe4, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x2c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_2GHZ={0x3c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xe4, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xac, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0x34, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}]}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}]}, @NL80211_ATTR_TID_CONFIG={0x88, 0x11d, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x18, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x14, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1c, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_LEGACY={0x4}]}]}]}]}]}, 0xec4}}, 0x0) 08:46:29 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000002a40)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)) 08:46:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8940, &(0x7f0000000000)) 08:46:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8943, &(0x7f0000000000)) 08:46:29 executing program 0: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 08:46:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0189436, 0x0) 08:46:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xf, 0x0, &(0x7f0000000b40)) 08:46:29 executing program 0: setpriority(0x2, 0x0, 0x25) 08:46:29 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) 08:46:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x8, 0x0, &(0x7f0000000b40)) 08:46:29 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)=0x9) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xf9fa, 0x0, "22dd0ad7dcd4f59b83ec1e203ee92ab1658200"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0xa) 08:46:29 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xc6c00, 0x0) 08:46:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8923, &(0x7f0000000000)) 08:46:29 executing program 2: mount$fuseblk(0x0, &(0x7f0000000080)='.\x00', &(0x7f00000000c0), 0x0, 0x0) 08:46:29 executing program 5: socket$inet(0x2, 0x3, 0x9) 08:46:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8903, &(0x7f0000000000)) 08:46:29 executing program 3: linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:46:29 executing program 0: socketpair(0x11, 0xa, 0x8, &(0x7f0000000180)) 08:46:29 executing program 2: mount$fuseblk(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0) 08:46:29 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 08:46:29 executing program 1: execveat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x1000) 08:46:29 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000002a40)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x1c, 0x0, &(0x7f0000000080)=[@increfs_done={0x40106308, 0x1}, @release], 0x0, 0x0, 0x0}) 08:46:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8901, &(0x7f0000000000)) 08:46:29 executing program 4: syz_clone(0x2880000, 0x0, 0x0, 0x0, 0x0, 0x0) 08:46:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc020660b, 0x0) 08:46:29 executing program 5: syz_clone(0x4005000, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) 08:46:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x4020940d, &(0x7f0000000000)) 08:46:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xc, 0x0, &(0x7f0000000b40)) 08:46:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000260000000c00990000000000000006000000cc0004004c002400f300"/53], 0x50}}, 0x0) 08:46:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000026"], 0x50}}, 0x0) 08:46:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5452, &(0x7f0000000000)) 08:46:29 executing program 4: syz_clone(0x4005000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)="93") 08:46:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x4020940d, 0x0) 08:46:29 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000002a40)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000000)) 08:46:29 executing program 2: syz_clone(0x20844000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 349.032466][ T908] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 349.052515][ T913] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. 08:46:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x80108906, 0x0) 08:46:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8982, 0x0) [ 349.088355][ T919] binder: 918:919 ioctl c018620c 20000000 returned -22 08:46:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, &(0x7f0000000b40)) 08:46:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x12, 0x0, &(0x7f0000000b40)) 08:46:29 executing program 4: mount$fuseblk(0x0, 0x0, 0x0, 0xcc8f0bbd7d0f3b0, 0x0) 08:46:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8906, 0x0) 08:46:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5460, 0x0) 08:46:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xd, 0x0, &(0x7f0000000b40)) 08:46:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:46:29 executing program 4: mount$fuseblk(0x0, &(0x7f0000000080)='.\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}}) 08:46:29 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:46:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}]}, 0x1c}}, 0x0) 08:46:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xa, 0x0, &(0x7f0000000b40)) 08:46:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, &(0x7f0000000b40)) 08:46:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8946, &(0x7f0000000000)) 08:46:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r2, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r2) sendmsg$NL80211_CMD_ASSOCIATE(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000260000000c00990000000000000006000000cc0004004c002400f30000000000000000000000000000000000000000000000000000000000000000000400f2007c4b5412f558fd13ce47a7e745717446c7b0637c814ed886486846f8688013a8"], 0x50}}, 0x0) [ 349.271237][ T946] fuse: Bad value for 'fd' 08:46:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000020c0)) 08:46:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, &(0x7f0000000b40)) 08:46:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8911, &(0x7f0000000000)) 08:46:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x40049409, &(0x7f0000000000)) 08:46:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0189436, &(0x7f0000000000)) 08:46:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89a0, &(0x7f0000000000)) 08:46:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x50}}, 0x0) 08:46:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4000801) 08:46:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x88, 0x0, 0x0, &(0x7f0000000b40)) [ 349.348650][ T958] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 08:46:29 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000002a40)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000000)) 08:46:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x2, &(0x7f0000000000)) 08:46:30 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/uts\x00') ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 08:46:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8980, 0x0) 08:46:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8914, &(0x7f0000000000)) 08:46:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8981, 0x0) 08:46:30 executing program 2: getgroups(0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) 08:46:30 executing program 0: r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, r0, 0x25) 08:46:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5421, &(0x7f0000000000)) 08:46:30 executing program 3: syz_clone(0x10142000, 0x0, 0x0, 0x0, 0x0, 0x0) 08:46:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x13, 0x0, &(0x7f0000000b40)) [ 349.449188][ T979] binder: 978:979 ioctl c018620c 20000000 returned -1 08:46:30 executing program 0: pipe2$watch_queue(0x0, 0x80) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000780)={0x14}, 0x14}}, 0x0) syz_usb_connect(0x0, 0x41, &(0x7f0000000bc0)={{0x12, 0x1, 0x0, 0x2e, 0x41, 0x42, 0x20, 0x10cf, 0x5501, 0x3446, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2f, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xc3, 0x6, 0x3, 0x7d, 0x21, 0x8a, 0x40, [], [{{0x9, 0x5, 0x9, 0x10, 0x400, 0x8, 0xff, 0x21, [@generic={0x2, 0x4}]}}, {{0x9, 0x5, 0xa, 0x0, 0x10, 0x0, 0x20}}, {{0x9, 0x5, 0x0, 0xc, 0x0, 0x1f, 0xfa, 0xf9}}]}}]}}]}}, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001980), 0x2, 0x0) 08:46:30 executing program 5: socket(0x0, 0x3, 0xff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x841, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "2af01e1d113c81fcf7703ca5a8d5004000"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) 08:46:30 executing program 4: syz_open_procfs(0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x200, &(0x7f0000000900)) syz_mount_image$fuse(&(0x7f0000000840), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000d80)={&(0x7f0000000cc0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) pipe2$9p(&(0x7f0000000080), 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) statx(0xffffffffffffffff, &(0x7f0000003380)='./file0\x00', 0x0, 0x0, 0x0) getpgrp(0x0) statx(0xffffffffffffffff, &(0x7f0000006480)='./file0\x00', 0x0, 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f00000065c0)='./file0\x00', 0x0, 0x7ff, &(0x7f0000006600)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) syz_usb_connect$uac1(0x5, 0x85, &(0x7f0000000100)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x73, 0x3, 0x1, 0x0, 0x0, 0x1, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x1}, [@feature_unit={0x9, 0x24, 0x6, 0x0, 0x5, 0x1, [0x0]}, @feature_unit={0xb, 0x24, 0x6, 0x0, 0x0, 0x2, [0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0xff, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x8, 0x0, 0x7, {0x7, 0x25, 0x1, 0x0, 0x1f, 0x800}}}}}}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}) 08:46:30 executing program 1: fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, &(0x7f0000000000)='&$\x00', &(0x7f0000000040)="01ceac050fda4a9d9a7a17fa0fa7d1f8fb882ba2ab9376dfbf8b60309436796b11450235959f027e32f1d20d896b39a103a3e0ac4a1b6d9699b8f38da9c7a9334498b95d7834100f3a62e54f1f1434bfab75af370df22f58b855b4319380775a68beba3c21e08a4abe08c2ab75cb9941f312193e8a60cbeea4b771c2c2cd7e879067875f32a1aa58312811812dd66401cbcb36d4", 0x94) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.current\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000140)='silent\x00', 0x0, 0x0) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xac, 0xb, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}, [@IPSET_ATTR_ADT={0x68, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x29}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e21}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x8000}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x9305}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x73}}, {0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x13, 0x1a, 'memory.current\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x3}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x7ff}, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x54, 0x0, 0x8, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffff460}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}]}, 0x54}}, 0x4000) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0xfc, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffff3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f000000000000}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_LINK={0x70, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x40000}, 0x800) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x28, r3, 0x111, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0x13, 0xa, 'broadcast-link\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x1) r4 = openat$cgroup_ro(r0, &(0x7f0000000780)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r4, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x1c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8880}, 0x1800) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000c00)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000900)={0x270, 0x0, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x84, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "985bf0f06dd2c8d5abcc20739a52b69e814fea99e5f33235dd126615a09a7c41f23a1bbd"}}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x3}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x5}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x120, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x1, @remote, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'pim6reg\x00'}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa0c}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x3f, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1ff, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x7fff}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x80, @empty, 0x20}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x9, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x1}}}}]}, @TIPC_NLA_LINK={0xac, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffff327}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x270}, 0x1, 0x0, 0x0, 0x4010}, 0x10) r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000cc0)='ns/ipc\x00') r6 = openat$cgroup_ro(r4, &(0x7f0000000d00)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x24, 0x0, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r5}, @NL802154_ATTR_NETNS_FD={0x8, 0x1d, r6}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x41000) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001000)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000e40)={0x17c, 0x14, 0x10, 0x70bd29, 0x25dfdbff, {0x18, 0x1}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0xa3, 0x1, "95920b278982fe3c28e752c028bcafa08688786f722ab8b69a2e002c87beca07e89d0a6955c94ac2fa849c7f8afd983b24e9da03388fc8d7a307628ce06e9138397714638a711dee5651b1624d6c5ebc82fba735281f44b982aacf7421c7dc984c43b7ec58329ed44915cadf413b9e5df4db519b8c29a674413a74c0efdf3e76f072fe2fead7219e8fd572b8f44847cecc159d497ad0ab52009b9e195332c5"}, @INET_DIAG_REQ_BYTECODE={0x7d, 0x1, "f25682e9b44fe76b5658c17752c28aef722a54454567274c0036bdd4a20303926081aed33e0f90c8a64665ef15a2f4470e1baa151448abd6054d3a9345b0f945590f7706a62e4d48e7bda41cc19b92c67c582dbdd0ed8fc7f993e5b29494c18640a29f978406dbafdd7e79f84dd349d074b4c58e9b27a4cbdb"}, @INET_DIAG_REQ_BYTECODE={0x3e, 0x1, "7c0b9f9d6950a35a8a137c717550d5c90966901f1dd8cdce620300510dbb0893aafe6bfcdac2ed2210a127393ba54564169376f50a6497c513d2"}]}, 0x17c}, 0x1, 0x0, 0x0, 0x8004}, 0x5000) syz_clone3(&(0x7f0000001280)={0x58000, &(0x7f0000001040), &(0x7f0000001080), &(0x7f00000010c0), {0x3c}, &(0x7f0000001100)=""/27, 0x1b, &(0x7f0000001140)=""/237, &(0x7f0000001240)=[0x0], 0x1, {r0}}, 0x58) openat$ashmem(0xffffffffffffff9c, &(0x7f0000001300), 0x545082, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000013c0)={&(0x7f0000001380)={0x24, 0x0, 0x800, 0x70bd2d, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x2}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0xc0c1) pipe(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_SOCK_GET(r7, &(0x7f0000001940)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001900)={&(0x7f00000014c0)={0x424, 0x0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0xbc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x961}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x50, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xf4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff0001}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x76}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x48c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x79d5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xf18}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_LINK={0x64, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffbff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x4, @mcast2, 0x8a}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_LINK={0xbc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4499}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3d5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd23d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffe00}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc0}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}]}]}, 0x424}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) fsmount(r4, 0x0, 0x8) sendmsg$TIPC_NL_MON_PEER_GET(r8, &(0x7f0000001dc0)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001d80)={&(0x7f00000019c0)={0x3a0, 0x0, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x54, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x190, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x8}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "177c20d57ef0e7258073c6f5298c184f8afabcba"}}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_ID={0x61, 0x3, "c461efec3ee505a5bd2778167f153662f38b96ad67396a499b9a498943e26417ea3fc80d6319a5c118fe5e9395a1e6e4034fa8d3c6b18e61e923bdaed75f47c3c0b8fd3ded89405c4e45c6aef819db6a6ece63f940569ca89574a0bdfe"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ID={0xcb, 0x3, "1ca60b97d3bef90a823af59ae8ab88ac80ec46b08f4b78ff198f65283c5cef01a3425a04ac29f091d4fbf276406632e90ecc32e9fb6af6ece0e7a650af7e81d00cbba0b7d79de9adee7cdeb56ed1364034f853d5def64cdf2ef2e63aec7f69cf5ac69b98118622e9d3a095ceba65e3ae32fedfe07afbb8922b0d358e95c55bf97014ec5d8b03ca7638068b2af4b7c97dbe5cf35b7ffc080392709087db992d81af13bdbf22c885109dce35c0f2d91b24f20635c211679b17e358c40ad41b60f34850069d2d4a63"}, @TIPC_NLA_NODE_KEY_MASTER={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x8, @local, 0x3ff}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_BEARER={0xb4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'ib', 0x3a, 'veth1_to_batadv\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'ip6gretap0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xc42, @private0={0xfc, 0x0, '\x00', 0x1}, 0x3}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x800}]}, @TIPC_NLA_NODE={0x74, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "7cef244a4f6697a6c8e61f80f1717ac64e5758ef6f278666fb"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x7}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x800}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x1}]}]}, 0x3a0}, 0x1, 0x0, 0x0, 0xc}, 0x8000) openat$cgroup_ro(r8, &(0x7f0000001f00)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) [ 349.520082][ T23] kauditd_printk_skb: 28 callbacks suppressed [ 349.520095][ T23] audit: type=1400 audit(1688978790.050:115): avc: denied { ioctl } for pid=988 comm="syz-executor.1" path="uts:[4026532369]" dev="nsfs" ino=4026532369 ioctlcmd=0x9425 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 08:46:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x841, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "2af01e1d113c81fcf7703ca5a8d5004000"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) 08:46:30 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4003, &(0x7f0000000040)=@framed={{}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:46:30 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000480)=0x9) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xe952) sched_setscheduler(r0, 0x0, &(0x7f0000000340)=0xffff) sched_setaffinity(r0, 0x8, &(0x7f0000000300)=0x2) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r5, 0x100000011, 0x0, 0x2811fdff) sendfile(0xffffffffffffffff, r4, 0x0, 0x11f06) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) write(r6, &(0x7f0000000040)="240000001a005f0214f9f4070009041e11000000000c0000000000000800040006000000", 0x24) connect$unix(r6, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e20}, 0x6e) 08:46:30 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000680), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r2) mount$overlay(0x0, &(0x7f0000000340)='./bus\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,index=on']) [ 349.642569][ T23] audit: type=1400 audit(1688978790.120:116): avc: denied { read write } for pid=998 comm="syz-executor.0" name="raw-gadget" dev="devtmpfs" ino=112 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 08:46:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000340)=0xffff) sched_setaffinity(r0, 0x8, &(0x7f0000000300)=0x2) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r5 = creat(0x0, 0x0) fallocate(r5, 0x100000011, 0x0, 0x2811fdff) sendfile(0xffffffffffffffff, r4, 0x0, 0x11f06) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) write(r6, &(0x7f0000000040)="240000001a005f0214f9f4070009041e11000000000c0000000000000800040006000000", 0x24) 08:46:30 executing program 5: pipe2$watch_queue(0x0, 0x80) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000780)={0x14}, 0x14}}, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000bc0)={{0x12, 0x1, 0x0, 0x2e, 0x41, 0x42, 0x20, 0x10cf, 0x5501, 0x3446, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7d, 0x21, 0x8a, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x9, 0x4, "360634232b564e"}]}}]}}]}}]}}, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001980), 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) [ 349.706614][ T23] audit: type=1400 audit(1688978790.120:117): avc: denied { open } for pid=998 comm="syz-executor.0" path="/dev/raw-gadget" dev="devtmpfs" ino=112 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 349.753249][ T23] audit: type=1400 audit(1688978790.120:118): avc: denied { ioctl } for pid=998 comm="syz-executor.0" path="/dev/raw-gadget" dev="devtmpfs" ino=112 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 350.058534][ T712] usb 1-1: new high-speed USB device number 2 using dummy_hcd 08:46:30 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000480)=0x9) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xe952) sched_setscheduler(r0, 0x0, &(0x7f0000000340)=0xffff) sched_setaffinity(r0, 0x8, &(0x7f0000000300)=0x2) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r5, 0x100000011, 0x0, 0x2811fdff) sendfile(0xffffffffffffffff, r4, 0x0, 0x11f06) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) write(r6, &(0x7f0000000040)="240000001a005f0214f9f4070009041e11000000000c0000000000000800040006000000", 0x24) [ 350.222826][ T107] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 350.305096][ T23] audit: type=1400 audit(1688978790.250:119): avc: denied { read write } for pid=1013 comm="syz-executor.5" name="fuse" dev="devtmpfs" ino=9261 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 350.329161][ T23] audit: type=1400 audit(1688978790.250:120): avc: denied { open } for pid=1013 comm="syz-executor.5" path="/dev/fuse" dev="devtmpfs" ino=9261 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 350.332778][ T712] usb 1-1: Using ep0 maxpacket: 32 [ 350.434393][ T897] syz-executor.4 (897) used greatest stack depth: 21240 bytes left [ 350.502856][ T107] usb 5-1: Using ep0 maxpacket: 16 08:46:31 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000480)=0x9) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xe952) sched_setscheduler(r0, 0x0, &(0x7f0000000340)=0xffff) sched_setaffinity(r0, 0x8, &(0x7f0000000300)=0x2) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r5, 0x100000011, 0x0, 0x2811fdff) sendfile(0xffffffffffffffff, r4, 0x0, 0x11f06) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) write(r6, &(0x7f0000000040)="240000001a005f0214f9f4070009041e11000000000c0000000000000800040006000000", 0x24) connect$unix(r6, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e20}, 0x6e) [ 350.665485][ T23] audit: type=1400 audit(1688978790.250:121): avc: denied { getopt } for pid=1013 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 350.700683][ T23] audit: type=1400 audit(1688978790.260:122): avc: denied { prog_load } for pid=1014 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 350.702891][ T712] usb 1-1: config 0 has an invalid interface number: 195 but max is 0 [ 350.720264][ T23] audit: type=1400 audit(1688978790.270:123): avc: denied { mount } for pid=1013 comm="syz-executor.5" name="/" dev="overlay" ino=13748 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 350.749197][ T712] usb 1-1: config 0 has an invalid interface descriptor of length 2, skipping [ 350.775330][ T824] syz-executor.1 (824) used greatest stack depth: 21080 bytes left [ 350.783380][ T712] usb 1-1: config 0 has no interface number 0 [ 350.789734][ T712] usb 1-1: config 0 interface 195 altsetting 6 endpoint 0x9 has invalid maxpacket 1024, setting to 64 [ 350.803156][ T712] usb 1-1: config 0 interface 195 altsetting 6 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 350.816338][ T712] usb 1-1: config 0 interface 195 has no altsetting 0 [ 350.832574][ T23] audit: type=1400 audit(1688978790.280:124): avc: denied { unmount } for pid=694 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 350.862811][ T107] usb 5-1: unable to get BOS descriptor or descriptor too short [ 351.010723][ T107] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 351.020797][ T107] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 351.052891][ T712] usb 1-1: New USB device found, idVendor=10cf, idProduct=5501, bcdDevice=34.46 [ 351.061804][ T712] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 351.069784][ T712] usb 1-1: Product: syz [ 351.073882][ T712] usb 1-1: Manufacturer: syz [ 351.078341][ T712] usb 1-1: SerialNumber: syz [ 351.084405][ T712] usb 1-1: config 0 descriptor?? [ 351.152788][ T13] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 351.182847][ T107] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 351.191762][ T107] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 351.199598][ T107] usb 5-1: Product: syz [ 351.203569][ T107] usb 5-1: Manufacturer: syz [ 351.207954][ T107] usb 5-1: SerialNumber: syz [ 351.354692][ T712] usb 1-1: USB disconnect, device number 2 [ 351.392800][ T13] usb 6-1: Using ep0 maxpacket: 32 [ 351.512817][ T13] usb 6-1: config 0 has an invalid interface number: 54 but max is 0 [ 351.520754][ T13] usb 6-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 351.529880][ T13] usb 6-1: config 0 has no interface number 1 [ 351.536098][ T13] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 351.546413][ T107] usb 5-1: 0:2 : does not exist [ 351.561331][ T13] usb 6-1: too many endpoints for config 0 interface 54 altsetting 6: 52, using maximum allowed: 30 [ 351.572807][ T13] usb 6-1: config 0 interface 54 altsetting 6 has 0 endpoint descriptors, different from the interface descriptor's value: 52 [ 351.583924][ T107] usb 5-1: USB disconnect, device number 2 [ 351.585741][ T13] usb 6-1: config 0 interface 54 has no altsetting 0 08:46:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000340)=0xffff) sched_setaffinity(r0, 0x8, &(0x7f0000000300)=0x2) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r5 = creat(0x0, 0x0) fallocate(r5, 0x100000011, 0x0, 0x2811fdff) sendfile(0xffffffffffffffff, r4, 0x0, 0x11f06) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) write(r6, &(0x7f0000000040)="240000001a005f0214f9f4070009041e11000000000c0000000000000800040006000000", 0x24) 08:46:32 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000480)=0x9) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xe952) sched_setscheduler(r0, 0x0, &(0x7f0000000340)=0xffff) sched_setaffinity(r0, 0x8, &(0x7f0000000300)=0x2) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r5, 0x100000011, 0x0, 0x2811fdff) sendfile(0xffffffffffffffff, r4, 0x0, 0x11f06) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) write(r6, &(0x7f0000000040)="240000001a005f0214f9f4070009041e11000000000c0000000000000800040006000000", 0x24) [ 351.762872][ T13] usb 6-1: New USB device found, idVendor=10cf, idProduct=5501, bcdDevice=34.46 [ 351.771877][ T13] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 351.779838][ T13] usb 6-1: Product: syz [ 351.783908][ T13] usb 6-1: Manufacturer: syz [ 351.788221][ T13] usb 6-1: SerialNumber: syz [ 351.793698][ T13] usb 6-1: config 0 descriptor?? 08:46:33 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000480)=0x9) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xe952) sched_setscheduler(r0, 0x0, &(0x7f0000000340)=0xffff) sched_setaffinity(r0, 0x8, &(0x7f0000000300)=0x2) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r5, 0x100000011, 0x0, 0x2811fdff) sendfile(0xffffffffffffffff, r4, 0x0, 0x11f06) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) write(r6, &(0x7f0000000040)="240000001a005f0214f9f4070009041e11000000000c0000000000000800040006000000", 0x24) connect$unix(r6, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e20}, 0x6e) 08:46:33 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000480)=0x9) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xe952) sched_setscheduler(r0, 0x0, &(0x7f0000000340)=0xffff) sched_setaffinity(r0, 0x8, &(0x7f0000000300)=0x2) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r5, 0x100000011, 0x0, 0x2811fdff) sendfile(0xffffffffffffffff, r4, 0x0, 0x11f06) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) write(r6, &(0x7f0000000040)="240000001a005f0214f9f4070009041e11000000000c0000000000000800040006000000", 0x24) 08:46:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000340)=0xffff) sched_setaffinity(r0, 0x8, &(0x7f0000000300)=0x2) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r5 = creat(0x0, 0x0) fallocate(r5, 0x100000011, 0x0, 0x2811fdff) sendfile(0xffffffffffffffff, r4, 0x0, 0x11f06) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) write(r6, &(0x7f0000000040)="240000001a005f0214f9f4070009041e11000000000c0000000000000800040006000000", 0x24) [ 352.584114][ T13] usb 6-1: USB disconnect, device number 2 08:46:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000340)=0xffff) sched_setaffinity(r0, 0x8, &(0x7f0000000300)=0x2) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r5 = creat(0x0, 0x0) fallocate(r5, 0x100000011, 0x0, 0x2811fdff) sendfile(0xffffffffffffffff, r4, 0x0, 0x11f06) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) write(r6, &(0x7f0000000040)="240000001a005f0214f9f4070009041e11000000000c0000000000000800040006000000", 0x24) 08:46:34 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000480)=0x9) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xe952) sched_setscheduler(r0, 0x0, &(0x7f0000000340)=0xffff) sched_setaffinity(r0, 0x8, &(0x7f0000000300)=0x2) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r5, 0x100000011, 0x0, 0x2811fdff) sendfile(0xffffffffffffffff, r4, 0x0, 0x11f06) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) write(r6, &(0x7f0000000040)="240000001a005f0214f9f4070009041e11000000000c0000000000000800040006000000", 0x24) 08:46:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000340)=0xffff) sched_setaffinity(r0, 0x8, &(0x7f0000000300)=0x2) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r5 = creat(0x0, 0x0) fallocate(r5, 0x100000011, 0x0, 0x2811fdff) sendfile(0xffffffffffffffff, r4, 0x0, 0x11f06) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) write(r6, &(0x7f0000000040)="240000001a005f0214f9f4070009041e11000000000c0000000000000800040006000000", 0x24) 08:46:34 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000480)=0x9) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xe952) sched_setscheduler(r0, 0x0, &(0x7f0000000340)=0xffff) sched_setaffinity(r0, 0x8, &(0x7f0000000300)=0x2) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r5, 0x100000011, 0x0, 0x2811fdff) sendfile(0xffffffffffffffff, r4, 0x0, 0x11f06) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) write(r6, &(0x7f0000000040)="240000001a005f0214f9f4070009041e11000000000c0000000000000800040006000000", 0x24) 08:46:34 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000480)=0x9) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xe952) sched_setscheduler(r0, 0x0, &(0x7f0000000340)=0xffff) sched_setaffinity(r0, 0x8, &(0x7f0000000300)=0x2) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r5, 0x100000011, 0x0, 0x2811fdff) sendfile(0xffffffffffffffff, r4, 0x0, 0x11f06) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) write(r6, &(0x7f0000000040)="240000001a005f0214f9f4070009041e11000000000c0000000000000800040006000000", 0x24) connect$unix(r6, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e20}, 0x6e) 08:46:34 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000480)=0x9) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xe952) sched_setscheduler(r0, 0x0, &(0x7f0000000340)=0xffff) sched_setaffinity(r0, 0x8, &(0x7f0000000300)=0x2) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r5, 0x100000011, 0x0, 0x2811fdff) sendfile(0xffffffffffffffff, r4, 0x0, 0x11f06) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) write(r6, &(0x7f0000000040)="240000001a005f0214f9f4070009041e11000000000c0000000000000800040006000000", 0x24) connect$unix(r6, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e20}, 0x6e) 08:46:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000340)=0xffff) sched_setaffinity(r0, 0x8, &(0x7f0000000300)=0x2) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r5 = creat(0x0, 0x0) fallocate(r5, 0x100000011, 0x0, 0x2811fdff) sendfile(0xffffffffffffffff, r4, 0x0, 0x11f06) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) write(r6, &(0x7f0000000040)="240000001a005f0214f9f4070009041e11000000000c0000000000000800040006000000", 0x24) 08:46:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000340)=0xffff) sched_setaffinity(r0, 0x8, &(0x7f0000000300)=0x2) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r5 = creat(0x0, 0x0) fallocate(r5, 0x100000011, 0x0, 0x2811fdff) sendfile(0xffffffffffffffff, r4, 0x0, 0x11f06) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) write(r6, &(0x7f0000000040)="240000001a005f0214f9f4070009041e11000000000c0000000000000800040006000000", 0x24) 08:46:37 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000480)=0x9) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xe952) sched_setscheduler(r0, 0x0, &(0x7f0000000340)=0xffff) sched_setaffinity(r0, 0x8, &(0x7f0000000300)=0x2) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r5, 0x100000011, 0x0, 0x2811fdff) sendfile(0xffffffffffffffff, r4, 0x0, 0x11f06) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) write(r6, &(0x7f0000000040)="240000001a005f0214f9f4070009041e11000000000c0000000000000800040006000000", 0x24) connect$unix(r6, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e20}, 0x6e) 08:46:37 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000480)=0x9) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xe952) sched_setscheduler(r0, 0x0, &(0x7f0000000340)=0xffff) sched_setaffinity(r0, 0x8, &(0x7f0000000300)=0x2) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r5, 0x100000011, 0x0, 0x2811fdff) sendfile(0xffffffffffffffff, r4, 0x0, 0x11f06) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) write(r6, &(0x7f0000000040)="240000001a005f0214f9f4070009041e11000000000c0000000000000800040006000000", 0x24) 08:46:37 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0x81) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000950000f8ffffff000a3944421bb82a48745b16e19acb927fbd62c45c19eeb9a997dc97387dc2c01760264835031a11bafe521e1d41358c66812f8e"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$inet(0x2, 0x3, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, 0x0, 0x4004810) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) shutdown(r3, 0x1) recvmsg(r3, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) ftruncate(0xffffffffffffffff, 0x12081ff) pwritev2(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000002c0)='Y', 0x1}], 0x1, 0x0, 0x0, 0x12) open(&(0x7f0000000040)='./file0\x00', 0x147042, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4003fe) ppoll(0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 358.259442][ T23] kauditd_printk_skb: 3 callbacks suppressed [ 358.259473][ T23] audit: type=1400 audit(1688978798.350:128): avc: denied { name_bind } for pid=1097 comm="syz-executor.2" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 08:46:38 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) fstatfs(0xffffffffffffffff, 0x0) 08:46:38 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, &(0x7f0000000000)={'vcan0\x00'}) [ 358.455406][ T23] audit: type=1400 audit(1688978798.350:129): avc: denied { node_bind } for pid=1097 comm="syz-executor.2" saddr=::1 src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 358.692972][ T179] device bridge_slave_1 left promiscuous mode [ 358.699088][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.717683][ T179] device bridge_slave_0 left promiscuous mode [ 358.723724][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.362610][ T23] audit: type=1400 audit(1688978799.890:130): avc: denied { remove_name } for pid=144 comm="syslogd" name="messages" dev="tmpfs" ino=216 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 359.403635][ T23] audit: type=1400 audit(1688978799.890:131): avc: denied { rename } for pid=144 comm="syslogd" name="messages" dev="tmpfs" ino=216 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 359.733314][ T179] device bridge_slave_1 left promiscuous mode [ 359.739246][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.746881][ T179] device bridge_slave_0 left promiscuous mode [ 359.752910][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.760372][ T179] device bridge_slave_1 left promiscuous mode [ 359.766617][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.774171][ T179] device bridge_slave_0 left promiscuous mode [ 359.780093][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.662265][ T1114] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.669415][ T1114] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.676911][ T1114] device bridge_slave_0 entered promiscuous mode [ 360.684133][ T1114] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.690953][ T1114] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.698466][ T1114] device bridge_slave_1 entered promiscuous mode [ 360.749927][ T1114] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.756779][ T1114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 360.763921][ T1114] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.770746][ T1114] bridge0: port 1(bridge_slave_0) entered forwarding state [ 360.822172][ T714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 360.830279][ T714] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.853211][ T714] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.877977][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 360.886106][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.892955][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 360.900265][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 360.908746][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.915599][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 360.935991][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 360.949009][ T745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 361.031948][ T1120] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.039044][ T1120] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.046447][ T1120] device bridge_slave_0 entered promiscuous mode [ 361.057632][ T1121] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.064493][ T1121] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.071771][ T1121] device bridge_slave_0 entered promiscuous mode [ 361.078829][ T1121] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.085834][ T1121] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.093306][ T1121] device bridge_slave_1 entered promiscuous mode [ 361.099749][ T1120] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.106721][ T1120] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.114131][ T1120] device bridge_slave_1 entered promiscuous mode [ 361.125008][ T745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 361.163907][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 361.225834][ T745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 361.252986][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 361.270402][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 361.296899][ T23] audit: type=1400 audit(1688978801.830:132): avc: denied { mounton } for pid=1114 comm="syz-executor.3" path="/dev/binderfs" dev="devtmpfs" ino=12733 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 361.340157][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.351805][ T712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.359902][ T712] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.366760][ T712] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.384655][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 361.395593][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 361.404115][ T1032] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.410958][ T1032] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.420025][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.428121][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.439968][ T1032] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.446827][ T1032] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.456141][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 361.464858][ T1032] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.471694][ T1032] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.481389][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 361.674185][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 361.682077][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 361.689958][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 361.697927][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 361.706562][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 361.714762][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 361.723312][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 361.731037][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 361.738837][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 361.747036][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 361.755241][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 361.763417][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 361.771209][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 361.779248][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 361.794272][ T712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 361.802415][ T712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 361.818708][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 361.827010][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 361.848703][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 361.857371][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 361.871542][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 361.879604][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 361.894166][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 361.902160][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 361.918613][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 361.927249][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 361.943701][ T714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 361.952127][ T714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:46:42 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000480)=0x9) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xe952) sched_setscheduler(r0, 0x0, &(0x7f0000000340)=0xffff) sched_setaffinity(r0, 0x8, &(0x7f0000000300)=0x2) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r5, 0x100000011, 0x0, 0x2811fdff) sendfile(0xffffffffffffffff, r4, 0x0, 0x11f06) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) write(r6, &(0x7f0000000040)="240000001a005f0214f9f4070009041e11000000000c0000000000000800040006000000", 0x24) 08:46:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0x81) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000950000f8ffffff000a3944421bb82a48745b16e19acb927fbd62c45c19eeb9a997dc97387dc2c01760264835031a11bafe521e1d41358c66812f8e"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$inet(0x2, 0x3, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, 0x0, 0x4004810) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) shutdown(r3, 0x1) recvmsg(r3, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) ftruncate(0xffffffffffffffff, 0x12081ff) pwritev2(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000002c0)='Y', 0x1}], 0x1, 0x0, 0x0, 