[ 34.929366][ T3182] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.947671][ T3182] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller syzkaller login: [ 42.463574][ T26] kauditd_printk_skb: 37 callbacks suppressed [ 42.463591][ T26] audit: type=1400 audit(1641504260.810:73): avc: denied { transition } for pid=3383 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 42.494572][ T26] audit: type=1400 audit(1641504260.820:74): avc: denied { write } for pid=3383 comm="sh" path="pipe:[26963]" dev="pipefs" ino=26963 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 Warning: Permanently added '10.128.1.125' (ECDSA) to the list of known hosts. 2022/01/06 21:24:29 fuzzer started 2022/01/06 21:24:29 dialing manager at 10.128.0.169:46125 [ 51.444224][ T26] audit: type=1400 audit(1641504269.790:75): avc: denied { mounton } for pid=3607 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 51.451423][ T3607] cgroup: Unknown subsys name 'net' [ 51.467329][ T26] audit: type=1400 audit(1641504269.790:76): avc: denied { mount } for pid=3607 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 51.494928][ T26] audit: type=1400 audit(1641504269.820:77): avc: denied { unmount } for pid=3607 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 51.653383][ T3607] cgroup: Unknown subsys name 'rlimit' 2022/01/06 21:24:30 syscalls: 3638 2022/01/06 21:24:30 code coverage: enabled 2022/01/06 21:24:30 comparison tracing: enabled 2022/01/06 21:24:30 extra coverage: enabled 2022/01/06 21:24:30 delay kcov mmap: mmap returned an invalid pointer 2022/01/06 21:24:30 setuid sandbox: enabled 2022/01/06 21:24:30 namespace sandbox: enabled 2022/01/06 21:24:30 Android sandbox: enabled 2022/01/06 21:24:30 fault injection: enabled 2022/01/06 21:24:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/01/06 21:24:30 net packet injection: enabled 2022/01/06 21:24:30 net device setup: enabled 2022/01/06 21:24:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/01/06 21:24:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/01/06 21:24:30 USB emulation: enabled 2022/01/06 21:24:30 hci packet injection: enabled 2022/01/06 21:24:30 wifi device emulation: enabled 2022/01/06 21:24:30 802.15.4 emulation: enabled [ 51.781857][ T26] audit: type=1400 audit(1641504270.130:78): avc: denied { mounton } for pid=3607 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 51.807142][ T26] audit: type=1400 audit(1641504270.130:79): avc: denied { mount } for pid=3607 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 2022/01/06 21:24:30 fetching corpus: 0, signal 0/2000 (executing program) [ 51.832862][ T26] audit: type=1400 audit(1641504270.140:80): avc: denied { setattr } for pid=3607 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=731 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 51.856489][ T26] audit: type=1400 audit(1641504270.140:81): avc: denied { create } for pid=3607 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 51.877903][ T26] audit: type=1400 audit(1641504270.140:82): avc: denied { write } for pid=3607 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 51.900832][ T26] audit: type=1400 audit(1641504270.140:83): avc: denied { read } for pid=3607 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2022/01/06 21:24:30 fetching corpus: 50, signal 55289/59085 (executing program) 2022/01/06 21:24:30 fetching corpus: 100, signal 76478/82001 (executing program) 2022/01/06 21:24:30 fetching corpus: 150, signal 100617/107756 (executing program) 2022/01/06 21:24:30 fetching corpus: 200, signal 117424/126194 (executing program) 2022/01/06 21:24:31 fetching corpus: 250, signal 132543/142885 (executing program) 2022/01/06 21:24:31 fetching corpus: 300, signal 143542/155460 (executing program) 2022/01/06 21:24:31 fetching corpus: 350, signal 151364/164860 (executing program) 2022/01/06 21:24:31 fetching corpus: 400, signal 161855/176834 (executing program) 2022/01/06 21:24:31 fetching corpus: 450, signal 170653/187152 (executing program) 2022/01/06 21:24:31 fetching corpus: 500, signal 179486/197468 (executing program) 2022/01/06 21:24:31 fetching corpus: 550, signal 186634/206043 (executing program) 2022/01/06 21:24:31 fetching corpus: 600, signal 194672/215480 (executing program) 2022/01/06 21:24:31 fetching corpus: 650, signal 199657/221899 (executing program) 2022/01/06 21:24:32 fetching corpus: 700, signal 205717/229341 (executing program) 2022/01/06 21:24:32 fetching corpus: 750, signal 212951/237952 (executing program) 2022/01/06 21:24:32 fetching corpus: 800, signal 217451/243854 (executing program) 2022/01/06 21:24:32 fetching corpus: 850, signal 224311/252030 (executing program) 2022/01/06 21:24:32 fetching corpus: 900, signal 229211/258293 (executing program) 2022/01/06 21:24:32 fetching corpus: 950, signal 235645/265938 (executing program) 2022/01/06 21:24:32 fetching corpus: 1000, signal 243954/275401 (executing program) 2022/01/06 21:24:32 fetching corpus: 1050, signal 248752/281503 (executing program) 2022/01/06 21:24:33 fetching corpus: 1100, signal 257875/291687 (executing program) 2022/01/06 21:24:33 fetching corpus: 1150, signal 262474/297526 (executing program) 2022/01/06 21:24:33 fetching corpus: 1200, signal 265999/302327 (executing program) 2022/01/06 21:24:33 fetching corpus: 1250, signal 270730/308264 (executing program) 2022/01/06 21:24:33 fetching corpus: 1300, signal 274169/312925 (executing program) 2022/01/06 21:24:33 fetching corpus: 1350, signal 278209/318172 (executing program) 2022/01/06 21:24:34 fetching corpus: 1400, signal 281154/322367 (executing program) 2022/01/06 21:24:34 fetching corpus: 1450, signal 284410/326839 (executing program) 2022/01/06 21:24:34 fetching corpus: 1500, signal 288791/332311 (executing program) 2022/01/06 21:24:34 fetching corpus: 1550, signal 292607/337326 (executing program) 2022/01/06 21:24:34 fetching corpus: 1600, signal 297090/342874 (executing program) 2022/01/06 21:24:34 fetching corpus: 1650, signal 300554/347472 (executing program) 2022/01/06 21:24:34 fetching corpus: 1700, signal 303208/351310 (executing program) 2022/01/06 21:24:34 fetching corpus: 1750, signal 306287/355519 (executing program) 2022/01/06 21:24:34 fetching corpus: 1800, signal 309244/359644 (executing program) 2022/01/06 21:24:35 fetching corpus: 1850, signal 312242/363747 (executing program) 2022/01/06 21:24:35 fetching corpus: 1900, signal 316511/369037 (executing program) 2022/01/06 21:24:35 fetching corpus: 1950, signal 318907/372581 (executing program) 2022/01/06 21:24:35 fetching corpus: 2000, signal 321771/376518 (executing program) 2022/01/06 21:24:35 fetching corpus: 2050, signal 324554/380376 (executing program) 2022/01/06 21:24:35 fetching corpus: 2100, signal 327909/384806 (executing program) 2022/01/06 21:24:35 fetching corpus: 2150, signal 330752/388686 (executing program) 2022/01/06 21:24:35 fetching corpus: 2200, signal 333640/392641 (executing program) 2022/01/06 21:24:35 fetching corpus: 2250, signal 335951/396055 (executing program) 2022/01/06 21:24:36 fetching corpus: 2300, signal 338438/399619 (executing program) 2022/01/06 21:24:36 fetching corpus: 2350, signal 341399/403609 (executing program) 2022/01/06 21:24:36 fetching corpus: 2400, signal 344448/407709 (executing program) 2022/01/06 21:24:36 fetching corpus: 2450, signal 346534/410824 (executing program) 2022/01/06 21:24:36 fetching corpus: 2500, signal 349332/414636 (executing program) 2022/01/06 21:24:36 fetching corpus: 2550, signal 