0x12) open(&(0x7f0000000040)='./file0\x00', 0x147042, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4003fe) ppoll(0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:46:42 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000480)=0x9) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xe952) sched_setscheduler(r0, 0x0, &(0x7f0000000340)=0xffff) sched_setaffinity(r0, 0x8, &(0x7f0000000300)=0x2) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r5, 0x100000011, 0x0, 0x2811fdff) sendfile(0xffffffffffffffff, r4, 0x0, 0x11f06) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) write(r6, &(0x7f0000000040)="240000001a005f0214f9f4070009041e11000000000c0000000000000800040006000000", 0x24) connect$unix(r6, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e20}, 0x6e) 08:46:42 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0x81) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000950000f8ffffff000a3944421bb82a48745b16e19acb927fbd62c45c19eeb9a997dc97387dc2c01760264835031a11bafe521e1d41358c66812f8e"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$inet(0x2, 0x3, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, 0x0, 0x4004810) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) shutdown(r3, 0x1) recvmsg(r3, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) ftruncate(0xffffffffffffffff, 0x12081ff) pwritev2(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000002c0)='Y', 0x1}], 0x1, 0x0, 0x0, 0x12) open(&(0x7f0000000040)='./file0\x00', 0x147042, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4003fe) ppoll(0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:46:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000009280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x9}}], 0x18}}], 0x2, 0x0) 08:46:42 executing program 4: mkdir(0x0, 0x0) open(0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x5e8, &(0x7f0000000000)="$eJzs1E9oHFUcB/DfTLI7u2DZUCqCegi09LS2UC8V3EMoacglCaUWEc9CQT0UcvBQtrQ9++/mJSK0EIIQvHiKt5ANhAgbLyHHsHjykhCEoDAyO7txiRcPCRL5fA67b977Pn5vmB8vuNDSyCLPk3pkw5lKpBHjfyeqJz/D9YHJiPdWpu/OTi5M3bsfkcSHxeSbr/TzyUi2GP9wqm7euNX9buvO4crE9tWdztgwFmtpxJOI+GT/RePUlrEzfG3+J1ZbG41n/YZtPUwHDffOy3Kt/eC1d99Pk6RyzvXLXs9id+Zx71r3dlHuYOnSjUqne3xrc5BrFqFfT7bVI+LVuYionePZOH/9/nv+qPp1eWP2vr2yv/f0eO768uLN5uW99faXZXPEUflfK+/N1GUGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACcudXWRqM6GO/OPO69/dFb0298kX76VZqMxopIbfhQP+P6z54/qkfWeljUv9a9/fLnfP5g6dKNSqcS80uDus3iOCNH+ubBybm4wAbff+bzz1q/f19O1Z4ez11fXrzZvLy33h5+4KNqrX1lsT98MtKKAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD/MH13dnJh6t79iDQZr0VEOvFiY7D2W0TkecTrP32w/PHm1C/F3Hz2Y0T8GbNZ9ke+dedwZWL76k5nLBaycs9aGpEnETFePvdW/6s349/4KwAA///CpW8b") [ 362.221045][ T23] audit: type=1400 audit(1688978802.750:133): avc: denied { connect } for pid=1141 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 08:46:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0x81) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000950000f8ffffff000a3944421bb82a48745b16e19acb927fbd62c45c19eeb9a997dc97387dc2c01760264835031a11bafe521e1d41358c66812f8e"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$inet(0x2, 0x3, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, 0x0, 0x4004810) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) shutdown(r3, 0x1) recvmsg(r3, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) ftruncate(0xffffffffffffffff, 0x12081ff) pwritev2(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000002c0)='Y', 0x1}], 0x1, 0x0, 0x0, 0x12) open(&(0x7f0000000040)='./file0\x00', 0x147042, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4003fe) ppoll(0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 363.951847][ T23] audit: type=1400 audit(1688978802.770:134): avc: denied { write } for pid=1141 comm="syz-executor.4" laddr=::1 lport=44687 faddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 08:46:44 executing program 5: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x45e, 0x3b, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x6, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, {0x9, 0x21, 0x400, 0x2, 0x1, {0x22, 0x781}}, {{{0x9, 0x5, 0x81, 0x3, 0x10}}}}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x0, 0x3, 0x4, 0x9, 0x40}, 0x5, &(0x7f0000000280)={0x5, 0xf, 0x5}, 0x2, [{0x4, &(0x7f00000002c0)=@lang_id={0x4}}, {0x0, 0x0}]}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 08:46:45 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000240)) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, 0x0) 08:46:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0x81) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000950000f8ffffff000a3944421bb82a48745b16e19acb927fbd62c45c19eeb9a997dc97387dc2c01760264835031a11bafe521e1d41358c66812f8e"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$inet(0x2, 0x3, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, 0x0, 0x4004810) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) shutdown(r3, 0x1) recvmsg(r3, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) ftruncate(0xffffffffffffffff, 0x12081ff) pwritev2(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000002c0)='Y', 0x1}], 0x1, 0x0, 0x0, 0x12) open(&(0x7f0000000040)='./file0\x00', 0x147042, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4003fe) ppoll(0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 364.580847][ T1156] loop4: p4 < > [ 364.589614][ T23] audit: type=1400 audit(1688978805.130:135): avc: denied { read } for pid=1164 comm="syz-executor.3" name="ppp" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 364.621503][ T23] audit: type=1400 audit(1688978805.150:136): avc: denied { open } for pid=1164 comm="syz-executor.3" path="/dev/ppp" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 364.652997][ T1156] syz-executor.4 (1156) used greatest stack depth: 20984 bytes left [ 364.660963][ T23] audit: type=1400 audit(1688978805.150:137): avc: denied { ioctl } for pid=1164 comm="syz-executor.3" path="/dev/ppp" dev="devtmpfs" ino=84 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 08:46:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0x81) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000950000f8ffffff000a3944421bb82a48745b16e19acb927fbd62c45c19eeb9a997dc97387dc2c01760264835031a11bafe52"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$inet(0x2, 0x3, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) shutdown(r3, 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) ftruncate(0xffffffffffffffff, 0x12081ff) pwritev2(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x12) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4003fe) ppoll(0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 364.953298][ T179] device bridge_slave_1 left promiscuous mode [ 364.960328][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 364.993569][ T179] device bridge_slave_0 left promiscuous mode [ 364.999536][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.012366][ T684] udevd[684]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 365.048276][ T684] udevd[684]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 365.315545][ T1032] usb 6-1: new full-speed USB device number 3 using dummy_hcd [ 365.722810][ T1032] usb 6-1: not running at top speed; connect to a high speed hub [ 365.822835][ T1032] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 366.202865][ T1032] usb 6-1: New USB device found, idVendor=045e, idProduct=003b, bcdDevice= 0.40 [ 366.211857][ T1032] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 366.219850][ T1032] usb 6-1: Product: syz [ 366.223955][ T1032] usb 6-1: SerialNumber: syz [ 366.366537][ T179] device bridge_slave_1 left promiscuous mode [ 366.372556][ T179] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.380067][ T179] device bridge_slave_0 left promiscuous mode [ 366.386100][ T179] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.493682][ T1177] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.500518][ T1177] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.507992][ T1177] device bridge_slave_0 entered promiscuous mode [ 366.514879][ T1177] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.521712][ T1177] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.529263][ T1177] device bridge_slave_1 entered promiscuous mode [ 366.543245][ T1032] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 366.555620][ T1032] usb 6-1: USB disconnect, device number 3 [ 366.589608][ T1177] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.596454][ T1177] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.603591][ T1177] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.610331][ T1177] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.634754][ T714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 366.642115][ T714] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.649481][ T714] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.658849][ T712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 366.666880][ T712] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.673720][ T712] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.682987][ T1154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.691024][ T1154] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.697871][ T1154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.714845][ T714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 366.730451][ T714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 366.753132][ T714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 366.761333][ T714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 366.774088][ T1154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 08:46:47 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) syz_read_part_table(0x5e8, &(0x7f0000000000)="$eJzs1E9oHFUcB/DfTLI7u2DZUCqCegi09LS2UC8V3EMoacglCaUWEc9CQT0UcvBQtrQ9++/mJSK0EIIQvHiKt5ANhAgbLyHHsHjykhCEoDAyO7txiRcPCRL5fA67b977Pn5vmB8vuNDSyCLPk3pkw5lKpBHjfyeqJz/D9YHJiPdWpu/OTi5M3bsfkcSHxeSbr/TzyUi2GP9wqm7euNX9buvO4crE9tWdztgwFmtpxJOI+GT/RePUlrEzfG3+J1ZbG41n/YZtPUwHDffOy3Kt/eC1d99Pk6RyzvXLXs9id+Zx71r3dlHuYOnSjUqne3xrc5BrFqFfT7bVI+LVuYionePZOH/9/nv+qPp1eWP2vr2yv/f0eO768uLN5uW99faXZXPEUflfK+/N1GUGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACcudXWRqM6GO/OPO69/dFb0298kX76VZqMxopIbfhQP+P6z54/qkfWeljUv9a9/fLnfP5g6dKNSqcS80uDus3iOCNH+ubBybm4wAbff+bzz1q/f19O1Z4ez11fXrzZvLy33h5+4KNqrX1lsT98MtKKAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD/MH13dnJh6t79iDQZr0VEOvFiY7D2W0TkecTrP32w/PHm1C/F3Hz2Y0T8GbNZ9ke+dedwZWL76k5nLBaycs9aGpEnETFePvdW/6s349/4KwAA///CpW8b") 08:46:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0x81) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000950000f8ffffff000a3944421bb82a48745b16e19acb927fbd62c45c19eeb9a997dc97387dc2c01760264835031a11bafe521e1d41358c66812f8e"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$inet(0x2, 0x3, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, 0x0, 0x4004810) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) shutdown(r3, 0x1) recvmsg(r3, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) ftruncate(0xffffffffffffffff, 0x12081ff) pwritev2(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000002c0)='Y', 0x1}], 0x1, 0x0, 0x0, 0x12) open(&(0x7f0000000040)='./file0\x00', 0x147042, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4003fe) ppoll(0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:46:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0x81) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000950000f8ffffff000a3944421bb82a48745b16e19acb927fbd62c45c19eeb9a997dc97387dc2c01760264835031a11bafe52"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$inet(0x2, 0x3, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) shutdown(r3, 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) ftruncate(0xffffffffffffffff, 0x12081ff) pwritev2(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x12) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4003fe) ppoll(0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:46:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0x81) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000950000f8ffffff000a3944421bb82a48745b16e19acb927fbd62c45c19eeb9a997dc97387dc2c01760264835031a11bafe52"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$inet(0x2, 0x3, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) shutdown(r3, 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) ftruncate(0xffffffffffffffff, 0x12081ff) pwritev2(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x12) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4003fe) ppoll(0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 366.802979][ T714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 366.811308][ T714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 367.767043][ T1188] loop3: p4 < > 08:46:48 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000140)={@broadcast, @remote, @val, {@generic={0x86dd, "a2a41feb2f89690e737dda1c83e292486222713d351612e2aa3734a4f32adf0d63789ca5d56d834f"}}}, 0x0) 08:46:48 executing program 5: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) ptrace$peek(0x2, 0x0, 0x0) syz_read_part_table(0x5e8, &(0x7f0000000000)="$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") 08:46:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0x81) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000950000f8ffffff000a3944421bb82a48745b16e19acb927fbd62c45c19eeb9a997dc97387dc2c01760264835031a11bafe52"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$inet(0x2, 0x3, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) shutdown(r3, 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) ftruncate(0xffffffffffffffff, 0x12081ff) pwritev2(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x12) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4003fe) ppoll(0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 368.012465][ T1182] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.022270][ T1182] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.029790][ T1182] device bridge_slave_0 entered promiscuous mode [ 368.049893][ T1182] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.062952][ T1182] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.070447][ T1182] device bridge_slave_1 entered promiscuous mode [ 368.086794][ T1188] syz-executor.3 (1188) used greatest stack depth: 18520 bytes left [ 368.112958][ T1205] loop5: p4 < > [ 368.437084][ T684] udevd[684]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 368.463626][ T1034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 368.470972][ T1034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 368.473427][ T926] udevd[926]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 368.492183][ T684] udevd[684]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 368.503698][ T1034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 368.511833][ T1034] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 368.520190][ T1034] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.527042][ T1034] bridge0: port 1(bridge_slave_0) entered forwarding state [ 368.534208][ T1034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 368.542359][ T1034] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 368.550444][ T1034] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.557295][ T1034] bridge0: port 2(bridge_slave_1) entered forwarding state [ 368.564510][ T1034] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 368.572316][ T1034] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 368.580213][ T1034] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 368.596107][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 368.607906][ T714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 368.622383][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 368.635952][ T714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 368.646777][ T1034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:46:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000032c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 08:46:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0x81) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000950000f8ffffff000a3944421bb82a48745b16e19acb927fbd62c45c19eeb9a997dc97387dc2c01760264835031a11bafe521e1d41358c66812f8e"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$inet(0x2, 0x3, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, 0x0, 0x4004810) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) shutdown(r3, 0x1) recvmsg(r3, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) ftruncate(0xffffffffffffffff, 0x12081ff) pwritev2(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000002c0)='Y', 0x1}], 0x1, 0x0, 0x0, 0x12) open(&(0x7f0000000040)='./file0\x00', 0x147042, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4003fe) ppoll(0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:46:50 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0x81) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000950000f8ffffff000a3944421bb82a48745b16e19acb927fbd62c45c19eeb9a997dc97387dc2c01760264835031a11bafe52"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$inet(0x2, 0x3, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) shutdown(r3, 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) ftruncate(0xffffffffffffffff, 0x12081ff) pwritev2(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x12) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4003fe) ppoll(0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:46:50 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) syz_read_part_table(0x5e8, &(0x7f0000000000)="$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") 08:46:50 executing program 5: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) ptrace$peek(0x2, 0x0, 0x0) syz_read_part_table(0x5e8, &(0x7f0000000000)="$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") 08:46:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0x81) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000950000f8ffffff000a3944421bb82a48745b16e19acb927fbd62c45c19eeb9a997dc97387dc2c01760264835031a11bafe52"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$inet(0x2, 0x3, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) shutdown(r3, 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) ftruncate(0xffffffffffffffff, 0x12081ff) pwritev2(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x12) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4003fe) ppoll(0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:46:50 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x1001091, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mounts\x00') mount$bind(0x0, &(0x7f0000000300)='./file0/../file0\x00', 0x0, 0x56070, 0x0) ppoll(&(0x7f0000002340)=[{r0}], 0x1, 0x0, 0x0, 0x0) [ 369.599398][ T23] audit: type=1400 audit(1688978810.130:138): avc: denied { remount } for pid=1229 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 369.600320][ T1231] ====================================================== [ 369.600320][ T1231] WARNING: the mand mount option is being deprecated and [ 369.600320][ T1231] will be removed in v5.15! [ 369.600320][ T1231] ====================================================== [ 369.620691][ T1223] loop3: p4 < > 08:46:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000140)='./file1\x00', 0x10f0c2, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) 08:46:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0x81) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000950000f8ffffff000a3944421bb82a48745b16e19acb927fbd62c45c19eeb9a997dc97387dc2c01760264835031a11bafe52"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$inet(0x2, 0x3, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) shutdown(r3, 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) ftruncate(0xffffffffffffffff, 0x12081ff) pwritev2(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x12) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4003fe) ppoll(0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:46:51 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) syz_read_part_table(0x5e8, &(0x7f0000000000)="$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") [ 370.766690][ T1231] EXT4-fs (sda1): re-mounted. Opts: (null) 08:46:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c0000001e00090100000000000000000000000038000100340000000b00010073616d706c6500000400028006000600fd5100000c00070000000000000000000c00080001"], 0x4c}}, 0x0) [ 370.808923][ T1224] loop5: p4 < > 08:46:51 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) ptrace$ARCH_SET_CPUID(0x1e, r2, 0x1, 0x1012) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x1, 0x1) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x0, &(0x7f00000002c0)) ptrace(0x10, 0x0) ftruncate(r6, 0xd8d) timer_create(0x3, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, 0x0) 08:46:51 executing program 5: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) ptrace$peek(0x2, 0x0, 0x0) syz_read_part_table(0x5e8, &(0x7f0000000000)="$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") [ 370.947740][ T23] audit: type=1400 audit(1688978811.480:139): avc: denied { prog_run } for pid=1238 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 08:46:51 executing program 0: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x3000480, &(0x7f0000000000)=ANY=[], 0x1, 0x76a, &(0x7f0000000fc0)="$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") r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000000)='./bus\x00', 0x0, 0x813010, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) pwritev(r0, &(0x7f00000007c0)=[{&(0x7f00000002c0)='\r', 0x1}], 0x1, 0x0, 0x0) [ 371.192924][ T1248] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. [ 371.205792][ T1248] device gretap0 entered promiscuous mode 08:46:52 executing program 2: open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) syz_read_part_table(0x5e8, &(0x7f0000000000)="$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") 08:46:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2000, 0x0) 08:46:52 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) ptrace$ARCH_SET_CPUID(0x1e, r2, 0x1, 0x1012) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x1, 0x1) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x0, &(0x7f00000002c0)) ptrace(0x10, 0x0) ftruncate(r6, 0xd8d) timer_create(0x3, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, 0x0) [ 372.354935][ T1258] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 372.408527][ T1257] loop3: p4 < > [ 372.411941][ T23] audit: type=1400 audit(1688978812.940:140): avc: denied { write } for pid=1255 comm="syz-executor.0" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 372.434188][ T1256] loop5: p4 < > [ 372.434622][ T23] audit: type=1400 audit(1688978812.940:141): avc: denied { add_name } for pid=1255 comm="syz-executor.0" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 08:46:53 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) syz_read_part_table(0x5e8, &(0x7f0000000000)="$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") [ 372.466290][ T23] audit: type=1400 audit(1688978812.940:142): avc: denied { create } for pid=1255 comm="syz-executor.0" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 372.474451][ T1266] EXT4-fs error (device loop0): __ext4_get_inode_loc:4720: comm syz-executor.0: Invalid inode table block 0 in block_group 0 [ 372.486652][ T23] audit: type=1400 audit(1688978812.950:143): avc: denied { read write open } for pid=1255 comm="syz-executor.0" path="/root/syzkaller-testdir3939925844/syzkaller.PLN6bu/29/file0/bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 372.512134][ T1266] EXT4-fs error (device loop0): __ext4_get_inode_loc:4720: comm syz-executor.0: Invalid inode table block 0 in block_group 0 [ 372.527649][ T23] audit: type=1400 audit(1688978812.950:144): avc: denied { mounton } for pid=1255 comm="syz-executor.0" path="/root/syzkaller-testdir3939925844/syzkaller.PLN6bu/29/file0/bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 08:46:53 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) ptrace$ARCH_SET_CPUID(0x1e, r2, 0x1, 0x1012) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x1, 0x1) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x0, &(0x7f00000002c0)) ptrace(0x10, 0x0) ftruncate(r6, 0xd8d) timer_create(0x3, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, 0x0) [ 372.567125][ T23] audit: type=1400 audit(1688978813.040:145): avc: denied { append } for pid=144 comm="syslogd" name="messages" dev="tmpfs" ino=14800 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 372.589476][ T23] audit: type=1400 audit(1688978813.040:146): avc: denied { open } for pid=144 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=14800 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 08:46:53 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) [ 372.620350][ T23] audit: type=1400 audit(1688978813.040:147): avc: denied { getattr } for pid=144 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=14800 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 372.643638][ T686] EXT4-fs error (device loop0): __ext4_get_inode_loc:4720: comm syz-executor.0: Invalid inode table block 0 in block_group 0 [ 372.656978][ T686] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6085: Corrupt filesystem 08:46:53 executing program 5: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) ptrace$peek(0x2, 0x0, 0x0) syz_read_part_table(0x5e8, &(0x7f0000000000)="$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") [ 372.666500][ T720] EXT4-fs error (device loop0): __ext4_get_inode_loc:4720: comm kworker/u4:0: Invalid inode table block 0 in block_group 0 [ 372.795580][ T1273] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. 08:46:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, &(0x7f0000000100)) [ 372.971026][ T1267] loop2: p4 < > 08:46:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x7d13}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'netpci0\x00', 0x400}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000040)=0x1) 08:46:53 executing program 4: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0xbe, &(0x7f00000001c0)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xac, 0x3, 0x1, 0x9, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x401, 0x81}, [@input_terminal={0xc, 0x24, 0x2, 0x3, 0x203, 0x4, 0x8, 0xffff, 0x2, 0x3b}, @input_terminal={0xc, 0x24, 0x2, 0x6, 0x0, 0x0, 0x0, 0x1}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x2, 0xff}, @format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x0, 0x3}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x81, 0x5, 0x1}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x40, 0xc1, 0x0, {0x7, 0x25, 0x1, 0x2, 0x9a, 0x4}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}, @as_header={0x7}, @format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x8, 0x4, 0x0, 0x40, "c15a8a993088"}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x80, 0x40}}}}}}}]}}, 0x0) [ 373.059282][ T926] udevd[926]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory 08:46:53 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000b80)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) syz_fuse_handle_req(r0, &(0x7f000000d840)="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", 0x2000, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0xee01}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) [ 373.278618][ T1287] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 373.288643][ T1287] device gretap0 entered promiscuous mode [ 373.476240][ T684] udevd[684]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 373.486966][ T1281] loop5: p4 < > 08:46:54 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) ptrace$ARCH_SET_CPUID(0x1e, r2, 0x1, 0x1012) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x1, 0x1) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x0, &(0x7f00000002c0)) ptrace(0x10, 0x0) ftruncate(r6, 0xd8d) timer_create(0x3, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, 0x0) 08:46:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000001480)) [ 373.538130][ T162] loop5: p4 < > 08:46:54 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000200), 0x4) [ 373.579408][ T926] udevd[926]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory 08:46:54 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200)={0xffffffffffffffff}, 0x4) 08:46:54 executing program 2: sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, 0x0, 0x0) [ 373.677412][ T1294] udevd[1294]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 373.693515][ T1294] udevd[1294]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 373.836336][ T1306] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. 08:46:54 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) ptrace$ARCH_SET_CPUID(0x1e, r2, 0x1, 0x1012) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x1, 0x1) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x0, &(0x7f00000002c0)) ptrace(0x10, 0x0) ftruncate(r6, 0xd8d) timer_create(0x3, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, 0x0) 08:46:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x4014}, 0x4000054) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r1, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000800}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x44, 0x0, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x44) 08:46:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000), &(0x7f00000000c0)=@ng={0x4, 0x0, "732efbeb9762bfdace76273d3055ecf88ebc50ac"}, 0xfffffffffffffe13, 0x0) 08:46:54 executing program 3: clock_nanosleep(0x2, 0x0, &(0x7f0000000300)={0x0, 0x989680}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)={0xffff, r1, 0x10, 0x70bd28}, 0x14}, 0x1, 0x0, 0x0, 0x840}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x10, 0x16, 0x9, 0x1000, 0x104}, 0x48) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x0, 0x0, &(0x7f0000001b00)='GPL\x00', 0x5, 0xef, &(0x7f00000008c0)=""/239, 0x0, 0x0, '\x00', 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) unshare(0x22020000) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="ccfffa0c", @ANYRES16=r1, @ANYBLOB="02002abd7000fcdbdf2545000000080001007063690011000200303030303a30303a31302a300000000008008e00021000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e0000000000080001007063690011000200303030303a30303a31302e300000000008008e0001000000080001007063690011000200303030303a30303a31302e300000000008008e00000000000e0001006e65746465767318b48471000f0002006e657464657673696d30000008008e00f6d14aaa88ce33aca4511f018d9bac0724faf477075a3bb35df2071231ca179754533974ad887d0c32fdfaead9918a4a0ebb63310adc0d596b0f4a3cd6290d5bab863e4e9d48a8c05d7ea50b604fb04f28a285fb8872ff441d0f4c39f44cc89a7d90665962d1e41a3f5cd49f250cdb5cdb87f5f006b95a888986e1c887acafd78607ee38fb63f90477428dd3bf771ea0c5adc28901e200bc33ad"], 0xd0}, 0x1, 0x0, 0x0, 0x20040090}, 0x8084) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000800)='./file0\x00', &(0x7f00000002c0)='coda\x00', 0x0, 0x0) unshare(0x40020000) rmdir(&(0x7f0000000740)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x65) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x4000, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r7, &(0x7f0000000840)=[{&(0x7f00000004c0)='4', 0x1}, {&(0x7f0000000a00)="7457b21e95eee3174eec084af651907bf4ddb1c0fad88552c45aba2ba8d762b21a009a7a2428c7a66fadf5d2605e1d34042c6a944dd0c6c7f9fe6adc459176d323c886e02e10542b8604db7e8247763524ffde0bd81cc8f857a3dfb5a090070c1fa2181079567434615d8acd0769396251df76d99963cb51f955b7160e4b4f1da54919c30f06e0cf708ce2d4b8e4964f56108c5ec655ebe771f05ce2b135a883f13e04bafd68222bf0474a", 0xab}], 0x2) lseek(0xffffffffffffffff, 0x4, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.stat\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1b, 0x1, &(0x7f0000000cc0)=ANY=[@ANYRES16=r5], &(0x7f0000000880)='GPL\x00', 0x0, 0xb, &(0x7f0000000580)=""/11, 0x41100, 0x4, '\x00', 0x0, 0x2, r7, 0x8, &(0x7f00000005c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x0, 0xf, 0x200, 0x56}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, r7, r4]}, 0x80) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') open(&(0x7f0000000280)='./file0\x00', 0x161241, 0x70) [ 374.062968][ T5] usb 5-1: new high-speed USB device number 3 using dummy_hcd 08:46:54 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="8dd71a5e1c094da4d019afb33033", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 374.134039][ T1313] Zero length message leads to an empty skb [ 374.249120][ T1320] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 374.276284][ T1316] request_module fs-coda succeeded, but still no fs? [ 374.336414][ T1323] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 374.642889][ T5] usb 5-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 374.651387][ T5] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 374.661377][ T5] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 374.822827][ T5] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 374.831826][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 374.839773][ T5] usb 5-1: Product: syz [ 374.843865][ T5] usb 5-1: Manufacturer: syz [ 374.848273][ T5] usb 5-1: SerialNumber: syz [ 375.212858][ T5] usb 5-1: 0:2 : does not exist [ 375.219643][ T5] usb 5-1: USB disconnect, device number 3 [ 375.227876][ T1294] udevd[1294]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory 08:46:56 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002100)={&(0x7f00000020c0)=ANY=[@ANYBLOB="140040"], 0x14}}, 0x0) 08:46:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001400)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, 0x0}}], 0x1, 0x2000, 0x0) 08:46:56 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 08:46:56 executing program 3: clock_nanosleep(0x2, 0x0, &(0x7f0000000300)={0x0, 0x989680}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)={0xffff, r1, 0x10, 0x70bd28}, 0x14}, 0x1, 0x0, 0x0, 0x840}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x10, 0x16, 0x9, 0x1000, 0x104}, 0x48) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x0, 0x0, &(0x7f0000001b00)='GPL\x00', 0x5, 0xef, &(0x7f00000008c0)=""/239, 0x0, 0x0, '\x00', 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) unshare(0x22020000) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="ccfffa0c", @ANYRES16=r1, @ANYBLOB="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"], 0xd0}, 0x1, 0x0, 0x0, 0x20040090}, 0x8084) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000800)='./file0\x00', &(0x7f00000002c0)='coda\x00', 0x0, 0x0) unshare(0x40020000) rmdir(&(0x7f0000000740)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x65) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x4000, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r7, &(0x7f0000000840)=[{&(0x7f00000004c0)='4', 0x1}, {&(0x7f0000000a00)="7457b21e95eee3174eec084af651907bf4ddb1c0fad88552c45aba2ba8d762b21a009a7a2428c7a66fadf5d2605e1d34042c6a944dd0c6c7f9fe6adc459176d323c886e02e10542b8604db7e8247763524ffde0bd81cc8f857a3dfb5a090070c1fa2181079567434615d8acd0769396251df76d99963cb51f955b7160e4b4f1da54919c30f06e0cf708ce2d4b8e4964f56108c5ec655ebe771f05ce2b135a883f13e04bafd68222bf0474a", 0xab}], 0x2) lseek(0xffffffffffffffff, 0x4, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.stat\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1b, 0x1, &(0x7f0000000cc0)=ANY=[@ANYRES16=r5], &(0x7f0000000880)='GPL\x00', 0x0, 0xb, &(0x7f0000000580)=""/11, 0x41100, 0x4, '\x00', 0x0, 0x2, r7, 0x8, &(0x7f00000005c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x0, 0xf, 0x200, 0x56}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, r7, r4]}, 0x80) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') open(&(0x7f0000000280)='./file0\x00', 0x161241, 0x70) 08:46:56 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) ptrace$ARCH_SET_CPUID(0x1e, r2, 0x1, 0x1012) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x1, 0x1) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x0, &(0x7f00000002c0)) ptrace(0x10, 0x0) ftruncate(r6, 0xd8d) timer_create(0x3, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, 0x0) 08:46:56 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) ptrace$ARCH_SET_CPUID(0x1e, r2, 0x1, 0x1012) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x1, 0x1) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x0, &(0x7f00000002c0)) ptrace(0x10, 0x0) ftruncate(r6, 0xd8d) timer_create(0x3, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, 0x0) 08:46:56 executing program 5: dup(0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000085) syz_usb_connect$uac1(0x0, 0xac, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9a, 0x3, 0x1, 0x0, 0x90, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x401}, [@input_terminal={0xc, 0x24, 0x2, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x3b}, @input_terminal={0xc, 0x24, 0x2, 0x0, 0x0, 0x5, 0x9, 0x1, 0x0, 0x4}, @input_terminal={0xc, 0x24, 0x2, 0x0, 0x206, 0x3, 0x0, 0x1000, 0x9, 0x1f}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x2, 0xff, 0x1002}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x40, 0xc1, 0x0, {0x7, 0x25, 0x1, 0x2, 0x9a, 0x4}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x0, 0x0, 0x3, 0x3f}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x0, 0x1, 0x9}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x4, 0xff, 0x0, {0x7, 0x25, 0x1, 0x0, 0x40}}}}}}}]}}, 0x0) 08:46:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x9, 0x0, 0x0, 0x0, 0x820, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x48) [ 376.184923][ T1341] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. [ 376.360659][ T1340] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. 08:46:57 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x84000, 0x0) 08:46:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 08:46:57 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000200)=0x8, 0x4) 08:46:57 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) 08:46:57 executing program 3: clock_nanosleep(0x2, 0x0, &(0x7f0000000300)={0x0, 0x989680}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)={0xffff, r1, 0x10, 0x70bd28}, 0x14}, 0x1, 0x0, 0x0, 0x840}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x10, 0x16, 0x9, 0x1000, 0x104}, 0x48) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x0, 0x0, &(0x7f0000001b00)='GPL\x00', 0x5, 0xef, &(0x7f00000008c0)=""/239, 0x0, 0x0, '\x00', 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) unshare(0x22020000) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="ccfffa0c", @ANYRES16=r1, @ANYBLOB="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"], 0xd0}, 0x1, 0x0, 0x0, 0x20040090}, 0x8084) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000800)='./file0\x00', &(0x7f00000002c0)='coda\x00', 0x0, 0x0) unshare(0x40020000) rmdir(&(0x7f0000000740)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x65) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x4000, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r7, &(0x7f0000000840)=[{&(0x7f00000004c0)='4', 0x1}, {&(0x7f0000000a00)="7457b21e95eee3174eec084af651907bf4ddb1c0fad88552c45aba2ba8d762b21a009a7a2428c7a66fadf5d2605e1d34042c6a944dd0c6c7f9fe6adc459176d323c886e02e10542b8604db7e8247763524ffde0bd81cc8f857a3dfb5a090070c1fa2181079567434615d8acd0769396251df76d99963cb51f955b7160e4b4f1da54919c30f06e0cf708ce2d4b8e4964f56108c5ec655ebe771f05ce2b135a883f13e04bafd68222bf0474a", 0xab}], 0x2) lseek(0xffffffffffffffff, 0x4, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.stat\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1b, 0x1, &(0x7f0000000cc0)=ANY=[@ANYRES16=r5], &(0x7f0000000880)='GPL\x00', 0x0, 0xb, &(0x7f0000000580)=""/11, 0x41100, 0x4, '\x00', 0x0, 0x2, r7, 0x8, &(0x7f00000005c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x0, 0xf, 0x200, 0x56}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, r7, r4]}, 0x80) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') open(&(0x7f0000000280)='./file0\x00', 0x161241, 0x70) 08:46:57 executing program 4: syz_usb_connect$uac1(0x0, 0x78, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x66, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0}) 08:46:57 executing program 1: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140)=0xffffffffffffffff, 0x4) 08:46:57 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001e80), r0) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001ec0)={0x14}, 0x14}}, 0x0) 08:46:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000), &(0x7f00000000c0)=@ng, 0x2, 0x0) 08:46:57 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x1c}}, 0x0) [ 376.842965][ T5] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 377.062792][ T1034] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 377.202803][ T5] usb 6-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 377.211360][ T5] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 377.219966][ T5] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 377.229983][ T5] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 377.392842][ T5] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 377.401698][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 377.409827][ T5] usb 6-1: Product: syz [ 377.413839][ T5] usb 6-1: Manufacturer: syz [ 377.418233][ T5] usb 6-1: SerialNumber: syz [ 377.422908][ T1034] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 377.431545][ T1034] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 377.441777][ T1034] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 377.603092][ T1034] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 377.611918][ T1034] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 377.619886][ T1034] usb 5-1: Product: syz [ 377.623934][ T1034] usb 5-1: Manufacturer: syz [ 377.628268][ T1034] usb 5-1: SerialNumber: syz [ 377.752856][ T5] usb 6-1: 0:2 : does not exist [ 377.768176][ T5] usb 6-1: USB disconnect, device number 4 [ 377.952836][ T1034] usb 5-1: 0:2 : does not exist [ 377.959945][ T1034] usb 5-1: USB disconnect, device number 4 [ 377.970617][ T1294] udevd[1294]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card1/controlC1/../uevent} for writing: No such file or directory 08:46:58 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002100)={0x0, 0x14}}, 0x0) 08:46:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f0000000100)) 08:46:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001400)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f00000003c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x2000, 0x0) 08:46:58 executing program 3: clock_nanosleep(0x2, 0x0, &(0x7f0000000300)={0x0, 0x989680}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)={0xffff, r1, 0x10, 0x70bd28}, 0x14}, 0x1, 0x0, 0x0, 0x840}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x10, 0x16, 0x9, 0x1000, 0x104}, 0x48) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x0, 0x0, &(0x7f0000001b00)='GPL\x00', 0x5, 0xef, &(0x7f00000008c0)=""/239, 0x0, 0x0, '\x00', 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) unshare(0x22020000) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="ccfffa0c", @ANYRES16=r1, @ANYBLOB="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"], 0xd0}, 0x1, 0x0, 0x0, 0x20040090}, 0x8084) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000800)='./file0\x00', &(0x7f00000002c0)='coda\x00', 0x0, 0x0) unshare(0x40020000) rmdir(&(0x7f0000000740)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x65) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x4000, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r7, &(0x7f0000000840)=[{&(0x7f00000004c0)='4', 0x1}, {&(0x7f0000000a00)="7457b21e95eee3174eec084af651907bf4ddb1c0fad88552c45aba2ba8d762b21a009a7a2428c7a66fadf5d2605e1d34042c6a944dd0c6c7f9fe6adc459176d323c886e02e10542b8604db7e8247763524ffde0bd81cc8f857a3dfb5a090070c1fa2181079567434615d8acd0769396251df76d99963cb51f955b7160e4b4f1da54919c30f06e0cf708ce2d4b8e4964f56108c5ec655ebe771f05ce2b135a883f13e04bafd68222bf0474a", 0xab}], 0x2) lseek(0xffffffffffffffff, 0x4, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.stat\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1b, 0x1, &(0x7f0000000cc0)=ANY=[@ANYRES16=r5], &(0x7f0000000880)='GPL\x00', 0x0, 0xb, &(0x7f0000000580)=""/11, 0x41100, 0x4, '\x00', 0x0, 0x2, r7, 0x8, &(0x7f00000005c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x0, 0xf, 0x200, 0x56}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, r7, r4]}, 0x80) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') open(&(0x7f0000000280)='./file0\x00', 0x161241, 0x70) 08:46:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x9, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x48) 08:46:58 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000001700), r0) 08:46:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 08:46:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getstats={0x1c}, 0x1c}}, 0x0) 08:46:58 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:46:58 executing program 2: syz_genetlink_get_family_id$ieee802154(&(0x7f0000001700), 0xffffffffffffffff) 08:46:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:46:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) 08:46:58 executing program 3: socketpair(0x28, 0x0, 0xfffffffa, &(0x7f0000000000)) 08:46:58 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_ext={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xb9de}, 0x80) 08:46:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 08:46:59 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan4\x00'}) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4c004}, 0x20000800) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000380), r1) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x8010}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000500)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x0) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x40, 0x0, 0x8, 0x0, 0x25dfdbfc, {}, [@IEEE802154_ATTR_STATUS={0x5, 0x3, 0x1}, @IEEE802154_ATTR_STATUS={0x5}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_STATUS={0x5, 0x3, 0x1f}, @IEEE802154_ATTR_STATUS={0x5, 0x3, 0x5}]}, 0x40}}, 0x40000820) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'wpan4\x00'}) syz_clone(0x1000000, &(0x7f0000000900), 0x0, &(0x7f0000000940), &(0x7f0000000980), &(0x7f00000009c0)="4b3cfd2a79a664ec90a74701115af50fc179a6fb32f1a8623d1408ec6d7b72eb2666a45fc2dca0c336eeba3ac47ca742189bb91566a9f0039bdd5a20bd5061890b5e48120acc07e7e65b733967912000c38d749fc65987e508f8b14ae5b856a6f4a275805b7e252862f8e41ae4c54840220dec1e70f6addf1aabbdfa29600fcad40f4162e32a33efa260b9dbaf71f522ff24471cb7e95e9605eba2d9e33a5c6437137dc5") bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) sendmsg$NL802154_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000c40)={'wg2\x00'}) r2 = syz_open_dev$mouse(&(0x7f0000000c80), 0x0, 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000cc0)={0xf, 0x1f, 0x2, 0x3ff}, 0xf) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 08:46:59 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_ext={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xb9de}, 0x80) 08:46:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$MRT_DEL_VIF(r1, 0x0, 0xcb, 0x0, 0x0) 08:46:59 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 08:46:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) [ 378.530858][ T23] kauditd_printk_skb: 4 callbacks suppressed [ 378.530872][ T23] audit: type=1400 audit(1688978819.060:152): avc: denied { create } for pid=1396 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 08:46:59 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300), 0x325100, 0x0) 08:46:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x80081272, &(0x7f00000013c0)) [ 378.922830][ T74] usb 6-1: new high-speed USB device number 5 using dummy_hcd 08:46:59 executing program 1: syz_open_dev$vcsu(&(0x7f00000000c0), 0xd434, 0x8102) 08:46:59 executing program 0: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0xffffffffffffffff, r0) 08:46:59 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {0x24}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}}, 0x0) 08:46:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x80081270, &(0x7f00000013c0)) 08:46:59 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_ext={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:46:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@struct={0x3}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f00000002c0)=""/231, 0x29, 0xe7, 0x1}, 0x20) 08:46:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) unshare(0x400) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 08:46:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127e, &(0x7f00000013c0)) [ 379.282837][ T74] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 379.291327][ T74] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 379.301455][ T74] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 379.462845][ T74] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 379.472128][ T74] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 379.480607][ T74] usb 6-1: Product: syz [ 379.484669][ T74] usb 6-1: Manufacturer: syz [ 379.489077][ T74] usb 6-1: SerialNumber: syz [ 379.812837][ T74] usb 6-1: 0:2 : does not exist [ 379.819535][ T74] usb 6-1: USB disconnect, device number 5 08:47:00 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LIST_PHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1, 0x0, 0x0, {0x2e}}, 0x14}}, 0x0) 08:47:00 executing program 3: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x301, 0x0) 08:47:00 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000a80)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) unshare(0x400) accept$inet(r0, 0x0, 0x0) 08:47:00 executing program 4: unshare(0x400) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 08:47:00 executing program 0: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) syz_usb_connect(0x0, 0x24, &(0x7f0000000bc0)={{0x12, 0x1, 0x0, 0x2e, 0x41, 0x42, 0x20, 0x10cf, 0x5501, 0x3446, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7d, 0x21, 0x8a}}]}}]}}, 0x0) 08:47:00 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LIST_PHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1, 0x0, 0x0, {0x24}}, 0x14}}, 0x0) 08:47:00 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0x5, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_DEV_NAME={0xffffffffffffff6c, 0x1, 'wpan4\x00'}]}, 0x28}}, 0x0) 08:47:00 executing program 1: unshare(0x400) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x200984, 0x0) read$FUSE(r0, 0x0, 0x0) 08:47:00 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x5452, &(0x7f00000013c0)) 08:47:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) unshare(0x400) getsockname$packet(r0, 0x0, 0x0) 08:47:00 executing program 5: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1269, 0x0) 08:47:00 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000230000000a0001"], 0x20}}, 0x0) 08:47:00 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_DEV_NAME={0xffffffffffffff6c, 0x1, 'wpan4\x00'}]}, 0x37fe0}}, 0x0) 08:47:00 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LIST_PHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1, 0x0, 0x0, {0x25}}, 0x14}}, 0x0) 08:47:00 executing program 2: unshare(0x7dececf44c433994) 08:47:01 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0x5, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x4}, @IEEE802154_ATTR_DEV_NAME={0xffffffffffffff6c, 0x1, 'wpan4\x00'}]}, 0x28}}, 0x0) [ 380.542787][ T13] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 380.783483][ T13] usb 1-1: Using ep0 maxpacket: 32 [ 381.062787][ T13] usb 1-1: New USB device found, idVendor=10cf, idProduct=5501, bcdDevice=34.46 [ 381.071637][ T13] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 381.079627][ T13] usb 1-1: Product: syz [ 381.083694][ T13] usb 1-1: Manufacturer: syz [ 381.088024][ T13] usb 1-1: SerialNumber: syz [ 381.093346][ T13] usb 1-1: config 0 descriptor?? [ 381.333681][ T74] usb 1-1: USB disconnect, device number 3 08:47:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x29) 08:47:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000040)='FREEZING\x00', 0x9) 08:47:02 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x4c00, &(0x7f00000013c0)) 08:47:02 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000002d00000008"], 0x28}}, 0x0) 08:47:02 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x200984, 0x0) unshare(0x20040480) 08:47:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write$cgroup_freezer_state(r0, 0x0, 0xffffffffffffffdc) 08:47:02 executing program 4: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x40049409, &(0x7f0000000000)) 08:47:02 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000020c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {0x5}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 08:47:02 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1265, &(0x7f0000000000)) 08:47:02 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f00000013c0)) 08:47:02 executing program 1: getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000880)='./cgroup.net/syz0\x00', 0x200002, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000900)) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 08:47:02 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1269, &(0x7f0000000000)) 08:47:02 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LIST_PHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 08:47:02 executing program 3: unshare(0x400) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_ext={0x1c, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:47:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f00000002c0)=""/231, 0x26, 0xe7, 0x1}, 0x20) 08:47:02 executing program 5: unshare(0x400) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 08:47:02 executing program 0: socketpair(0x18, 0x0, 0x1, &(0x7f0000000300)) 08:47:02 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {0x22}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) 08:47:02 executing program 2: unshare(0x400) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x200984, 0x0) getsockname$packet(r0, 0x0, 0x0) 08:47:02 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127c, &(0x7f00000013c0)) 08:47:02 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 08:47:02 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f00000002c0)=""/231, 0x32, 0xe7, 0x1}, 0x20) [ 382.210387][ T23] audit: type=1400 audit(1688978822.740:153): avc: denied { create } for pid=1501 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 08:47:03 executing program 2: unshare(0x400) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x200984, 0x0) getpeername$packet(r0, 0x0, 0x0) 08:47:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 08:47:03 executing program 1: unshare(0x400) unshare(0x20000600) 08:47:03 executing program 3: unshare(0x400) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000000c0), 0x10) 08:47:03 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, r2, 0x701}, 0x14}}, 0x0) 08:47:03 executing program 0: unshare(0x400) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) 08:47:03 executing program 4: setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@dellinkprop={0x28, 0x6d, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000300)=@security={'security\x00', 0xe, 0x4, 0x318, 0xffffffff, 0xe8, 0x1d0, 0x1d0, 0xffffffff, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0x4, &(0x7f00000002c0), {[{{@ip={@private, @private, 0x0, 0xffffff00, 'nicvf0\x00', 'bridge_slave_1\x00', {}, {0xff}, 0x58e0a17dca6bee11, 0x1}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00', 0x0, 0x0, 0x0, 0x2}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x635}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@icmp={{0x28}, {0x11, 'y~'}}, @common=@ttl={{0x28}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) syz_clone(0x0, &(0x7f0000000680), 0x0, &(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)="5f65003ee7b1280249a2208853354dc18a6ef1b4b2afab21f601ac15") syz_usb_disconnect(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000008c0), 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff, 0x2}, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000b00), 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(r2, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x5, 0x9e, &(0x7f0000001940)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8c, 0x2, 0x1, 0xaf, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, 'H'}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x3f, 0x0, 0x5}, {0x6, 0x24, 0x1a, 0x0, 0x5}, [@call_mgmt={0x5}, @mdlm={0x15}, @mdlm={0x15}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x0, 0x0, 0x5}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0x5, 0x0, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x3f, 0x3}}}}}}}]}}, 0x0) syz_usb_disconnect(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001bc0)='./cgroup.net/syz0\x00', 0x200002, 0x0) 08:47:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x7, 0x0, 0x0, [{}]}]}}, &(0x7f00000002c0)=""/231, 0x32, 0xe7, 0x1}, 0x20) 08:47:03 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010009000000fbdbdf25210000000a0001007770616e3000000008000200", @ANYRES32=0x0, @ANYBLOB="080002"], 0x30}}, 0x0) 08:47:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd7000fddbdf2579000000080003"], 0x2c}}, 0x0) 08:47:03 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1263, &(0x7f0000000000)) 08:47:03 executing program 1: unshare(0x400) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x200984, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:47:03 executing program 5: unshare(0x400) unshare(0x20060480) 08:47:03 executing program 3: unshare(0x400) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000a80)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 08:47:03 executing program 0: r0 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x1, r0, 0x6000) [ 382.844632][ T23] audit: type=1400 audit(1688978823.380:154): avc: denied { getopt } for pid=1527 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 382.859575][ T1532] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=109 sclass=netlink_route_socket pid=1532 comm=syz-executor.4 08:47:03 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x609}, 0x14}}, 0x0) [ 382.897827][ T1536] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 08:47:03 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000080)='system_u:object_r:systemd_unit_file_t:s0\x00', 0x29) 08:47:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getaddr={0x14}, 0x14}}, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x38000) [ 383.352755][ T13] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 383.592750][ T13] usb 5-1: Using ep0 maxpacket: 32 [ 383.712797][ T13] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 383.723492][ T13] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 383.733319][ T13] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 383.902976][ T13] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 383.911826][ T13] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 383.919833][ T13] usb 5-1: Product: syz [ 383.923902][ T13] usb 5-1: Manufacturer: syz [ 383.928238][ T13] usb 5-1: SerialNumber: syz [ 384.413917][ T13] cdc_ncm 5-1:1.0: bind() failure [ 384.419931][ T13] cdc_ncm 5-1:1.1: bind() failure [ 384.426238][ T13] usb 5-1: USB disconnect, device number 5 08:47:05 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) 08:47:05 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010009000000fbdbdf25130000000a0001007770616e3000000008000200", @ANYRES32=0x0, @ANYBLOB="080002"], 0x30}}, 0x0) 08:47:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 08:47:05 executing program 2: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x80081270, &(0x7f0000000000)) 08:47:05 executing program 1: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x40081271, &(0x7f0000000000)) 08:47:05 executing program 5: unshare(0x20000600) 08:47:05 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0xc0189436, &(0x7f00000013c0)) 08:47:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000002d00000008002f"], 0x28}}, 0x0) 08:47:05 executing program 0: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x301, &(0x7f0000000000)) 08:47:05 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000020c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000001400000008000300", @ANYRES8=r0], 0x1c}}, 0x0) 08:47:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x1267, &(0x7f00000013c0)) [ 384.922288][ T23] audit: type=1400 audit(1688978825.450:155): avc: denied { accept } for pid=1553 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 08:47:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x3, 0x0, 0x0, [{}]}]}}, &(0x7f00000002c0)=""/231, 0x32, 0xe7, 0x1}, 0x20) 08:47:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@struct={0x3}]}, {0x0, [0x0, 0x0, 0x71, 0x2e]}}, &(0x7f00000003c0)=""/230, 0x2a, 0xe6, 0x1}, 0x20) 08:47:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000020c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 08:47:05 executing program 0: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x40049409, 0x0) 08:47:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) unshare(0x400) getsockname$packet(r0, &(0x7f0000000000), &(0x7f0000000040)=0x14) 08:47:05 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xfe97, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8}]}, 0x1c}}, 0x0) 08:47:05 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x64}]}, 0x1c}}, 0x0) 08:47:05 executing program 2: unshare(0x400) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x200984, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), r0) 08:47:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r2, 0x501}, 0x14}}, 0x0) 08:47:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x4020940d, &(0x7f0000000000)) 08:47:05 executing program 5: unshare(0x400) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, 0x0, 0x0) 08:47:05 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000020c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {0x1c}}, 0x14}}, 0x0) 08:47:05 executing program 4: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x80081272, &(0x7f0000000000)) 08:47:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000020c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x4}]}, 0x1c}}, 0x0) 08:47:05 executing program 2: unshare(0x400) r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000180)) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 08:47:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x4c0a, &(0x7f00000013c0)) 08:47:05 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) unshare(0x2000000) 08:47:05 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010009000000fbdbdf25220000000a0001007770616e3000000008000200", @ANYRES32=0x0, @ANYBLOB="080002"], 0x30}}, 0x0) 08:47:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x0, 0x0, 0xc428}, 0x48) 08:47:06 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, r1, 0x5, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_DEV_NAME={0xffffffffffffff6c, 0x1, 'wpan4\x00'}]}, 0x28}}, 0x0) 08:47:06 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x48, 0x0) 08:47:06 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x80081270, &(0x7f0000000000)) 08:47:06 executing program 0: unshare(0x400) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000a80)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 08:47:06 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000020c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 08:47:06 executing program 4: unshare(0x400) connect$packet(0xffffffffffffffff, 0x0, 0x0) 08:47:06 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 08:47:06 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000740)='ns/net\x00') syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 08:47:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f00000002c0)=""/231, 0x26, 0xe7, 0x1}, 0x20) 08:47:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 08:47:06 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010009000000fbdbdf251f0000000a0005007770616e3000000008000200", @ANYRES32=0x0, @ANYBLOB="080002"], 0x30}}, 0x0) 08:47:06 executing program 4: unshare(0x400) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) 08:47:06 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x5421, &(0x7f00000013c0)) 08:47:06 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) unshare(0x400) connect$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 08:47:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x1000000}]}]}}, &(0x7f00000002c0)=""/231, 0x32, 0xe7, 0x1}, 0x20) 08:47:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='limits\x00') read$FUSE(r0, &(0x7f0000000700)={0x2020}, 0x2020) 08:47:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xd}, 0x48) 08:47:06 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) sendmsg$IEEE802154_LIST_PHY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r2, 0x703}, 0x14}}, 0x0) 08:47:06 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x80041284, &(0x7f00000013c0)) 08:47:06 executing program 3: unshare(0x400) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000a80)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:47:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x4c03, &(0x7f00000013c0)) 08:47:06 executing program 5: unshare(0x400) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 08:47:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0xe, 0x0, 0x0, [{}]}]}}, &(0x7f00000002c0)=""/231, 0x32, 0xe7, 0x1}, 0x20) 08:47:06 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) 08:47:06 executing program 2: unshare(0x400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 08:47:06 executing program 3: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x4b47, 0x0) 08:47:06 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x30}}, 0x0) 08:47:06 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LIST_PHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) 08:47:06 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x38}]}, 0x1c}}, 0x0) 08:47:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x2c}}, 0x0) 08:47:06 executing program 2: unshare(0x400) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000a80)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000000), 0x2, 0x0) 08:47:06 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LIST_PHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1, 0x0, 0x0, {0x30}}, 0x14}}, 0x0) 08:47:06 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000020c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYRES32=r1, @ANYRES16=r1, @ANYBLOB="0100000000000000000001"], 0x1c}}, 0x0) 08:47:06 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000020c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r0) syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r0) 08:47:06 executing program 0: unshare(0x400) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x200984, 0x0) accept$inet(r0, 0x0, 0x0) 08:47:07 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x15, 0x5, &(0x7f0000000000)=@framed={{}, [@initr0={0x63, 0xa, 0x0, 0xfffc, 0x0, 0xbd, 0xa0}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:47:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x37fe0) 08:47:07 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) unshare(0x2020000) 08:47:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x2, &(0x7f00000013c0)) 08:47:07 executing program 5: unshare(0x400) pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:47:07 executing program 0: unshare(0x400) syz_btf_id_by_name$bpf_lsm(0x0) 08:47:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) unshare(0x400) accept4$packet(r0, 0x0, 0x0, 0x0) 08:47:07 executing program 2: mknod$loop(&(0x7f00000000c0)='./bus\x00', 0x0, 0x1) readlink(&(0x7f0000000040)='./bus\x00', &(0x7f0000000100)=""/170, 0xaa) 08:47:07 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5543, 0x3, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x8}}}}]}}]}}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x8, {[@local=@item_4={0x3, 0x2, 0x0, "4958f877"}, @main=@item_012={0x2, 0x0, 0x0, "7eba"}]}}, 0x0}, 0x0) 08:47:07 executing program 3: unshare(0x400) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) 08:47:07 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x20}}, 0x0) 08:47:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000004d80), 0x493, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="030704707900000000000100040004000180"], 0x18}}, 0x0) 08:47:07 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@struct={0x3, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x7}]}]}, {0x0, [0x0, 0x0, 0x5f, 0x30]}}, &(0x7f00000002c0)=""/231, 0x36, 0xe7, 0x1}, 0x20) 08:47:07 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x40081271, &(0x7f00000013c0)) 08:47:07 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8}]}, 0x1c}}, 0x0) 08:47:07 executing program 5: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1265, &(0x7f0000000000)) 08:47:07 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000003c0)='kmem_cache_free\x00', r0}, 0x65) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0xffffffff0000000b, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x8}, 0x0) 08:47:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{}]}]}}, &(0x7f00000002c0)=""/231, 0x32, 0xe7, 0x1}, 0x20) 08:47:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x5}}, @func_proto]}}, &(0x7f0000000400)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) 08:47:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0x5, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x14}, @IEEE802154_ATTR_DEV_NAME={0xffffffffffffff6c, 0x1, 'wpan4\x00'}]}, 0x28}}, 0x0) [ 387.062852][ T13] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 387.112547][ T23] audit: type=1400 audit(1688978827.640:156): avc: denied { create } for pid=1718 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 387.137370][ T23] audit: type=1400 audit(1688978827.660:157): avc: denied { write } for pid=1718 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 387.302749][ T13] usb 5-1: Using ep0 maxpacket: 32 [ 387.422815][ T13] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 387.433571][ T13] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 387.682789][ T13] usb 5-1: string descriptor 0 read error: -22 [ 387.688801][ T13] usb 5-1: New USB device found, idVendor=5543, idProduct=0003, bcdDevice= 0.40 [ 387.697840][ T13] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 388.184352][ T13] uclogic 0003:5543:0003.0001: unknown main item tag 0x0 [ 388.191503][ T13] uclogic 0003:5543:0003.0001: No inputs registered, leaving [ 388.200703][ T13] uclogic 0003:5543:0003.0001: hidraw0: USB HID v0.00 Device [HID 5543:0003] on usb-dummy_hcd.4-1/input0 [ 388.400218][ T74] usb 5-1: USB disconnect, device number 6 08:47:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x69, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 08:47:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x7}]}]}}, &(0x7f00000002c0)=""/231, 0x32, 0xe7, 0x1}, 0x20) 08:47:09 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) unshare(0x400) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 08:47:09 executing program 2: unshare(0x42020080) 08:47:09 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5543, 0x3, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x8}}}}]}}]}}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x8, {[@local=@item_4={0x3, 0x2, 0x0, "4958f877"}, @main=@item_012={0x2, 0x0, 0x0, "7eba"}]}}, 0x0}, 0x0) 08:47:09 executing program 0: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, 0x0) 08:47:09 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x200984, 0x0) setns(r0, 0x0) 08:47:09 executing program 1: unshare(0x400) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) 08:47:09 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000020c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x3}]}, 0x1c}}, 0x0) 08:47:09 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010009000000fbdbdf251f000000040001"], 0x30}}, 0x0) 08:47:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getaddr={0x14}, 0x14}}, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x37fe0) 08:47:09 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {0x23}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}}, 0x0) 08:47:09 executing program 3: unshare(0x42020080) r0 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$packet(r0, 0x0, 0x0) 08:47:09 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {0x23}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) 08:47:09 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010009000000fbdbdf251f0000000a0038"], 0x30}}, 0x0) 08:47:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010009000000fbdbdf250d0000000a0001007770616e3000000008000200", @ANYRES32=0x0, @ANYBLOB="080002"], 0x30}}, 0x0) [ 389.292749][ T714] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 389.532738][ T714] usb 5-1: Using ep0 maxpacket: 32 [ 389.652818][ T714] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 389.663547][ T714] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 389.912790][ T714] usb 5-1: string descriptor 0 read error: -22 [ 389.918833][ T714] usb 5-1: New USB device found, idVendor=5543, idProduct=0003, bcdDevice= 0.40 [ 389.927888][ T714] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 390.405611][ T714] uclogic 0003:5543:0003.0002: unknown main item tag 0x0 [ 390.412980][ T714] uclogic 0003:5543:0003.0002: No inputs registered, leaving [ 390.423501][ T714] uclogic 0003:5543:0003.0002: hidraw0: USB HID v0.00 Device [HID 5543:0003] on usb-dummy_hcd.4-1/input0 [ 390.606499][ T74] usb 5-1: USB disconnect, device number 7 08:47:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000500)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:47:11 executing program 3: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x4020940d, &(0x7f0000000000)) 08:47:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000500)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000480)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x3c}}, 0x0) 08:47:11 executing program 2: unshare(0x400) r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 08:47:11 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5543, 0x3, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x8}}}}]}}]}}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x8, {[@local=@item_4={0x3, 0x2, 0x0, "4958f877"}, @main=@item_012={0x2, 0x0, 0x0, "7eba"}]}}, 0x0}, 0x0) 08:47:11 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000020c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="f9ffff7f00000000000001"], 0x1c}}, 0x0) 08:47:11 executing program 5: unshare(0x400) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 08:47:11 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LIST_PHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1, 0x0, 0x0, {0x28}}, 0x14}}, 0x0) 08:47:11 executing program 1: unshare(0x400) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) 08:47:11 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000020c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000001"], 0x1c}}, 0x0) 08:47:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0x4, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) [ 391.158217][ T23] audit: type=1400 audit(1688978831.690:158): avc: denied { bind } for pid=1766 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 08:47:11 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0xd, 0x0, 0x0, [{}]}]}}, &(0x7f00000002c0)=""/231, 0x32, 0xe7, 0x1}, 0x20) 08:47:11 executing program 1: socketpair(0x20, 0x0, 0x0, &(0x7f0000000340)) 08:47:11 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010009000000fbdbdf251f0000000a0005"], 0x30}}, 0x0) 08:47:11 executing program 0: unshare(0x400) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) 08:47:11 executing program 2: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0xc0481273, 0x0) [ 391.400986][ T23] audit: type=1400 audit(1688978831.930:159): avc: denied { create } for pid=1784 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 391.512753][ T714] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 391.752757][ T714] usb 5-1: Using ep0 maxpacket: 32 [ 391.872794][ T714] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 391.883509][ T714] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 392.132789][ T714] usb 5-1: string descriptor 0 read error: -22 [ 392.138821][ T714] usb 5-1: New USB device found, idVendor=5543, idProduct=0003, bcdDevice= 0.40 [ 392.147646][ T714] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 392.634360][ T714] uclogic 0003:5543:0003.0003: unknown main item tag 0x0 [ 392.641495][ T714] uclogic 0003:5543:0003.0003: No inputs registered, leaving [ 392.653323][ T714] uclogic 0003:5543:0003.0003: hidraw0: USB HID v0.00 Device [HID 5543:0003] on usb-dummy_hcd.4-1/input0 [ 392.853892][ T714] usb 5-1: USB disconnect, device number 8 08:47:13 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5543, 0x3, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x8}}}}]}}]}}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x8, {[@local=@item_4={0x3, 0x2, 0x0, "4958f877"}, @main=@item_012={0x2, 0x0, 0x0, "7eba"}]}}, 0x0}, 0x0) 08:47:13 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000020c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x20, r1, 0x1, 0x0, 0x0, {0x5}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 08:47:13 executing program 5: unshare(0x400) unshare(0x20040480) 08:47:13 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x40081271, &(0x7f0000000000)) 08:47:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000500)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000480)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x34}}, 0x0) 08:47:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LIST_PHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1, 0x0, 0x0, {0x21}}, 0x14}}, 0x0) 08:47:14 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LIST_PHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 08:47:14 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0xa000}]}, 0x24}, 0x14}, 0x0) 08:47:14 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x1278, &(0x7f00000013c0)) 08:47:14 executing program 1: unshare(0x400) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000a80)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 08:47:14 executing program 2: unshare(0x400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0x0) 08:47:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}]}, 0x18}}, 0x0) [ 393.942765][ T712] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 394.182740][ T712] usb 5-1: Using ep0 maxpacket: 32 [ 394.302861][ T712] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 394.313535][ T712] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 394.562803][ T712] usb 5-1: string descriptor 0 read error: -22 [ 394.568845][ T712] usb 5-1: New USB device found, idVendor=5543, idProduct=0003, bcdDevice= 0.40 [ 394.577928][ T712] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 395.065138][ T712] uclogic 0003:5543:0003.0004: unknown main item tag 0x0 [ 395.072307][ T712] uclogic 0003:5543:0003.0004: No inputs registered, leaving [ 395.080430][ T712] uclogic 0003:5543:0003.0004: hidraw0: USB HID v0.00 Device [HID 5543:0003] on usb-dummy_hcd.4-1/input0 [ 395.267438][ T714] usb 5-1: USB disconnect, device number 9 08:47:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) unshare(0x400) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 08:47:16 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x80041285, &(0x7f00000013c0)) 08:47:16 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010309000000fbdbdf251f0000000a"], 0x30}}, 0x0) 08:47:16 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x0, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 08:47:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@struct={0x3}]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f00000003c0)=""/230, 0x29, 0xe6, 0x1}, 0x20) 08:47:16 executing program 4: unshare(0x400) r0 = getpgrp(0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000a80)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 08:47:16 executing program 3: unshare(0x400) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 08:47:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x1260, &(0x7f00000013c0)) 08:47:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'sit0\x00', &(0x7f00000003c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast1, @loopback}}}}) 08:47:16 executing program 5: unshare(0x400) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000a80)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x41800) 08:47:16 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) unshare(0x400) connect$packet(r0, 0x0, 0x0) 08:47:16 executing program 1: unshare(0x400) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 08:47:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f00000002c0)=""/231, 0x32, 0xfef3, 0x1}, 0x20) 08:47:16 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x5452, &(0x7f0000000000)) 08:47:16 executing program 3: unshare(0x400) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x200984, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 08:47:17 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000180)={0x0, 0x7, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x4}, @IEEE802154_ATTR_DEV_NAME={0xffffffffffffff6c, 0x1, 'wpan4\x00'}]}, 0x28}, 0x8}, 0x0) 08:47:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@struct={0x3}]}, {0x0, [0x0, 0x0, 0x71, 0x6f, 0x2e]}}, &(0x7f00000003c0)=""/230, 0x2b, 0xe6, 0x1}, 0x20) 08:47:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000500)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000480)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x34}}, 0x0) 08:47:17 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010009000000fbdbdf251f0000000a0001007770616e3000000008000200", @ANYRES32=0x0, @ANYBLOB="080002"], 0x30}}, 0x0) 08:47:17 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010309000000fbdbdf251f"], 0x30}}, 0x0) 08:47:17 executing program 5: unshare(0x400) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x200984, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r0}, 0x10) 08:47:17 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010309000000fbdbdf251f0000000a0001007770616e3000000008000200", @ANYRES32=0x0, @ANYBLOB="080002"], 0x30}}, 0x0) 08:47:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x125e, &(0x7f00000013c0)) 08:47:17 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x200884, 0x0) unshare(0x400) connect$packet(r0, 0x0, 0x0) 08:47:17 executing program 2: unshare(0x400) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000a80)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_KEY(r0, 0x0, 0x0) 08:47:17 executing program 5: unshare(0xe000000) 08:47:17 executing program 4: unshare(0x400) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000a80)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 08:47:17 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x1263, &(0x7f00000013c0)) 08:47:17 executing program 1: syz_genetlink_get_family_id$smc(&(0x7f0000000b00), 0xffffffffffffffff) 08:47:17 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LIST_PHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 08:47:17 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {0x24}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) 08:47:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x1269, &(0x7f00000013c0)) 08:47:17 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4000800) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff, 0x2}, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000b00), 0xffffffffffffffff) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x5, 0x88, &(0x7f0000001940)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x76, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x5}, [@call_mgmt={0x5}, @mdlm={0x15}]}, {{0x9, 0x5, 0x81, 0x3, 0x40}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0x8}}}}}}}]}}, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0}) 08:47:17 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x80081272, &(0x7f0000000000)) 08:47:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@struct={0x3}]}, {0x0, [0x0, 0x0, 0x5f, 0x30]}}, &(0x7f00000002c0)=""/231, 0x2a, 0xe7, 0x1}, 0x20) 08:47:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x1268, &(0x7f00000013c0)) 08:47:17 executing program 5: unshare(0x400) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000a80)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), r0) 08:47:17 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000020c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x30}}, 0x0) 08:47:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x6}]}]}}, &(0x7f00000002c0)=""/231, 0x32, 0xe7, 0x1}, 0x20) 08:47:17 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LIST_PHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1, 0x0, 0x0, {0x23}}, 0x14}}, 0x0) 08:47:17 executing program 3: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1269, &(0x7f0000000000)) 08:47:17 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2}]}]}}, &(0x7f00000002c0)=""/231, 0x32, 0xe7, 0x1}, 0x20) 08:47:17 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x4c02, &(0x7f00000013c0)) 08:47:17 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000b00), 0xffffffffffffffff) [ 397.542738][ T712] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 397.782755][ T712] usb 2-1: Using ep0 maxpacket: 32 [ 397.902817][ T712] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 397.913514][ T712] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 397.923177][ T712] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 397.932803][ T712] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 397.942154][ T712] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 398.103099][ T712] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 398.111931][ T712] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 398.119776][ T712] usb 2-1: Product: syz [ 398.123746][ T712] usb 2-1: Manufacturer: syz [ 398.128153][ T712] usb 2-1: SerialNumber: syz [ 398.412798][ T712] cdc_ncm 2-1:1.0: bind() failure [ 398.418787][ T712] cdc_ncm 2-1:1.1: bind() failure [ 398.424960][ T712] usb 2-1: USB disconnect, device number 2 08:47:19 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LIST_PHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1, 0x0, 0x0, {0x22}}, 0x14}}, 0x0) 08:47:19 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000020c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0xa000}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x30}}, 0x0) 08:47:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2f}]}}, &(0x7f0000000000)=""/238, 0x2a, 0xee, 0x1}, 0x20) 08:47:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0xd, 0x1}]}}, &(0x7f00000002c0)=""/231, 0x26, 0xe7, 0x1}, 0x20) 08:47:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'sit0\x00', &(0x7f00000003c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast1, @loopback, {[@timestamp_prespec={0x44, 0x4}]}}}}}) 08:47:19 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000180)={0x0, 0x7, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0x5, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x4}, @IEEE802154_ATTR_DEV_NAME={0xffffffffffffff6c, 0x1, 'wpan4\x00'}]}, 0x28}}, 0x0) 08:47:19 executing program 3: syz_btf_id_by_name$bpf_lsm(&(0x7f0000000000)='bpf_lsm_path_chown\x00') syz_btf_id_by_name$bpf_lsm(0x0) 08:47:19 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010009000000fbdbdf25090000000a0001007770616e3000000008000200", @ANYRES32=0x0, @ANYBLOB="080002"], 0x30}}, 0x0) 08:47:19 executing program 5: unshare(0x400) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 08:47:19 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="10000000", @ANYRES16, @ANYBLOB="010009000000fbdbdf251f0000000a0001"], 0x30}}, 0x0) 08:47:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@struct={0x3}]}, {0x0, [0x0, 0x0, 0x71]}}, &(0x7f00000003c0)=""/230, 0x29, 0xe6, 0x1}, 0x20) 08:47:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) unshare(0x400) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) 08:47:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x125d, &(0x7f00000013c0)) 08:47:19 executing program 5: unshare(0x400) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000a80)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) getpeername$packet(r0, 0x0, 0x0) 08:47:19 