352603/418802 (executing program) 2022/01/06 21:24:36 fetching corpus: 2600, signal 354995/422186 (executing program) 2022/01/06 21:24:37 fetching corpus: 2650, signal 357764/425902 (executing program) 2022/01/06 21:24:37 fetching corpus: 2700, signal 360364/429471 (executing program) 2022/01/06 21:24:37 fetching corpus: 2750, signal 363265/433263 (executing program) 2022/01/06 21:24:37 fetching corpus: 2800, signal 365961/436934 (executing program) 2022/01/06 21:24:37 fetching corpus: 2850, signal 369085/440915 (executing program) 2022/01/06 21:24:37 fetching corpus: 2900, signal 371497/444244 (executing program) 2022/01/06 21:24:38 fetching corpus: 2950, signal 375066/448634 (executing program) 2022/01/06 21:24:38 fetching corpus: 3000, signal 377536/452050 (executing program) 2022/01/06 21:24:38 fetching corpus: 3050, signal 379404/454851 (executing program) 2022/01/06 21:24:38 fetching corpus: 3100, signal 380985/457428 (executing program) 2022/01/06 21:24:38 fetching corpus: 3150, signal 382923/460321 (executing program) 2022/01/06 21:24:38 fetching corpus: 3200, signal 384898/463209 (executing program) 2022/01/06 21:24:38 fetching corpus: 3250, signal 387610/466798 (executing program) 2022/01/06 21:24:38 fetching corpus: 3300, signal 389950/469991 (executing program) 2022/01/06 21:24:39 fetching corpus: 3350, signal 391191/472278 (executing program) 2022/01/06 21:24:39 fetching corpus: 3400, signal 392964/474982 (executing program) 2022/01/06 21:24:39 fetching corpus: 3450, signal 395117/478006 (executing program) 2022/01/06 21:24:39 fetching corpus: 3500, signal 396517/480375 (executing program) 2022/01/06 21:24:39 fetching corpus: 3550, signal 398267/483058 (executing program) 2022/01/06 21:24:39 fetching corpus: 3600, signal 400727/486296 (executing program) 2022/01/06 21:24:39 fetching corpus: 3650, signal 402813/489237 (executing program) 2022/01/06 21:24:39 fetching corpus: 3700, signal 405031/492305 (executing program) 2022/01/06 21:24:40 fetching corpus: 3750, signal 406283/494526 (executing program) 2022/01/06 21:24:40 fetching corpus: 3800, signal 408594/497612 (executing program) 2022/01/06 21:24:40 fetching corpus: 3850, signal 410127/500047 (executing program) 2022/01/06 21:24:40 fetching corpus: 3900, signal 412076/502799 (executing program) 2022/01/06 21:24:40 fetching corpus: 3950, signal 414397/505839 (executing program) 2022/01/06 21:24:40 fetching corpus: 4000, signal 416117/508421 (executing program) 2022/01/06 21:24:40 fetching corpus: 4050, signal 418224/511318 (executing program) 2022/01/06 21:24:40 fetching corpus: 4100, signal 419720/513719 (executing program) 2022/01/06 21:24:40 fetching corpus: 4150, signal 421638/516464 (executing program) 2022/01/06 21:24:41 fetching corpus: 4200, signal 423752/519347 (executing program) 2022/01/06 21:24:41 fetching corpus: 4250, signal 426150/522427 (executing program) 2022/01/06 21:24:41 fetching corpus: 4300, signal 428072/525141 (executing program) 2022/01/06 21:24:41 fetching corpus: 4350, signal 429986/527802 (executing program) 2022/01/06 21:24:41 fetching corpus: 4400, signal 432565/531036 (executing program) 2022/01/06 21:24:41 fetching corpus: 4450, signal 434185/533412 (executing program) 2022/01/06 21:24:42 fetching corpus: 4500, signal 436213/536159 (executing program) 2022/01/06 21:24:42 fetching corpus: 4550, signal 439442/539894 (executing program) 2022/01/06 21:24:42 fetching corpus: 4600, signal 440873/542147 (executing program) 2022/01/06 21:24:42 fetching corpus: 4650, signal 442043/544171 (executing program) 2022/01/06 21:24:42 fetching corpus: 4700, signal 443912/546768 (executing program) 2022/01/06 21:24:42 fetching corpus: 4750, signal 445501/549106 (executing program) 2022/01/06 21:24:42 fetching corpus: 4800, signal 446674/551124 (executing program) 2022/01/06 21:24:42 fetching corpus: 4850, signal 448150/553402 (executing program) 2022/01/06 21:24:43 fetching corpus: 4900, signal 450677/556494 (executing program) 2022/01/06 21:24:43 fetching corpus: 4950, signal 452069/558666 (executing program) 2022/01/06 21:24:43 fetching corpus: 5000, signal 453537/560884 (executing program) 2022/01/06 21:24:43 fetching corpus: 5050, signal 455637/563591 (executing program) 2022/01/06 21:24:44 fetching corpus: 5100, signal 456683/565489 (executing program) 2022/01/06 21:24:44 fetching corpus: 5150, signal 458881/568216 (executing program) 2022/01/06 21:24:44 fetching corpus: 5200, signal 460024/570162 (executing program) 2022/01/06 21:24:44 fetching corpus: 5250, signal 461176/572127 (executing program) 2022/01/06 21:24:44 fetching corpus: 5300, signal 462165/573890 (executing program) 2022/01/06 21:24:44 fetching corpus: 5350, signal 463824/576179 (executing program) 2022/01/06 21:24:44 fetching corpus: 5400, signal 465040/578179 (executing program) 2022/01/06 21:24:44 fetching corpus: 5450, signal 466604/580431 (executing program) 2022/01/06 21:24:45 fetching corpus: 5500, signal 468509/582939 (executing program) 2022/01/06 21:24:45 fetching corpus: 5550, signal 469776/584942 (executing program) 2022/01/06 21:24:45 fetching corpus: 5600, signal 471127/586985 (executing program) 2022/01/06 21:24:45 fetching corpus: 5650, signal 472722/589188 (executing program) 2022/01/06 21:24:45 fetching corpus: 5700, signal 474123/591300 (executing program) 2022/01/06 21:24:45 fetching corpus: 5750, signal 475247/593220 (executing program) 2022/01/06 21:24:45 fetching corpus: 5800, signal 477445/595912 (executing program) 2022/01/06 21:24:45 fetching corpus: 5850, signal 478755/597907 (executing program) 2022/01/06 21:24:46 fetching corpus: 5900, signal 479515/599479 (executing program) 2022/01/06 21:24:46 fetching corpus: 5950, signal 480522/601223 (executing program) 2022/01/06 21:24:46 fetching corpus: 6000, signal 481824/603249 (executing program) 2022/01/06 21:24:46 fetching corpus: 6050, signal 482886/605097 (executing program) 2022/01/06 21:24:46 fetching corpus: 6100, signal 483813/606780 (executing program) 2022/01/06 21:24:46 fetching corpus: 6150, signal 485138/608785 (executing program) 2022/01/06 21:24:46 fetching corpus: 6200, signal 488024/611956 (executing program) 2022/01/06 21:24:46 fetching corpus: 6250, signal 488861/613565 (executing program) 2022/01/06 21:24:46 fetching corpus: 6300, signal 489844/615258 (executing program) 2022/01/06 21:24:47 fetching corpus: 6350, signal 491119/617163 (executing program) 2022/01/06 21:24:47 fetching corpus: 6400, signal 492814/619423 (executing program) 2022/01/06 21:24:47 fetching corpus: 6450, signal 493998/621287 (executing program) 2022/01/06 21:24:47 fetching corpus: 6500, signal 495108/623054 (executing program) 2022/01/06 21:24:47 fetching corpus: 6550, signal 497091/625416 (executing program) 2022/01/06 21:24:47 fetching corpus: 6600, signal 498026/627012 (executing program) 2022/01/06 21:24:47 fetching corpus: 6650, signal 498969/628708 (executing program) 2022/01/06 21:24:47 fetching corpus: 6700, signal 499740/630264 (executing program) 2022/01/06 21:24:48 fetching corpus: 6750, signal 500869/632008 (executing program) 2022/01/06 21:24:48 fetching corpus: 6800, signal 502212/633959 (executing program) 2022/01/06 21:24:48 fetching corpus: 6850, signal 503207/635623 (executing program) 2022/01/06 21:24:48 fetching corpus: 6900, signal 504035/637161 (executing program) 2022/01/06 21:24:48 fetching corpus: 6950, signal 505300/638999 (executing program) 2022/01/06 21:24:48 fetching corpus: 7000, signal 506228/640582 (executing program) 2022/01/06 21:24:48 fetching corpus: 7050, signal 507374/642333 (executing program) 2022/01/06 21:24:49 fetching corpus: 7100, signal 508764/644264 (executing program) 2022/01/06 21:24:49 fetching corpus: 7150, signal 510052/646122 (executing program) 2022/01/06 21:24:49 fetching corpus: 7200, signal 511601/648179 (executing program) 2022/01/06 21:24:49 fetching corpus: 7250, signal 512613/649828 (executing program) 2022/01/06 21:24:49 fetching corpus: 7300, signal 513678/651499 (executing program) [ 71.139679][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.146295][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 2022/01/06 21:24:49 fetching corpus: 7350, signal 514389/652920 (executing program) 2022/01/06 21:24:49 fetching corpus: 7400, signal 515426/654555 (executing program) 2022/01/06 21:24:49 fetching corpus: 7450, signal 516464/656192 (executing program) 2022/01/06 21:24:49 fetching corpus: 7500, signal 517591/657866 (executing program) 2022/01/06 21:24:50 fetching corpus: 7550, signal 518427/659379 (executing program) 2022/01/06 21:24:50 fetching corpus: 7600, signal 519064/660725 (executing program) 2022/01/06 21:24:50 fetching corpus: 7650, signal 520360/662502 (executing program) 2022/01/06 21:24:50 fetching corpus: 7700, signal 521210/664028 (executing program) 2022/01/06 21:24:50 fetching corpus: 7750, signal 522209/665631 (executing program) 2022/01/06 21:24:50 fetching corpus: 7800, signal 523482/667424 (executing program) 2022/01/06 21:24:50 fetching corpus: 7850, signal 524628/669136 (executing program) 2022/01/06 21:24:50 fetching corpus: 7900, signal 525710/670768 (executing program) 2022/01/06 21:24:51 fetching corpus: 7950, signal 526466/672212 (executing program) 2022/01/06 21:24:51 fetching corpus: 8000, signal 527303/673657 (executing program) 2022/01/06 21:24:51 fetching corpus: 8050, signal 528496/675329 (executing program) 2022/01/06 21:24:51 fetching corpus: 8100, signal 529448/676851 (executing program) 2022/01/06 21:24:51 fetching corpus: 8150, signal 530393/678378 (executing program) 2022/01/06 21:24:51 fetching corpus: 8200, signal 531209/679798 (executing program) 2022/01/06 21:24:51 fetching corpus: 8250, signal 532867/681781 (executing program) 2022/01/06 21:24:51 fetching corpus: 8300, signal 534175/683529 (executing program) 2022/01/06 21:24:52 fetching corpus: 8350, signal 535065/684979 (executing program) 2022/01/06 21:24:52 fetching corpus: 8400, signal 536053/686518 (executing program) 2022/01/06 21:24:52 fetching corpus: 8450, signal 536924/688007 (executing program) 2022/01/06 21:24:52 fetching corpus: 8500, signal 537723/689426 (executing program) 2022/01/06 21:24:52 fetching corpus: 8550, signal 538523/690847 (executing program) 2022/01/06 21:24:52 fetching corpus: 8600, signal 539498/692358 (executing program) 2022/01/06 21:24:52 fetching corpus: 8650, signal 540343/693763 (executing program) 2022/01/06 21:24:52 fetching corpus: 8700, signal 541149/695122 (executing program) 2022/01/06 21:24:52 fetching corpus: 8750, signal 542174/696653 (executing program) 2022/01/06 21:24:53 fetching corpus: 8800, signal 543282/698195 (executing program) 2022/01/06 21:24:53 fetching corpus: 8850, signal 543890/699439 (executing program) 2022/01/06 21:24:53 fetching corpus: 8900, signal 545062/701031 (executing program) 2022/01/06 21:24:53 fetching corpus: 8950, signal 546502/702847 (executing program) 2022/01/06 21:24:53 fetching corpus: 9000, signal 547596/704397 (executing program) 2022/01/06 21:24:53 fetching corpus: 9050, signal 548670/705933 (executing program) 2022/01/06 21:24:53 fetching corpus: 9100, signal 549483/707303 (executing program) 2022/01/06 21:24:54 fetching corpus: 9150, signal 550317/708658 (executing program) 2022/01/06 21:24:54 fetching corpus: 9200, signal 551345/710139 (executing program) 2022/01/06 21:24:54 fetching corpus: 9250, signal 552184/711472 (executing program) 2022/01/06 21:24:54 fetching corpus: 9300, signal 553070/712843 (executing program) 2022/01/06 21:24:54 fetching corpus: 9350, signal 553866/714187 (executing program) 2022/01/06 21:24:54 fetching corpus: 9400, signal 554484/715417 (executing program) 2022/01/06 21:24:54 fetching corpus: 9450, signal 555524/716885 (executing program) 2022/01/06 21:24:55 fetching corpus: 9500, signal 556545/718317 (executing program) 2022/01/06 21:24:55 fetching corpus: 9550, signal 557549/719715 (executing program) 2022/01/06 21:24:55 fetching corpus: 9600, signal 558396/721059 (executing program) 2022/01/06 21:24:55 fetching corpus: 9650, signal 559365/722490 (executing program) 2022/01/06 21:24:55 fetching corpus: 9700, signal 560240/723874 (executing program) 2022/01/06 21:24:55 fetching corpus: 9750, signal 561116/725243 (executing program) 2022/01/06 21:24:55 fetching corpus: 9800, signal 562388/726860 (executing program) 2022/01/06 21:24:55 fetching corpus: 9850, signal 563687/728456 (executing program) 2022/01/06 21:24:56 fetching corpus: 9900, signal 564557/729782 (executing program) 2022/01/06 21:24:56 fetching corpus: 9950, signal 565413/731108 (executing program) 2022/01/06 21:24:56 fetching corpus: 10000, signal 566026/732311 (executing program) 2022/01/06 21:24:56 fetching corpus: 10050, signal 567044/733734 (executing program) 2022/01/06 21:24:56 fetching corpus: 10100, signal 567858/734999 (executing program) 2022/01/06 21:24:56 fetching corpus: 10150, signal 568651/736338 (executing program) 2022/01/06 21:24:56 fetching corpus: 10200, signal 569475/737633 (executing program) 2022/01/06 21:24:56 fetching corpus: 10250, signal 570552/739068 (executing program) 2022/01/06 21:24:57 fetching corpus: 10300, signal 571226/740294 (executing program) 2022/01/06 21:24:57 fetching corpus: 10350, signal 572023/741563 (executing program) 2022/01/06 21:24:57 fetching corpus: 10400, signal 572953/742919 (executing program) 2022/01/06 21:24:57 fetching corpus: 10450, signal 573675/744110 (executing program) 2022/01/06 21:24:57 fetching corpus: 10500, signal 574196/745219 (executing program) 2022/01/06 21:24:58 fetching corpus: 10550, signal 574926/746411 (executing program) 2022/01/06 21:24:58 fetching corpus: 10600, signal 575459/747520 (executing program) 2022/01/06 21:24:58 fetching corpus: 10650, signal 576474/748885 (executing program) 2022/01/06 21:24:58 fetching corpus: 10700, signal 577313/750130 (executing program) 2022/01/06 21:24:58 fetching corpus: 10750, signal 578127/751372 (executing program) 2022/01/06 21:24:58 fetching corpus: 10800, signal 579247/752786 (executing program) 2022/01/06 21:24:58 fetching corpus: 10850, signal 579844/753894 (executing program) 2022/01/06 21:24:58 fetching corpus: 10900, signal 580558/755083 (executing program) 2022/01/06 21:24:58 fetching corpus: 10950, signal 581175/756188 (executing program) 2022/01/06 21:24:59 fetching corpus: 11000, signal 582180/757524 (executing program) 2022/01/06 21:24:59 fetching corpus: 11050, signal 582898/758684 (executing program) 2022/01/06 21:24:59 fetching corpus: 11100, signal 583894/760014 (executing program) 2022/01/06 21:24:59 fetching corpus: 11150, signal 584845/761377 (executing program) 2022/01/06 21:24:59 fetching corpus: 11200, signal 585609/762544 (executing program) 2022/01/06 21:24:59 fetching corpus: 11250, signal 586451/763747 (executing program) 2022/01/06 21:24:59 fetching corpus: 11300, signal 587446/765037 (executing program) [ 81.378039][ T5] cfg80211: failed to load regulatory.db 2022/01/06 21:24:59 fetching