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LIST_PHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1, 0x0, 0x0, {0x27}}, 0x14}}, 0x0) 08:47:19 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LIST_PHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 08:47:19 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}, 0x14}, 0x0) [ 399.066563][ T23] audit: type=1400 audit(1688978839.600:160): avc: denied { getopt } for pid=1931 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 08:47:19 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x1279, &(0x7f00000013c0)) 08:47:19 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000020c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000001400000008000300", @ANYRES8=r0, @ANYBLOB='h'], 0x1c}}, 0x0) 08:47:19 executing program 4: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x40081271, 0x0) 08:47:19 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x4c05, &(0x7f00000013c0)) 08:47:19 executing program 2: unshare(0x400) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x200984, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 08:47:19 executing program 0: unshare(0x400) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x200984, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 08:47:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) 08:47:20 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r1) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x1}, 0x14}}, 0x0) 08:47:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000000c0)={0x0, 'macvlan0\x00'}) 08:47:20 executing program 5: unshare(0x400) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x541b, &(0x7f0000000440)={'ip6gre0\x00', 0x0}) 08:47:20 executing program 2: unshare(0x400) r0 = socket$packet(0x11, 0x3, 0x300) getpeername$packet(r0, 0x0, 0x0) 08:47:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x13}, 0x48) 08:47:20 executing program 1: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000002940)=ANY=[], 0x8, 0x2fc, &(0x7f00000007c0)="$eJzs3M1rK1UYx/Ff83aTXG7ThSgK0oNudDO00bXeIL0gBiy1EV9AmLYTDRmTkgmViFhduRX/CBely+4K2n+gG3e6ceOuG8GFXYiRzEuTNtNUmzSp7fcDJU/POc+Zc0hanhOSOXnv20/rVc+q2m0lskZzknQqLSjRi2SkoE3yW+aU0aCv9PLDP35+/p33P3irVC6vrBnzpLT+StEYM7/4w2df5MJhhw90vPDRye/F346fPn725O/1T2qeqXmm0Wwb22w0f23bG65jtmpe3TJm1XVszzG1hue0gv5m0F91m9vbHWM3th7lt1uO5xm70TF1p2PaTdNudUzyY7vWMJZlmUd54SqVvbU1u3TN5M0JLwY3pNUq2UlJuaGeyt5MFgQAAGbqYv2f6FX8A/W/xqv/9184aj9892A+rP8PM3H1/6u/BHOdq/+zkmLr/+j6sfW//d/q/+GK6H4Zq/7H7bCYGWqa64e9zlbJzod/v76vP9xf8gPqfwAAAAAAAAAAAAAAAAAAAAAA/g9Ou91Ct9stRI/RzwNJWUnR7zGpSUmvz2DJmKAxnn/cAf0v7qXmJfebncpOJXgMBxxJcuVoSQX95b8eQr04+uaR6VnQj+5umL+7U0n6PaWqan7+sgppXczvdtMqryybwPn8tPKD+UUV9NRw/pM3yyvF2PyMXnpxIN9SQT9tqilXW/46+vlfLhvzxtvlC/k5fxwAAAAAAHeBZc7Ent+tzGX9Qf7Z+Tr2/YHgfL0Uez5P6bnUbPcOAAAAAMB94XU+r9uu67RGBDldPeb6QWrceRTfFe3w384TfZbh5nY6Iogufq4rGzZO9FoKbw875jwJ1RNxax4dLPZ2Y8bdRfS20WVjtPp4+s+gHzzz3fd/Tm7C1w6yV+z0+kFy9AsgPZV/PgAAAACmql/0Ry2PZ7sgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADuoWncHW3WewQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABui38CAAD//w0vAdc=") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) ftruncate(r0, 0x0) 08:47:20 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r3, @ANYBLOB="14002c8008"], 0x30}}, 0x0) 08:47:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/block/loop0', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003], 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x24, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) process_vm_writev(r4, &(0x7f0000c22000)=[{0x0}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r5, &(0x7f0000000240), 0xffffff14) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, &(0x7f0000000580), 0x0) 08:47:20 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) getpid() openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = open(&(0x7f0000000140)='./file1\x00', 0x10f0c2, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d1) setsockopt(r4, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 08:47:20 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000300)={@broadcast, @remote, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "080e22", 0x40, 0x3a, 0x0, @private1, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "45df65", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, [@routing={0x84}], "27b053481e33a1e7"}}}}}}}, 0x0) 08:47:20 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000002680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$binder(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) mount$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x109020, 0x0) 08:47:20 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000100), 0xfffffffffffffffc) 08:47:20 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f00002b9000/0x400000)=nil, &(0x7f0000779000/0x1000)=nil, 0x400000, 0x0, 0x2}) 08:47:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="7febfe6305100548060000000000e9e8010000000000ec630081000000000000009cbacb69fa7ee8"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 399.962785][ T23] audit: type=1400 audit(1688978840.450:161): avc: denied { remount } for pid=1986 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 08:47:20 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000002680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$binder(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) mount$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x109020, 0x0) 08:47:20 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000002680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$binder(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) mount$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x109020, 0x0) [ 400.144098][ T23] audit: type=1400 audit(1688978840.680:162): avc: denied { unmount } for pid=686 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 08:47:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000800)='mountinfo\x00') syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000001cc0)={0x2020}, 0x2020) [ 400.193397][ T23] audit: type=1400 audit(1688978840.730:163): avc: denied { create } for pid=1995 comm="syz-executor.2" dev="anon_inodefs" ino=20665 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 400.215745][ T23] audit: type=1400 audit(1688978840.760:164): avc: denied { ioctl } for pid=1995 comm="syz-executor.2" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=20665 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 08:47:20 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000002680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$binder(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) mount$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x109020, 0x0) 08:47:20 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000002680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$binder(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) mount$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x109020, 0x0) [ 400.403418][ T23] audit: type=1400 audit(1688978840.940:165): avc: denied { write } for pid=1998 comm="syz-executor.1" name="kvm" dev="devtmpfs" ino=9215 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 400.444128][ T2000] kvm: emulating exchange as write 08:47:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYRES32], 0x44}}, 0x0) 08:47:21 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) getpid() openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = open(&(0x7f0000000140)='./file1\x00', 0x10f0c2, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d1) setsockopt(r4, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 08:47:21 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) getpid() openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = open(&(0x7f0000000140)='./file1\x00', 0x10f0c2, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d1) setsockopt(r4, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 08:47:21 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000200)={@multicast, @random="dfbfc2ea97ac", @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "86fc40", 0x8, 0x0, 0x0, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@fragment]}}}}}, 0x0) 08:47:21 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000002680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$binder(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) mount$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x109020, 0x0) 08:47:21 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000002680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$binder(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) mount$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x109020, 0x0) 08:47:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000006780)={0x98, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_ORIG={0x4}]}, 0x98}}, 0x0) [ 400.773161][ T2015] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=2015 comm=syz-executor.2 08:47:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000dd0004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendfile(r5, r4, 0x0, 0x10000a006) [ 400.923994][ T23] audit: type=1400 audit(1688978841.460:166): avc: denied { create } for pid=2022 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 400.977710][ T23] audit: type=1400 audit(1688978841.460:167): avc: denied { write } for pid=2022 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 08:47:22 executing program 2: syz_usb_connect$uac1(0x0, 0x101, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xef, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x2}, [@output_terminal={0x9}, @input_terminal={0xc}, @input_terminal={0xc}, @output_terminal={0x9, 0x24, 0x3, 0x0, 0x304, 0x0, 0x0, 0x9}, @extension_unit={0xc, 0x24, 0x8, 0x0, 0x0, 0x0, "9b698ba767"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, "cc70d28ccf9de94e2c"}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, "ad61"}, @format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, "27374c8af1fa23f5b1"}, @format_type_i_discrete={0x8}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "", "b3"}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "0016"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}, @format_type_ii_discrete={0x9}]}, {{0x9, 0x5, 0x82, 0x9, 0x800, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 08:47:22 executing program 0: pselect6(0x40, &(0x7f00000006c0), &(0x7f0000000700)={0x1}, 0x0, 0x0, 0x0) 08:47:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001a40)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0}}], 0x300, 0xb80b) sendmmsg$inet6(r0, &(0x7f0000001200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0}}], 0x2, 0x0) 08:47:22 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000f000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) rt_sigsuspend(0x0, 0x0) 08:47:22 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) getpid() openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = open(&(0x7f0000000140)='./file1\x00', 0x10f0c2, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d1) setsockopt(r4, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) [ 401.857984][ T23] audit: type=1400 audit(1688978842.390:168): avc: denied { ioctl } for pid=2034 comm="syz-executor.1" path="socket:[19994]" dev="sockfs" ino=19994 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 08:47:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000001000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000480)="1be53aeacbb6f1bcd92b937ceb00de8a58b1e96c2c9bb794d6012003bc5832dd240dccc6d3", 0x25}, {&(0x7f0000001340)="753656e4b2989373b28891d23dd296ca95bdae0b45c3da4ee27214734a483f711e8df64b365bc96e17fe059ef7faf3883a75f260dd089ff0fc265c8ee8ced2105ec05c16604ef1f85e09f5c55756b94ab9ca7de2cff42564bd7396ac105c3481313e5b887359cc639ab11f0b1161f5c92ca99209960a32f93e10f225273bf26335205bb7c64a5ab8e425ee96a44a1706bf1576fa65b730f9e4bd00e3c271a1e3", 0xa0}], 0x2}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="01940ba4ffbad11f56c19006cdf23de5d1961552e8009f58b7e4f4e96729fbacc41f51b3a0648076e509", 0x2a}, {&(0x7f0000000640)="18db12e2e06bd3c42be10fd574f96eae050a32d8d92eee2b937623a64dc1a6f651ee85c0434b921d71d8011d0d7551f5", 0x30}, {&(0x7f0000000ac0)="22b33427d37dea8a33cfae5c5d6ecb79e83087fa976792ec64b92b56a8163fdb084259f0d392a9ca596a22ddb7c795fcb15aef03675d73aecd7d70a1723def800c67430e20a00204488f37be0ac6f09194ee6dbbba42322420c88f6ea99b2842ca55ccae44261fd0e91c358fce6cda0190034dfa62a761da94b94ef43764fdcdb42f17c230e5fc5c1a33b16b70d9892c8dc904da847d12672083b0be83f4bf14f4a8a1253fc11e9fc1b423cb2c295a9ee62cbfac17ea18b4acc79f37a3bc6e5d55a2f478f083282ce12adaac67", 0xcd}, {&(0x7f00000024c0)="fc0719d3cbe31037f4459e7514c2108ee30a8a7365a5499c71a8a8f4fee9b122802c0cbce0f5d1aab27cb5c08c4e27114a48c9c520171362287c2b923647cac64617fbaed4d7fe85ef7b6197236dfc0e86c6ca5122458d8a9bd0a6f345cb38742c6e10a979ed9cff4a997193cd1e92186eec6b5702a47d16686f77b5fa380f01755565fe5a6e02e90cb7f0f701f27c7ce9ba7378cb6268b9a8246a6b5556d6e28a25613c826a456433e2a59c86f92a0c91bb5c08864a694863a61811a554c1c667fe4f4da1cd1be9794b69687ecfec677f9cbc1a9d6143aaa976865225958f87b26e0c3e4a18b0eb16dd02dadd61608219b49b2beaf77c18711ee179fde9ef52d79c33efd1940e12055a630e536d947052e067fa84cc31d07e1b9195fdcfdbfbd2349d55cfc693abbfd661f732a5eb7e3df9f29ac715dea87eaf36ac3a65f68e96b64dd4a8365eb5ca5ba94c787eb7134e5c05af89f5b76187c526898fdcb9291cfdfab6ba4aed18faf19d9c135ad388706d4ff81a3c746ff33d34752873e97c6ce73ad17dba2e690f6045396130f91e158e6b103d0ac40a504bccf3087db29b7b70ffab769e6baa3731c2d84f5ee390cef9b351df9ce4614fab9d910b0ba590b73b88a1ae6f04586cbff6b928e3133633337851a75a466305091cf4bf5b5421ef636b961281d9d743577e7f4b8cca5aad1820fe16cd4218ebdf4021b5971628192c2e3b3d79b28352bac567dacf58ee46680bdf71271d0e8df1257a6bfc093498c7a31f2ec2ac9d169ee2f714dde1d7dd52d3bc8f069718c1ece9be47aed9ba1d20c6dfbe1ceb3ae7a06d5474ef165feec6d4684674798ced827961babfd7b41a6730d0929a2daca6263b3b4c9f6a9c34a6705f5b03e75fc1a2e59c85c57d54b57c2a2fedebe627eca8fdc1c4508434c435ad5be9901c57e63bf37b812cf64035103d40e83c90b386b2e2ef60048c396145c221f10328067add2508a388d20fffdfa22c3f7b9c2efac03e6ab09e24137c23928b452c866dc7e474f0f237e5888c9831d3c0a944531af6001de63cd73ddc63dc36f97a3a81fcaec3d4d5216e547f0f55a3685b3275fb917cc61adfa4a7e37634b486a7c2152a6acb6abc9c96bfed96b5acad8c119759f759a449576389d054e14181726d56149cf0078da3649445ea911ed53ff1aef5c3c7c61fa730f36fb94cb1d73a345c58c81a6a3d6442eefb22b6a5fc54877ee75190cdcf4e2f2a948262b49dc36aabc738bb380b289a3dd1d1fc4026efaea635239a17417143ba4da717f145cc9365d722553826bbde1bea110a55924746e6b28f876cfa393f459c3ac0c7369f9d1879ac3b71cb192ea8365bfc7c6cde1c23f8187938627710437c4ed7bc69b4eb8f6c2f3566dd991a90fbb7f51045749695ce0d1dd621eb55fb16f8a96fde85b3949ee6e9089b99d752addb0f52d5642572b3be861332b8b23d4e336035404cbc8120982387d2c0705be26c17e3248bff2ed52024f34ecfd3c9f365e75c07f3ef17a076eb18ff9d7953ed3cebf3c25a4ab1ae921c3b9357fd12ad66e8a7ec1758dd8e36e57c5e35d04a1f9df4892a89be86171e30f53a96528856070227cd1963156f0cccfccad883c8f138a191774a618149aa30cf15edff7890a58e8b46be076f931ee1e1c61a2b60db1486d50d30067a054476c9273d1acde1be7951ca0bd434682cf1412bd2ed59accd0b5261634c443eb4e8881136b6624fa7bb577f533dddc5deb4fffde0cbc6c0a77ec4a850dbd83869f0fab761cddfc6a813dea061cb7cd0c1899e02172c8a0c533891ab6e38394680d5490d27d239986ffd0056fe6b9f4fd9c62a9b05c7b11cf15f9fb1dc7bb7425e02d425f6d3ed7f75f75d0faaf8c7124911162b34575f622538a7064b46090da094d254d6da56b7c973e56efcdc46607266f15d02ac7d21020950021e8d536e0afc005c02dcb4c053527a30ed9fe8f0e288ec91d055401f0cb3afb3dfb0bc0cc9b015542e62541cd2792303e5a0761e39b1be727981446221c363cb376cfd335be50089f60d9b1a27c55e10428d5f4320aeb42e6a2b16f0986476a55189bc86f9fac0905afc81db0f82a816cb0e137df9ecf3b0ac7487334be7e2462dfa73005ff6f571419a196dd798c3903bb5b2fa8da216b5957cb8f0d0fea526e7477d0c582d83d7415dc8c5cc1b6e314986", 0x617}], 0x4}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 08:47:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) 08:47:22 executing program 4: r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/50, 0x32}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) process_vm_writev(0x0, &(0x7f0000000340)=[{0x0}], 0x1, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 08:47:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x3c, 0x2, [@TCA_BASIC_EMATCHES={0x38, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_LIST={0x2c, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x9, 0x1}, @TCF_EM_META={0x18, 0x0, 0x0, 0x0, {{0x0, 0x4, 0x0, 0x1100}, [@TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x6c}}, 0x0) 08:47:22 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0xb) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x14008842) r6 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r6, 0x0, &(0x7f0000000100)) sendmsg$netlink(r0, &(0x7f0000000a80)={&(0x7f0000000300)=@proc={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)=[{0x0, 0x228}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="240000000000000001000000010000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000280000000000000001000000", @ANYRESDEC=r5, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="00000000300000000000000001000000010000", @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB], 0x148, 0x4008080}, 0x11) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0xb) [ 402.392978][ T23] audit: type=1400 audit(1688978842.900:169): avc: denied { name_bind } for pid=2049 comm="syz-executor.1" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 402.557956][ T2060] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 08:47:23 executing program 4: r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/50, 0x32}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) process_vm_writev(0x0, &(0x7f0000000340)=[{0x0}], 0x1, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 08:47:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000001000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000480)="1be53aeacbb6f1bcd92b937ceb00de8a58b1e96c2c9bb794d6012003bc5832dd240dccc6d3", 0x25}, {&(0x7f0000001340)="753656e4b2989373b28891d23dd296ca95bdae0b45c3da4ee27214734a483f711e8df64b365bc96e17fe059ef7faf3883a75f260dd089ff0fc265c8ee8ced2105ec05c16604ef1f85e09f5c55756b94ab9ca7de2cff42564bd7396ac105c3481313e5b887359cc639ab11f0b1161f5c92ca99209960a32f93e10f225273bf26335205bb7c64a5ab8e425ee96a44a1706bf1576fa65b730f9e4bd00e3c271a1e3", 0xa0}], 0x2}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="01940ba4ffbad11f56c19006cdf23de5d1961552e8009f58b7e4f4e96729fbacc41f51b3a0648076e509", 0x2a}, {&(0x7f0000000640)="18db12e2e06bd3c42be10fd574f96eae050a32d8d92eee2b937623a64dc1a6f651ee85c0434b921d71d8011d0d7551f5", 0x30}, {&(0x7f0000000ac0)="22b33427d37dea8a33cfae5c5d6ecb79e83087fa976792ec64b92b56a8163fdb084259f0d392a9ca596a22ddb7c795fcb15aef03675d73aecd7d70a1723def800c67430e20a00204488f37be0ac6f09194ee6dbbba42322420c88f6ea99b2842ca55ccae44261fd0e91c358fce6cda0190034dfa62a761da94b94ef43764fdcdb42f17c230e5fc5c1a33b16b70d9892c8dc904da847d12672083b0be83f4bf14f4a8a1253fc11e9fc1b423cb2c295a9ee62cbfac17ea18b4acc79f37a3bc6e5d55a2f478f083282ce12adaac67", 0xcd}, {&(0x7f00000024c0)="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", 0x617}], 0x4}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) [ 402.646464][ T2057] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 402.702780][ T5] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 403.302786][ T5] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 403.311562][ T5] usb 3-1: config 1 has no interface number 1 [ 403.317643][ T5] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 403.482824][ T5] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 403.491702][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 403.499689][ T5] usb 3-1: Product: syz [ 403.503801][ T5] usb 3-1: Manufacturer: syz [ 403.508236][ T5] usb 3-1: SerialNumber: syz [ 403.832855][ T5] usb 3-1: 2:1 : unknown format tag 0x0 is detected. processed as MPEG. [ 403.841110][ T5] usb 3-1: found format II with max.bitrate = 0, frame size=0 [ 403.848553][ T5] usb 3-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 403.876896][ T5] usb 3-1: USB disconnect, device number 2 08:47:24 executing program 4: r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/50, 0x32}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) process_vm_writev(0x0, &(0x7f0000000340)=[{0x0}], 0x1, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 08:47:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000001000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000480)="1be53aeacbb6f1bcd92b937ceb00de8a58b1e96c2c9bb794d6012003bc5832dd240dccc6d3", 0x25}, {&(0x7f0000001340)="753656e4b2989373b28891d23dd296ca95bdae0b45c3da4ee27214734a483f711e8df64b365bc96e17fe059ef7faf3883a75f260dd089ff0fc265c8ee8ced2105ec05c16604ef1f85e09f5c55756b94ab9ca7de2cff42564bd7396ac105c3481313e5b887359cc639ab11f0b1161f5c92ca99209960a32f93e10f225273bf26335205bb7c64a5ab8e425ee96a44a1706bf1576fa65b730f9e4bd00e3c271a1e3", 0xa0}], 0x2}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="01940ba4ffbad11f56c19006cdf23de5d1961552e8009f58b7e4f4e96729fbacc41f51b3a0648076e509", 0x2a}, {&(0x7f0000000640)="18db12e2e06bd3c42be10fd574f96eae050a32d8d92eee2b937623a64dc1a6f651ee85c0434b921d71d8011d0d7551f5", 0x30}, {&(0x7f0000000ac0)="22b33427d37dea8a33cfae5c5d6ecb79e83087fa976792ec64b92b56a8163fdb084259f0d392a9ca596a22ddb7c795fcb15aef03675d73aecd7d70a1723def800c67430e20a00204488f37be0ac6f09194ee6dbbba42322420c88f6ea99b2842ca55ccae44261fd0e91c358fce6cda0190034dfa62a761da94b94ef43764fdcdb42f17c230e5fc5c1a33b16b70d9892c8dc904da847d12672083b0be83f4bf14f4a8a1253fc11e9fc1b423cb2c295a9ee62cbfac17ea18b4acc79f37a3bc6e5d55a2f478f083282ce12adaac67", 0xcd}, {&(0x7f00000024c0)="fc0719d3cbe31037f4459e7514c2108ee30a8a7365a5499c71a8a8f4fee9b122802c0cbce0f5d1aab27cb5c08c4e27114a48c9c520171362287c2b923647cac64617fbaed4d7fe85ef7b6197236dfc0e86c6ca5122458d8a9bd0a6f345cb38742c6e10a979ed9cff4a997193cd1e92186eec6b5702a47d16686f77b5fa380f01755565fe5a6e02e90cb7f0f701f27c7ce9ba7378cb6268b9a8246a6b5556d6e28a25613c826a456433e2a59c86f92a0c91bb5c08864a694863a61811a554c1c667fe4f4da1cd1be9794b69687ecfec677f9cbc1a9d6143aaa976865225958f87b26e0c3e4a18b0eb16dd02dadd61608219b49b2beaf77c18711ee179fde9ef52d79c33efd1940e12055a630e536d947052e067fa84cc31d07e1b9195fdcfdbfbd2349d55cfc693abbfd661f732a5eb7e3df9f29ac715dea87eaf36ac3a65f68e96b64dd4a8365eb5ca5ba94c787eb7134e5c05af89f5b76187c526898fdcb9291cfdfab6ba4aed18faf19d9c135ad388706d4ff81a3c746ff33d34752873e97c6ce73ad17dba2e690f6045396130f91e158e6b103d0ac40a504bccf3087db29b7b70ffab769e6baa3731c2d84f5ee390cef9b351df9ce4614fab9d910b0ba590b73b88a1ae6f04586cbff6b928e3133633337851a75a466305091cf4bf5b5421ef636b961281d9d743577e7f4b8cca5aad1820fe16cd4218ebdf4021b5971628192c2e3b3d79b28352bac567dacf58ee46680bdf71271d0e8df1257a6bfc093498c7a31f2ec2ac9d169ee2f714dde1d7dd52d3bc8f069718c1ece9be47aed9ba1d20c6dfbe1ceb3ae7a06d5474ef165feec6d4684674798ced827961babfd7b41a6730d0929a2daca6263b3b4c9f6a9c34a6705f5b03e75fc1a2e59c85c57d54b57c2a2fedebe627eca8fdc1c4508434c435ad5be9901c57e63bf37b812cf64035103d40e83c90b386b2e2ef60048c396145c221f10328067add2508a388d20fffdfa22c3f7b9c2efac03e6ab09e24137c23928b452c866dc7e474f0f237e5888c9831d3c0a944531af6001de63cd73ddc63dc36f97a3a81fcaec3d4d5216e547f0f55a3685b3275fb917cc61adfa4a7e37634b486a7c2152a6acb6abc9c96bfed96b5acad8c119759f759a449576389d054e14181726d56149cf0078da3649445ea911ed53ff1aef5c3c7c61fa730f36fb94cb1d73a345c58c81a6a3d6442eefb22b6a5fc54877ee75190cdcf4e2f2a948262b49dc36aabc738bb380b289a3dd1d1fc4026efaea635239a17417143ba4da717f145cc9365d722553826bbde1bea110a55924746e6b28f876cfa393f459c3ac0c7369f9d1879ac3b71cb192ea8365bfc7c6cde1c23f8187938627710437c4ed7bc69b4eb8f6c2f3566dd991a90fbb7f51045749695ce0d1dd621eb55fb16f8a96fde85b3949ee6e9089b99d752addb0f52d5642572b3be861332b8b23d4e336035404cbc8120982387d2c0705be26c17e3248bff2ed52024f34ecfd3c9f365e75c07f3ef17a076eb18ff9d7953ed3cebf3c25a4ab1ae921c3b9357fd12ad66e8a7ec1758dd8e36e57c5e35d04a1f9df4892a89be86171e30f53a96528856070227cd1963156f0cccfccad883c8f138a191774a618149aa30cf15edff7890a58e8b46be076f931ee1e1c61a2b60db1486d50d30067a054476c9273d1acde1be7951ca0bd434682cf1412bd2ed59accd0b5261634c443eb4e8881136b6624fa7bb577f533dddc5deb4fffde0cbc6c0a77ec4a850dbd83869f0fab761cddfc6a813dea061cb7cd0c1899e02172c8a0c533891ab6e38394680d5490d27d239986ffd0056fe6b9f4fd9c62a9b05c7b11cf15f9fb1dc7bb7425e02d425f6d3ed7f75f75d0faaf8c7124911162b34575f622538a7064b46090da094d254d6da56b7c973e56efcdc46607266f15d02ac7d21020950021e8d536e0afc005c02dcb4c053527a30ed9fe8f0e288ec91d055401f0cb3afb3dfb0bc0cc9b015542e62541cd2792303e5a0761e39b1be727981446221c363cb376cfd335be50089f60d9b1a27c55e10428d5f4320aeb42e6a2b16f0986476a55189bc86f9fac0905afc81db0f82a816cb0e137df9ecf3b0ac7487334be7e2462dfa73005ff6f571419a196dd798c3903bb5b2fa8da216b5957cb8f0d0fea526e7477d0c582d83d7415dc8c5cc1b6e314986", 0x617}], 0x4}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 08:47:24 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) getpid() openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = open(&(0x7f0000000140)='./file1\x00', 0x10f0c2, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d1) setsockopt(r4, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 08:47:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000001000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000480)="1be53aeacbb6f1bcd92b937ceb00de8a58b1e96c2c9bb794d6012003bc5832dd240dccc6d3", 0x25}, {&(0x7f0000001340)="753656e4b2989373b28891d23dd296ca95bdae0b45c3da4ee27214734a483f711e8df64b365bc96e17fe059ef7faf3883a75f260dd089ff0fc265c8ee8ced2105ec05c16604ef1f85e09f5c55756b94ab9ca7de2cff42564bd7396ac105c3481313e5b887359cc639ab11f0b1161f5c92ca99209960a32f93e10f225273bf26335205bb7c64a5ab8e425ee96a44a1706bf1576fa65b730f9e4bd00e3c271a1e3", 0xa0}], 0x2}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="01940ba4ffbad11f56c19006cdf23de5d1961552e8009f58b7e4f4e96729fbacc41f51b3a0648076e509", 0x2a}, {&(0x7f0000000640)="18db12e2e06bd3c42be10fd574f96eae050a32d8d92eee2b937623a64dc1a6f651ee85c0434b921d71d8011d0d7551f5", 0x30}, {&(0x7f0000000ac0)="22b33427d37dea8a33cfae5c5d6ecb79e83087fa976792ec64b92b56a8163fdb084259f0d392a9ca596a22ddb7c795fcb15aef03675d73aecd7d70a1723def800c67430e20a00204488f37be0ac6f09194ee6dbbba42322420c88f6ea99b2842ca55ccae44261fd0e91c358fce6cda0190034dfa62a761da94b94ef43764fdcdb42f17c230e5fc5c1a33b16b70d9892c8dc904da847d12672083b0be83f4bf14f4a8a1253fc11e9fc1b423cb2c295a9ee62cbfac17ea18b4acc79f37a3bc6e5d55a2f478f083282ce12adaac67", 0xcd}, {&(0x7f00000024c0)="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", 0x617}], 0x4}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 08:47:24 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0xb) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x14008842) r6 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r6, 0x0, &(0x7f0000000100)) sendmsg$netlink(r0, &(0x7f0000000a80)={&(0x7f0000000300)=@proc={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)=[{0x0, 0x228}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="240000000000000001000000010000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000280000000000000001000000", @ANYRESDEC=r5, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="00000000300000000000000001000000010000", @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB], 0x148, 0x4008080}, 0x11) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0xb) 08:47:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000001000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000480)="1be53aeacbb6f1bcd92b937ceb00de8a58b1e96c2c9bb794d6012003bc5832dd240dccc6d3", 0x25}, {&(0x7f0000001340)="753656e4b2989373b28891d23dd296ca95bdae0b45c3da4ee27214734a483f711e8df64b365bc96e17fe059ef7faf3883a75f260dd089ff0fc265c8ee8ced2105ec05c16604ef1f85e09f5c55756b94ab9ca7de2cff42564bd7396ac105c3481313e5b887359cc639ab11f0b1161f5c92ca99209960a32f93e10f225273bf26335205bb7c64a5ab8e425ee96a44a1706bf1576fa65b730f9e4bd00e3c271a1e3", 0xa0}], 0x2}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="01940ba4ffbad11f56c19006cdf23de5d1961552e8009f58b7e4f4e96729fbacc41f51b3a0648076e509", 0x2a}, {&(0x7f0000000640)="18db12e2e06bd3c42be10fd574f96eae050a32d8d92eee2b937623a64dc1a6f651ee85c0434b921d71d8011d0d7551f5", 0x30}, {&(0x7f0000000ac0)="22b33427d37dea8a33cfae5c5d6ecb79e83087fa976792ec64b92b56a8163fdb084259f0d392a9ca596a22ddb7c795fcb15aef03675d73aecd7d70a1723def800c67430e20a00204488f37be0ac6f09194ee6dbbba42322420c88f6ea99b2842ca55ccae44261fd0e91c358fce6cda0190034dfa62a761da94b94ef43764fdcdb42f17c230e5fc5c1a33b16b70d9892c8dc904da847d12672083b0be83f4bf14f4a8a1253fc11e9fc1b423cb2c295a9ee62cbfac17ea18b4acc79f37a3bc6e5d55a2f478f083282ce12adaac67", 0xcd}, {&(0x7f00000024c0)="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", 0x617}], 0x4}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 08:47:24 executing program 4: r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/50, 0x32}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) process_vm_writev(0x0, &(0x7f0000000340)=[{0x0}], 0x1, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 08:47:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000001000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000480)="1be53aeacbb6f1bcd92b937ceb00de8a58b1e96c2c9bb794d6012003bc5832dd240dccc6d3", 0x25}, {&(0x7f0000001340)="753656e4b2989373b28891d23dd296ca95bdae0b45c3da4ee27214734a483f711e8df64b365bc96e17fe059ef7faf3883a75f260dd089ff0fc265c8ee8ced2105ec05c16604ef1f85e09f5c55756b94ab9ca7de2cff42564bd7396ac105c3481313e5b887359cc639ab11f0b1161f5c92ca99209960a32f93e10f225273bf26335205bb7c64a5ab8e425ee96a44a1706bf1576fa65b730f9e4bd00e3c271a1e3", 0xa0}], 0x2}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="01940ba4ffbad11f56c19006cdf23de5d1961552e8009f58b7e4f4e96729fbacc41f51b3a0648076e509", 0x2a}, {&(0x7f0000000640)="18db12e2e06bd3c42be10fd574f96eae050a32d8d92eee2b937623a64dc1a6f651ee85c0434b921d71d8011d0d7551f5", 0x30}, {&(0x7f0000000ac0)="22b33427d37dea8a33cfae5c5d6ecb79e83087fa976792ec64b92b56a8163fdb084259f0d392a9ca596a22ddb7c795fcb15aef03675d73aecd7d70a1723def800c67430e20a00204488f37be0ac6f09194ee6dbbba42322420c88f6ea99b2842ca55ccae44261fd0e91c358fce6cda0190034dfa62a761da94b94ef43764fdcdb42f17c230e5fc5c1a33b16b70d9892c8dc904da847d12672083b0be83f4bf14f4a8a1253fc11e9fc1b423cb2c295a9ee62cbfac17ea18b4acc79f37a3bc6e5d55a2f478f083282ce12adaac67", 0xcd}, {&(0x7f00000024c0)="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", 0x617}], 0x4}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 08:47:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000001000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000480)="1be53aeacbb6f1bcd92b937ceb00de8a58b1e96c2c9bb794d6012003bc5832dd240dccc6d3", 0x25}, {&(0x7f0000001340)="753656e4b2989373b28891d23dd296ca95bdae0b45c3da4ee27214734a483f711e8df64b365bc96e17fe059ef7faf3883a75f260dd089ff0fc265c8ee8ced2105ec05c16604ef1f85e09f5c55756b94ab9ca7de2cff42564bd7396ac105c3481313e5b887359cc639ab11f0b1161f5c92ca99209960a32f93e10f225273bf26335205bb7c64a5ab8e425ee96a44a1706bf1576fa65b730f9e4bd00e3c271a1e3", 0xa0}], 0x2}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="01940ba4ffbad11f56c19006cdf23de5d1961552e8009f58b7e4f4e96729fbacc41f51b3a0648076e509", 0x2a}, {&(0x7f0000000640)="18db12e2e06bd3c42be10fd574f96eae050a32d8d92eee2b937623a64dc1a6f651ee85c0434b921d71d8011d0d7551f5", 0x30}, {&(0x7f0000000ac0)="22b33427d37dea8a33cfae5c5d6ecb79e83087fa976792ec64b92b56a8163fdb084259f0d392a9ca596a22ddb7c795fcb15aef03675d73aecd7d70a1723def800c67430e20a00204488f37be0ac6f09194ee6dbbba42322420c88f6ea99b2842ca55ccae44261fd0e91c358fce6cda0190034dfa62a761da94b94ef43764fdcdb42f17c230e5fc5c1a33b16b70d9892c8dc904da847d12672083b0be83f4bf14f4a8a1253fc11e9fc1b423cb2c295a9ee62cbfac17ea18b4acc79f37a3bc6e5d55a2f478f083282ce12adaac67", 0xcd}, {&(0x7f00000024c0)="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", 0x617}], 0x4}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 08:47:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000001000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000480)="1be53aeacbb6f1bcd92b937ceb00de8a58b1e96c2c9bb794d6012003bc5832dd240dccc6d3", 0x25}, {&(0x7f0000001340)="753656e4b2989373b28891d23dd296ca95bdae0b45c3da4ee27214734a483f711e8df64b365bc96e17fe059ef7faf3883a75f260dd089ff0fc265c8ee8ced2105ec05c16604ef1f85e09f5c55756b94ab9ca7de2cff42564bd7396ac105c3481313e5b887359cc639ab11f0b1161f5c92ca99209960a32f93e10f225273bf26335205bb7c64a5ab8e425ee96a44a1706bf1576fa65b730f9e4bd00e3c271a1e3", 0xa0}], 0x2}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="01940ba4ffbad11f56c19006cdf23de5d1961552e8009f58b7e4f4e96729fbacc41f51b3a0648076e509", 0x2a}, {&(0x7f0000000640)="18db12e2e06bd3c42be10fd574f96eae050a32d8d92eee2b937623a64dc1a6f651ee85c0434b921d71d8011d0d7551f5", 0x30}, {&(0x7f0000000ac0)="22b33427d37dea8a33cfae5c5d6ecb79e83087fa976792ec64b92b56a8163fdb084259f0d392a9ca596a22ddb7c795fcb15aef03675d73aecd7d70a1723def800c67430e20a00204488f37be0ac6f09194ee6dbbba42322420c88f6ea99b2842ca55ccae44261fd0e91c358fce6cda0190034dfa62a761da94b94ef43764fdcdb42f17c230e5fc5c1a33b16b70d9892c8dc904da847d12672083b0be83f4bf14f4a8a1253fc11e9fc1b423cb2c295a9ee62cbfac17ea18b4acc79f37a3bc6e5d55a2f478f083282ce12adaac67", 0xcd}, {&(0x7f00000024c0)="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", 0x617}], 0x4}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 08:47:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000001000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000480)="1be53aeacbb6f1bcd92b937ceb00de8a58b1e96c2c9bb794d6012003bc5832dd240dccc6d3", 0x25}, {&(0x7f0000001340)="753656e4b2989373b28891d23dd296ca95bdae0b45c3da4ee27214734a483f711e8df64b365bc96e17fe059ef7faf3883a75f260dd089ff0fc265c8ee8ced2105ec05c16604ef1f85e09f5c55756b94ab9ca7de2cff42564bd7396ac105c3481313e5b887359cc639ab11f0b1161f5c92ca99209960a32f93e10f225273bf26335205bb7c64a5ab8e425ee96a44a1706bf1576fa65b730f9e4bd00e3c271a1e3", 0xa0}], 0x2}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="01940ba4ffbad11f56c19006cdf23de5d1961552e8009f58b7e4f4e96729fbacc41f51b3a0648076e509", 0x2a}, {&(0x7f0000000640)="18db12e2e06bd3c42be10fd574f96eae050a32d8d92eee2b937623a64dc1a6f651ee85c0434b921d71d8011d0d7551f5", 0x30}, {&(0x7f0000000ac0)="22b33427d37dea8a33cfae5c5d6ecb79e83087fa976792ec64b92b56a8163fdb084259f0d392a9ca596a22ddb7c795fcb15aef03675d73aecd7d70a1723def800c67430e20a00204488f37be0ac6f09194ee6dbbba42322420c88f6ea99b2842ca55ccae44261fd0e91c358fce6cda0190034dfa62a761da94b94ef43764fdcdb42f17c230e5fc5c1a33b16b70d9892c8dc904da847d12672083b0be83f4bf14f4a8a1253fc11e9fc1b423cb2c295a9ee62cbfac17ea18b4acc79f37a3bc6e5d55a2f478f083282ce12adaac67", 0xcd}, {&(0x7f00000024c0)="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", 0x617}], 0x4}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 08:47:25 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0xb) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x14008842) r6 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r6, 0x0, &(0x7f0000000100)) sendmsg$netlink(r0, &(0x7f0000000a80)={&(0x7f0000000300)=@proc={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)=[{0x0, 0x228}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="240000000000000001000000010000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000280000000000000001000000", @ANYRESDEC=r5, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="00000000300000000000000001000000010000", @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB], 0x148, 0x4008080}, 0x11) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0xb) [ 405.249702][ T684] udevd[684]: inotify_add_watch(7, /dev/loop11, 10) failed: No such file or directory 08:47:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000001000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000480)="1be53aeacbb6f1bcd92b937ceb00de8a58b1e96c2c9bb794d6012003bc5832dd240dccc6d3", 0x25}, {&(0x7f0000001340)="753656e4b2989373b28891d23dd296ca95bdae0b45c3da4ee27214734a483f711e8df64b365bc96e17fe059ef7faf3883a75f260dd089ff0fc265c8ee8ced2105ec05c16604ef1f85e09f5c55756b94ab9ca7de2cff42564bd7396ac105c3481313e5b887359cc639ab11f0b1161f5c92ca99209960a32f93e10f225273bf26335205bb7c64a5ab8e425ee96a44a1706bf1576fa65b730f9e4bd00e3c271a1e3", 0xa0}], 0x2}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="01940ba4ffbad11f56c19006cdf23de5d1961552e8009f58b7e4f4e96729fbacc41f51b3a0648076e509", 0x2a}, {&(0x7f0000000640)="18db12e2e06bd3c42be10fd574f96eae050a32d8d92eee2b937623a64dc1a6f651ee85c0434b921d71d8011d0d7551f5", 0x30}, {&(0x7f0000000ac0)="22b33427d37dea8a33cfae5c5d6ecb79e83087fa976792ec64b92b56a8163fdb084259f0d392a9ca596a22ddb7c795fcb15aef03675d73aecd7d70a1723def800c67430e20a00204488f37be0ac6f09194ee6dbbba42322420c88f6ea99b2842ca55ccae44261fd0e91c358fce6cda0190034dfa62a761da94b94ef43764fdcdb42f17c230e5fc5c1a33b16b70d9892c8dc904da847d12672083b0be83f4bf14f4a8a1253fc11e9fc1b423cb2c295a9ee62cbfac17ea18b4acc79f37a3bc6e5d55a2f478f083282ce12adaac67", 0xcd}, {&(0x7f00000024c0)="fc0719d3cbe31037f4459e7514c2108ee30a8a7365a5499c71a8a8f4fee9b122802c0cbce0f5d1aab27cb5c08c4e27114a48c9c520171362287c2b923647cac64617fbaed4d7fe85ef7b6197236dfc0e86c6ca5122458d8a9bd0a6f345cb38742c6e10a979ed9cff4a997193cd1e92186eec6b5702a47d16686f77b5fa380f01755565fe5a6e02e90cb7f0f701f27c7ce9ba7378cb6268b9a8246a6b5556d6e28a25613c826a456433e2a59c86f92a0c91bb5c08864a694863a61811a554c1c667fe4f4da1cd1be9794b69687ecfec677f9cbc1a9d6143aaa976865225958f87b26e0c3e4a18b0eb16dd02dadd61608219b49b2beaf77c18711ee179fde9ef52d79c33efd1940e12055a630e536d947052e067fa84cc31d07e1b9195fdcfdbfbd2349d55cfc693abbfd661f732a5eb7e3df9f29ac715dea87eaf36ac3a65f68e96b64dd4a8365eb5ca5ba94c787eb7134e5c05af89f5b76187c526898fdcb9291cfdfab6ba4aed18faf19d9c135ad388706d4ff81a3c746ff33d34752873e97c6ce73ad17dba2e690f6045396130f91e158e6b103d0ac40a504bccf3087db29b7b70ffab769e6baa3731c2d84f5ee390cef9b351df9ce4614fab9d910b0ba590b73b88a1ae6f04586cbff6b928e3133633337851a75a466305091cf4bf5b5421ef636b961281d9d743577e7f4b8cca5aad1820fe16cd4218ebdf4021b5971628192c2e3b3d79b28352bac567dacf58ee46680bdf71271d0e8df1257a6bfc093498c7a31f2ec2ac9d169ee2f714dde1d7dd52d3bc8f069718c1ece9be47aed9ba1d20c6dfbe1ceb3ae7a06d5474ef165feec6d4684674798ced827961babfd7b41a6730d0929a2daca6263b3b4c9f6a9c34a6705f5b03e75fc1a2e59c85c57d54b57c2a2fedebe627eca8fdc1c4508434c435ad5be9901c57e63bf37b812cf64035103d40e83c90b386b2e2ef60048c396145c221f10328067add2508a388d20fffdfa22c3f7b9c2efac03e6ab09e24137c23928b452c866dc7e474f0f237e5888c9831d3c0a944531af6001de63cd73ddc63dc36f97a3a81fcaec3d4d5216e547f0f55a3685b3275fb917cc61adfa4a7e37634b486a7c2152a6acb6abc9c96bfed96b5acad8c119759f759a449576389d054e14181726d56149cf0078da3649445ea911ed53ff1aef5c3c7c61fa730f36fb94cb1d73a345c58c81a6a3d6442eefb22b6a5fc54877ee75190cdcf4e2f2a948262b49dc36aabc738bb380b289a3dd1d1fc4026efaea635239a17417143ba4da717f145cc9365d722553826bbde1bea110a55924746e6b28f876cfa393f459c3ac0c7369f9d1879ac3b71cb192ea8365bfc7c6cde1c23f8187938627710437c4ed7bc69b4eb8f6c2f3566dd991a90fbb7f51045749695ce0d1dd621eb55fb16f8a96fde85b3949ee6e9089b99d752addb0f52d5642572b3be861332b8b23d4e336035404cbc8120982387d2c0705be26c17e3248bff2ed52024f34ecfd3c9f365e75c07f3ef17a076eb18ff9d7953ed3cebf3c25a4ab1ae921c3b9357fd12ad66e8a7ec1758dd8e36e57c5e35d04a1f9df4892a89be86171e30f53a96528856070227cd1963156f0cccfccad883c8f138a191774a618149aa30cf15edff7890a58e8b46be076f931ee1e1c61a2b60db1486d50d30067a054476c9273d1acde1be7951ca0bd434682cf1412bd2ed59accd0b5261634c443eb4e8881136b6624fa7bb577f533dddc5deb4fffde0cbc6c0a77ec4a850dbd83869f0fab761cddfc6a813dea061cb7cd0c1899e02172c8a0c533891ab6e38394680d5490d27d239986ffd0056fe6b9f4fd9c62a9b05c7b11cf15f9fb1dc7bb7425e02d425f6d3ed7f75f75d0faaf8c7124911162b34575f622538a7064b46090da094d254d6da56b7c973e56efcdc46607266f15d02ac7d21020950021e8d536e0afc005c02dcb4c053527a30ed9fe8f0e288ec91d055401f0cb3afb3dfb0bc0cc9b015542e62541cd2792303e5a0761e39b1be727981446221c363cb376cfd335be50089f60d9b1a27c55e10428d5f4320aeb42e6a2b16f0986476a55189bc86f9fac0905afc81db0f82a816cb0e137df9ecf3b0ac7487334be7e2462dfa73005ff6f571419a196dd798c3903bb5b2fa8da216b5957cb8f0d0fea526e7477d0c582d83d7415dc8c5cc1b6e314986", 0x617}], 0x4}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 08:47:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000001000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000480)="1be53aeacbb6f1bcd92b937ceb00de8a58b1e96c2c9bb794d6012003bc5832dd240dccc6d3", 0x25}, {&(0x7f0000001340)="753656e4b2989373b28891d23dd296ca95bdae0b45c3da4ee27214734a483f711e8df64b365bc96e17fe059ef7faf3883a75f260dd089ff0fc265c8ee8ced2105ec05c16604ef1f85e09f5c55756b94ab9ca7de2cff42564bd7396ac105c3481313e5b887359cc639ab11f0b1161f5c92ca99209960a32f93e10f225273bf26335205bb7c64a5ab8e425ee96a44a1706bf1576fa65b730f9e4bd00e3c271a1e3", 0xa0}], 0x2}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="01940ba4ffbad11f56c19006cdf23de5d1961552e8009f58b7e4f4e96729fbacc41f51b3a0648076e509", 0x2a}, {&(0x7f0000000640)="18db12e2e06bd3c42be10fd574f96eae050a32d8d92eee2b937623a64dc1a6f651ee85c0434b921d71d8011d0d7551f5", 0x30}, {&(0x7f0000000ac0)="22b33427d37dea8a33cfae5c5d6ecb79e83087fa976792ec64b92b56a8163fdb084259f0d392a9ca596a22ddb7c795fcb15aef03675d73aecd7d70a1723def800c67430e20a00204488f37be0ac6f09194ee6dbbba42322420c88f6ea99b2842ca55ccae44261fd0e91c358fce6cda0190034dfa62a761da94b94ef43764fdcdb42f17c230e5fc5c1a33b16b70d9892c8dc904da847d12672083b0be83f4bf14f4a8a1253fc11e9fc1b423cb2c295a9ee62cbfac17ea18b4acc79f37a3bc6e5d55a2f478f083282ce12adaac67", 0xcd}, {&(0x7f00000024c0)="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", 0x617}], 0x4}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 08:47:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x400, 0x0, 0x20}, 0x48) 08:47:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000001000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000480)="1be53aeacbb6f1bcd92b937ceb00de8a58b1e96c2c9bb794d6012003bc5832dd240dccc6d3", 0x25}, {&(0x7f0000001340)="753656e4b2989373b28891d23dd296ca95bdae0b45c3da4ee27214734a483f711e8df64b365bc96e17fe059ef7faf3883a75f260dd089ff0fc265c8ee8ced2105ec05c16604ef1f85e09f5c55756b94ab9ca7de2cff42564bd7396ac105c3481313e5b887359cc639ab11f0b1161f5c92ca99209960a32f93e10f225273bf26335205bb7c64a5ab8e425ee96a44a1706bf1576fa65b730f9e4bd00e3c271a1e3", 0xa0}], 0x2}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="01940ba4ffbad11f56c19006cdf23de5d1961552e8009f58b7e4f4e96729fbacc41f51b3a0648076e509", 0x2a}, {&(0x7f0000000640)="18db12e2e06bd3c42be10fd574f96eae050a32d8d92eee2b937623a64dc1a6f651ee85c0434b921d71d8011d0d7551f5", 0x30}, {&(0x7f0000000ac0)="22b33427d37dea8a33cfae5c5d6ecb79e83087fa976792ec64b92b56a8163fdb084259f0d392a9ca596a22ddb7c795fcb15aef03675d73aecd7d70a1723def800c67430e20a00204488f37be0ac6f09194ee6dbbba42322420c88f6ea99b2842ca55ccae44261fd0e91c358fce6cda0190034dfa62a761da94b94ef43764fdcdb42f17c230e5fc5c1a33b16b70d9892c8dc904da847d12672083b0be83f4bf14f4a8a1253fc11e9fc1b423cb2c295a9ee62cbfac17ea18b4acc79f37a3bc6e5d55a2f478f083282ce12adaac67", 0xcd}, {&(0x7f00000024c0)="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", 0x617}], 0x4}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 08:47:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000001000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000480)="1be53aeacbb6f1bcd92b937ceb00de8a58b1e96c2c9bb794d6012003bc5832dd240dccc6d3", 0x25}, {&(0x7f0000001340)="753656e4b2989373b28891d23dd296ca95bdae0b45c3da4ee27214734a483f711e8df64b365bc96e17fe059ef7faf3883a75f260dd089ff0fc265c8ee8ced2105ec05c16604ef1f85e09f5c55756b94ab9ca7de2cff42564bd7396ac105c3481313e5b887359cc639ab11f0b1161f5c92ca99209960a32f93e10f225273bf26335205bb7c64a5ab8e425ee96a44a1706bf1576fa65b730f9e4bd00e3c271a1e3", 0xa0}], 0x2}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="01940ba4ffbad11f56c19006cdf23de5d1961552e8009f58b7e4f4e96729fbacc41f51b3a0648076e509", 0x2a}, {&(0x7f0000000640)="18db12e2e06bd3c42be10fd574f96eae050a32d8d92eee2b937623a64dc1a6f651ee85c0434b921d71d8011d0d7551f5", 0x30}, {&(0x7f0000000ac0)="22b33427d37dea8a33cfae5c5d6ecb79e83087fa976792ec64b92b56a8163fdb084259f0d392a9ca596a22ddb7c795fcb15aef03675d73aecd7d70a1723def800c67430e20a00204488f37be0ac6f09194ee6dbbba42322420c88f6ea99b2842ca55ccae44261fd0e91c358fce6cda0190034dfa62a761da94b94ef43764fdcdb42f17c230e5fc5c1a33b16b70d9892c8dc904da847d12672083b0be83f4bf14f4a8a1253fc11e9fc1b423cb2c295a9ee62cbfac17ea18b4acc79f37a3bc6e5d55a2f478f083282ce12adaac67", 0xcd}, {&(0x7f00000024c0)="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", 0x617}], 0x4}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 08:47:26 executing program 1: bpf$MAP_CREATE(0x5, 0x0, 