corpus: 11350, signal 588161/766194 (executing program) 2022/01/06 21:24:59 fetching corpus: 11400, signal 589088/767430 (executing program) 2022/01/06 21:25:00 fetching corpus: 11450, signal 589950/768668 (executing program) 2022/01/06 21:25:00 fetching corpus: 11500, signal 590756/769864 (executing program) 2022/01/06 21:25:00 fetching corpus: 11550, signal 591372/770970 (executing program) 2022/01/06 21:25:00 fetching corpus: 11600, signal 592044/772085 (executing program) 2022/01/06 21:25:00 fetching corpus: 11650, signal 592614/773183 (executing program) 2022/01/06 21:25:00 fetching corpus: 11700, signal 593371/774343 (executing program) 2022/01/06 21:25:00 fetching corpus: 11750, signal 594195/775539 (executing program) 2022/01/06 21:25:00 fetching corpus: 11800, signal 594961/776688 (executing program) 2022/01/06 21:25:01 fetching corpus: 11850, signal 595530/777764 (executing program) 2022/01/06 21:25:01 fetching corpus: 11900, signal 596259/778835 (executing program) 2022/01/06 21:25:01 fetching corpus: 11950, signal 596881/779897 (executing program) 2022/01/06 21:25:01 fetching corpus: 12000, signal 597514/780939 (executing program) 2022/01/06 21:25:01 fetching corpus: 12050, signal 598216/782108 (executing program) 2022/01/06 21:25:01 fetching corpus: 12100, signal 599105/783273 (executing program) 2022/01/06 21:25:01 fetching corpus: 12150, signal 599722/784355 (executing program) 2022/01/06 21:25:01 fetching corpus: 12200, signal 600504/785473 (executing program) 2022/01/06 21:25:02 fetching corpus: 12250, signal 601191/786621 (executing program) 2022/01/06 21:25:02 fetching corpus: 12300, signal 601963/787709 (executing program) 2022/01/06 21:25:02 fetching corpus: 12350, signal 602786/788813 (executing program) 2022/01/06 21:25:02 fetching corpus: 12400, signal 603464/789891 (executing program) 2022/01/06 21:25:02 fetching corpus: 12450, signal 604212/791005 (executing program) 2022/01/06 21:25:02 fetching corpus: 12500, signal 604855/792043 (executing program) 2022/01/06 21:25:02 fetching corpus: 12550, signal 605401/793053 (executing program) 2022/01/06 21:25:02 fetching corpus: 12600, signal 606108/794116 (executing program) 2022/01/06 21:25:02 fetching corpus: 12650, signal 606625/795107 (executing program) 2022/01/06 21:25:03 fetching corpus: 12700, signal 607189/796108 (executing program) 2022/01/06 21:25:03 fetching corpus: 12750, signal 608063/797278 (executing program) 2022/01/06 21:25:03 fetching corpus: 12800, signal 608734/798320 (executing program) 2022/01/06 21:25:03 fetching corpus: 12850, signal 609560/799438 (executing program) 2022/01/06 21:25:03 fetching corpus: 12900, signal 610138/800463 (executing program) 2022/01/06 21:25:03 fetching corpus: 12950, signal 610803/801473 (executing program) 2022/01/06 21:25:03 fetching corpus: 13000, signal 611697/802593 (executing program) 2022/01/06 21:25:03 fetching corpus: 13050, signal 612373/803625 (executing program) 2022/01/06 21:25:04 fetching corpus: 13100, signal 612980/804635 (executing program) 2022/01/06 21:25:04 fetching corpus: 13150, signal 613459/805569 (executing program) 2022/01/06 21:25:04 fetching corpus: 13200, signal 614359/806657 (executing program) 2022/01/06 21:25:04 fetching corpus: 13250, signal 615292/807835 (executing program) 2022/01/06 21:25:04 fetching corpus: 13300, signal 616154/808896 (executing program) 2022/01/06 21:25:04 fetching corpus: 13350, signal 617002/810010 (executing program) 2022/01/06 21:25:04 fetching corpus: 13400, signal 617689/811031 (executing program) 2022/01/06 21:25:04 fetching corpus: 13450, signal 618653/812206 (executing program) 2022/01/06 21:25:05 fetching corpus: 13500, signal 619143/813154 (executing program) 2022/01/06 21:25:05 fetching corpus: 13550, signal 619618/814107 (executing program) 2022/01/06 21:25:05 fetching corpus: 13600, signal 620316/815162 (executing program) 2022/01/06 21:25:05 fetching corpus: 13650, signal 620866/816139 (executing program) 2022/01/06 21:25:05 fetching corpus: 13700, signal 621842/817276 (executing program) 2022/01/06 21:25:05 fetching corpus: 13750, signal 622553/818282 (executing program) 2022/01/06 21:25:05 fetching corpus: 13800, signal 623336/819300 (executing program) 2022/01/06 21:25:05 fetching corpus: 13850, signal 623969/820263 (executing program) 2022/01/06 21:25:06 fetching corpus: 13900, signal 624811/821336 (executing program) 2022/01/06 21:25:06 fetching corpus: 13950, signal 625452/822299 (executing program) 2022/01/06 21:25:06 fetching corpus: 14000, signal 625968/823221 (executing program) 2022/01/06 21:25:06 fetching corpus: 14050, signal 626624/824238 (executing program) 2022/01/06 21:25:06 fetching corpus: 14100, signal 627422/825275 (executing program) 2022/01/06 21:25:06 fetching corpus: 14150, signal 628286/826290 (executing program) 2022/01/06 21:25:06 fetching corpus: 14200, signal 628925/827229 (executing program) 2022/01/06 21:25:07 fetching corpus: 14250, signal 629833/828290 (executing program) 2022/01/06 21:25:07 fetching corpus: 14300, signal 630381/829228 (executing program) 2022/01/06 21:25:07 fetching corpus: 14350, signal 630857/830092 (executing program) 2022/01/06 21:25:07 fetching corpus: 14400, signal 631368/830985 (executing program) 2022/01/06 21:25:07 fetching corpus: 14450, signal 631945/831894 (executing program) 2022/01/06 21:25:07 fetching corpus: 14500, signal 632793/832910 (executing program) 2022/01/06 21:25:07 fetching corpus: 14550, signal 633423/833861 (executing program) 2022/01/06 21:25:08 fetching corpus: 14600, signal 634118/834807 (executing program) 2022/01/06 21:25:08 fetching corpus: 14650, signal 634701/835722 (executing program) 2022/01/06 21:25:08 fetching corpus: 14700, signal 635525/836707 (executing program) 2022/01/06 21:25:08 fetching corpus: 14750, signal 636093/837586 (executing program) 2022/01/06 21:25:08 fetching corpus: 14800, signal 636693/838464 (executing program) 2022/01/06 21:25:08 fetching corpus: 14850, signal 637305/839430 (executing program) 2022/01/06 21:25:08 fetching corpus: 14900, signal 637822/840303 (executing program) 2022/01/06 21:25:08 fetching corpus: 14950, signal 638181/841118 (executing program) 2022/01/06 21:25:08 fetching corpus: 15000, signal 638613/841912 (executing program) 2022/01/06 21:25:08 fetching corpus: 15050, signal 639212/842817 (executing program) 2022/01/06 21:25:09 fetching corpus: 15100, signal 639711/843660 (executing program) 2022/01/06 21:25:09 fetching corpus: 15150, signal 640225/844532 (executing program) 2022/01/06 21:25:09 fetching corpus: 15200, signal 640782/845465 (executing program) 2022/01/06 21:25:09 fetching corpus: 15250, signal 641368/846309 (executing program) 2022/01/06 21:25:09 fetching corpus: 15300, signal 642059/847259 (executing program) 2022/01/06 21:25:09 fetching corpus: 15350, signal 642681/848186 (executing program) 2022/01/06 21:25:09 fetching corpus: 15400, signal 643413/849117 (executing program) 2022/01/06 21:25:09 fetching corpus: 15450, signal 644160/850058 (executing program) 2022/01/06 21:25:09 fetching corpus: 15500, signal 645014/850998 (executing program) 2022/01/06 21:25:10 fetching corpus: 15550, signal 645533/851821 (executing program) 2022/01/06 21:25:10 fetching corpus: 15600, signal 645999/852707 (executing program) 2022/01/06 21:25:10 fetching corpus: 15650, signal 646456/853534 (executing program) 2022/01/06 21:25:10 fetching corpus: 15700, signal 647069/854381 (executing program) 2022/01/06 21:25:10 fetching