0x0) [ 405.823624][ T1294] udevd[1294]: inotify_add_watch(7, /dev/loop11, 10) failed: No such file or directory 08:47:26 executing program 2: bpf$MAP_CREATE(0xd, &(0x7f00000002c0), 0x48) 08:47:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000001000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000480)="1be53aeacbb6f1bcd92b937ceb00de8a58b1e96c2c9bb794d6012003bc5832dd240dccc6d3", 0x25}, {&(0x7f0000001340)="753656e4b2989373b28891d23dd296ca95bdae0b45c3da4ee27214734a483f711e8df64b365bc96e17fe059ef7faf3883a75f260dd089ff0fc265c8ee8ced2105ec05c16604ef1f85e09f5c55756b94ab9ca7de2cff42564bd7396ac105c3481313e5b887359cc639ab11f0b1161f5c92ca99209960a32f93e10f225273bf26335205bb7c64a5ab8e425ee96a44a1706bf1576fa65b730f9e4bd00e3c271a1e3", 0xa0}], 0x2}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="01940ba4ffbad11f56c19006cdf23de5d1961552e8009f58b7e4f4e96729fbacc41f51b3a0648076e509", 0x2a}, {&(0x7f0000000640)="18db12e2e06bd3c42be10fd574f96eae050a32d8d92eee2b937623a64dc1a6f651ee85c0434b921d71d8011d0d7551f5", 0x30}, {&(0x7f0000000ac0)="22b33427d37dea8a33cfae5c5d6ecb79e83087fa976792ec64b92b56a8163fdb084259f0d392a9ca596a22ddb7c795fcb15aef03675d73aecd7d70a1723def800c67430e20a00204488f37be0ac6f09194ee6dbbba42322420c88f6ea99b2842ca55ccae44261fd0e91c358fce6cda0190034dfa62a761da94b94ef43764fdcdb42f17c230e5fc5c1a33b16b70d9892c8dc904da847d12672083b0be83f4bf14f4a8a1253fc11e9fc1b423cb2c295a9ee62cbfac17ea18b4acc79f37a3bc6e5d55a2f478f083282ce12adaac67", 0xcd}, {&(0x7f00000024c0)="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", 0x617}], 0x4}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 08:47:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000001000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000480)="1be53aeacbb6f1bcd92b937ceb00de8a58b1e96c2c9bb794d6012003bc5832dd240dccc6d3", 0x25}, {&(0x7f0000001340)="753656e4b2989373b28891d23dd296ca95bdae0b45c3da4ee27214734a483f711e8df64b365bc96e17fe059ef7faf3883a75f260dd089ff0fc265c8ee8ced2105ec05c16604ef1f85e09f5c55756b94ab9ca7de2cff42564bd7396ac105c3481313e5b887359cc639ab11f0b1161f5c92ca99209960a32f93e10f225273bf26335205bb7c64a5ab8e425ee96a44a1706bf1576fa65b730f9e4bd00e3c271a1e3", 0xa0}], 0x2}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="01940ba4ffbad11f56c19006cdf23de5d1961552e8009f58b7e4f4e96729fbacc41f51b3a0648076e509", 0x2a}, {&(0x7f0000000640)="18db12e2e06bd3c42be10fd574f96eae050a32d8d92eee2b937623a64dc1a6f651ee85c0434b921d71d8011d0d7551f5", 0x30}, {&(0x7f0000000ac0)="22b33427d37dea8a33cfae5c5d6ecb79e83087fa976792ec64b92b56a8163fdb084259f0d392a9ca596a22ddb7c795fcb15aef03675d73aecd7d70a1723def800c67430e20a00204488f37be0ac6f09194ee6dbbba42322420c88f6ea99b2842ca55ccae44261fd0e91c358fce6cda0190034dfa62a761da94b94ef43764fdcdb42f17c230e5fc5c1a33b16b70d9892c8dc904da847d12672083b0be83f4bf14f4a8a1253fc11e9fc1b423cb2c295a9ee62cbfac17ea18b4acc79f37a3bc6e5d55a2f478f083282ce12adaac67", 0xcd}, {&(0x7f00000024c0)="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", 0x617}], 0x4}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 08:47:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000001000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000480)="1be53aeacbb6f1bcd92b937ceb00de8a58b1e96c2c9bb794d6012003bc5832dd240dccc6d3", 0x25}, {&(0x7f0000001340)="753656e4b2989373b28891d23dd296ca95bdae0b45c3da4ee27214734a483f711e8df64b365bc96e17fe059ef7faf3883a75f260dd089ff0fc265c8ee8ced2105ec05c16604ef1f85e09f5c55756b94ab9ca7de2cff42564bd7396ac105c3481313e5b887359cc639ab11f0b1161f5c92ca99209960a32f93e10f225273bf26335205bb7c64a5ab8e425ee96a44a1706bf1576fa65b730f9e4bd00e3c271a1e3", 0xa0}], 0x2}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="01940ba4ffbad11f56c19006cdf23de5d1961552e8009f58b7e4f4e96729fbacc41f51b3a0648076e509", 0x2a}, {&(0x7f0000000640)="18db12e2e06bd3c42be10fd574f96eae050a32d8d92eee2b937623a64dc1a6f651ee85c0434b921d71d8011d0d7551f5", 0x30}, {&(0x7f0000000ac0)="22b33427d37dea8a33cfae5c5d6ecb79e83087fa976792ec64b92b56a8163fdb084259f0d392a9ca596a22ddb7c795fcb15aef03675d73aecd7d70a1723def800c67430e20a00204488f37be0ac6f09194ee6dbbba42322420c88f6ea99b2842ca55ccae44261fd0e91c358fce6cda0190034dfa62a761da94b94ef43764fdcdb42f17c230e5fc5c1a33b16b70d9892c8dc904da847d12672083b0be83f4bf14f4a8a1253fc11e9fc1b423cb2c295a9ee62cbfac17ea18b4acc79f37a3bc6e5d55a2f478f083282ce12adaac67", 0xcd}, {&(0x7f00000024c0)="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", 0x617}], 0x4}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 08:47:26 executing program 1: ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000340)={'ip6gre0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x96) 08:47:26 executing program 2: pselect6(0x7f, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000180)={&(0x7f0000000100), 0x8}) 08:47:26 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0xb) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x14008842) r6 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r6, 0x0, &(0x7f0000000100)) sendmsg$netlink(r0, &(0x7f0000000a80)={&(0x7f0000000300)=@proc={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)=[{0x0, 0x228}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="240000000000000001000000010000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000280000000000000001000000", @ANYRESDEC=r5, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="00000000300000000000000001000000010000", @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB], 0x148, 0x4008080}, 0x11) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0xb) 08:47:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}, @NFQA_CFG_MASK={0x8}]}, 0x30}}, 0x0) 08:47:26 executing program 1: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000440), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x34, r0, 0xa21, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}, @FOU_ATTR_LOCAL_V4={0x8}]}, 0x34}}, 0x0) 08:47:26 executing program 5: bpf$MAP_CREATE(0x1c, &(0x7f00000002c0), 0x48) 08:47:26 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop0', 0x595482, 0x0) 08:47:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=@base={0xa, 0x0, 0x0, 0x0, 0x241, 0x1}, 0x48) 08:47:27 executing program 3: bpf$MAP_CREATE(0x14, &(0x7f00000002c0), 0x48) 08:47:27 executing program 5: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000440), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r0, 0xa21, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_IFINDEX={0x8}]}, 0x34}}, 0x0) [ 406.827222][ T1294] udevd[1294]: inotify_add_watch(7, /dev/loop11, 10) failed: No such file or directory 08:47:27 executing program 1: bpf$MAP_CREATE(0xf, &(0x7f00000002c0), 0x48) 08:47:27 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x4c04, &(0x7f00000013c0)) 08:47:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x30, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x5}]}, 0x30}}, 0x0) 08:47:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="ff031b0000000000000003"], 0x24}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000080), r0) 08:47:27 executing program 2: futex(&(0x7f0000000000), 0xb, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000080), 0x0) 08:47:27 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 08:47:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) sendmmsg$inet6(r0, &(0x7f0000002480)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[], 0xb8}}], 0x1, 0x0) 08:47:27 executing program 3: bpf$MAP_CREATE(0x18, &(0x7f00000002c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x80000}, 0x48) 08:47:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0), 0x85) 08:47:27 executing program 0: pselect6(0x7f, &(0x7f0000000000)={0xca9a3b}, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000180)={&(0x7f0000000100), 0x8}) 08:47:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @remote}}]}, 0x34}}, 0x0) 08:47:27 executing program 5: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000340)='./file0\x00', 0x2bbfc7c, &(0x7f0000000040)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}}, 0x0, 0x0, 0x0) 08:47:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), r0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0xf01}, 0x14}}, 0x0) 08:47:27 executing program 1: pselect6(0x7f, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, 0x8000}, &(0x7f00000000c0), &(0x7f0000000180)={&(0x7f0000000100), 0x8}) 08:47:28 executing program 4: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000440), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x30, r0, 0xa21, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast1}]}, 0x30}}, 0x0) 08:47:28 executing program 0: futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x6, 0x0, 0x0, 0x0, 0x0) 08:47:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x0, 0x0, 0x0, 0x0, 0x18}, 0x48) 08:47:28 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x402, 0x0) 08:47:28 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) sendmmsg$inet6(r0, &(0x7f0000002480)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1400000000000000290000004300000029f6"], 0xb8}}], 0x1, 0x0) 08:47:28 executing program 3: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000440), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x34, r0, 0xa21, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x64010100}]}, 0x34}}, 0x0) 08:47:28 executing program 4: futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000000), 0x6, 0x0, 0x0, 0x0, 0x0) 08:47:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xe, 0x0, 0x0, 0x20}, 0x48) 08:47:28 executing program 2: syz_mount_image$fuse(&(0x7f00000001c0), &(0x7f0000000340)='./file0\x00', 0x130060, &(0x7f0000000480)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}}, 0x0, 0x0, 0x0) 08:47:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x30, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x9}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x5}]}, 0x30}}, 0x0) 08:47:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x0, 0x0, 0x0, 0x0, 0x11a, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xffffffff, 0x80000}, 0x48) 08:47:28 executing program 3: ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000340)={0x0, 0xfffffffffffffe00}) bpf$MAP_CREATE(0x5, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x96) 08:47:28 executing program 4: bpf$MAP_CREATE(0x13, &(0x7f00000002c0), 0x48) 08:47:28 executing program 0: syz_mount_image$fuse(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x160b3ec89e1aa7cc, &(0x7f0000000540)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}}, 0x0, 0x0, 0x0) 08:47:28 executing program 2: bpf$MAP_CREATE(0x1e, &(0x7f00000002c0), 0x48) 08:47:28 executing program 1: syz_clone(0x8d042000, 0x0, 0x0, 0x0, 0x0, 0x0) 08:47:28 executing program 5: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000440), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000180)={0x0, 0x34000, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r0, 0xa21}, 0x14}}, 0x0) 08:47:28 executing program 3: syz_clone(0x28021080, 0x0, 0xfffffffffffffe4f, 0x0, 0x0, 0x0) 08:47:28 executing program 4: syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:47:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x10}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x24}}, 0x0) 08:47:28 executing program 1: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000440), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r0, 0xa21}, 0x14}}, 0x0) 08:47:28 executing program 2: bpf$MAP_CREATE(0x16, &(0x7f00000002c0), 0x48) 08:47:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter, 0xa8) 08:47:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}}, 0x0) 08:47:28 executing program 4: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000440), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x24, r0, 0xe13, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x24}}, 0x0) 08:47:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xe, 0x4, 0x8, 0x20}, 0x48) 08:47:28 executing program 1: bpf$MAP_CREATE(0x23, &(0x7f00000002c0), 0x48) 08:47:28 executing program 2: bpf$MAP_CREATE(0x2, &(0x7f00000002c0), 0x48) 08:47:28 executing program 5: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000440), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="210a00000000000000000100000008000600e000000108000b0037986f8d"], 0x24}}, 0x0) 08:47:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}]}, 0x1c}}, 0x0) 08:47:28 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop0', 0x436502, 0x0) 08:47:28 executing program 0: bpf$MAP_CREATE(0x22, &(0x7f00000002c0), 0x48) 08:47:28 executing program 1: bpf$MAP_CREATE(0xa, &(0x7f00000002c0), 0x48) 08:47:28 executing program 2: futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000000), 0x6, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x0, 0x0) 08:47:28 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) sendmmsg$inet6(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[], 0xb8}}], 0x1, 0x0) 08:47:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x17}, 0x48) 08:47:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}}, 0x0) 08:47:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x6, 0x0, 0x0, 0x3}, 0x48) 08:47:28 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}}, 0x0, 0x0, 0x0) 08:47:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1, 0x0, 0x0, 0x0, 0x10e0}, 0x48) 08:47:28 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x83, 0x0) read$eventfd(r0, 0x0, 0x0) 08:47:28 executing program 3: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000440), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="210a00000000000000000100000008000600e000000108"], 0x24}}, 0x0) 08:47:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) sendmmsg$inet6(r0, &(0x7f0000002480)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0xbefe}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="14"], 0xb8}}], 0x1, 0x0) 08:47:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6}]}, 0x1c}, 0x300}, 0x0) 08:47:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xe, 0x4, 0x4, 0x20}, 0x48) 08:47:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xe, 0x4, 0x0, 0x20}, 0x48) 08:47:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x5}]}, 0x1c}}, 0x0) 08:47:29 executing program 3: syz_mount_image$vfat(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x18c02, &(0x7f00000001c0)=ANY=[], 0x49, 0x1220, &(0x7f0000002a00)="$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") r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40047211, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 08:47:29 executing program 4: bpf$MAP_CREATE(0x15, &(0x7f00000002c0), 0x48) 08:47:29 executing program 0: bpf$MAP_CREATE(0x21, &(0x7f00000002c0), 0x48) 08:47:29 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000380), 0x628481, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x3}, &(0x7f00000000c0)={0x9}, 0x0, 0x0) 08:47:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1c}, 0x48) 08:47:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x28}}, 0x0) [ 408.561943][ T23] kauditd_printk_skb: 3 callbacks suppressed [ 408.561953][ T23] audit: type=1400 audit(1688978849.090:173): avc: denied { map_read map_write } for pid=2266 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 08:47:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0xf01}, 0x14}}, 0x0) 08:47:29 executing program 3: bpf$MAP_CREATE(0x12, &(0x7f00000002c0), 0x48) 08:47:29 executing program 1: bpf$MAP_CREATE(0x8, &(0x7f00000002c0), 0x48) 08:47:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), r0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="ff03000000000000000003"], 0x24}}, 0x0) 08:47:29 executing program 2: bpf$MAP_CREATE(0x5, &(0x7f00000002c0), 0x48) 08:47:29 executing program 5: bpf$MAP_CREATE(0x5, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x96) 08:47:29 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) sendmmsg$inet6(r0, &(0x7f0000002480)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0xbefe}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1400000000000000290000004300000029f6"], 0xb8}}], 0x1, 0x0) 08:47:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=@base={0xa, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:47:29 executing program 1: bpf$MAP_CREATE(0x1d, &(0x7f00000002c0), 0x48) 08:47:29 executing program 2: bpf$MAP_CREATE(0x10, &(0x7f00000002c0), 0x48) 08:47:29 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7e) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 08:47:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @multicast2}]}, 0x1c}}, 0x0) 08:47:29 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@euid_lt}]}}, 0x0, 0x0, 0x0) 08:47:29 executing program 4: bpf$MAP_CREATE(0x7, 0x0, 0x0) 08:47:29 executing program 1: bpf$MAP_CREATE(0x9, &(0x7f00000002c0), 0x48) 08:47:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1b, 0x0, 0x0, 0x0, 0x12b2, 0x1}, 0x48) 08:47:29 executing program 0: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000440), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x24, r0, 0xa21, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}]}, 0x24}}, 0x0) 08:47:29 executing program 5: bpf$MAP_CREATE(0x3, &(0x7f00000002c0), 0x48) 08:47:29 executing program 4: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000440), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r0, 0xa21, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x4}]}, 0x1c}}, 0x0) 08:47:29 executing program 3: futex(&(0x7f0000000000)=0x1, 0x6, 0x0, &(0x7f0000000040), 0x0, 0x0) [ 409.010794][ T2310] fuse: Bad value for 'fd' 08:47:29 executing program 1: bpf$MAP_CREATE(0x4, &(0x7f00000002c0), 0x48) 08:47:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x9}, 0x0) 08:47:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x96) 08:47:29 executing program 5: bpf$MAP_CREATE(0x6, &(0x7f00000002c0), 0x48) 08:47:29 executing program 4: bpf$MAP_CREATE(0x7, &(0x7f00000002c0), 0x48) 08:47:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x17, 0x0, 0x0, 0x2}, 0x48) 08:47:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x15}, 0x48) 08:47:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x400, 0x20000, 0x20}, 0x48) 08:47:29 executing program 0: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000440), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r0, 0xa21, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 08:47:29 executing program 5: bpf$MAP_CREATE(0x17, &(0x7f00000002c0), 0x48) 08:47:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="ff00000000000000000001"], 0x24}}, 0x0) 08:47:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x6, 0x0, 0x0, 0x0, 0x4}, 0x48) 08:47:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x6}, 0x48) 08:47:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_PEER_PORT={0x6}]}, 0x2c}}, 0x0) 08:47:29 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000380), 0x628481, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, 0x0, 0x0) 08:47:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000d00)={&(0x7f0000000380)=@abs={0x1}, 0x6e, &(0x7f0000000580)=[{0x0}, {0x0}], 0x2, &(0x7f0000000c40)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 08:47:29 executing program 3: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000440), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r0, 0xa21, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 08:47:29 executing program 4: bpf$MAP_CREATE(0x11, &(0x7f00000002c0), 0x48) 08:47:29 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = io_uring_setup(0xaed, &(0x7f0000000440)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r1, 0x7, &(0x7f00000004c0)=r0, 0x1) 08:47:29 executing program 1: clock_gettime(0xb, &(0x7f0000000480)) 08:47:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_V6={0x14, 0x9, @private0}]}, 0x30}}, 0x0) 08:47:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_RX_COUNT={0x8}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8}]}, 0x24}}, 0x0) 08:47:30 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time_for_children\x00') ioctl$NS_GET_PARENT(r0, 0x40049409, 0x3) 08:47:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xd, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x48) 08:47:30 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000340)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) 08:47:30 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='GPL\x00', 0x7, 0x1a, &(0x7f00000002c0)=""/26, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:47:30 executing program 0: socket$pppl2tp(0x18, 0x1, 0x1) pselect6(0x40, &(0x7f0000000280)={0x8}, 0x0, 0x0, 0x0, 0x0) 08:47:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000280001002bbd7000fddbdf2500000000", @ANYRES32, @ANYBLOB="f2ffe3ff00000c0000000200080001"], 0x2c}}, 0x0) 08:47:30 executing program 3: pselect6(0x40, &(0x7f00000007c0), &(0x7f0000000800)={0x1}, &(0x7f0000000840)={0x6}, &(0x7f0000000880)={0x77359400}, &(0x7f0000000900)={&(0x7f00000008c0), 0x8}) 08:47:30 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 08:47:30 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) 08:47:30 executing program 1: socketpair(0x2, 0x0, 0x7fffffff, &(0x7f0000000000)) [ 409.758743][ T23] audit: type=1400 audit(1688978850.300:174): avc: denied { connect } for pid=2372 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 08:47:30 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000580)={&(0x7f0000000480), 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, r1, 0xe46f79762b207e6b, 0x0, 0x0, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_BACKEND_IDENTIFIER={0x9, 0xa, '\\/-\x96@'}]}, 0x2c}}, 0x0) 08:47:30 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001f80)='ns/cgroup\x00') ioctl$NS_GET_OWNER_UID(r0, 0x40305828, 0x0) 08:47:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=[@rights={{0x10}}], 0x10}, 0x0) 08:47:30 executing program 4: socket$packet(0x11, 0x2, 0x300) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24}, 0x24}}, 0x0) 08:47:30 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x147902, 0x0) 08:47:30 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000880)) [ 410.065766][ T23] audit: type=1400 audit(1688978850.600:175): avc: denied { write } for pid=2395 comm="syz-executor.2" name="ppp" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 08:47:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000280001002bbd", @ANYRES32, @ANYBLOB="f2ffe3ff00000c0000000200080001"], 0x2c}}, 0x0) 08:47:31 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x1b, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="95"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:47:31 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000001f80)='ns/pid\x00') 08:47:31 executing program 4: pselect6(0x40, &(0x7f00000007c0)={0x4f}, &(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)={0x77359400}, &(0x7f0000000900)={&(0x7f00000008c0)={[0x2]}, 0x8}) 08:47:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005900)={0x8, 0x1, &(0x7f00000000c0)=@raw=[@func], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:47:31 executing program 5: socketpair(0x26, 0x5, 0x0, &(0x7f0000000400)) 08:47:31 executing program 3: pselect6(0x40, &(0x7f00000007c0), &(0x7f0000000800)={0x1}, &(0x7f0000000840)={0x6}, &(0x7f0000000880)={0x77359400}, &(0x7f0000000900)={&(0x7f00000008c0)={[0x2]}, 0x8}) 08:47:31 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)={0x77359400}, &(0x7f0000000900)={&(0x7f00000008c0)={[0x2]}, 0x8}) 08:47:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:47:31 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='rpc_stats_latency\x00'}, 0xfffffffffffffdd9) 08:47:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 410.689620][ T23] audit: type=1400 audit(1688978851.220:176): avc: denied { create } for pid=2406 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 08:47:31 executing program 0: socketpair(0x25, 0x1, 0x6e, &(0x7f0000000000)) 08:47:31 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 08:47:31 executing program 3: pselect6(0x40, &(0x7f00000007c0)={0x4f}, 0x0, 0x0, 0x0, 0x0) 08:47:31 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) [ 410.801329][ T2417] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 08:47:31 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001f80)='ns/cgroup\x00') ioctl$NS_GET_OWNER_UID(r0, 0x5421, 0x0) 08:47:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 08:47:31 executing program 4: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000340)) [ 410.925774][ T23] audit: type=1400 audit(1688978851.460:177): avc: denied { create } for pid=2424 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 08:47:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@alu={0x4}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x9, 0x1000, &(0x7f0000001580)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 411.117947][ T23] audit: type=1400 audit(1688978851.650:178): avc: denied { create } for pid=2434 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 08:47:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002b00)={0x161ccdfd71e9e142, 0x3, &(0x7f0000002980)=@framed, &(0x7f00000029c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:47:32 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000024c0)='ns/pid\x00') 08:47:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000540)={'vxcan0\x00'}) 08:47:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000440)=0x14) 08:47:32 executing program 2: socket(0x1, 0x0, 0x7fff) 08:47:32 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)) 08:47:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0x9c}}, 0x0) 08:47:32 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002b80)={0xffffffffffffffff}, 0x4) 08:47:32 executing program 5: pipe(&(0x7f0000001a00)) 08:47:32 executing program 3: pselect6(0x40, &(0x7f00000007c0)={0x4f}, &(0x7f0000000800), 0x0, &(0x7f0000000880)={0x77359400}, &(0x7f0000000900)={&(0x7f00000008c0)={[0x2]}, 0x8}) 08:47:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty}}) 08:47:32 executing program 2: bpf$ITER_CREATE(0x21, &(0x7f0000000b40), 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) 08:47:32 executing program 5: socketpair(0xfba098a2e26a6cec, 0x0, 0x0, &(0x7f0000000000)) 08:47:32 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005900)={0x1c, 0x1, &(0x7f00000000c0)=@raw=[@func], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:47:32 executing program 0: pselect6(0x40, &(0x7f00000007c0), &(0x7f0000000800)={0x1}, 0x0, &(0x7f0000000880)={0x77359400}, &(0x7f0000000900)={&(0x7f00000008c0)={[0x2]}, 0x8}) 08:47:32 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001f80)='ns/cgroup\x00') ioctl$NS_GET_OWNER_UID(r0, 0x4020940d, 0x0) 08:47:32 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001f80)='ns/cgroup\x00') ioctl$NS_GET_OWNER_UID(r0, 0x80086601, 0x0) 08:47:32 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001500)={0x6, 0x4, &(0x7f00000012c0)=@framed={{}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000001300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:47:32 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000001f80)='ns/mnt\x00') 08:47:32 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001f80)='ns/cgroup\x00') ioctl$NS_GET_OWNER_UID(r0, 0x40305829, 0x0) 08:47:32 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005900)={0x9, 0x1, &(0x7f00000000c0)=@raw=[@func], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:47:32 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000001440)=[{{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) 08:47:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0x0, 0x0, 0x0, 0x1}, 0x10) 08:47:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x38, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private1}]}]}, 0x38}}, 0x0) 08:47:32 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$bt_hci(r0, 0x0, 0x0) [ 412.135437][ T23] audit: type=1400 audit(1688978852.670:179): avc: denied { getattr } for pid=2474 comm="syz-executor.2" path="cgroup:[4026532471]" dev="nsfs" ino=4026532471 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 08:47:32 executing program 5: socketpair(0x0, 0xf, 0x0, &(0x7f0000001500)) 08:47:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000d00)={&(0x7f0000000380)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000000c40)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}, 0x0) 08:47:32 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000740), 0x28c0, 0x0) 08:47:32 executing program 2: socket$inet(0x2, 0x5, 0x5) 08:47:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rights={{0x10}}], 0x10}, 0x0) 08:47:32 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001f80)='ns/cgroup\x00') ioctl$NS_GET_OWNER_UID(r0, 0x541b, 0x0) 08:47:32 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x1a, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="95"], &(0x7f0000000080)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:47:32 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f0000000840), 0x0, 0x0) 08:47:32 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001ac0)=@bpf_lsm={0x1d, 0x3, &(0x7f00000018c0)=@framed, &(0x7f0000001900)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:47:33 executing program 1: recvmsg$unix(0xffffffffffffffff, 0x0, 0x80000001) 08:47:33 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x8}, 0x10) 08:47:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:47:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c"], 0xc8}}], 0x1, 0x0) 08:47:33 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001f80)='ns/cgroup\x00') ioctl$NS_GET_OWNER_UID(r0, 0x40086602, 0x0) 08:47:33 executing program 1: pselect6(0x40, &(0x7f00000007c0), &(0x7f0000000800), 0x0, &(0x7f0000000880)={0x77359400}, 0x0) 08:47:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000d00)={&(0x7f0000000380)=@abs={0x1}, 0x6e, &(0x7f0000000580)=[{0x0}, {0x0}], 0x2}, 0x0) 08:47:33 executing program 2: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 08:47:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005900)={0x15, 0x1, &(0x7f00000000c0)=@raw=[@func], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:47:33 executing program 0: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)) [ 412.592999][ T23] audit: type=1400 audit(1688978853.130:180): avc: denied { setattr } for pid=2514 comm="syz-executor.0" path="cgroup:[4026532281]" dev="nsfs" ino=4026532281 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 08:47:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmmsg$unix(r0, &(0x7f0000002780)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}}], 0x1, 0x0) 08:47:33 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000005e00), 0x0, 0x0) 08:47:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmmsg$unix(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000002480)=[{0x0}, {&(0x7f00000020c0)='_', 0x1}], 0x2, &(0x7f0000002500)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}}], 0x1, 0x0) 08:47:33 executing program 4: socketpair(0xa, 0x3, 0x4, &(0x7f0000000100)) 08:47:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)=@delqdisc={0x58, 0x25, 0x1, 0x0, 0x0, {}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) 08:47:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 08:47:33 executing program 0: socketpair(0xf, 0x3, 0x0, &(0x7f0000005a80)) 08:47:34 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001f80)='ns/cgroup\x00') ioctl$NS_GET_OWNER_UID(r0, 0x40305839, 0x0) 08:47:34 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200), 0x10) 08:47:34 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000500)=@raw=[@kfunc], &(0x7f0000000540)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:47:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x18, 0x3, &(0x7f0000000b80)=@framed, &(0x7f0000000880)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:47:34 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 08:47:34 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000c00), 0x121140, 0x0) 08:47:34 executing program 4: pipe(&(0x7f0000001400)={0xffffffffffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f00000015c0), r0) 08:47:34 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 08:47:34 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000400), r0) 08:47:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) 08:47:34 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 08:47:34 executing program 1: socket(0x1e, 0x0, 0x80000001) 08:47:34 executing program 4: socket(0x1d, 0x0, 0x12000) 08:47:34 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000005e00), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) [ 413.680786][ T23] audit: type=1400 audit(1688978854.210:181): avc: denied { create } for pid=2555 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 413.702280][ T23] audit: type=1400 audit(1688978854.230:182): avc: denied { getopt } for pid=2555 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 08:47:34 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0x0, 0x2}, 0x10) 08:47:34 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040)=0x38, 0x4) 08:47:34 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x8}, 0x0, 0x0, 0x0, 0x0) 08:47:34 executing program 1: socketpair(0x22, 0x0, 0x3c, &(0x7f0000000580)) 08:47:34 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000540)={0x0, 0x0, "fa58f7"}) 08:47:34 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000540)={0x0, 0x0, "fa58f7", 0xff}) 08:47:34 executing program 5: socketpair(0xa, 0x3, 0x8, &(0x7f0000000200)) 08:47:34 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001f80)='ns/cgroup\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb702, 0x0) [ 413.874078][ T23] audit: type=1400 audit(1688978854.410:183): avc: denied { create } for pid=2567 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 413.901062][ T23] audit: type=1400 audit(1688978854.430:184): avc: denied { create } for pid=2568 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 08:47:34 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a30000000000900030073797a3200000000140004800800014000000000080002400e000000400008"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000005c0)={0x2, 0x0, @dev}, 0x2b) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002500), 0x0, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 08:47:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000400)={'ip_vti0\x00', 0x0}) [ 414.026852][ T23] audit: type=1400 audit(1688978854.560:185): avc: denied { create } for pid=2579 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 08:47:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000001100)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x14}, 0x14}}, 0x0) 08:47:34 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 08:47:34 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000086c0), 0x4000, 0x0) [ 414.057628][ T23] audit: type=1400 audit(1688978854.590:186): avc: denied { ioctl } for pid=2580 comm="syz-executor.4" path="socket:[22443]" dev="sockfs" ino=22443 ioctlcmd=0x48f0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 08:47:34 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x1a, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="95"], &(0x7f0000000080)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:47:35 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$bt_hci(r0, &(0x7f0000000040)={0x1, @create_conn={{0x405, 0xd}, {@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x0, 0x0, 0xfe}}}, 0x11) 08:47:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001800)=@bloom_filter={0x1e, 0x0, 0x3, 0x4}, 0x48) 08:47:35 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001500)={0x6, 0x3, &(0x7f00000012c0)=@framed, &(0x7f0000001300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001340), 0x8, 0x10, 0x0}, 0x80) 08:47:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005900)={0x19, 0x1, &(0x7f00000000c0)=@raw=[@func], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:47:35 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r1, 0xe46f79762b207e6b}, 0x14}}, 0x0) 08:47:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)=@delqdisc={0x60, 0x25, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x60}}, 0x0) 08:47:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000013c0)={'sit0\x00', &(0x7f0000001340)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private=0xa010101, @rand_addr=0x64010100}}}}) 08:47:35 executing program 2: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x2b97a27df78e83dc) 08:47:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) listen(r0, 0x0) 08:47:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)=@delqdisc={0x60, 0x25, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x60}}, 0x0) socket$inet(0x2, 0x0, 0x0) 08:47:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 08:47:35 executing program 5: socketpair$unix(0x3, 0x0, 0x0, &(0x7f00000010c0)) 08:47:35 executing program 2: pselect6(0x40, &(0x7f00000007c0)={0x4f}, 0x0, 0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0), 0x8}) 08:47:35 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001f80)='ns/cgroup\x00') ioctl$NS_GET_OWNER_UID(r0, 0x5450, 0x0) 08:47:35 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000001f80)='ns/cgroup\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') 08:47:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x10a4}, 0x48) 08:47:35 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)={0xffffffffffffffff}, 0x4) [ 415.027829][ T23] audit: type=1400 audit(1688978855.560:187): avc: denied { listen } for pid=2617 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 415.052152][ T23] audit: type=1400 audit(1688978855.590:188): avc: denied { create } for pid=2618 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 08:47:35 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240), r0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, r2, 0x1}, 0x14}}, 0x0) 08:47:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000002080), 0xffffffffffffffff) 08:47:35 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000001f80)='ns/cgroup\x00') 08:47:35 executing program 4: syz_genetlink_get_family_id$mptcp(&(0x7f00000005c0), 0xffffffffffffffff) 08:47:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004880)=[{{&(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee01], 0xc8}}], 0x1, 0x0) 08:47:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x804}, 0x48) 08:47:35 executing program 1: socket(0x18, 0x0, 0x7db) 08:47:35 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001f80)='ns/cgroup\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 08:47:35 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={0x0, 0x0, 0x18}, 0x10) 08:47:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000d00)={&(0x7f0000000380)=@abs, 0x6e, 0x0}, 0x0) 08:47:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005900)={0x0, 0xf4240, &(0x7f00000000c0)=@raw=[@func], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:47:35 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000480)='ns/user\x00') 08:47:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 08:47:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmmsg$unix(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000002080)="1f", 0x1}, {&(0x7f00000020c0)='_', 0x1}], 0x2, &(0x7f0000002500)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}}], 0x1, 0x0) 08:47:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000280001002bbd7000fddbdf2500000000", @ANYRES32, @ANYBLOB="f2ffe3ff00000c000000020008"], 0x2c}}, 0x0) 08:47:35 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001f80)='ns/cgroup\x00') ioctl$NS_GET_OWNER_UID(r0, 0x10, 0x0) 08:47:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000280001002bbd", @ANYRES32, @ANYBLOB="f2ffe3ff00000c"], 0x2c}}, 0x0) 08:47:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000d00)={&(0x7f0000000380)=@abs, 0x6e, &(0x7f0000000580)=[{0x0}, {0x0}], 0x2, &(0x7f0000000c40)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}, 0x0) 08:47:36 executing program 4: socket(0x0, 0x502855729e1aa29c, 0x0) 08:47:36 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0x0, 0x0, 0x18}, 0xc) 08:47:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 08:47:36 executing program 3: pselect6(0x40, &(0x7f00000007c0), 0x0, 0x0, 0x0, 0x0) 08:47:36 executing program 5: setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0xfffffffffffffde7) 08:47:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001080)=ANY=[], 0xf}}, 0x0) [ 415.545343][ T2671] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 08:47:36 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 08:47:36 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_int(r0, &(0x7f00000000c0)='hugetlb.2MB.rsvd.failcnt\x00', 0x2, 0x0) 08:47:36 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 08:47:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x0, 0x2, &(0x7f00000008c0)=@raw=[@map_fd], &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:47:36 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001500)={0x6, 0x3, &(0x7f00000012c0)=@framed, &(0x7f0000001300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:47:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x9c}}, 0x0) 08:47:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000028000100", @ANYBLOB="f2ffe3ff00000c000000020008"], 0x2c}}, 0x0) 08:47:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000280001002bbd7000fddbdf25000000", @ANYRES32, @ANYBLOB="f2ffe3ff00000c0000000200080001"], 0x2c}}, 0x0) 08:47:36 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x1a, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="95"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 415.890169][ T2699] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 415.903618][ T2701] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:47:37 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001940)={0x6, 0x4, &(0x7f0000001740)=@framed={{}, [@alu]}, &(0x7f0000001780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:47:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001080)=ANY=[@ANYBLOB="140000ff"], 0x14}}, 0x0) 08:47:37 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005900)={0x1, 0xf4240, &(0x7f00000000c0)=@raw=[@func], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:47:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000040)) sendmsg$unix(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rights={{0x18, 0x1, 0x1, [r0, r2]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}, 0x0) 08:47:37 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001f80)='ns/cgroup\x00') ioctl$NS_GET_OWNER_UID(r0, 0x5451, 0x0) 08:47:37 executing program 5: sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000005880)={0x77359400}) 08:47:37 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:47:37 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001440)={&(0x7f0000001400)='./file0\x00'}, 0x10) 08:47:37 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x92, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={0x33}, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280), r0) 08:47:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000040)) sendmsg$unix(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x1) 08:47:37 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$bt_hci(r0, &(0x7f0000000040)={0x1, @create_conn={{0x405, 0xd}, {@fixed}}}, 0x11) 08:47:37 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001f80)='ns/cgroup\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb701, 0x0) 08:47:37 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005900)={0x0, 0x2700, &(0x7f00000000c0)=@raw=[@func], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:47:37 executing program 4: socketpair(0x26, 0x5, 0x2, &(0x7f0000000400)) 08:47:37 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NS_GET_OWNER_UID(r0, 0x541b, 0x0) 08:47:37 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}, 0x0) 08:47:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x1d}, 0x48) 08:47:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000140)) 08:47:37 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)) 08:47:37 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001f80)='ns/cgroup\x00') ioctl$NS_GET_OWNER_UID(r0, 0x801c581f, 0x0) [ 416.903685][ T23] audit: type=1400 audit(1688978857.440:189): avc: denied { ioctl } for pid=2741 comm="syz-executor.5" path="socket:[23882]" dev="sockfs" ino=23882 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 