corpus: 15750, signal 647470/855155 (executing program) 2022/01/06 21:25:10 fetching corpus: 15800, signal 648147/856029 (executing program) 2022/01/06 21:25:10 fetching corpus: 15850, signal 648654/856864 (executing program) 2022/01/06 21:25:11 fetching corpus: 15900, signal 649086/857657 (executing program) 2022/01/06 21:25:11 fetching corpus: 15950, signal 649678/858510 (executing program) 2022/01/06 21:25:11 fetching corpus: 16000, signal 650116/859341 (executing program) 2022/01/06 21:25:11 fetching corpus: 16050, signal 650719/860201 (executing program) 2022/01/06 21:25:11 fetching corpus: 16100, signal 651224/861051 (executing program) 2022/01/06 21:25:11 fetching corpus: 16150, signal 651645/861860 (executing program) 2022/01/06 21:25:11 fetching corpus: 16200, signal 652145/862688 (executing program) 2022/01/06 21:25:11 fetching corpus: 16250, signal 652616/863472 (executing program) 2022/01/06 21:25:11 fetching corpus: 16300, signal 653143/864293 (executing program) 2022/01/06 21:25:11 fetching corpus: 16350, signal 653559/865071 (executing program) 2022/01/06 21:25:12 fetching corpus: 16400, signal 654171/865935 (executing program) 2022/01/06 21:25:12 fetching corpus: 16450, signal 654696/866786 (executing program) 2022/01/06 21:25:12 fetching corpus: 16500, signal 655168/867553 (executing program) 2022/01/06 21:25:12 fetching corpus: 16550, signal 655796/868377 (executing program) 2022/01/06 21:25:12 fetching corpus: 16600, signal 656918/869310 (executing program) 2022/01/06 21:25:12 fetching corpus: 16650, signal 657527/870105 (executing program) 2022/01/06 21:25:13 fetching corpus: 16700, signal 658067/870907 (executing program) 2022/01/06 21:25:13 fetching corpus: 16750, signal 658739/871736 (executing program) 2022/01/06 21:25:13 fetching corpus: 16800, signal 659281/872546 (executing program) 2022/01/06 21:25:13 fetching corpus: 16850, signal 659991/873397 (executing program) 2022/01/06 21:25:13 fetching corpus: 16900, signal 660478/874172 (executing program) 2022/01/06 21:25:13 fetching corpus: 16950, signal 661082/874943 (executing program) 2022/01/06 21:25:13 fetching corpus: 17000, signal 661994/875877 (executing program) 2022/01/06 21:25:13 fetching corpus: 17050, signal 662591/876725 (executing program) 2022/01/06 21:25:13 fetching corpus: 17100, signal 663226/877557 (executing program) 2022/01/06 21:25:14 fetching corpus: 17150, signal 663688/878309 (executing program) 2022/01/06 21:25:14 fetching corpus: 17200, signal 664342/879124 (executing program) 2022/01/06 21:25:14 fetching corpus: 17250, signal 664791/879873 (executing program) 2022/01/06 21:25:14 fetching corpus: 17300, signal 665369/880629 (executing program) 2022/01/06 21:25:14 fetching corpus: 17350, signal 665980/881447 (executing program) 2022/01/06 21:25:14 fetching corpus: 17400, signal 666361/882155 (executing program) 2022/01/06 21:25:14 fetching corpus: 17450, signal 667211/883004 (executing program) 2022/01/06 21:25:14 fetching corpus: 17500, signal 667837/883819 (executing program) 2022/01/06 21:25:15 fetching corpus: 17550, signal 668315/884566 (executing program) 2022/01/06 21:25:15 fetching corpus: 17600, signal 668636/885220 (executing program) 2022/01/06 21:25:15 fetching corpus: 17650, signal 669136/885945 (executing program) 2022/01/06 21:25:15 fetching corpus: 17700, signal 669633/886735 (executing program) 2022/01/06 21:25:15 fetching corpus: 17750, signal 670271/887528 (executing program) 2022/01/06 21:25:15 fetching corpus: 17800, signal 670885/888308 (executing program) 2022/01/06 21:25:15 fetching corpus: 17850, signal 671353/889031 (executing program) 2022/01/06 21:25:16 fetching corpus: 17900, signal 671792/889693 (executing program) 2022/01/06 21:25:16 fetching corpus: 17950, signal 672605/890507 (executing program) 2022/01/06 21:25:16 fetching corpus: 18000, signal 673129/891271 (executing program) 2022/01/06 21:25:16 fetching corpus: 18050, signal 673547/891990 (executing program) 2022/01/06 21:25:16 fetching corpus: 18100, signal 674174/892772 (executing program) 2022/01/06 21:25:16 fetching corpus: 18150, signal 674631/893492 (executing program) 2022/01/06 21:25:16 fetching corpus: 18200, signal 675169/894231 (executing program) 2022/01/06 21:25:16 fetching corpus: 18250, signal 675677/894951 (executing program) 2022/01/06 21:25:17 fetching corpus: 18300, signal 676193/895668 (executing program) 2022/01/06 21:25:17 fetching corpus: 18350, signal 676677/896383 (executing program) 2022/01/06 21:25:17 fetching corpus: 18400, signal 677766/897232 (executing program) 2022/01/06 21:25:17 fetching corpus: 18450, signal 678265/897952 (executing program) 2022/01/06 21:25:17 fetching corpus: 18500, signal 679002/898724 (executing program) 2022/01/06 21:25:17 fetching corpus: 18550, signal 679642/899452 (executing program) 2022/01/06 21:25:17 fetching corpus: 18600, signal 680244/900188 (executing program) 2022/01/06 21:25:17 fetching corpus: 18650, signal 680632/900877 (executing program) 2022/01/06 21:25:18 fetching corpus: 18700, signal 681050/901596 (executing program) 2022/01/06 21:25:18 fetching corpus: 18750, signal 681474/902291 (executing program) 2022/01/06 21:25:18 fetching corpus: 18800, signal 682035/902997 (executing program) 2022/01/06 21:25:18 fetching corpus: 18850, signal 682413/903687 (executing program) 2022/01/06 21:25:18 fetching corpus: 18900, signal 683238/904494 (executing program) 2022/01/06 21:25:18 fetching corpus: 18950, signal 683610/905157 (executing program) 2022/01/06 21:25:18 fetching corpus: 19000, signal 684062/905848 (executing program) 2022/01/06 21:25:19 fetching corpus: 19050, signal 684599/906522 (executing program) 2022/01/06 21:25:19 fetching corpus: 19100, signal 685237/907223 (executing program) 2022/01/06 21:25:19 fetching corpus: 19150, signal 686958/908150 (executing program) 2022/01/06 21:25:19 fetching corpus: 19200, signal 687370/908847 (executing program) 2022/01/06 21:25:19 fetching corpus: 19250, signal 687883/909506 (executing program) 2022/01/06 21:25:19 fetching corpus: 19300, signal 688373/910157 (executing program) 2022/01/06 21:25:19 fetching corpus: 19350, signal 688763/910810 (executing program) 2022/01/06 21:25:19 fetching corpus: 19400, signal 689216/911448 (executing program) 2022/01/06 21:25:19 fetching corpus: 19450, signal 689592/912091 (executing program) 2022/01/06 21:25:20 fetching corpus: 19500, signal 690010/912743 (executing program) 2022/01/06 21:25:20 fetching corpus: 19550, signal 690592/913387 (executing program) 2022/01/06 21:25:20 fetching corpus: 19600, signal 691001/914033 (executing program) 2022/01/06 21:25:20 fetching corpus: 19650, signal 691509/914674 (executing program) 2022/01/06 21:25:20 fetching corpus: 19700, signal 691894/915321 (executing program) 2022/01/06 21:25:20 fetching corpus: 19750, signal 692306/915930 (executing program) 2022/01/06 21:25:20 fetching corpus: 19800, signal 692816/916581 (executing program) 2022/01/06 21:25:20 fetching corpus: 19850, signal 693174/917187 (executing program) 2022/01/06 21:25:20 fetching corpus: 19900, signal 693499/917821 (executing program) 2022/01/06 21:25:21 fetching corpus: 19950, signal 693878/918433 (executing program) 2022/01/06 21:25:21 fetching corpus: 20000, signal 694271/919037 (executing program) 2022/01/06 21:25:21 fetching corpus: 20050, signal 694643/919669 (executing program) 2022/01/06 21:25:21 fetching corpus: 20100, signal 695148/920334 (executing program) 2022/01/06 21:25:21 fetching corpus: 20150, signal 695629/921008 (executing program) 2022/01/06 21:25:21 fetching corpus: 20200, signal 696124/921666 (executing program) 2022/01/06 21:25:21 fetching corpus: 20250, signal 696624/922334 (executing program) 2022/01/06 21:25:22 fetching corpus: 20300, signal 696958/922985 (executing program) 2022/01/06 21:25:22 fetching corpus: 20350, signal 697452/923614 (executing program) 2022/01/06 21:25:22 fetching corpus: 20400, signal 698034/924269 (executing program) 2022/01/06 21:25:22 fetching corpus: 20450, signal 698380/924875 (executing program) 2022/01/06 21:25:22 fetching corpus: 20500, signal 699086/925543 (executing program) 2022/01/06 21:25:22 fetching corpus: 20550, signal 699574/926151 (executing program) 2022/01/06 21:25:22 fetching corpus: 20600, signal 700191/926827 (executing program) 2022/01/06 21:25:22 fetching corpus: 20650, signal 700606/927429 (executing program) 2022/01/06 21:25:22 fetching corpus: 20700, signal 701091/928040 (executing program) 2022/01/06 21:25:22 fetching corpus: 20750, signal 701567/928633 (executing program) 2022/01/06 21:25:23 fetching corpus: 20800, signal 702043/929269 (executing program) 2022/01/06 21:25:23 fetching corpus: 20850, signal 702433/929887 (executing program) 2022/01/06 21:25:23 fetching corpus: 20900, signal 702880/930494 (executing program) 2022/01/06 21:25:23 fetching corpus: 20950, signal 703318/931111 (executing program) 2022/01/06 21:25:23 fetching corpus: 21000, signal 703749/931723 (executing program) 2022/01/06 21:25:23 fetching corpus: 21050, signal 704428/932345 (executing program) 2022/01/06 21:25:23 fetching corpus: 21100, signal 704843/932948 (executing program) 2022/01/06 21:25:23 fetching corpus: 21150, signal 705184/933532 (executing program) 2022/01/06 21:25:24 fetching corpus: 21200, signal 705617/934125 (executing program) 2022/01/06 21:25:24 fetching corpus: 21250, signal 706087/934724 (executing program) 2022/01/06 21:25:24 fetching corpus: 21300, signal 706429/935275 (executing program) 2022/01/06 21:25:24 fetching corpus: 21350, signal 706728/935856 (executing program) 2022/01/06 21:25:24 fetching corpus: 21400, signal 707203/936435 (executing program) 2022/01/06 21:25:24 fetching corpus: 21450, signal 707595/937022 (executing program) 2022/01/06 21:25:24 fetching corpus: 21500, signal 708118/937629 (executing program) 2022/01/06 21:25:25 fetching corpus: 21550, signal 708877/938258 (executing program) 2022/01/06 21:25:25 fetching corpus: 21600, signal 709368/938844 (executing program) 2022/01/06 21:25:25 fetching corpus: 21650, signal 709836/939429 (executing program) 2022/01/06 21:25:25 fetching corpus: 21700, signal 710594/940049 (executing program) 2022/01/06 21:25:25 fetching corpus: 21750, signal 710990/940609 (executing program) 2022/01/06 21:25:25 fetching corpus: 21800, signal 711455/941147 (executing program) 2022/01/06 21:25:25 fetching corpus: 21850, signal 711827/941683 (executing program) 2022/01/06 21:25:25 fetching corpus: 21900, signal 712287/942252 (executing program) 2022/01/06 21:25:26 fetching corpus: 21950, signal 712573/942771 (executing program) 2022/01/06 21:25:26 fetching corpus: 22000, signal 712888/943328 (executing program) 2022/01/06 21:25:26 fetching corpus: 22050, signal 713269/943857 (executing program) 2022/01/06 21:25:26 fetching corpus: 22100, signal 713724/944373 (executing program) 2022/01/06 21:25:26 fetching corpus: 22150, signal 714321/944954 (executing program) 2022/01/06 21:25:26 fetching corpus: 22200, signal 714576/945504 (executing program) 2022/01/06 21:25:26 fetching corpus: 22250, signal 714953/946032 (executing program) 2022/01/06 21:25:26 fetching corpus: 22300, signal 715309/946585 (executing program) 2022/01/06 21:25:26 fetching corpus: 22350, signal 715643/947105 (executing program) 2022/01/06 21:25:26 fetching corpus: 22400, signal 716116/947625 (executing program) 2022/01/06 21:25:27 fetching corpus: 22450, signal 716522/948180 (executing program) 2022/01/06 21:25:27 fetching corpus: 22500, signal 716911/948717 (executing program) 2022/01/06 21:25:27 fetching corpus: 22550, signal 717327/949256 (executing program) 2022/01/06 21:25:27 fetching corpus: 22600, signal 717745/949805 (executing program) 2022/01/06 21:25:27 fetching corpus: 22650, signal 718160/950335 (executing program) 2022/01/06 21:25:27 fetching corpus: 22700, signal 718548/950914 (executing program) 2022/01/06 21:25:27 fetching corpus: 22750, signal 718925/951441 (executing program) 2022/01/06 21:25:27 fetching corpus: 22800, signal 719290/951937 (executing program) 2022/01/06 21:25:27 fetching corpus: 22850, signal 719591/952462 (executing program) 2022/01/06 21:25:28 fetching corpus: 22900, signal 719988/952987 (executing program) 2022/01/06 21:25:28 fetching corpus: 22950, signal 720692/953518 (executing program) 2022/01/06 21:25:28 fetching corpus: 23000, signal 721019/954045 (executing program) 2022/01/06 21:25:28 fetching corpus: 23050, signal 721420/954559 (executing program) 2022/01/06 21:25:28 fetching corpus: 23100, signal 721903/955087 (executing program) 2022/01/06 21:25:28 fetching corpus: 23150, signal 722223/955568 (executing program) 2022/01/06 21:25:28 fetching corpus: 23200, signal 722613/956059 (executing program) 2022/01/06 21:25:29 fetching corpus: 23250, signal 722959/956601 (executing program) 2022/01/06 21:25:29 fetching corpus: 23300, signal 723285/957144 (executing program) 2022/01/06 21:25:29 fetching corpus: 23350, signal 723631/957654 (executing program) 2022/01/06 21:25:29 fetching corpus: 23400, signal 723958/958198 (executing program) 2022/01/06 21:25:29 fetching corpus: 23450, signal 724354/958721 (executing program) 2022/01/06 21:25:29 fetching corpus: 23500, signal 724859/959243 (executing program) 2022/01/06 21:25:29 fetching corpus: 23550, signal 725200/959737 (executing program) 2022/01/06 21:25:30 fetching corpus: 23600, signal 725822/960253 (executing program) 2022/01/06 21:25:30 fetching corpus: 23650, signal 726380/960731 (executing program) 2022/01/06 21:25:30 fetching corpus: 23700, signal 726945/961243 (executing program) 2022/01/06 21:25:30 fetching corpus: 23750, signal 727249/961734 (executing program) 2022/01/06 21:25:30 fetching corpus: 23800, signal 727800/962235 (executing program) 2022/01/06 21:25:30 fetching corpus: 23850, signal 728415/962738 (executing program) 2022/01/06 21:25:30 fetching corpus: 23900, signal 728869/963252 (executing program) 2022/01/06 21:25:30 fetching corpus: 23950, signal 729355/963744 (executing program) 2022/01/06 21:25:30 fetching corpus: 24000, signal 729738/964218 (executing program) 2022/01/06 21:25:31 fetching corpus: 24050, signal 730147/964673 (executing program) 2022/01/06 21:25:31 fetching corpus: 24100, signal 730456/964917 (executing program) 2022/01/06 21:25:31 fetching corpus: 24150, signal 731086/964917 (executing program) 2022/01/06 21:25:31 fetching corpus: 24200, signal 731477/964917 (executing program) 2022/01/06 21:25:31 fetching corpus: 24250, signal 731915/964917 (executing program) 2022/01/06 21:25:31 fetching corpus: 24300, signal 732251/964917 (executing program) 2022/01/06 21:25:31 fetching corpus: 24350, signal 732620/964917 (executing program) 2022/01/06 21:25:31 fetching corpus: 24400, signal 732874/964917 (executing program) 2022/01/06 21:25:32 fetching corpus: 24450, signal 733272/964917 (executing program) 2022/01/06 21:25:32 fetching corpus: 24500, signal 733642/964917 (executing program) 2022/01/06 21:25:32 fetching corpus: 