08:47:38 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) socket(0x1d, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, 0x0}, 0x0) 08:47:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000280001"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) 08:47:38 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:47:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x134630735cbb014}, 0xc) 08:47:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0xbb, 0x2}, 0x10) 08:47:38 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001f80)='ns/cgroup\x00') ioctl$NS_GET_OWNER_UID(r0, 0x401c5820, 0x0) 08:47:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x10a4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 08:47:38 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000002dc0), 0x48042, 0x0) 08:47:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) sendmmsg$inet6(r0, &(0x7f0000002480)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[], 0xb8}}], 0x1, 0x0) 08:47:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005900)={0x12, 0x1, &(0x7f00000000c0)=@raw=[@func], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:47:38 executing program 4: pselect6(0x40, &(0x7f00000007c0)={0x4f}, 0x0, &(0x7f0000000840), &(0x7f0000000880)={0x77359400}, &(0x7f0000000900)={&(0x7f00000008c0)={[0x2]}, 0x8}) [ 417.530195][ T2754] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 417.539303][ T23] audit: type=1400 audit(1688978858.060:190): avc: denied { bind } for pid=2748 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 08:47:38 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001f80)='ns/cgroup\x00') ioctl$NS_GET_OWNER_UID(r0, 0xc0189436, 0x0) 08:47:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x0) 08:47:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}]}, 0x1c}}, 0x0) 08:47:38 executing program 5: socket$inet6(0xa, 0x0, 0xffffad99) 08:47:38 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000840), &(0x7f0000000880)={0x77359400}, &(0x7f0000000900)={&(0x7f00000008c0)={[0x2]}, 0x8}) 08:47:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001100)=@base={0x1b, 0x0, 0x4}, 0x48) 08:47:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0x9c}}, 0x0) 08:47:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=@newqdisc={0x28, 0x24, 0x1, 0x0, 0x0, {}, [@TCA_STAB={0x4}]}, 0x28}}, 0x0) 08:47:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000d00)={&(0x7f0000000380)=@abs={0x1}, 0x6e, &(0x7f0000000580)=[{0x0}, {0x0}], 0x2}, 0x4000000) 08:47:38 executing program 5: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000940)='blkio.reset_stats\x00', 0x2, 0x0) 08:47:38 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x1a, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="95"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x31, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:47:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:47:38 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001f80)='ns/cgroup\x00') ioctl$NS_GET_OWNER_UID(r0, 0x2, 0x0) 08:47:38 executing program 2: pselect6(0x40, &(0x7f00000007c0), &(0x7f0000000800)={0x1, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000840)={0x6, 0x0, 0x0, 0x0, 0x0, 0x24c, 0x2, 0x6b9c}, &(0x7f0000000880)={0x77359400}, &(0x7f0000000900)={&(0x7f00000008c0)={[0x2]}, 0x8}) 08:47:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000280001002bbd", @ANYBLOB="f2ffe3ff00000c000000020008"], 0x2c}}, 0x0) 08:47:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000)=0x7c5082c, 0x4) [ 418.050791][ T2797] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 08:47:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000013c0)={'sit0\x00', &(0x7f0000001340)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private}}}}) 08:47:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001c00)={&(0x7f0000000b80), 0x4, &(0x7f0000001bc0)={&(0x7f0000001c40)={0x798, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x234, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @mcast_rejoin_count}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x14, 0x4, [{}, {}]}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x40, 0x1, @user_linkup}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x0, 0x1, @notify_peers_interval}]}}, {{0x8}, {0x1a0, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport}]}}, {{0x8}, {0x208}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x798}}, 0x0) 08:47:39 executing program 3: socket(0xa, 0x3, 0x5) 08:47:39 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0xb, &(0x7f0000000100)=@framed={{}, [@btf_id, @ldst, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff4}, @initr0, @map_val]}, &(0x7f0000000180)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:47:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005900)={0x1e, 0x1, &(0x7f00000000c0)=@raw=[@func], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:47:39 executing program 4: socket(0x23, 0x0, 0x45) 08:47:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @multicast1}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 08:47:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 08:47:39 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001f80)='ns/cgroup\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb703, 0x0) 08:47:39 executing program 2: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) socketpair(0x6, 0x80000, 0x0, &(0x7f0000000540)) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, 0x0) 08:47:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x7, 0x4) [ 418.697686][ T23] audit: type=1400 audit(1688978859.230:191): avc: denied { create } for pid=2806 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 08:47:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 08:47:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x804, 0xffffffffffffffff, 0x8}, 0x48) 08:47:39 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001f80)='ns/cgroup\x00') ioctl$NS_GET_OWNER_UID(r0, 0x5460, 0x0) 08:47:39 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x2002) 08:47:39 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0xcd) 08:47:39 executing program 5: r0 = socket(0x26, 0x5, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r0) [ 418.833496][ T23] audit: type=1400 audit(1688978859.360:192): avc: denied { create } for pid=2816 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 08:47:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[], 0xc8}}], 0x1, 0x0) [ 418.938874][ T23] audit: type=1400 audit(1688978859.470:193): avc: denied { setopt } for pid=2824 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 08:47:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000d00)={&(0x7f0000000380)=@abs={0x1}, 0x6e, &(0x7f0000000580)=[{0x0}, {0x0}], 0x2, &(0x7f0000000c40)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}, 0x0) 08:47:39 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001f80)='ns/cgroup\x00') ioctl$NS_GET_OWNER_UID(r0, 0x5452, 0x0) 08:47:39 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x1d, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="95"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:47:39 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001100)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x9, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:47:39 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) pselect6(0x92, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={0x33}, 0x0, 0x0) 08:47:39 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000005e00), 0x40000, 0x0) 08:47:39 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000440)) 08:47:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x7, 0x0, 0x0, 0x0, 0x100, 0x1}, 0x48) 08:47:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005900)={0x1, 0x1, &(0x7f00000000c0)=@raw=[@func], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:47:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}], 0x2}, 0x0) 08:47:40 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x30}}, 0x0) 08:47:40 executing program 3: syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) 08:47:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYRES32], 0xc8}}], 0x1, 0x0) 08:47:40 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001f80)='ns/cgroup\x00') ioctl$NS_GET_OWNER_UID(r0, 0xc020660b, 0x0) 08:47:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmmsg$unix(r0, &(0x7f0000002780)=[{{&(0x7f0000002000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}}], 0x1, 0x0) 08:47:40 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:47:40 executing program 0: unshare(0x2c000080) 08:47:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f00000000c0)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:47:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE={0x4}]}, 0x2c}}, 0x0) 08:47:40 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001f80)='ns/cgroup\x00') ioctl$NS_GET_OWNER_UID(r0, 0x40049409, 0x0) 08:47:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000013c0)={'sit0\x00', &(0x7f0000001340)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @rand_addr=0x64010100}}}}) 08:47:40 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_ext={0x1c, 0x2, &(0x7f0000000400)=@raw=[@cb_func], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 08:47:40 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) fchownat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x1000) 08:47:40 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1817c3, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) unlink(&(0x7f0000000180)='./file0/file0\x00') 08:47:40 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1817c3, 0x0) r0 = open(0x0, 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x21d42a8a) utime(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$incfs_metadata(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)="18706cb0f3eeec11864d7ec612c04803ab2c8723046ac7b52c96713e806d74e44979869031675aee82a684ad35a35909514b871c62adaff873ca94342079dbb5975a9c9e064617c373b6dadb1080c53c184c26b9a3894ea6980e4e1bc3a88918bf3244716ed4e961b3ab8d5597b7ca8cbd0149b9bf20bdaf6828429e078b72a31d0efb5d6c2a2c02b9a0e5e6bc41780029ea862fe3cd4b75ddb362ab07070bf9173467534af05ce89a4c3799b80152cfa91fe641ac595b98a54e392dae8b57ff23ebbd4ae099dabbfa38c5785fa2ad644eff25768fd094ae0b02d02abd3f3be01dc31b40ab29e24c692d3d041059c352a52cccc4f5", 0xf5, 0x2) 08:47:40 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000003c0), r0) 08:47:40 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)={0x80000000}, 0x8) 08:47:40 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001f80)='ns/cgroup\x00') ioctl$NS_GET_OWNER_UID(r0, 0xc0045878, 0x0) 08:47:40 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0xe0041, 0x68) 08:47:40 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000200)='./file0\x00', 0x101) 08:47:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x22, &(0x7f0000000140)=""/111, &(0x7f00000000c0)=0x6f) [ 420.160522][ T23] audit: type=1400 audit(1688978860.690:194): avc: denied { mounton } for pid=2879 comm="syz-executor.1" path="/root/syzkaller-testdir1987080868/syzkaller.1n1kW8/124/file0" dev="sda1" ino=1971 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=file permissive=1 08:47:40 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='.\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000000)='./file0\x00', 0x4, 0x103) 08:47:40 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x2a140, 0xe1) 08:47:40 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0x40, 0x1) 08:47:40 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0x829c0, 0x144) 08:47:40 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x2, 0x0) 08:47:40 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0xa0041, 0xd4) 08:47:40 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) faccessat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x3) 08:47:40 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2100, 0x0) 08:47:41 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) renameat(r0, &(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 08:47:41 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x880c0, 0x64) 08:47:41 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x8c040, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x6000, 0x5d) 08:47:41 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) faccessat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) 08:47:41 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x4a040, 0xe1) 08:47:41 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x8c040, 0x0) read$watch_queue(r1, 0x0, 0x0) 08:47:41 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.pending_reads\x00', 0x60541, 0x18c) 08:47:41 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x88b41, 0x188) 08:47:41 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='.\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x100) 08:47:41 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000280)='.pending_reads\x00', 0x481c0, 0x0) 08:47:41 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000080)='./file0\x00', 0x800, 0x103) 08:47:41 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='.\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000000)='./file0\x00', 0x80, 0x103) 08:47:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) read$watch_queue(r0, &(0x7f0000000640)=""/7, 0x7) 08:47:41 executing program 3: pselect6(0x40, &(0x7f00000007c0), &(0x7f0000000800)={0x1}, 0x0, 0x0, 0x0) 08:47:41 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.pending_reads\x00', 0x101840, 0x91) 08:47:41 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x88940, 0x1ae) 08:47:41 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000080)='./file0\x00', 0x800, 0x103) 08:47:41 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000001c0)='./file0\x00', 0x400, 0x0) 08:47:41 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x84bc0, 0x30) 08:47:41 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.pending_reads\x00', 0x8942, 0xc) 08:47:41 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000080)='./file0\x00', 0x40, 0x103) faccessat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x5) 08:47:41 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0xee00, 0x0) 08:47:41 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000080)='./file0\x00', 0x800, 0x103) 08:47:41 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x8940, 0x30) 08:47:41 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.pending_reads\x00', 0x8940, 0x2) 08:47:41 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f00000000c0)='.log\x00', 0xa4040, 0x15) 08:47:41 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0xa4041, 0xce) 08:47:41 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000080)='./file0\x00', 0x800, 0x103) 08:47:41 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000280)='.pending_reads\x00', 0x48140, 0x3) 08:47:41 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x8c040, 0x0) read$watch_queue(r1, 0x0, 0x62) 08:47:41 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x88b41, 0xaa) 08:47:41 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000080)='./file0\x00', 0xee01, 0x0, 0x1000) 08:47:41 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0x809c0, 0x144) 08:47:41 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000240)='./file0\x00', 0x4) 08:47:41 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000300)='.log\x00', 0x8a42, 0x1c8) 08:47:41 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x10, 0x0) 08:47:41 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x101441, 0x1ae) 08:47:41 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000280)='.pending_reads\x00', 0x80940, 0x20) 08:47:41 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000000)='./file0\x00', 0xee00, 0xee00, 0x0) 08:47:41 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='.\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 08:47:41 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x20, 0x0) 08:47:41 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x8940, 0x61) 08:47:42 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000300)='.log\x00', 0x8840, 0x80) 08:47:42 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x2) 08:47:42 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.pending_reads\x00', 0x84240, 0x30) 08:47:42 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x84b40, 0x2) 08:47:42 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x88940, 0x64) 08:47:42 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x14b040, 0x3a) 08:47:42 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0x4c140, 0x20) 08:47:42 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x82940, 0x1be) 08:47:42 executing program 2: r0 = socket$unix(0x1, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, 0x0) 08:47:42 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000000)='./file0\x00', 0xee00, 0xee00, 0x1000) 08:47:42 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f00000000c0)='.pending_reads\x00', 0xcbc1, 0x30) 08:47:42 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000080)='./file0\x00', 0x40, 0x103) faccessat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x3) 08:47:42 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f00000000c0)='.log\x00', 0x48642, 0x50) 08:47:42 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x8c040, 0xe) 08:47:42 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000000)='./file0\x00', 0xee00, 0x0, 0x0) 08:47:42 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/72, 0x48) 08:47:42 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 08:47:42 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x187) 08:47:42 executing program 1: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='.\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000240)='./file0\x00', 0x46) 08:47:42 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0x40, 0x0) 08:47:42 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x8940, 0x0) read$eventfd(r1, 0x0, 0x0) 08:47:42 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0xe0041, 0x0) 08:47:42 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000001c0)='./file0\x00', 0x8000, 0x0) 08:47:42 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='.\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000000)='./file0\x00', 0x200, 0x103) 08:47:42 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000280)='.pending_reads\x00', 0x48140, 0x0) 08:47:42 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0x24041, 0x0) 08:47:42 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0x4a040, 0x10) 08:47:42 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x88940, 0x1d6) 08:47:42 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) fchmodat(r0, &(0x7f00000000c0)='./file0\x00', 0x10) 08:47:42 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xee01, 0x1000) 08:47:42 executing program 1: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000240)='./file0\x00', 0x15d) 08:47:42 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0xac041, 0x0) 08:47:42 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x8c040, 0x0) read$watch_queue(r1, 0x0, 0xffffffffffffff5d) 08:47:42 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x88940, 0x46) 08:47:42 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0x4e040, 0x11) 08:47:42 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2101, 0x0) 08:47:42 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x641c1, 0x4) 08:47:42 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000080)='./file0\x00', 0x1000, 0x103) 08:47:42 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x8c040, 0xce) 08:47:43 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.pending_reads\x00', 0x88d40, 0x164) 08:47:43 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x88b41, 0x180) 08:47:43 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) linkat(r0, &(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file1\x00', 0x1000) 08:47:43 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000280)='.log\x00', 0x80940, 0x64) 08:47:43 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x88001, 0x85) 08:47:43 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00', 0x0) 08:47:43 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='.\x00', 0x0, 0x0) r1 = openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0xe0041, 0x0) write$eventfd(r1, 0x0, 0x0) 08:47:43 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x4a040, 0x0) openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x4000, 0x142) 08:47:43 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f00000000c0)='./file0\x00', 0x2000, 0x103) 08:47:43 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f0000004980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, &(0x7f0000004b00)={0x77359400}) 08:47:43 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x1) 08:47:43 executing program 4: renameat(0xffffffffffffffff, &(0x7f00000011c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xffffffffffffffff, 0x0) 08:47:43 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x8c040, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x268c0, 0x0) 08:47:43 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x8c040, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x6000, 0x86) 08:47:43 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000240)='.log\x00', 0xc040, 0x93) 08:47:43 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x7528babb32cb773}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)}]}}, {{&(0x7f0000000100)=@qipcrtr, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/159}, {&(0x7f0000000240)=""/10}, {&(0x7f0000000280)=""/36}, {&(0x7f00000002c0)=""/38}, {&(0x7f0000000300)=""/129}, {&(0x7f00000003c0)=""/147}, {&(0x7f0000000480)=""/26}]}}], 0x1, 0x0, 0x0) [ 422.798447][ T23] audit: type=1400 audit(1688978863.330:195): avc: denied { create } for pid=3097 comm="syz-executor.1" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=chr_file permissive=1 08:47:43 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.pending_reads\x00', 0x8940, 0xe) 08:47:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000000)=""/103, &(0x7f0000000080)=0x67) [ 422.857475][ T23] audit: type=1400 audit(1688978863.390:196): avc: denied { unlink } for pid=1177 comm="syz-executor.1" name="file0" dev="sda1" ino=1955 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=chr_file permissive=1 08:47:43 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') 08:47:43 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x800, 0x0) 08:47:43 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x4a8c0, 0x34) 08:47:43 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f00000000c0)='.pending_reads\x00', 0x48840, 0x60) 08:47:43 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0x4a040, 0x11) 08:47:43 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000300)='.log\x00', 0x8a42, 0x80) 08:47:43 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0xa4041, 0x0) 08:47:43 executing program 5: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='.\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000240)='./file0\x00', 0x0) 08:47:43 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x88b41, 0xb) 08:47:43 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x20041, 0xa) 08:47:43 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) statx(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x2000, 0x200, &(0x7f0000000140)) 08:47:43 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000280)='.pending_reads\x00', 0x48140, 0x1) 08:47:43 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000080)='./file0\x00', 0x40, 0x103) 08:47:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x22, 0x0, 0x0) 08:47:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 08:47:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='uid_map\x00') read$FUSE(r0, 0x0, 0x0) 08:47:43 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x201000, 0x0) 08:47:43 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) 08:47:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='mountinfo\x00') read$FUSE(r0, 0x0, 0x0) 08:47:43 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0xa4041, 0x2) 08:47:44 executing program 2: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='hugetlb.2MB.rsvd.max_usage_in_bytes\x00', 0x2, 0x0) 08:47:44 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x28040, 0x14) 08:47:44 executing program 1: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 08:47:44 executing program 3: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/custom1\x00', 0x0, 0x0) 08:47:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='limits\x00') read$FUSE(r0, 0x0, 0x0) 08:47:44 executing program 5: r0 = socket(0xa, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 08:47:44 executing program 2: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r1, 0x0, 0x6) 08:47:44 executing program 1: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bind$unix(r0, 0x0, 0x0) 08:47:44 executing program 4: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 08:47:44 executing program 3: mkdirat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0) 08:47:44 executing program 0: statx(0xffffffffffffffff, &(0x7f0000005b80)='./file0\x00', 0x0, 0x0, 0x0) 08:47:44 executing program 2: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) openat$incfs(r0, &(0x7f0000002f00)='.log\x00', 0x0, 0x0) 08:47:44 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) connect$unix(r0, 0x0, 0x0) 08:47:44 executing program 1: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 08:47:44 executing program 3: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0xffffffffffffffff) 08:47:44 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x20500, 0x0) 08:47:44 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x40000001) 08:47:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 08:47:44 executing program 5: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 08:47:44 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f00000082c0), 0x4c0080, 0x0) 08:47:44 executing program 4: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x9, 0x0) 08:47:44 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x28040, 0x0) read$FUSE(r0, 0x0, 0x0) 08:47:44 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={0x0}) 08:47:44 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x90300, 0x0) 08:47:44 executing program 5: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r0, 0x0, 0x0) 08:47:44 executing program 1: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 08:47:44 executing program 4: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 08:47:44 executing program 3: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) 08:47:44 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) 08:47:44 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, 0x0, 0x0) 08:47:44 executing program 2: pselect6(0x40, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)={0xec}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000300)={[0x8]}, 0x8}) 08:47:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)=[@cred], 0x68}, 0x2000c) 08:47:44 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$FS_IOC_GETVERSION(r0, 0x5452, &(0x7f0000000000)) 08:47:44 executing program 3: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0x6c00c0, 0x0) 08:47:44 executing program 0: pipe2(&(0x7f0000000100), 0x800) 08:47:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@loopback, @multicast2}, &(0x7f0000000040)=0xc) 08:47:44 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x40c0, 0x0) 08:47:44 executing program 1: munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 08:47:44 executing program 4: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x34}, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={0x0}) 08:47:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 08:47:44 executing program 2: r0 = syz_clone(0x20008000, &(0x7f0000000000)="7156c5eea25d3c2b3dd86f69313a77bb3791810b6244090d13c76bc01bfc82241daa0d92449031bb0cc8a5c82c230f2817456362b7badd6fb188fc7fb15cf5db91cd4010b7b8d2bbf59881bc4f1620215de9274fc1ef7e304f", 0x59, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="95b07b93f043546d471970c8a095f803c35d7d19b70f53a4c43a95e31f75ddea7dc1210cd0daf3fcc8b2117af760db33244d343d") syz_open_procfs$namespace(r0, &(0x7f0000000140)='ns/pid_for_children\x00') openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 08:47:44 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 08:47:44 executing program 5: setrlimit(0x0, &(0x7f0000000140)={0x0, 0x6}) 08:47:44 executing program 0: rt_sigaction(0x2a, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000180)) 08:47:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x48000, &(0x7f0000000100)={0x2, 0x4e21, @remote}, 0x10) 08:47:45 executing program 3: timerfd_create(0x3, 0x800) 08:47:45 executing program 2: setrlimit(0x0, &(0x7f0000000140)={0xa8e6}) 08:47:45 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004740), 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 08:47:45 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x0, &(0x7f0000000000)) 08:47:45 executing program 0: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 08:47:45 executing program 5: munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) mincore(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 08:47:45 executing program 3: io_setup(0x0, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x1, &(0x7f0000001140)=[{}], &(0x7f0000001100)={0x0, 0x989680}) 08:47:45 executing program 4: syz_clone(0x0, &(0x7f0000002740)="c9f7381c25245a550b472285377c030be24234843a2a83e6637a9a1299ddb02ed84a9ea2c7b97f619c6c2093bf3012db867cd5586df82a2850bb6b2cd122b2b38a3d7838e1302c3936c82f053a19b857501c364dfcb1b26895d8f6414c3c6277a7edefe4d580bbec72189968175b6bc27c8ad6473c18cc7c56aa6e8db6eb69dc403802d78f898d85fe21b9011c257d8c19ac9c72d23e84937ad84b0ef22d9f2a4e1cfa9cccfb16b244b4e51bdf9919c6829549e952f4871ab804923c554d89569cc1d2a9e0fd0ba2bd5bef05c89ef5fee2734f8ad2ea8482eaed220aefa49b2d5cd9497295dff22eafc9d9fdd72e502cac4f5a698bba", 0xf6, &(0x7f0000002840), &(0x7f0000002880), &(0x7f00000028c0)) 08:47:45 executing program 2: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.rsvd.max_usage_in_bytes\x00', 0x2, 0x0) 08:47:45 executing program 1: statx(0xffffffffffffffff, &(0x7f0000002100)='./file0\x00', 0x0, 0x0, 0x0) 08:47:45 executing program 5: r0 = eventfd2(0x3ff, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 08:47:45 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) timerfd_create(0x1, 0x0) 08:47:45 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x92043, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 08:47:45 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004740), 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:47:45 executing program 5: mount$9p_unix(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x1014, 0x0) 08:47:45 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 08:47:45 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x0) 08:47:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 08:47:45 executing program 3: ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000080)) mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/113) 08:47:45 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000004740), 0x24040, 0x0) 08:47:45 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$watch_queue(r0, &(0x7f0000000080)=""/35, 0x8e) 08:47:45 executing program 4: readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000001c0)=""/219, 0xdb) 08:47:45 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x4a4501, 0x0) 08:47:45 executing program 0: syz_clone(0x0, &(0x7f0000002740)="c9f7381c25245a550b472285377c030be24234843a2a83e6637a9a1299ddb02ed84a9ea2c7b97f619c6c2093bf3012db867cd5586df82a2850bb6b2cd122b2b38a3d7838e1302c3936c82f053a19b857501c364dfcb1b26895d8f6414c3c6277a7edefe4d580bbec72189968175b6bc27c8ad6473c18cc7c56aa6e8db6eb69dc403802d78f898d85fe21b9011c257d8c19ac9c72d23e84937ad84b0ef22d9f2a4e1cfa9cccfb16b244b4e51bdf9919c6829549e952f4871ab804923c554d89569cc1d2a9e0fd", 0xc6, 0x0, 0x0, &(0x7f00000028c0)) [ 424.904952][ T23] audit: type=1400 audit(1688978865.440:197): avc: denied { map } for pid=3279 comm="syz-executor.1" path="/proc/3279" dev="proc" ino=26250 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 08:47:45 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x1c15c2, 0x0) 08:47:45 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000a80)) 08:47:45 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000004740), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)) 08:47:45 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x200080, 0x0) 08:47:45 executing program 0: syz_clone(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="99c324923bbf3df67abd5012ded744f9a046091585d4757b9f470166fe8ec4595693d197a60d15f9116fb1ee66cd4f6313162d98fe5ab00e3c33afc30662c249381c5fdcc81b189fd616208dca79412a1c6dbeb05de60fe2ff134b7f6b3fb75a804673413181c4ae0d2d2fd2b40f0bb0f7c4a487f5f9b0871d0337") 08:47:45 executing program 2: mount$9p_unix(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f00000002c0)={'trans=unix,', {[], [{@dont_appraise}, {@smackfsfloor={'smackfsfloor', 0x3d, 'uid'}}, {@obj_user={'obj_user', 0x3d, 'G'}}, {@obj_role={'obj_role', 0x3d, 'max_read'}}]}}) 08:47:45 executing program 3: syz_clone(0x2101500, 0x0, 0x0, 0x0, 0x0, 0x0) 08:47:45 executing program 1: getrusage(0x0, &(0x7f0000000440)) getrusage(0xffffffffffffffff, &(0x7f0000000600)) 08:47:45 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 08:47:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000001c0)) 08:47:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x0) 08:47:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x61, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 08:47:45 executing program 0: syz_clone(0x40000000, 0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f00000006c0)) 08:47:45 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 08:47:45 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x1014, 0x0) 08:47:45 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0xebd7e69b83cfc84e) 08:47:45 executing program 2: getresgid(&(0x7f0000000380), &(0x7f0000000200), 0x0) 08:47:45 executing program 3: faccessat(0xffffffffffffffff, 0x0, 0x48) 08:47:45 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 08:47:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000001c0)) 08:47:46 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x200800, 0x0) 08:47:46 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000500)) 08:47:46 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(r0, 0x9, &(0x7f0000000200), &(0x7f0000000240)) 08:47:46 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) memfd_create(&(0x7f0000000040)='-\x00', 0x2) 08:47:46 executing program 0: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x62) [ 425.545628][ T23] audit: type=1400 audit(1688978866.090:198): avc: denied { map } for pid=3337 comm="syz-executor.0" path="/dev/zero" dev="devtmpfs" ino=9128 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:zero_device_t tclass=chr_file permissive=1 08:47:46 executing program 1: getresgid(&(0x7f0000000380), &(0x7f0000000200), &(0x7f0000000180)) 08:47:46 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) io_submit(0x0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000280)="b65cf912bb607d", 0x7}]) 08:47:46 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x80040, 0x0) 08:47:46 executing program 4: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000400)='./file0\x00', 0x54000028) 08:47:46 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x280001, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 08:47:46 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0), 0x0) 08:47:46 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x292040, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 08:47:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0xc00) 08:47:46 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) io_submit(0x0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0}]) 08:47:46 executing program 4: syz_clone(0x20000000, &(0x7f0000000040)="97543b82782fe8f9697edb020870f4ada402abb1818005c04ba17a50610c7a1f88b0053c3d9e92a3efdf6ed93128de66addea8c928655c2b883d9cd3784bb628976c36dcd047b969d0a1c8a50f651119be4cf0a470c6e481dc484bcf2626e36284b91ddb66e980ebe87e8e509387019daafccb4502", 0x75, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="99c324923bbf3df67abd5012ded744f9a046091585d4757b9f470166fe8ec4595693d197a60d15f9116fb1ee66cd4f6313162d98fe5ab00e3c33afc30662c249381c5fdcc81b189fd616208dca79412a1c6dbeb05de60fe2ff134b7f6b3fb75a804673413181c4ae0d2d2fd2b40f0bb0f7c4a487f5f9b0871d0337e8e59eed7baf57ec53dca8815df4ab41a5d15697883554fe3e622dc7b0ac637821daa42d75320b4835") 08:47:46 executing program 2: syz_clone(0x1b080000, 0x0, 0x0, 0x0, 0x0, 0x0) 08:47:46 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(r0, 0x0, 0x0, &(0x7f0000000240)) 08:47:46 executing program 1: rt_sigaction(0x2a, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000180)) 08:47:46 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$watch_queue(r0, &(0x7f0000000000)=""/157, 0x9d) 08:47:46 executing program 4: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mlock2(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x0) 08:47:46 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001140)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 08:47:46 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 08:47:46 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000400), 0x400000, 0x0) [ 425.985674][ T23] audit: type=1400 audit(1688978866.520:199): avc: denied { sys_admin } for pid=3372 comm="syz-executor.2" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 08:47:46 executing program 1: prlimit64(0x0, 0x9, &(0x7f0000000200), 0x0) 08:47:46 executing program 5: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000, 0x7, &(0x7f0000fff000/0x1000)=nil) 08:47:46 executing program 3: syz_mount_image$fuse(&(0x7f0000000000), 0x0, 0x20d000, &(0x7f00000001c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}}, 0x0, 0x0, 0x0) 08:47:46 executing program 4: syz_clone(0x60024000, 0x0, 0x0, 0x0, 0x0, 0x0) 08:47:46 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 08:47:46 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x171240, 0x0) 08:47:46 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x206180, 0x0) 08:47:46 executing program 5: syz_clone(0x101000, 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000200)='#') 08:47:46 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001140)) 08:47:46 executing program 0: io_setup(0x0, &(0x7f0000000000)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000001140)=[{}], &(0x7f0000001100)={0x0, 0x989680}) 08:47:46 executing program 2: sigaltstack(&(0x7f0000000240)={0x0}, 0x0) 08:47:46 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x80) 08:47:46 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004740), 0x0, 0x0) mknodat$null(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x103) 08:47:46 executing program 3: mount$9p_unix(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) 08:47:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000005c0)={0x2, 0x4e23, @empty}, 0x10) 08:47:47 executing program 4: r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f0000002080), 0x8) io_submit(0x0, 0x1, &(0x7f0000001700)=[0x0]) 08:47:47 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x238800, 0x0) 08:47:47 executing program 3: syz_clone(0x11020000, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000004340)="d0") 08:47:47 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004740), 0x0, 0x0) bind$inet(r0, 0x0, 0x1ff) 08:47:47 executing program 5: io_setup(0x0, &(0x7f0000000000)) syz_clone(0x100000, 0x0, 0x0, 0x0, &(0x7f0000001240), &(0x7f0000001280)="88cf88c34c172a15fa610845af4a393391fa05e765cc4830ca959a6616635d2080c31b19e66d48bb527a4824ddeacf299dea868a2ba5601273c185f50bdabcbd4c2e3153c212a8f8b0fd4918fa1c1fdce46394d3666865dcdde6dee4ca598e036af2d4a79a9b5c9b80043fb15e57e0306a40ec65f7f1e0b81359d2509cf229502e56a407a4f51a911ac3f3b18143f7ff1479d5d036ce212155a3045e34912eebcb7576123dd60306bcc8c752989800c00c9b7839575cef561950352777d2baf88694") 08:47:47 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 08:47:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast1, @multicast2}, 0xc) 08:47:47 executing program 1: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 08:47:47 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004740), 0x0, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 08:47:47 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) 08:47:47 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x84002, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 08:47:47 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc8040, 0x0) 08:47:47 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004740), 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:47:47 executing program 1: io_setup(0x0, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x1, &(0x7f0000001140)=[{}], 0x0) 08:47:47 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x238800, 0x0) read$FUSE(r0, 0x0, 0x0) 08:47:47 executing program 2: recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x10004, 0x0, 0x0) 08:47:47 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 08:47:47 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x600200, 0x0) 08:47:47 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_INVAL_INODE(r0, 0x0, 0x0) 08:47:47 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x4600, 0x0) 08:47:47 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/tcp6\x00') sendmsg$unix(r0, 0x0, 0x0) 08:47:47 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) 08:47:47 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/tcp6\x00') getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 08:47:47 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000200)=ANY=[], 0x20) 08:47:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000140)) 08:47:47 executing program 0: timer_create(0x2, &(0x7f0000000140)={0x0, 0x32, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) 08:47:47 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0xc200, 0x0) 08:47:47 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 08:47:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[], 0x30) 08:47:47 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) accept$inet(r0, 0x0, 0x0) 08:47:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)={'nat\x00', 0x4, "587765b2"}, &(0x7f0000000080)=0x28) 08:47:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netlink\x00') ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, 0x0) 08:47:47 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_add_watch(r0, 0x0, 0x0) 08:47:47 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000002540), 0x781200, 0x0) 08:47:48 executing program 2: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:47:48 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x200202, 0x0) 08:47:48 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 08:47:48 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/tcp6\x00') getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) [ 427.494831][ T23] audit: type=1400 audit(1688978868.030:200): avc: denied { write } for pid=3487 comm="syz-executor.1" name="netlink" dev="proc" ino=4026532740 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 08:47:48 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0xa082, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) 08:47:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) 08:47:48 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 08:47:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 08:47:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x20, &(0x7f0000001f80)) 08:47:48 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) accept$unix(r0, 0x0, 0x0) 08:47:48 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x77359400}}, 0x0) 08:47:48 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='maps\x00') 08:47:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x80) 08:47:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x20, 0x0) 08:47:48 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='ns\x00') setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 08:47:48 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/tcp6\x00') read$char_usb(r0, 0x0, 0x0) 08:47:48 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000003900), 0x540, 0x0) 08:47:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 08:47:48 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0xa1180, 0x0) 08:47:48 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 08:47:48 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 08:47:48 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/tcp6\x00') timerfd_gettime(r0, 0x0) 08:47:48 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_WRITE(r0, 0x0, 0xffffffffffffffeb) 08:47:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000100)="91", 0x1) 08:47:48 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/tcp6\x00') ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 08:47:48 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) write$FUSE_LSEEK(r1, &(0x7f0000002100)={0x18}, 0x18) 08:47:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0xfffffffffffffe3d) 08:47:48 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x42c00, 0x0) 08:47:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000480)) 08:47:48 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x141202, 0x0) 08:47:48 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/tcp6\x00') read$FUSE(r0, 0x0, 0x0) 08:47:48 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002e40), 0x0, 0x0) bind$unix(r0, 0x0, 0x0) 08:47:48 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x29) 08:47:48 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r0, 0x0, 0x0) 08:47:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') read$FUSE(r0, 0x0, 0x0) 08:47:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000002c0)) 08:47:48 executing program 2: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0xfffffffffffffffc, 0x0) 08:47:49 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x811a1804c87b1659, &(0x7f00000000c0)={{0x0, 0x3938700}}, &(0x7f0000000100)) 08:47:49 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/tcp6\x00') setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 08:47:49 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x119140, 0x0) 08:47:49 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/tcp6\x00') write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 08:47:49 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0xfffffffffffffc4d) 08:47:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 08:47:49 executing program 0: timer_create(0x4, &(0x7f0000000700)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000940)) 08:47:49 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000022c0), 0xe0080, 0x0) 08:47:49 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/tcp6\x00') getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 08:47:49 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x68) 08:47:49 executing program 4: socket$inet(0x2, 0x1, 0xe81) 08:47:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000004c0), 0x0) 08:47:49 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000640), 0x100, 0x0) 08:47:49 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 08:47:49 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 08:47:49 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/tcp6\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 08:47:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:47:49 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/tcp6\x00') inotify_rm_watch(r0, 0x0) 08:47:49 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 08:47:49 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x20800, 0x0) 08:47:49 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440), 0x119a00, 0x0) 08:47:49 executing program 3: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f00000027c0)) 08:47:49 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, 0x0) 08:47:49 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x181300, 0x0) 08:47:49 executing program 5: timer_create(0x0, &(0x7f0000002040), 0x0) 08:47:49 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 08:47:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) 08:47:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 08:47:50 executing program 4: clock_gettime(0x0, &(0x7f0000001f40)) 08:47:50 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/tcp6\x00') getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, 0x0) 08:47:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 08:47:50 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/tcp6\x00') ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 08:47:50 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000100)=ANY=[], 0x2f) 08:47:50 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 08:47:50 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x14000, 0x0) 08:47:50 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004740), 0x2, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 08:47:50 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 08:47:50 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/tcp6\x00') write$FUSE_INTERRUPT(r0, 0x0, 0x0) 08:47:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_evm(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 08:47:50 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/tcp6\x00') setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 08:47:50 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x8600, 0x0) 08:47:50 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x100, 0x0) 08:47:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 08:47:50 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/tcp6\x00') setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 08:47:50 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 08:47:51 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, 0x0) 08:47:51 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/tcp6\x00') setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 08:47:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x40) 08:47:51 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSRS485(r0, 0x542f, 0x0) 08:47:51 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 08:47:51 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0xa03, 0x0) 08:47:51 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 08:47:51 executing program 5: timer_create(0x6, &(0x7f0000000000)={0x0, 0xb, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) 08:47:51 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x7e1840, 0x0) 08:47:51 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) 08:47:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000002200)=@gcm_128={{}, "50cab22d08e185f0", "75f7981cda2424c70b06e785c4f1fa6c", "12e82c9a", "a53ad13eb1a22571"}, 0x28) 08:47:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000400)="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", 0xfffffffffffffcfb) 08:47:51 executing program 4: timer_settime(0x0, 0x0, &(0x7f0000000040), 0x0) 08:47:51 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0xe66898da61840b8e, 0x0) write$cgroup_subtree(r0, 0x0, 0x53) 08:47:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x5, 0x0) 08:47:51 executing program 5: timer_create(0x4, 0x0, &(0x7f0000000940)) 08:47:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002f00)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000004180)={0x0, 0x0, 0x0}, 0x0) 08:47:51 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x260846, 0x0) 08:47:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x40010080) 08:47:51 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 08:47:51 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/tcp6\x00') setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 08:47:51 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000007c80), 0x200040, 0x0) 08:47:51 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000009c0), 0x4140, 0x0) 08:47:51 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x181180, 0x0) 08:47:51 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_fuse_handle_req(r0, &(0x7f0000000080)="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", 0x2000, &(0x7f0000006940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:47:51 executing program 4: timer_create(0x1, &(0x7f0000000000)={0x0, 0x2e}, &(0x7f0000000040)) 08:47:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 08:47:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, 0x0) 08:47:52 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) 08:47:52 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000100)=ANY=[], 0x78) 08:47:52 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 08:47:52 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, 0x0) 08:47:52 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x204100, 0x0) 08:47:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002280)) socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) inotify_init() socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000022c0), 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) sendmsg$unix(r0, &(0x7f0000004400)={0x0, 0x0, 0x0}, 0x4000) 08:47:52 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003400), 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 08:47:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000004c0), 0x0) 08:47:52 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000800), 0x40200, 0x0) 08:47:52 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/tcp6\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) 08:47:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000004c0)='B', 0x1) 08:47:52 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000940)=0x0) timer_settime(r0, 0x0, &(0x7f00000009c0)={{0x77359400}}, 0x0) 08:47:52 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 08:47:52 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 08:47:52 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000940)) timer_settime(0x0, 0x0, &(0x7f00000009c0)={{0x77359400}}, 0x0) 08:47:52 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x12082, 0x0) 08:47:52 executing program 0: timer_create(0x0, 0x0, &(0x7f0000002080)) 08:47:52 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/tcp6\x00') accept4$unix(r0, 0x0, 0x0, 0x0) 08:47:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000040)="87", 0x1) 08:47:52 executing program 5: mount$9p_fd(0x0, 0x0, 0x0, 0x1004000, 0x0) 08:47:52 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) epoll_pwait(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:47:53 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) 08:47:53 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/tcp6\x00') ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 08:47:53 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f00000002c0), 0x2400, 0x0) 08:47:53 executing program 3: r0 = epoll_create1(0x0) r1 = inotify_init1(0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, 0x0) 08:47:53 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') openat$cgroup_procs(r0, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) 08:47:53 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000003900), 0x0, 0x0) 08:47:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000001d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002001, &(0x7f0000001f80)) 08:47:53 executing program 0: pipe2$9p(&(0x7f0000003300), 0x800) 08:47:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') write$FUSE_POLL(r0, 0x0, 0x0) 08:47:53 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 08:47:53 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 08:47:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00'}) 08:47:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000001d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:47:53 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/tcp6\x00') getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 08:47:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002f00)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x0) 08:47:53 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/tcp6\x00') setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 08:47:53 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) recvmsg$unix(r0, 0x0, 0x0) 08:47:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 08:47:53 executing program 0: r0 = epoll_create1(0x0) r1 = inotify_init1(0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000030c0)) 08:47:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000000)='k', 0x1) 08:47:53 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/tcp6\x00') openat$cgroup_subtree(r0, &(0x7f0000000000), 0x2, 0x0) 08:47:53 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 08:47:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) 08:47:53 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000002940), 0x101002, 0x0) 08:47:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 08:47:54 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) 08:47:54 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/tcp6\x00') ioctl$KDSETMODE(r0, 0x4b3a, 0x0) 08:47:54 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000020c0), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0xffffffffffffffa8) 08:47:54 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002640)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs(r1, &(0x7f0000004680)='net/unix\x00') 08:47:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') write$FUSE_INIT(r0, 0x0, 0xffffffffffffff5c) 08:47:54 executing program 3: syz_emit_ethernet(0x5a, &(0x7f0000000000)={@local, @multicast, @val={@void}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "d38938659b6078ab18a87175ecd888dd624a624893a93028a3693bfd61cb86638d474fc4863e725a18a728fb93c470d96a2f255fc027aa09f48697693343b172"}}}}, 0x0) 08:47:54 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 08:47:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c0000000000000001"], 0xc8}}], 0x1, 0x0) 08:47:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) 08:47:54 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:47:54 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000440), 0x40, 0x0) 08:47:54 executing program 0: r0 = epoll_create(0x470c) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x62, 0x0, 0x0) 08:47:54 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 08:47:54 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r0, 0x5760, 0x0) 08:47:54 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 08:47:54 executing program 4: getresuid(&(0x7f0000000100), &(0x7f00000001c0)=0x0, &(0x7f0000000140)) setuid(r0) 08:47:54 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000680), 0x301200, 0x0) 08:47:54 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000002fc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000003740)='./file0\x00', 0x2000, 0x8, &(0x7f0000003780)) 08:47:54 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) timerfd_gettime(r0, 0x0) 08:47:54 executing program 2: recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) 08:47:54 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001680)='ns/pid\x00') 08:47:54 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0xc0000000, 0x0, 0x0) 08:47:54 executing program 1: fchownat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 08:47:54 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) 08:47:54 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) bind$packet(r0, 0x0, 0x0) 08:47:54 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x4ec00, 0x0) 08:47:54 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:47:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x9, 0x0, 0x0) 08:47:54 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 08:47:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x200400c0, 0x0, 0x0) 08:47:54 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 08:47:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 08:47:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create(0x80) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 08:47:55 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 08:47:55 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000003680), 0x18000, 0x0) 08:47:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x16, &(0x7f0000000000), 0x0) 08:47:55 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 08:47:55 executing program 4: timer_create(0x5, &(0x7f0000000000)={0x0, 0x2b}, &(0x7f0000000040)) 08:47:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x140, 0x0, 0x0) 08:47:55 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000002600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000002800)='./file0\x00', 0x0, 0x10, &(0x7f0000002840)) 08:47:55 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x200000, 0x0) 08:47:55 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) fchownat(r0, &(0x7f0000000000)='./file0\x00', 0xee00, 0xee01, 0x0) 08:47:55 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) getpeername$packet(r0, 0x0, 0x0) 08:47:55 executing program 4: r0 = epoll_create(0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) [ 435.173333][ T23] audit: type=1400 audit(1688978875.710:201): avc: denied { read } for pid=3884 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 08:47:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000002100)=@file={0x1, './file0\x00'}, 0x6e) 08:47:55 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 08:47:55 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) connect$packet(r0, 0x0, 0x0) 08:47:55 executing program 1: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0) 08:47:55 executing program 4: timer_create(0x4, &(0x7f0000000280)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) 08:47:55 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, 0x0, 0x0) 08:47:55 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x161541, 0x0) 08:47:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000080)={@rand_addr, @private}, 0x8) 08:47:55 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f00000008c0), 0x490002, 0x0) 08:47:56 executing program 5: mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100002, 0x0) 08:47:56 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 08:47:56 executing program 2: io_setup(0x0, &(0x7f0000000040)=0x0) io_getevents(r0, 0x0, 0x0, &(0x7f0000000000), 0x0) 08:47:56 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 08:47:56 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, 0x0) 08:47:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x4) 08:47:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 08:47:56 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000007e80), 0x180, 0x0) 08:47:56 executing program 2: pipe2$9p(&(0x7f0000000380), 0x80000) 08:47:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x2000, &(0x7f0000000040)) 08:47:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@abs, 0x6e, 0x0}, 0x0) 08:47:56 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) recvmsg$unix(r0, 0x0, 0x0) 08:47:56 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000007e80), 0x400000, 0x0) 08:47:56 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 08:47:56 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 08:47:56 executing program 3: r0 = epoll_create(0xbdbe) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) 08:47:56 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 08:47:56 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f00000003c0), 0xe32002, 0x0) 08:47:56 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 08:47:56 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x50d340, 0x0) 08:47:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 08:47:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) 08:47:56 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) getsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 08:47:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@multicast1, @remote}, &(0x7f00000000c0)=0xc) 08:47:56 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) execveat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 08:47:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000000), 0x0) 08:47:56 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 08:47:56 executing program 1: unlinkat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) 08:47:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x40002040, 0x0) 08:47:56 executing program 5: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, 0x0) 08:47:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x2041, 0x0) 08:47:56 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) 08:47:56 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 08:47:56 executing program 1: fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xee00, 0x0, 0x0) 08:47:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x4000) 08:47:56 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000002fc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000003740)='./file0\x00', 0x2000, 0x0, &(0x7f0000003780)) 08:47:56 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 08:47:56 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 08:47:56 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 08:47:57 executing program 2: r0 = epoll_create(0x80) getpeername$unix(r0, 0x0, 0x0) 08:47:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x24000004, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) 08:47:57 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) linkat(r1, &(0x7f0000000200)='./file0\x00', r0, &(0x7f0000000240)='./file0\x00', 0x0) 08:47:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00'}) 08:47:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "55350cbf88a9289e10c7793de8f171ec9e9bbb373492177bdd7adafcb98b39429027006222e4115f5838970aea8e04def760698e3496fefb89594ef8663b2021432d06cc55608f01f3a1687dd26500"}, 0x8401f10181b95988) 08:47:57 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 08:47:57 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 08:47:57 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 08:47:57 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000007ec0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000008200)='./file0\x00', 0x100, 0x0, &(0x7f0000008240)) 08:47:57 executing program 0: statx(0xffffffffffffffff, &(0x7f0000000b00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0) 08:47:57 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 08:47:57 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 08:47:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 08:47:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x2100, 0x0) 08:47:57 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x141000, 0x0) 08:47:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001c80), 0x0, 0x80) 08:47:57 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 08:47:57 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) read$watch_queue(r0, 0x0, 0x0) 08:47:57 executing program 2: pipe2(&(0x7f0000001700), 0x800) 08:47:57 executing program 3: memfd_create(&(0x7f0000004a00)='memory.events\x00', 0x2) 08:47:57 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 08:47:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000440)={'wg0\x00'}) 08:47:57 executing program 1: unshare(0x60500) 08:47:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:47:57 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 08:47:57 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x383a81, 0x0) 08:47:57 executing program 3: memfd_create(&(0x7f0000000040)='&@{#!\x00', 0x3) 08:47:57 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x282a81, 0x0) 08:47:57 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000440), 0xea0c2, 0x0) 08:47:57 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xb00, 0x0) 08:47:57 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) sendmsg$unix(r0, 0x0, 0x0) 08:47:57 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 08:47:57 executing program 3: pipe2$9p(0x0, 0x4880) 08:47:57 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000002fc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000003740)='./file0\x00', 0x0, 0x0, &(0x7f0000003780)) 08:47:57 executing program 2: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r0, 0x19, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @empty}]}, 0x1c}}, 0x0) [ 437.397626][ T23] audit: type=1400 audit(1688978877.930:202): avc: denied { create } for pid=4071 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 437.418490][ T23] audit: type=1400 audit(1688978877.930:203): avc: denied { write } for pid=4071 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 437.439244][ T23] audit: type=1400 audit(1688978877.930:204): avc: denied { read } for pid=4071 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 08:47:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)=ANY=[]}) 08:47:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 08:47:58 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000240), 0x0, 0x0, 0x0) 08:47:58 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x3938700}, &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 08:47:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000c40)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000003b00)=@file={0x1, './file0\x00'}, 0x6e) 08:47:58 executing program 2: r0 = socket(0x2, 0x2, 0x1) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 08:47:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x1}, 0x48) 08:47:58 executing program 3: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r0, 0x19}, 0x14}}, 0x0) 08:47:58 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x8, @fixed}, 0xe) 08:47:58 executing program 2: syz_clone(0x4a01480, 0x0, 0x0, 0x0, 0x0, 0x0) 08:47:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00'}) [ 438.022515][ T23] audit: type=1400 audit(1688978878.550:205): avc: denied { create } for pid=4077 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 08:47:58 executing program 4: r0 = socket(0x2a, 0x2, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) 08:47:58 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x1f}]}) 08:47:58 executing program 5: socket(0x2, 0x0, 0xe93) 08:47:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000140)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 08:47:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 08:47:58 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80bfa590f5dbd8ac, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 438.181362][ T23] audit: type=1400 audit(1688978878.720:206): avc: denied { create } for pid=4087 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 438.202333][ T23] audit: type=1400 audit(1688978878.720:207): avc: denied { bind } for pid=4087 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 08:47:58 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x1, 0x2}, 0xe) 08:47:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@ptr={0xb}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/12, 0x2e, 0xc, 0x1}, 0x20) 08:47:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000080)) 08:47:58 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x0, 0x2}, 0xe) [ 438.316415][ T23] audit: type=1400 audit(1688978878.840:208): avc: denied { create } for pid=4096 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 08:47:58 executing program 2: socketpair(0x0, 0xd, 0x0, &(0x7f0000000040)) 08:47:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x33fe0}}, 0x0) 08:47:59 executing program 5: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r0, 0x19, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @empty}]}, 0x24}}, 0x0) 08:47:59 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0xd, 0x0, 0x0, 0x0}, 0x20) 08:47:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x14}, 0x300}, 0x0) 08:47:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) 08:47:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'macvlan0\x00'}) 08:47:59 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000004c0)={'tunl0\x00', &(0x7f00000005c0)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}}}}) 08:47:59 executing program 3: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r0, 0x19, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}, @FOU_ATTR_PORT={0x6}]}, 0x24}}, 0x0) 08:47:59 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001300)={&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000)=[{0x0}, {0x0}], 0x2}, 0x0) 08:47:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000440)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_TYPE, @FOU_ATTR_IFINDEX, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_AF={0x5}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_PORT]}, 0xfffffffffffffec2}}, 0x0) 08:47:59 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) [ 438.630587][ T23] audit: type=1400 audit(1688978879.160:209): avc: denied { ioctl } for pid=4126 comm="syz-executor.2" path="socket:[29642]" dev="sockfs" ino=29642 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 08:47:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 08:47:59 executing program 0: socketpair(0x0, 0x11, 0x0, 0x0) [ 438.660245][ T23] audit: type=1400 audit(1688978879.190:210): avc: denied { ioctl } for pid=4129 comm="syz-executor.0" path="socket:[29643]" dev="sockfs" ino=29643 ioctlcmd=0x89f0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 08:47:59 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{}, {0x2, 0x0, 0x0, 0x4d765460}]}) 08:47:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}, 0x1, 0x0, 0x4f15}, 0x0) 08:47:59 executing program 4: syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_connect(0x1, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x77, 0x6, 0xa1, 0x0, 0x14f7, 0x500, 0x89e0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd0, 0xd3, 0x42}}]}}]}}, 0x0) 08:47:59 executing program 2: syz_clone(0x2804100, 0x0, 0x0, 0x0, 0x0, 0x0) 08:47:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000140)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 08:47:59 executing program 3: syz_emit_ethernet(0xfffffffffffffe2e, &(0x7f0000002540)={@local, @random="0059f88abc85", @val, {@ipv4}}, 0x0) 08:47:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) [ 439.172759][ T74] usb 5-1: new low-speed USB device number 10 using dummy_hcd [ 439.442736][ T74] usb 5-1: device descriptor read/64, error 18 08:48:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr, @struct]}}, 0x0, 0x32}, 0x20) 08:48:00 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x1f}]}) 08:48:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@ccm_128={{}, "1a32f7a5cb841247", "6e09f2aa5c89d687e1646f34702d567a", "908bd381", "b455f3911fc590f9"}, 0x28) 08:48:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) 08:48:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe}, 0x0) 08:48:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}, 0x1, 0x0, 0x2}, 0x0) 08:48:00 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) [ 439.832754][ T74] usb 5-1: device descriptor read/64, error 18 [ 440.102750][ T74] usb 5-1: new low-speed USB device number 11 using dummy_hcd [ 440.372730][ T74] usb 5-1: device descriptor read/64, error 18 [ 440.762724][ T74] usb 5-1: device descriptor read/64, error 18 [ 440.882847][ T74] usb usb5-port1: attempt power cycle [ 441.292736][ T74] usb 5-1: new low-speed USB device number 12 using dummy_hcd [ 441.382808][ T74] usb 5-1: Invalid ep0 maxpacket: 0 [ 441.532727][ T74] usb 5-1: new low-speed USB device number 13 using dummy_hcd [ 441.622933][ T74] usb 5-1: Invalid ep0 maxpacket: 0 [ 441.628233][ T74] usb usb5-port1: unable to enumerate USB device 08:48:02 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_ext={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:48:02 executing program 0: socket(0x1d, 0x0, 0xfffffffd) 08:48:02 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) 08:48:02 executing program 1: syz_usb_connect(0x2, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x3a, 0xd2, 0x80, 0x0, 0x2040, 0xb130, 0xbd9a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x47, 0x76}}]}}]}}, 0x0) 08:48:02 executing program 3: socket(0x0, 0x100805, 0x0) 08:48:02 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 08:48:02 executing program 0: memfd_create(&(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x4) 08:48:02 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x1, &(0x7f00000000c0)=@raw=[@func], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:48:02 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x4d, 0xf6, 0x27, 0x0, 0x7ca, 0xa835, 0x1d19, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcf, 0x98, 0x54}}]}}]}}, 0x0) 08:48:02 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x8, @fixed, 0x1}, 0xe) 08:48:02 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6d, 0x6d, 0xa, [@ptr, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "e5"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/12, 0x92, 0xc, 0x1}, 0x20) 08:48:02 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 08:48:02 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000280)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 08:48:02 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x1}, 0xe) [ 442.172750][ T74] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 442.312755][ T13] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 442.442794][ T74] usb 2-1: device descriptor read/64, error 18 [ 442.592730][ T13] usb 6-1: device descriptor read/64, error 18 08:48:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB='syztnl2\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB='\x00@']}) [ 442.832786][ T74] usb 2-1: device descriptor read/64, error 18 [ 442.982737][ T13] usb 6-1: device descriptor read/64, error 18 [ 443.102751][ T74] usb 2-1: new full-speed USB device number 4 using dummy_hcd [ 443.252746][ T13] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 443.382733][ T74] usb 2-1: device descriptor read/64, error 18 [ 443.522752][ T13] usb 6-1: device descriptor read/64, error 18 [ 443.772744][ T74] usb 2-1: device descriptor read/64, error 18 [ 443.892855][ T74] usb usb2-port1: attempt power cycle [ 443.912759][ T13] usb 6-1: device descriptor read/64, error 18 [ 444.032833][ T13] usb usb6-port1: attempt power cycle [ 444.302743][ T74] usb 2-1: new full-speed USB device number 5 using dummy_hcd [ 444.392785][ T74] usb 2-1: Invalid ep0 maxpacket: 0 [ 444.442733][ T13] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 444.533827][ T13] usb 6-1: Invalid ep0 maxpacket: 0 [ 444.542746][ T74] usb 2-1: new full-speed USB device number 6 using dummy_hcd [ 444.632795][ T74] usb 2-1: Invalid ep0 maxpacket: 0 [ 444.637996][ T74] usb usb2-port1: unable to enumerate USB device [ 444.692739][ T13] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 444.782797][ T13] usb 6-1: Invalid ep0 maxpacket: 0 [ 444.787966][ T13] usb usb6-port1: unable to enumerate USB device 08:48:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000000)={@private1, @dev, 0x16, 0x3}}) 08:48:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000140)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3}]}}}}}) 08:48:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_macvtap\x00'}) 08:48:05 executing program 2: socketpair(0x28, 0x0, 0x7fffdfff, &(0x7f0000000040)) 08:48:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000000)={@private1, @dev, 0x16}}) 08:48:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}, 0x1, 0x0, 0x60}, 0x0) 08:48:05 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x3a, 0xd2, 0x80, 0x0, 0x2040, 0xb130, 0xbd9a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x47, 0x76}}]}}]}}, 0x0) 08:48:05 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 08:48:05 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x4, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:48:05 executing program 2: socketpair(0xa, 0x0, 0xfffffff8, &(0x7f0000000040)) 08:48:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x4, 0x0, &(0x7f0000000100)) 08:48:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@ptr, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, 0x0, 0x3e}, 0x20) 08:48:05 executing program 0: socket(0x26, 0x5, 0xaa) 08:48:05 executing program 4: socketpair(0x23, 0x0, 0x5, &(0x7f0000000000)) 08:48:05 executing program 5: socketpair(0x11, 0xa, 0x3, &(0x7f0000000200)) 08:48:05 executing program 1: syz_clone(0x2804100, &(0x7f0000000140)="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", 0xed0, 0x0, 0x0, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f00000011c0)) 08:48:05 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x2}]}) 08:48:05 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), r0) 08:48:06 executing program 3: sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0xf0ffffff) 08:48:06 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000140)) 08:48:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 08:48:06 executing program 2: syz_clone(0x4a01480, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)="a6") 08:48:06 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) pipe2$9p(&(0x7f00000000c0), 0x0) 08:48:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "e5"}]}}, 0x0, 0x2a, 0x0, 0x1}, 0x20) 08:48:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x33fe0}}, 0x0) 08:48:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB='syztnl2\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0040008000000003000003ff4fb600b3769d53e9f4a35e78ac"]}) 08:48:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@ptr, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, 0x0, 0x3e, 0x0, 0x1}, 0x20) 08:48:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x14}, 0x7}, 0x0) 08:48:06 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 445.587706][ T23] kauditd_printk_skb: 2 callbacks suppressed [ 445.587718][ T23] audit: type=1400 audit(1688978886.120:213): avc: denied { getopt } for pid=4248 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 08:48:06 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000240)=@raw=[@ldst], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:48:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x14}}, 0x0) 08:48:06 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x8, @fixed, 0x0, 0x2}, 0xe) 08:48:06 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000280)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102}}}}) 08:48:06 executing program 5: socketpair(0x29, 0x2, 0x1, &(0x7f00000001c0)) 08:48:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x300}, 0x0) 08:48:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}, 0xe}, 0x0) 08:48:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xfffffffffffffe29, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[], 0x30}}, 0x0) 08:48:06 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 08:48:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2}, 0x0) 08:48:06 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x5}]}) 08:48:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}, 0x1, 0x0, 0xf0ffffff}, 0x0) [ 445.885355][ T23] audit: type=1400 audit(1688978886.420:214): avc: denied { create } for pid=4276 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 08:48:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000010c0)='bic\x00', 0x4) 08:48:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xfffffdef}}, 0x0) 08:48:06 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) 08:48:06 executing program 4: syz_clone(0x4a01480, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 08:48:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x1}, 0x48) 08:48:06 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x1) 08:48:06 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[], 0x0) 08:48:06 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001540)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:48:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}, 0x1, 0x0, 0x6000}, 0x0) 08:48:06 executing program 4: syz_open_dev$hiddev(&(0x7f0000000040), 0x0, 0x47d985) 08:48:06 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') syz_open_procfs$namespace(0x0, &(0x7f0000002100)='ns/user\x00') 08:48:06 executing program 2: r0 = socket$inet(0x2, 0x3, 0x100) write(r0, 0x0, 0x0) 08:48:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000020c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:48:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000140)={0x3, {{0x2, 0x0, @multicast1}}}, 0x90) 08:48:06 executing program 1: r0 = socket$tipc(0x1e, 0x4, 0x0) write(r0, 0x0, 0x0) 08:48:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, 0x0, 0x2e, 0x0, 0x1}, 0x20) 08:48:06 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) tee(r0, r1, 0x8, 0x0) 08:48:07 executing program 0: pipe2(&(0x7f0000004200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) [ 446.477168][ T23] audit: type=1400 audit(1688978887.010:215): avc: denied { write } for pid=4322 comm="syz-executor.1" path="socket:[31155]" dev="sockfs" ino=31155 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 08:48:07 executing program 3: socketpair(0x1, 0x0, 0x10000, &(0x7f0000000000)) 08:48:07 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0, 0x103) 08:48:07 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x60, 0x0) 08:48:07 executing program 4: io_uring_setup(0x3a86, &(0x7f0000000000)={0x0, 0x1954, 0x228}) 08:48:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000012c0), 0x8) 08:48:07 executing program 0: socket$inet6(0xa, 0xf7b35db10104bd45, 0x0) 08:48:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x1d, 0x0, 0x0, 0x4, 0x1}, 0x48) 08:48:07 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x1, &(0x7f0000000480)=@raw=[@kfunc], &(0x7f00000004c0)='GPL\x00', 0x1, 0xff, &(0x7f0000000500)=""/255, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:48:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:48:07 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x10, &(0x7f0000000100)={0x0, 0x0, 0x18}, 0xc) 08:48:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=@base={0x7, 0x0, 0x0, 0x0, 0x23, 0x1}, 0x48) 08:48:07 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0x1d, 0x0, 0x0) 08:48:07 executing program 0: r0 = getpgid(0x0) ptrace(0xffffffffffffffff, r0) 08:48:07 executing program 1: socket$unix(0x1, 0x93e1538a27cc84c9, 0x0) 08:48:07 executing program 4: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) write(r0, 0x0, 0x0) 08:48:07 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x90030, 0xffffffffffffffff, 0x8000000) 08:48:07 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:48:07 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f0000000080)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:48:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=@base={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:48:07 executing program 1: syz_io_uring_setup(0x1371, &(0x7f0000004200)={0x0, 0x1b50, 0x8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000004280), &(0x7f00000042c0)) 08:48:07 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x8}, 0xc) 08:48:07 executing program 5: syz_io_uring_setup(0x1e83, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 08:48:07 executing program 4: syz_open_procfs(0x0, &(0x7f0000000280)='timerslack_ns\x00') 08:48:07 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:48:07 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x22, &(0x7f0000000100)={0x0, 0x0, 0x18}, 0xc) 08:48:07 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write(r0, 0x0, 0x0) 08:48:07 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0x24, 0x1, 0x0, 0x0}, 0x20) 08:48:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, 0x0, 0x1a}, 0x20) 08:48:07 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) read$FUSE(r0, &(0x7f0000006540)={0x2020}, 0xfffffffffffffff9) 08:48:07 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x5f, &(0x7f00000000c0)=""/95, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:48:07 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x3, 0x0, 0x0) 08:48:07 executing program 0: select(0x40, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)={0x2d}, &(0x7f0000000100)) 08:48:07 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x16, 0x0, 0x0) 08:48:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x10, 