24550, signal 734094/964917 (executing program) 2022/01/06 21:25:32 fetching corpus: 24600, signal 734451/964917 (executing program) 2022/01/06 21:25:32 fetching corpus: 24650, signal 734847/964917 (executing program) 2022/01/06 21:25:32 fetching corpus: 24700, signal 735218/964917 (executing program) 2022/01/06 21:25:32 fetching corpus: 24750, signal 735629/964917 (executing program) 2022/01/06 21:25:32 fetching corpus: 24800, signal 736068/964917 (executing program) 2022/01/06 21:25:32 fetching corpus: 24850, signal 736453/964917 (executing program) 2022/01/06 21:25:33 fetching corpus: 24900, signal 736807/964917 (executing program) 2022/01/06 21:25:33 fetching corpus: 24950, signal 737145/964917 (executing program) 2022/01/06 21:25:33 fetching corpus: 25000, signal 737436/964917 (executing program) 2022/01/06 21:25:33 fetching corpus: 25050, signal 737871/964917 (executing program) 2022/01/06 21:25:33 fetching corpus: 25100, signal 738376/964917 (executing program) 2022/01/06 21:25:33 fetching corpus: 25150, signal 738692/964917 (executing program) 2022/01/06 21:25:33 fetching corpus: 25200, signal 739140/964917 (executing program) 2022/01/06 21:25:33 fetching corpus: 25250, signal 739509/964917 (executing program) 2022/01/06 21:25:33 fetching corpus: 25300, signal 739842/964917 (executing program) 2022/01/06 21:25:34 fetching corpus: 25350, signal 740249/964917 (executing program) 2022/01/06 21:25:34 fetching corpus: 25400, signal 740516/964917 (executing program) 2022/01/06 21:25:34 fetching corpus: 25450, signal 740888/964917 (executing program) 2022/01/06 21:25:34 fetching corpus: 25500, signal 741341/964917 (executing program) 2022/01/06 21:25:34 fetching corpus: 25550, signal 741582/964917 (executing program) 2022/01/06 21:25:34 fetching corpus: 25600, signal 741873/964917 (executing program) 2022/01/06 21:25:34 fetching corpus: 25650, signal 742297/964917 (executing program) 2022/01/06 21:25:34 fetching corpus: 25700, signal 742611/964917 (executing program) 2022/01/06 21:25:34 fetching corpus: 25750, signal 742969/964917 (executing program) 2022/01/06 21:25:35 fetching corpus: 25800, signal 743354/964917 (executing program) 2022/01/06 21:25:35 fetching corpus: 25850, signal 743570/964917 (executing program) 2022/01/06 21:25:35 fetching corpus: 25900, signal 743927/964917 (executing program) 2022/01/06 21:25:35 fetching corpus: 25950, signal 744241/964917 (executing program) 2022/01/06 21:25:35 fetching corpus: 26000, signal 744592/964917 (executing program) 2022/01/06 21:25:35 fetching corpus: 26050, signal 745015/964917 (executing program) 2022/01/06 21:25:35 fetching corpus: 26100, signal 745457/964917 (executing program) 2022/01/06 21:25:35 fetching corpus: 26150, signal 745725/964917 (executing program) 2022/01/06 21:25:36 fetching corpus: 26200, signal 746021/964918 (executing program) 2022/01/06 21:25:36 fetching corpus: 26250, signal 746306/964918 (executing program) 2022/01/06 21:25:36 fetching corpus: 26300, signal 747041/964918 (executing program) 2022/01/06 21:25:36 fetching corpus: 26350, signal 747389/964918 (executing program) 2022/01/06 21:25:36 fetching corpus: 26400, signal 747672/964918 (executing program) 2022/01/06 21:25:36 fetching corpus: 26450, signal 748072/964918 (executing program) 2022/01/06 21:25:36 fetching corpus: 26500, signal 748443/964918 (executing program) 2022/01/06 21:25:36 fetching corpus: 26550, signal 748708/964918 (executing program) 2022/01/06 21:25:36 fetching corpus: 26600, signal 749056/964918 (executing program) 2022/01/06 21:25:37 fetching corpus: 26650, signal 749474/964918 (executing program) 2022/01/06 21:25:37 fetching corpus: 26700, signal 749747/964918 (executing program) 2022/01/06 21:25:37 fetching corpus: 26750, signal 750057/964918 (executing program) 2022/01/06 21:25:37 fetching corpus: 26800, signal 750634/964918 (executing program) 2022/01/06 21:25:37 fetching corpus: 26850, signal 750955/964918 (executing program) 2022/01/06 21:25:37 fetching corpus: 26900, signal 751520/964918 (executing program) 2022/01/06 21:25:37 fetching corpus: 26950, signal 752771/964918 (executing program) 2022/01/06 21:25:37 fetching corpus: 27000, signal 753078/964918 (executing program) 2022/01/06 21:25:38 fetching corpus: 27050, signal 753346/964918 (executing program) 2022/01/06 21:25:38 fetching corpus: 27100, signal 753726/964918 (executing program) 2022/01/06 21:25:38 fetching corpus: 27150, signal 753996/964918 (executing program) 2022/01/06 21:25:38 fetching corpus: 27200, signal 754409/964918 (executing program) 2022/01/06 21:25:38 fetching corpus: 27250, signal 754841/964918 (executing program) 2022/01/06 21:25:38 fetching corpus: 27300, signal 755443/964918 (executing program) 2022/01/06 21:25:38 fetching corpus: 27350, signal 755781/964918 (executing program) 2022/01/06 21:25:38 fetching corpus: 27400, signal 756382/964918 (executing program) 2022/01/06 21:25:38 fetching corpus: 27450, signal 756694/964918 (executing program) 2022/01/06 21:25:39 fetching corpus: 27500, signal 756967/964918 (executing program) 2022/01/06 21:25:39 fetching corpus: 27550, signal 757250/964918 (executing program) 2022/01/06 21:25:39 fetching corpus: 27600, signal 757521/964918 (executing program) 2022/01/06 21:25:39 fetching corpus: 27650, signal 757796/964918 (executing program) 2022/01/06 21:25:39 fetching corpus: 27700, signal 758192/964918 (executing program) 2022/01/06 21:25:39 fetching corpus: 27750, signal 758489/964918 (executing program) 2022/01/06 21:25:40 fetching corpus: 27800, signal 758748/964918 (executing program) 2022/01/06 21:25:40 fetching corpus: 27850, signal 759114/964918 (executing program) 2022/01/06 21:25:40 fetching corpus: 27900, signal 759498/964918 (executing program) 2022/01/06 21:25:40 fetching corpus: 27950, signal 759792/964918 (executing program) 2022/01/06 21:25:40 fetching corpus: 28000, signal 762379/964918 (executing program) 2022/01/06 21:25:40 fetching corpus: 28050, signal 762733/964918 (executing program) 2022/01/06 21:25:40 fetching corpus: 28100, signal 763005/964918 (executing program) 2022/01/06 21:25:40 fetching corpus: 28150, signal 763372/964918 (executing program) 2022/01/06 21:25:41 fetching corpus: 28200, signal 763872/964918 (executing program) 2022/01/06 21:25:41 fetching corpus: 28250, signal 764192/964918 (executing program) 2022/01/06 21:25:41 fetching corpus: 28300, signal 764644/964918 (executing program) 2022/01/06 21:25:41 fetching corpus: 28350, signal 765316/964918 (executing program) 2022/01/06 21:25:41 fetching corpus: 28400, signal 765653/964918 (executing program) 2022/01/06 21:25:41 fetching corpus: 28450, signal 765927/964918 (executing program) 2022/01/06 21:25:41 fetching corpus: 28500, signal 766264/964918 (executing program) 2022/01/06 21:25:41 fetching corpus: 28550, signal 766547/964918 (executing program) 2022/01/06 21:25:41 fetching corpus: 28600, signal 766916/964918 (executing program) 2022/01/06 21:25:42 fetching corpus: 28650, signal 767264/964918 (executing program) 2022/01/06 21:25:42 fetching corpus: 28700, signal 767674/964918 (executing program) 2022/01/06 21:25:42 fetching corpus: 28750, signal 767866/964918 (executing program) 2022/01/06 21:25:42 fetching corpus: 28800, signal 768220/964918 (executing program) 2022/01/06 21:25:42 fetching corpus: 28850, signal 768521/964918 (executing program) 2022/01/06 21:25:42 fetching corpus: 28900, signal 768793/964918 (executing program) 2022/01/06 21:25:42 fetching corpus: 28950, signal 