0x0, 0x0, 0x8001}, 0x48) 08:48:07 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000600), 0x0) 08:48:07 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x1d, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:48:07 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3}}]}}, &(0x7f0000000000)=""/37, 0x32, 0x25, 0x1}, 0x20) 08:48:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), r0) 08:48:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400ee5c99f8435ecde50a0412", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) socket(0x1, 0x803, 0x0) 08:48:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 08:48:08 executing program 3: syz_usb_connect(0x0, 0x605, &(0x7f0000000ec0)=ANY=[@ANYBLOB="12015002437636403c4119cc25dd010203010902f3"], &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0}) 08:48:08 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001280)={'vxcan1\x00'}) 08:48:08 executing program 1: syz_usb_connect(0x0, 0x605, &(0x7f0000000ec0)=ANY=[@ANYBLOB="12015002437636403c4119cc25dd010203010902f30503050930000904"], &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0}) 08:48:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:48:08 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x14, &(0x7f0000000100)={0x0, 0x0, 0x18}, 0xc) 08:48:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x11}]}}, 0x0, 0x2a, 0x0, 0x1}, 0x20) [ 447.575439][ T4412] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 447.588036][ T4412] device bridge_slave_1 left promiscuous mode [ 447.594090][ T4412] bridge0: port 2(bridge_slave_1) entered disabled state 08:48:08 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000080)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0x2}], &(0x7f0000000100)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:48:08 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x9d962e2176752a70}, 0x20) 08:48:08 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x0) 08:48:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:48:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xc}, {0x9}, {0x3}, {0x4, 0x2}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x48, 0x0, 0x1}, 0x20) 08:48:08 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x9, &(0x7f0000000040)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 447.856059][ T23] audit: type=1400 audit(1688978888.390:216): avc: denied { getopt } for pid=4429 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 447.943012][ T714] usb 2-1: new high-speed USB device number 7 using dummy_hcd 08:48:08 executing program 3: write(0xffffffffffffffff, &(0x7f00000000c0)="c6e1f8a3abebfd18ae9d635d91491a6dc779f44f9a009d74adc1778850ee247411a2432e1ae39daa64f694ca7c840f0f1a35a6afa6487dbc53172231920576e217418de0f2d5db0e797347a5a60f4f0d41", 0x51) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x1e, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0xa0) 08:48:08 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, 0x0, 0x2a}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000012c0)={r0, 0x0, 0x0}, 0x10) [ 448.342825][ T714] usb 2-1: unable to get BOS descriptor or descriptor too short [ 448.422869][ T714] usb 2-1: config 5 has an invalid descriptor of length 0, skipping remainder of the config [ 448.432820][ T714] usb 2-1: config 5 has 1 interface, different from the descriptor's value: 3 [ 448.592845][ T714] usb 2-1: New USB device found, idVendor=413c, idProduct=cc19, bcdDevice=dd.25 [ 448.601682][ T714] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 448.609544][ T714] usb 2-1: Product: syz [ 448.613508][ T714] usb 2-1: Manufacturer: syz [ 448.617913][ T714] usb 2-1: SerialNumber: syz [ 448.904441][ T714] usb 2-1: USB disconnect, device number 7 08:48:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x3}]}}, 0x0, 0x26}, 0x20) 08:48:09 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write(r0, &(0x7f0000000040)='{', 0x1) 08:48:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000048c0)={0x8, 0x1, &(0x7f0000004540)=@raw=[@exit], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:48:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 08:48:09 executing program 1: sched_setscheduler(0x0, 0x2, &(0x7f0000000080)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) sched_setscheduler(0x0, 0x0, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x956) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/145, 0x91, 0x40, &(0x7f0000000180)={0x2, 0x4e24, @local}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002740)) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) sendmsg$inet(r2, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) 08:48:09 executing program 3: syz_usb_connect(0x0, 0x605, &(0x7f0000000ec0)=ANY=[@ANYBLOB="12015002437636403c4119cc25dd010203010902"], &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0}) 08:48:09 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x10000000) 08:48:09 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000066c0)={0x0, 0x0, 0x0, 0x0}, 0x38) 08:48:09 executing program 4: setitimer(0x0, 0x0, &(0x7f0000000380)) 08:48:09 executing program 2: syz_usb_connect(0x0, 0x605, &(0x7f0000000ec0)=ANY=[@ANYBLOB="12015002437636403c4119cc25dd010203010902f3"], &(0x7f0000000900)={0x0, 0x0, 0x8, &(0x7f0000000940)={0x5, 0xf, 0x8, 0x1, [@generic={0x3}]}}) 08:48:10 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/cgroup\x00') 08:48:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) [ 449.542969][ T23] audit: type=1400 audit(1688978890.080:217): avc: denied { map } for pid=4458 comm="syz-executor.0" path="/dev/vcs" dev="devtmpfs" ino=9136 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tty_device_t tclass=chr_file permissive=1 [ 449.566312][ T23] audit: type=1400 audit(1688978890.080:218): avc: denied { execute } for pid=4458 comm="syz-executor.0" path="/dev/vcs" dev="devtmpfs" ino=9136 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tty_device_t tclass=chr_file permissive=1 08:48:10 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) bind$tipc(r0, &(0x7f0000000040), 0x10) [ 449.592057][ T4464] syz-executor.4 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 08:48:10 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x14, 0x0, 0x0) 08:48:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000080)=""/4096, 0x2a, 0x1000, 0x8}, 0x20) 08:48:10 executing program 4: io_uring_setup(0x3125, &(0x7f0000000000)) io_uring_setup(0x32be, &(0x7f0000000100)={0x0, 0x0, 0x100}) [ 449.744505][ T4470] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 449.806200][ T714] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 450.252878][ T714] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 450.262779][ T714] usb 3-1: config 0 has no interfaces? 08:48:10 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='clear_refs\x00') write$FUSE_DIRENT(r0, &(0x7f00000000c0)={0x30, 0x0, 0x0, [{0x0, 0x0, 0x4, 0x0, '^\\#$'}]}, 0x30) 08:48:10 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x23, &(0x7f0000000100)={0x0, 0x0, 0x18}, 0xc) 08:48:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x4}]}}, 0x0, 0x2a, 0x0, 0x1}, 0x20) 08:48:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x4, 0x1ff}]}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 08:48:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, 0x0, 0x2a, 0x0, 0x9}, 0x20) [ 450.422815][ T714] usb 3-1: New USB device found, idVendor=413c, idProduct=cc19, bcdDevice=dd.25 [ 450.431792][ T714] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 450.440309][ T714] usb 3-1: Product: syz [ 450.444374][ T714] usb 3-1: Manufacturer: syz [ 450.448880][ T714] usb 3-1: SerialNumber: syz [ 450.454464][ T714] usb 3-1: config 0 descriptor?? [ 450.693592][ T714] usb 3-1: USB disconnect, device number 3 08:48:11 executing program 3: socketpair(0xa, 0x3, 0x0, &(0x7f00000003c0)) 08:48:11 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0xd, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:48:11 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x0, 0x38}, 0xc) 08:48:11 executing program 4: syz_usb_connect(0x0, 0x605, &(0x7f0000000ec0)=ANY=[@ANYBLOB="12015002437636403c4119cc25dd010203010902f305030509300009043b0804020d000209"], &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0}) 08:48:11 executing program 2: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000008600)=0xffffffffffffffff, 0x4) 08:48:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x1}]}}, 0x0, 0x26}, 0x20) 08:48:11 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0xb071bf6750c027d2) 08:48:11 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) read$FUSE(r0, &(0x7f00000024c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004500)={0x2020}, 0xffffff99) 08:48:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 08:48:11 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) 08:48:11 executing program 0: io_uring_setup(0x3a86, &(0x7f0000000000)={0x0, 0x0, 0x228}) 08:48:11 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 08:48:11 executing program 5: pipe2(&(0x7f0000000000), 0x4800) 08:48:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10}]}}, 0x0, 0x2a, 0x0, 0x1}, 0x20) 08:48:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@enum={0x3}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x28, 0x0, 0x1}, 0x20) [ 451.501155][ T23] audit: type=1400 audit(1688978892.030:219): avc: denied { ioctl } for pid=4510 comm="syz-executor.1" path="socket:[31604]" dev="sockfs" ino=31604 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 451.525984][ T714] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 451.942781][ T714] usb 5-1: unable to get BOS descriptor or descriptor too short [ 452.022820][ T714] usb 5-1: config 5 has an invalid interface number: 59 but max is 2 [ 452.030716][ T714] usb 5-1: config 5 has an invalid descriptor of length 0, skipping remainder of the config [ 452.040791][ T714] usb 5-1: config 5 has 1 interface, different from the descriptor's value: 3 [ 452.049591][ T714] usb 5-1: config 5 has no interface number 0 [ 452.055616][ T714] usb 5-1: config 5 interface 59 altsetting 8 has 0 endpoint descriptors, different from the interface descriptor's value: 4 [ 452.068489][ T714] usb 5-1: config 5 interface 59 has no altsetting 0 [ 452.232870][ T714] usb 5-1: New USB device found, idVendor=413c, idProduct=cc19, bcdDevice=dd.25 [ 452.241715][ T714] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 452.249703][ T714] usb 5-1: Product: syz [ 452.253808][ T714] usb 5-1: Manufacturer: syz [ 452.258206][ T714] usb 5-1: SerialNumber: syz [ 452.584548][ T714] usb 5-1: USB disconnect, device number 14 08:48:13 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') fcntl$setlease(r0, 0x400, 0x1) 08:48:13 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100), 0x10}, 0x80) 08:48:13 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xb, &(0x7f0000000100)={0x0, 0x0, 0x18}, 0xc) 08:48:13 executing program 1: syz_io_uring_setup(0x5dfb, &(0x7f0000000000)={0x0, 0x0, 0xc04}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 08:48:13 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000240)) 08:48:13 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x1, &(0x7f0000000480)=@raw=[@kfunc], &(0x7f00000004c0)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:48:13 executing program 3: syz_io_uring_setup(0x7862, &(0x7f0000000100)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) 08:48:13 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x25, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:48:13 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000080)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:48:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, 0x0, 0x18}, 0x20) 08:48:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0xc00, 0x10, 0x10, 0x2, [@int]}}, 0x0, 0x2a}, 0x20) 08:48:13 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/time\x00') fcntl$setlease(r0, 0x400, 0x0) 08:48:13 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x5f4401, 0x0) 08:48:13 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x0, 0x0, 0x3) 08:48:13 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="1844"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:48:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c00000002000000000000000600000d"], 0x0, 0x56, 0x0, 0x1}, 0x20) 08:48:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7a}]}}, 0x0, 0x2a, 0x0, 0x9}, 0x20) [ 453.159284][ T23] audit: type=1400 audit(1688978893.690:220): avc: denied { lock } for pid=4530 comm="syz-executor.4" path="pid:[4026532638]" dev="nsfs" ino=4026532638 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 08:48:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, 0x0, 0x2a}, 0x12) 08:48:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0xe, 0x6, 0x101}, 0x14}}, 0x0) 08:48:13 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, 0x0) 08:48:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x16, 0x10001, 0x0, 0x7}, 0x48) 08:48:13 executing program 0: socketpair(0x1d, 0x0, 0x8, &(0x7f0000000300)) 08:48:13 executing program 2: pipe2(&(0x7f0000002300)={0xffffffffffffffff}, 0x800) read$FUSE(r0, &(0x7f00000038c0)={0x2020}, 0x2020) 08:48:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xc}, {0x9}, {0x3}, {0x0, 0x2}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x48, 0x0, 0x1}, 0x20) 08:48:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x4}, 0x48) 08:48:14 executing program 3: io_uring_setup(0x2, &(0x7f0000000080)) 08:48:14 executing program 4: syz_usb_connect(0x0, 0x605, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000900)={0xa, &(0x7f0000000640)={0xa}, 0x0, 0x0}) 08:48:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x1, 0x0, 0x0, 0xe, 0x3}]}, {0x0, [0x2e, 0x5f]}}, 0x0, 0x2c}, 0x20) 08:48:14 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x434200, 0x0) 08:48:14 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x8000000) 08:48:14 executing program 5: syz_open_procfs(0x0, &(0x7f0000000280)='net/llc/socket\x00') 08:48:14 executing program 1: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) write(r0, &(0x7f0000000140)="af", 0x1) 08:48:14 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@map_val]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:48:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x11, 0x3, &(0x7f0000001400)=@raw=[@map_idx, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000001440)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:48:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x3}]}, {0x0, [0x2e]}}, 0x0, 0x2b}, 0x20) 08:48:14 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, 0x0) 08:48:14 executing program 5: syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x434080, &(0x7f0000000100)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}, 0x0, 0x0, 0x0) 08:48:14 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='clear_refs\x00') write$FUSE_DIRENT(r0, &(0x7f00000000c0)={0x2d, 0x0, 0x0, [{0x0, 0x0, 0x4, 0x0, '^\\#$'}]}, 0x30) [ 453.862792][ T1034] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 454.262757][ T1034] usb 5-1: unable to get BOS descriptor or descriptor too short [ 454.342782][ T1034] usb 5-1: config 5 has an invalid interface number: 59 but max is 2 [ 454.351109][ T1034] usb 5-1: config 5 has an invalid interface number: 194 but max is 2 [ 454.359467][ T1034] usb 5-1: config 5 has an invalid descriptor of length 0, skipping remainder of the config [ 454.369564][ T1034] usb 5-1: config 5 has 2 interfaces, different from the descriptor's value: 3 [ 454.378493][ T1034] usb 5-1: config 5 has no interface number 0 [ 454.384616][ T1034] usb 5-1: config 5 has no interface number 1 [ 454.390919][ T1034] usb 5-1: config 5 interface 59 altsetting 8 has an invalid endpoint with address 0x80, skipping [ 454.401715][ T1034] usb 5-1: config 5 interface 59 altsetting 8 endpoint 0x9 has invalid maxpacket 72, setting to 64 [ 454.412420][ T1034] usb 5-1: config 5 interface 59 altsetting 8 has an invalid endpoint with address 0x80, skipping [ 454.423059][ T1034] usb 5-1: config 5 interface 194 altsetting 32 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 454.436108][ T1034] usb 5-1: config 5 interface 59 has no altsetting 0 [ 454.442658][ T1034] usb 5-1: config 5 interface 194 has no altsetting 0 [ 454.602816][ T1034] usb 5-1: New USB device found, idVendor=413c, idProduct=cc19, bcdDevice=dd.25 [ 454.611702][ T1034] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 454.619551][ T1034] usb 5-1: Product: syz [ 454.623514][ T1034] usb 5-1: Manufacturer: syz [ 454.627950][ T1034] usb 5-1: SerialNumber: syz [ 454.993994][ T1034] usb 5-1: USB disconnect, device number 15 08:48:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='sessionid\x00') accept4(r0, 0x0, 0x0, 0xf306d049d55e7b30) 08:48:15 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x0) 08:48:15 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x6, &(0x7f0000000100)={0x0, 0x0, 0x18}, 0xc) 08:48:15 executing program 5: syz_io_uring_setup(0x5d14, &(0x7f0000000b40)={0x0, 0x0, 0x8}, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000bc0), &(0x7f0000000c00)) 08:48:15 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x5}]}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 08:48:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x8}]}}, 0x0, 0x2a}, 0x20) 08:48:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xc}, {0x9}, {0x3}, {0x4, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x49, 0x0, 0x1}, 0x20) 08:48:15 executing program 5: syz_open_dev$hidraw(&(0x7f00000000c0), 0xffffffffffffffff, 0x2c0) 08:48:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000340)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f0000000740)=[{{&(0x7f00000005c0)=@tipc, 0x80, &(0x7f0000000400)}}], 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x2800, 0x4) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x956) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002740)) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) sendmsg$inet(r3, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) 08:48:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@array]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000000)=""/37, 0x3a, 0x25, 0x1}, 0x20) 08:48:15 executing program 2: pipe2(&(0x7f0000000000), 0x80080) 08:48:16 executing program 4: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:48:16 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) arch_prctl$ARCH_GET_XCOMP_GUEST_PERM(0x1024, &(0x7f00000000c0)) 08:48:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x3}]}, {0x0, [0x5f]}}, 0x0, 0x2b}, 0x20) 08:48:16 executing program 3: socketpair(0xa, 0x5, 0x7, &(0x7f0000000100)) 08:48:16 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001500)={0x6, 0x3, &(0x7f0000001300)=@framed, &(0x7f0000001340)='syzkaller\x00', 0x1f, 0xcc, &(0x7f0000001380)=""/204, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:48:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7a, 0x6}]}}, 0x0, 0x2a, 0x0, 0x1}, 0x20) 08:48:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000080)=""/4096, 0x2a, 0xb2, 0x1}, 0x20) 08:48:16 executing program 3: syz_open_dev$hidraw(&(0x7f0000000000), 0x2, 0x0) 08:48:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x24}, 0x48) 08:48:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, 0x0, 0x2a, 0x0, 0x8}, 0x20) 08:48:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') write$FUSE_INIT(r0, 0x0, 0x0) 08:48:16 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 08:48:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000003840)={0x1, 0x3, &(0x7f00000023c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:48:16 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) getdents(r0, 0x0, 0x0) 08:48:16 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43}}}, 0x10) 08:48:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x3}, 0x48) 08:48:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, 0x0, 0xd0}, 0x20) 08:48:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x5}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x36, 0x0, 0x1}, 0x20) 08:48:16 executing program 2: syz_usb_connect(0x0, 0x605, &(0x7f0000000ec0)=ANY=[@ANYBLOB="12015002437636403c4119cc25dd010203010902f30503"], &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0}) 08:48:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4, 0x1ff}]}]}}, 0x0, 0x32}, 0x20) [ 456.430131][ T23] audit: type=1400 audit(1688978896.960:221): avc: denied { bind } for pid=4645 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 08:48:17 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x16, &(0x7f0000000100)={0x0, 0x0, 0x18}, 0xc) 08:48:17 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x23, 0x0, 0x0) 08:48:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x1d, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:48:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000400)={'syztnl1\x00', 0x0}) 08:48:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6}]}}, 0x0, 0x2a, 0x0, 0x1}, 0x20) 08:48:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000080)=""/4096, 0x1000000, 0x1000, 0x1}, 0x20) 08:48:17 executing program 5: socket$inet(0x2, 0x0, 0xfffffe00) 08:48:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7a}]}}, 0x0, 0x2a, 0x0, 0x1}, 0x20) 08:48:17 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000240)=0x1) 08:48:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400ee5c99f8435ecde50a0412", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="50000000100001040000ff0f0000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766c616e00000000180002800c0002001c0000001b000000060001000100000008000500", @ANYRES32=r7], 0x50}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r9, &(0x7f0000000340)={0x0, 0xa0030000, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x11, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r11}}, 0x20}}, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) [ 456.842801][ T5] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 456.875921][ T4682] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 456.889548][ T4682] device bridge_slave_1 left promiscuous mode [ 456.895964][ T4682] bridge0: port 2(bridge_slave_1) entered disabled state [ 456.909189][ T4682] bridge1: port 1(bridge_slave_1) entered blocking state [ 456.916117][ T4682] bridge1: port 1(bridge_slave_1) entered disabled state [ 456.923598][ T4682] device bridge_slave_1 entered promiscuous mode [ 456.931287][ T4682] device bridge_slave_1 left promiscuous mode [ 456.937306][ T4682] bridge1: port 1(bridge_slave_1) entered disabled state [ 457.252773][ T5] usb 3-1: unable to get BOS descriptor or descriptor too short [ 457.332786][ T5] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 457.342880][ T5] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 3 [ 457.502795][ T5] usb 3-1: New USB device found, idVendor=413c, idProduct=cc19, bcdDevice=dd.25 [ 457.511666][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 457.519630][ T5] usb 3-1: Product: syz [ 457.523747][ T5] usb 3-1: Manufacturer: syz [ 457.528155][ T5] usb 3-1: SerialNumber: syz [ 457.537106][ T5] usb 3-1: config 0 descriptor?? [ 457.773829][ T74] usb 3-1: USB disconnect, device number 4 08:48:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x12}]}}, 0x0, 0x2a, 0x0, 0x1}, 0x20) 08:48:18 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='clear_refs\x00') write$FUSE_DIRENT(r0, &(0x7f00000000c0)={0x50, 0x0, 0x0, [{0x0, 0x0, 0x4, 0x0, '^\\#$'}, {0x0, 0x0, 0x1, 0x0, '/'}]}, 0x50) 08:48:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01001800000000000000b4000000b4000000000007"], 0x0, 0xd0}, 0x20) 08:48:18 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x8001, 0x14, &(0x7f0000000240)=""/20, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:48:18 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x200, 0x2) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, 0x0) 08:48:18 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xe, 0x10, r0, 0x10000000) 08:48:18 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x202, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 08:48:18 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x6, &(0x7f0000000100), 0xce) 08:48:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, 0x0, 0x32}, 0x20) 08:48:18 executing program 0: syz_io_uring_setup(0x5ef3, &(0x7f0000000140)={0x0, 0x0, 0x1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 08:48:18 executing program 4: bpf$MAP_CREATE(0x1c, &(0x7f00000023c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:48:18 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, 0x0) [ 458.410322][ T23] audit: type=1400 audit(1688978898.940:222): avc: denied { write } for pid=4696 comm="syz-executor.2" name="001" dev="devtmpfs" ino=93 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 08:48:19 executing program 5: socketpair(0x1e, 0x0, 0x80000001, &(0x7f0000000000)) 08:48:19 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_io_uring_setup(0xe29, &(0x7f0000000040)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 08:48:19 executing program 3: r0 = getpgid(0x0) ptrace(0x8, r0) 08:48:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="1fa4cf9474c62149c1dec317dd2ac018", 0x10) 08:48:19 executing program 4: syz_io_uring_setup(0x201d6f, &(0x7f0000000340), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000300), &(0x7f0000000180)) 08:48:19 executing program 2: pipe2(&(0x7f0000002080)={0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 08:48:19 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x0, 0x18}, 0xc) 08:48:19 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000002c00)={{0x12, 0x1, 0x0, 0x26, 0x99, 0x20, 0x8, 0x2077, 0x7001, 0xa2db, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x13, 0x47, 0x31, 0x0, [], [{{0x9, 0x5, 0x0, 0x2, 0x3ff}}]}}]}}]}}, 0x0) 08:48:19 executing program 1: syz_usb_connect(0x0, 0x605, &(0x7f0000000ec0)=ANY=[@ANYBLOB="12015002437636403c4119cc25dd010203010902f30503"], &(0x7f0000000900)={0x0, 0x0, 0x8, &(0x7f0000000940)={0x5, 0xf, 0x8, 0x1, [@generic={0x3}]}}) 08:48:19 executing program 0: socketpair(0x28, 0x0, 0x10001, &(0x7f0000000000)) 08:48:19 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0x10) 08:48:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x9}]}]}}, 0x0, 0x2e}, 0x20) 08:48:19 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') 08:48:19 executing program 4: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 08:48:19 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100), 0xffffffffffffff8b) 08:48:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x5}]}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 08:48:19 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000008640)={0x0, 0x0, 0xb515197874417a54}, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000086c0), &(0x7f0000008700)) [ 459.032753][ T5] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 459.472749][ T5] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 459.482657][ T5] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 3 08:48:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:48:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 08:48:20 executing program 5: select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x2d}, &(0x7f0000000100)) [ 459.642823][ T5] usb 2-1: New USB device found, idVendor=413c, idProduct=cc19, bcdDevice=dd.25 [ 459.651795][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 459.664872][ T5] usb 2-1: Product: syz [ 459.668839][ T5] usb 2-1: Manufacturer: syz [ 459.673671][ T5] usb 2-1: SerialNumber: syz [ 459.682565][ T5] usb 2-1: config 0 descriptor?? [ 459.923798][ T1034] usb 2-1: USB disconnect, device number 8 08:48:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) 08:48:20 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x0, 0x0, 0x0) 08:48:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 08:48:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000080)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0x2}, @ldst={0x2}, @map_fd], &(0x7f0000000100)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:48:20 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000080)) 08:48:20 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') fcntl$setlease(r0, 0x400, 0x2) 08:48:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, 0x0, 0x26}, 0x20) 08:48:21 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xd, &(0x7f0000000100)={0x0, 0x0, 0x18}, 0xc) 08:48:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0x8, 0x556}, 0x48) 08:48:21 executing program 2: syz_genetlink_get_family_id$fou(&(0x7f0000001280), 0xffffffffffffffff) 08:48:21 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380), 0x204000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000200)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) [ 460.472756][ T4759] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 08:48:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x1, &(0x7f0000000040)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}], &(0x7f00000000c0)='syzkaller\x00', 0x5e, 0x8, &(0x7f0000000100)=""/8, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000180)={0x0, 0x10, 0x155}, 0x10}, 0x80) 08:48:21 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:48:21 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) 08:48:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x48}]}]}}, 0x0, 0x2e}, 0x20) 08:48:21 executing program 0: memfd_create(&(0x7f0000001940)='--!-:+!\x00', 0x6) 08:48:21 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0, 0x103) fchownat(0xffffffffffffff9c, &(0x7f0000002080)='./file0\x00', 0x0, 0x0, 0x0) 08:48:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 08:48:21 executing program 5: syz_usb_connect(0x6, 0x24, &(0x7f0000002c00)={{0x12, 0x1, 0x0, 0x26, 0x99, 0x20, 0x0, 0x2077, 0x7001, 0xa2db, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x13, 0x47, 0x31}}]}}]}}, 0x0) 08:48:21 executing program 3: socketpair(0x1, 0x0, 0x5, &(0x7f0000000040)) 08:48:21 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001640)={0x6, 0xf, &(0x7f00000016c0)=ANY=[], &(0x7f0000001400)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:48:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 08:48:21 executing program 4: bpf$MAP_CREATE(0xa, &(0x7f00000023c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:48:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xe, 0x0, 0x0, 0xffff3604}, 0x48) 08:48:21 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xa, 0x0, 0x0) 08:48:21 executing program 2: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000080)) 08:48:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="1f", 0x1) 08:48:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xfffffeea}}, 0x0) 08:48:21 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x1e, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0xa0) 08:48:21 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') fcntl$setlease(r0, 0x400, 0x0) 08:48:21 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000340)={0x80000001}, 0x8) 08:48:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) write(r0, 0x0, 0x0) 08:48:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x700}]}}, 0x0, 0x2a}, 0x20) 08:48:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 08:48:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x2}]}}, 0x0, 0x2a}, 0x20) 08:48:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x5}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000001180)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 08:48:21 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x23, &(0x7f0000000100), 0xc) 08:48:21 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x46302, 0x0) 08:48:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)) 08:48:21 executing program 2: sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000100)) 08:48:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000140)=""/136, 0x26, 0x88, 0x1}, 0x20) 08:48:22 executing program 5: r0 = syz_io_uring_setup(0x5dcb, &(0x7f0000000080), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_setup(0x45e8, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 08:48:22 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, 0x0, 0x2a}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000012c0)={r0, 0x20, &(0x7f0000000040)={&(0x7f00000010c0)=""/232, 0xe8, 0x0, &(0x7f0000001300)=""/175, 0xaf}}, 0x10) 08:48:22 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) 08:48:22 executing program 1: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x6, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x9d962e2176752a70}, 0x20) 08:48:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, 0x0, 0x2a, 0x0, 0x1}, 0x20) 08:48:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x48) 08:48:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x0, 0x0, 0x0, 0x0, 0x14, 0x1, 0x80}, 0x48) 08:48:22 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x9, &(0x7f0000000100)={0x0, 0x0, 0x18}, 0xc) 08:48:22 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x1e, &(0x7f0000000100)={0x0, 0x0, 0x18}, 0xc) 08:48:22 executing program 2: socket$inet6(0xa, 0x0, 0x400) 08:48:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x16, 0x0, 0x80000001, 0x7, 0x400}, 0x48) 08:48:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x4}]}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 08:48:22 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x10000000) 08:48:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}}, 0x0, 0x2a, 0x0, 0x1}, 0x20) 08:48:22 executing program 1: syz_io_uring_setup(0x201d6f, &(0x7f0000000340)={0x0, 0x0, 0x10}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000300), &(0x7f0000000180)) 08:48:22 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x200, 0x0) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, 0x0) 08:48:22 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='clear_refs\x00') write$FUSE_DIRENT(r0, &(0x7f00000000c0)={0x2b, 0x0, 0x0, [{0x0, 0x0, 0x4, 0x0, '^\\#$'}]}, 0x30) 08:48:22 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0x1c, 0x0, 0x0) 08:48:22 executing program 5: socketpair(0x18, 0x0, 0x1f, &(0x7f0000000040)) 08:48:22 executing program 0: unlinkat(0xffffffffffffffff, &(0x7f0000008200)='./file0\x00', 0x0) 08:48:22 executing program 1: unlinkat(0xffffffffffffffff, &(0x7f0000000040)='.\x00', 0x200) 08:48:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x2}]}}, 0x0, 0x2a}, 0x20) 08:48:22 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000008540)='./file0\x00', &(0x7f0000008580), &(0x7f00000085c0)=@v3, 0x18, 0x0) 08:48:22 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r0, 0x101}, 0x14}}, 0x0) 08:48:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) 08:48:22 executing program 0: futimesat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 08:48:22 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000200)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 08:48:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 08:48:22 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='clear_refs\x00') write$FUSE_DIRENT(r0, 0x0, 0x0) 08:48:22 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x9, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x9d962e2176752a70}, 0x20) 08:48:22 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 08:48:22 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write(r0, &(0x7f0000000040)="7baf48a1d3ce7a78f25d31fe2ff0aef508a488e6baeaeb9358d3843aac617891676a15ecb81ad6a6733cf91b5c463c3fb5b39a1923d16815218b9e2c43427e0d7026e4a987bd84393ca4a7edd411b90fb2cd791a46cabe8e3931636f38ac922ad3a0cb180356e8cf758642d9f14af76ae4097f66f150fab11df8208f1192fe0aba", 0x81) 08:48:22 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000024c0)={0x2020}, 0x2020) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, 0x0}, 0x80) 08:48:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x1, 0x0, 0xe62}, 0x48) 08:48:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 08:48:22 executing program 3: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xe9e68f05a5c54ceb) 08:48:22 executing program 0: syz_usb_connect(0x0, 0x605, &(0x7f0000000ec0)=ANY=[@ANYBLOB="12015002437636403c4119cc25dd010203010902"], 0x0) 08:48:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0xa, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 08:48:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:48:22 executing program 4: futimesat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{}, {0x77359400}}) 08:48:22 executing program 3: open_tree(0xffffffffffffffff, 0x0, 0x8400) 08:48:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0xa, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3}}, @var]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000000)=""/37, 0x4a, 0x25, 0x1}, 0x20) 08:48:23 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, &(0x7f0000000100)) 08:48:23 executing program 5: select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x2d}, 0x0) 08:48:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c00000002000000000000000600000d000000000e00000001000000010000000100000000040000040000000000000000000000060000000400b9000e"], 0x0, 0x56, 0x0, 0x1}, 0x20) 08:48:23 executing program 3: r0 = io_uring_setup(0x2b3d, &(0x7f0000000040)) write(r0, 0x0, 0x0) 08:48:23 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') read$FUSE(r0, 0x0, 0x0) 08:48:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@enum={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000140)=""/136, 0x28, 0x88, 0x1}, 0x20) [ 462.712742][ T5] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 463.072723][ T5] usb 1-1: unable to get BOS descriptor or descriptor too short [ 463.132730][ T5] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 463.140104][ T5] usb 1-1: can't read configurations, error -71 08:48:24 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000006300)={0x50, 0x0, r1, {0x7, 0x21}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000008d80)="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", 0x2000, &(0x7f0000006c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006b80)={0xa0, 0x0, 0x0, {{0x5, 0x0, 0x0, 0xffffffffffff8001, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}}, 0x0}) openat$dir(0xffffffffffffff9c, &(0x7f0000002000)='./file0/file0\x00', 0x40, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r0, &(0x7f00000042c0)={0x10, 0x0, r2}, 0x10) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:48:24 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x11, 0x3, &(0x7f0000001400)=@raw=[@map_idx, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000001440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:48:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, 0x0, 0x1000000}, 0x20) 08:48:24 executing program 3: unlinkat(0xffffffffffffff9c, &(0x7f0000002140)='./file0\x00', 0x200) 08:48:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3}}, @var={0xc}]}}, &(0x7f0000000000)=""/37, 0x42, 0x25, 0x1}, 0x20) 08:48:24 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:48:24 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xd, 0x0, 0x0) 08:48:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x16}, 0x48) 08:48:24 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, [@call, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80}, @btf_id]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f00000000c0)={0x9, 0x4}, 0x8, 0x10, 0x0}, 0x80) 08:48:24 executing program 5: syz_usb_connect(0x0, 0x605, &(0x7f0000000ec0)=ANY=[@ANYBLOB="12015002437636403c4119cc25dd010203010902"], &(0x7f0000000900)={0x0, 0x0, 0x5, &(0x7f0000000940)={0x5, 0xf, 0x5}}) 08:48:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0xffffff00, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 08:48:24 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, 0x0, 0x2a}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000012c0)={r0, 0x20, &(0x7f0000000040)={&(0x7f00000010c0)=""/232, 0xe8, 0x0, 0x0}}, 0x10) [ 463.840973][ T4948] BUG: unable to handle page fault for address: ffffed105da0bbff [ 463.848583][ T4948] #PF: supervisor read access in kernel mode [ 463.854400][ T4948] #PF: error_code(0x0000) - not-present page [ 463.860219][ T4948] PGD 23fff3067 P4D 23fff3067 PUD 23fff1067 PMD 0 [ 463.866553][ T4948] Oops: 0000 [#1] PREEMPT SMP KASAN [ 463.871584][ T4948] CPU: 0 PID: 4948 Comm: syz-executor.0 Not tainted 5.4.242-syzkaller-00020-g6d5c2c1877e5 #0 [ 463.881562][ T4948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/03/2023 [ 463.891471][ T4948] RIP: 0010:fuse_dev_do_write+0x21f0/0x4e00 [ 463.897189][ T4948] Code: cf b3 ff 4d 8b 3f 4c 89 e0 48 c1 e8 03 0f b6 04 18 84 c0 0f 85 cc 26 00 00 45 8b 24 24 41 ff cc 4d 01 fc 4c 89 e0 48 c1 e8 03 <0f> b6 04 18 84 c0 0f 85 cd 26 00 00 41 c6 04 24 00 41 80 3c 1e 00 [ 463.916628][ T4948] RSP: 0018:ffff8881ea22f7e0 EFLAGS: 00010a07 [ 463.922528][ T4948] RAX: 1ffff1105da0bbff RBX: dffffc0000000000 RCX: 0000000000040000 [ 463.930341][ T4948] RDX: ffffc9000013e000 RSI: 000000000000004f RDI: 0000000000000050 [ 463.938153][ T4948] RBP: ffff8881ea22fb30 R08: ffffffff81e01570 R09: fffff94000dc988f [ 463.945966][ T4948] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8882ed05dfff [ 463.953775][ T4948] R13: 0000000000000010 R14: 1ffff1103c6c7bbe R15: ffff8881ed05e000 [ 463.961588][ T4948] FS: 00007f6693954700(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 463.970354][ T4948] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 463.976773][ T4948] CR2: ffffed105da0bbff CR3: 00000001ecb48000 CR4: 00000000003406b0 [ 463.984587][ T4948] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 463.992397][ T4948] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 464.000210][ T4948] Call Trace: [ 464.003353][ T4948] ? schedule+0x143/0x1d0 [ 464.007508][ T4948] ? futex_wait_setup+0x6c0/0x6c0 [ 464.012364][ T4948] ? futex_wait_setup+0x540/0x6c0 [ 464.017228][ T4948] ? put_page+0xb0/0xb0 [ 464.021219][ T4948] ? futex_wait+0x612/0x890 [ 464.025557][ T4948] ? cpus_share_cache+0x110/0x110 [ 464.030424][ T4948] ? do_futex+0x19f0/0x19f0 [ 464.034762][ T4948] fuse_dev_write+0x15b/0x1e0 [ 464.039273][ T4948] ? fuse_dev_read+0x220/0x220 [ 464.043873][ T4948] ? do_futex+0x13c1/0x19f0 [ 464.048213][ T4948] ? __kasan_slab_free+0x233/0x270 [ 464.053159][ T4948] ? __kasan_slab_free+0x1b5/0x270 [ 464.058115][ T4948] ? iov_iter_init+0x82/0x160 [ 464.062619][ T4948] __vfs_write+0x5d3/0x750 [ 464.066879][ T4948] ? __kernel_write+0x350/0x350 [ 464.071555][ T4948] ? selinux_file_permission+0x2be/0x530 [ 464.077025][ T4948] ? security_file_permission+0x117/0x2f0 [ 464.082580][ T4948] vfs_write+0x206/0x4e0 [ 464.086666][ T4948] ksys_write+0x199/0x2c0 [ 464.090833][ T4948] ? __ia32_sys_read+0x80/0x80 [ 464.095425][ T4948] ? ksys_mount+0xe0/0xf0 [ 464.099597][ T4948] do_syscall_64+0xca/0x1c0 [ 464.103947][ T4948] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 464.109655][ T4948] Modules linked in: [ 464.113391][ T4948] CR2: ffffed105da0bbff [ 464.117383][ T4948] ---[ end trace bc15380dcb05717d ]--- [ 464.122693][ T4948] RIP: 0010:fuse_dev_do_write+0x21f0/0x4e00 [ 464.128411][ T4948] Code: cf b3 ff 4d 8b 3f 4c 89 e0 48 c1 e8 03 0f b6 04 18 84 c0 0f 85 cc 26 00 00 45 8b 24 24 41 ff cc 4d 01 fc 4c 89 e0 48 c1 e8 03 <0f> b6 04 18 84 c0 0f 85 cd 26 00 00 41 c6 04 24 00 41 80 3c 1e 00 [ 464.147848][ T4948] RSP: 0018:ffff8881ea22f7e0 EFLAGS: 00010a07 [ 464.153748][ T4948] RAX: 1ffff1105da0bbff RBX: dffffc0000000000 RCX: 0000000000040000 [ 464.161559][ T4948] RDX: ffffc9000013e000 RSI: 000000000000004f RDI: 0000000000000050 [ 464.169373][ T4948] RBP: ffff8881ea22fb30 R08: ffffffff81e01570 R09: fffff94000dc988f [ 464.177193][ T4948] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8882ed05dfff [ 464.184995][ T4948] R13: 0000000000000010 R14: 1ffff1103c6c7bbe R15: ffff8881ed05e000 [ 464.192807][ T4948] FS: 00007f6693954700(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 464.201573][ T4948] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 464.207997][ T4948] CR2: ffffed105da0bbff CR3: 00000001ecb48000 CR4: 00000000003406b0 [ 464.215807][ T4948] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 464.223618][ T4948] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 464.231429][ T4948] Kernel panic - not syncing: Fatal exception [ 464.237592][ T4948] Kernel Offset: disabled [ 464.241716][ T4948] Rebooting in 86400 seconds..