769317/964918 (executing program) 2022/01/06 21:25:42 fetching corpus: 29000, signal 769700/964918 (executing program) 2022/01/06 21:25:42 fetching corpus: 29050, signal 770125/964918 (executing program) 2022/01/06 21:25:43 fetching corpus: 29100, signal 770463/964918 (executing program) 2022/01/06 21:25:43 fetching corpus: 29150, signal 770760/964918 (executing program) 2022/01/06 21:25:43 fetching corpus: 29200, signal 771137/964918 (executing program) 2022/01/06 21:25:43 fetching corpus: 29250, signal 771460/964918 (executing program) 2022/01/06 21:25:43 fetching corpus: 29300, signal 772201/964918 (executing program) 2022/01/06 21:25:43 fetching corpus: 29350, signal 772722/964918 (executing program) 2022/01/06 21:25:44 fetching corpus: 29400, signal 773015/964918 (executing program) 2022/01/06 21:25:44 fetching corpus: 29450, signal 773420/964918 (executing program) 2022/01/06 21:25:44 fetching corpus: 29500, signal 773839/964918 (executing program) 2022/01/06 21:25:44 fetching corpus: 29550, signal 774272/964918 (executing program) 2022/01/06 21:25:44 fetching corpus: 29600, signal 774612/964918 (executing program) 2022/01/06 21:25:44 fetching corpus: 29650, signal 774889/964918 (executing program) 2022/01/06 21:25:44 fetching corpus: 29700, signal 775383/964918 (executing program) 2022/01/06 21:25:44 fetching corpus: 29750, signal 775745/964918 (executing program) 2022/01/06 21:25:44 fetching corpus: 29800, signal 776125/964918 (executing program) 2022/01/06 21:25:45 fetching corpus: 29850, signal 776364/964918 (executing program) 2022/01/06 21:25:45 fetching corpus: 29900, signal 776626/964918 (executing program) 2022/01/06 21:25:45 fetching corpus: 29950, signal 777002/964918 (executing program) 2022/01/06 21:25:45 fetching corpus: 30000, signal 777374/964918 (executing program) 2022/01/06 21:25:45 fetching corpus: 30050, signal 777638/964918 (executing program) 2022/01/06 21:25:45 fetching corpus: 30100, signal 777992/964920 (executing program) 2022/01/06 21:25:45 fetching corpus: 30150, signal 778332/964920 (executing program) 2022/01/06 21:25:45 fetching corpus: 30200, signal 778675/964920 (executing program) 2022/01/06 21:25:45 fetching corpus: 30250, signal 779033/964920 (executing program) 2022/01/06 21:25:46 fetching corpus: 30300, signal 779360/964920 (executing program) 2022/01/06 21:25:46 fetching corpus: 30350, signal 779860/964920 (executing program) 2022/01/06 21:25:46 fetching corpus: 30400, signal 780254/964920 (executing program) 2022/01/06 21:25:46 fetching corpus: 30450, signal 780663/964920 (executing program) 2022/01/06 21:25:46 fetching corpus: 30500, signal 780980/964920 (executing program) 2022/01/06 21:25:46 fetching corpus: 30550, signal 781329/964920 (executing program) 2022/01/06 21:25:46 fetching corpus: 30600, signal 781612/964920 (executing program) 2022/01/06 21:25:46 fetching corpus: 30650, signal 781996/964920 (executing program) 2022/01/06 21:25:47 fetching corpus: 30700, signal 782286/964920 (executing program) 2022/01/06 21:25:47 fetching corpus: 30750, signal 782470/964920 (executing program) 2022/01/06 21:25:47 fetching corpus: 30800, signal 782857/964920 (executing program) 2022/01/06 21:25:47 fetching corpus: 30850, signal 783141/964920 (executing program) 2022/01/06 21:25:47 fetching corpus: 30900, signal 783495/964920 (executing program) 2022/01/06 21:25:47 fetching corpus: 30950, signal 783911/964920 (executing program) 2022/01/06 21:25:47 fetching corpus: 31000, signal 784239/964920 (executing program) 2022/01/06 21:25:47 fetching corpus: 31050, signal 784512/964922 (executing program) 2022/01/06 21:25:48 fetching corpus: 31100, signal 784883/964922 (executing program) 2022/01/06 21:25:48 fetching corpus: 31150, signal 785172/964922 (executing program) 2022/01/06 21:25:48 fetching corpus: 31200, signal 785346/964922 (executing program) 2022/01/06 21:25:48 fetching corpus: 31250, signal 785758/964922 (executing program) 2022/01/06 21:25:48 fetching corpus: 31300, signal 786197/964922 (executing program) 2022/01/06 21:25:48 fetching corpus: 31350, signal 786517/964922 (executing program) 2022/01/06 21:25:48 fetching corpus: 31400, signal 786828/964922 (executing program) 2022/01/06 21:25:48 fetching corpus: 31450, signal 787121/964922 (executing program) 2022/01/06 21:25:49 fetching corpus: 31500, signal 787451/964922 (executing program) 2022/01/06 21:25:49 fetching corpus: 31550, signal 787762/964922 (executing program) 2022/01/06 21:25:49 fetching corpus: 31600, signal 788011/964922 (executing program) 2022/01/06 21:25:49 fetching corpus: 31650, signal 788289/964922 (executing program) 2022/01/06 21:25:49 fetching corpus: 31700, signal 788603/964922 (executing program) 2022/01/06 21:25:49 fetching corpus: 31750, signal 788837/964922 (executing program) 2022/01/06 21:25:49 fetching corpus: 31800, signal 789194/964922 (executing program) 2022/01/06 21:25:49 fetching corpus: 31850, signal 789561/964922 (executing program) 2022/01/06 21:25:49 fetching corpus: 31900, signal 789847/964922 (executing program) 2022/01/06 21:25:50 fetching corpus: 31950, signal 790279/964922 (executing program) 2022/01/06 21:25:50 fetching corpus: 32000, signal 790544/964922 (executing program) 2022/01/06 21:25:50 fetching corpus: 32050, signal 790826/964922 (executing program) 2022/01/06 21:25:50 fetching corpus: 32100, signal 791039/964922 (executing program) 2022/01/06 21:25:50 fetching corpus: 32150, signal 791311/964922 (executing program) 2022/01/06 21:25:50 fetching corpus: 32200, signal 791566/964922 (executing program) 2022/01/06 21:25:50 fetching corpus: 32250, signal 791762/964922 (executing program) 2022/01/06 21:25:50 fetching corpus: 32300, signal 792093/964922 (executing program) 2022/01/06 21:25:50 fetching corpus: 32350, signal 792462/964923 (executing program) 2022/01/06 21:25:50 fetching corpus: 32400, signal 792774/964923 (executing program) [ 132.567377][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.573700][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 2022/01/06 21:25:51 fetching corpus: 32450, signal 793040/964923 (executing program) 2022/01/06 21:25:51 fetching corpus: 32500, signal 793242/964923 (executing program) 2022/01/06 21:25:51 fetching corpus: 32550, signal 793449/964923 (executing program) 2022/01/06 21:25:51 fetching corpus: 32600, signal 793647/964923 (executing program) 2022/01/06 21:25:51 fetching corpus: 32650, signal 793945/964923 (executing program) 2022/01/06 21:25:51 fetching corpus: 32700, signal 794187/964923 (executing program) 2022/01/06 21:25:51 fetching corpus: 32750, signal 794523/964923 (executing program) 2022/01/06 21:25:51 fetching corpus: 32800, signal 794764/964923 (executing program) 2022/01/06 21:25:52 fetching corpus: 32850, signal 795036/964923 (executing program) 2022/01/06 21:25:52 fetching corpus: 32900, signal 795328/964923 (executing program) 2022/01/06 21:25:52 fetching corpus: 32950, signal 795898/964923 (executing program) 2022/01/06 21:25:52 fetching corpus: 33000, signal 796152/964923 (executing program) 2022/01/06 21:25:52 fetching corpus: 33050, signal 796446/964923 (executing program) 2022/01/06 21:25:52 fetching corpus: 33100, signal 796721/964923 (executing program) 2022/01/06 21:25:52 fetching corpus: 33150, signal 797072/964923 (executing program) 2022/01/06 21:25:53 fetching corpus: 33200, signal 797421/964923 (executing program) 2022/01/06 21:25:53 fetching corpus: 33250, signal 797743/964923 (executing program) 2022/01/06 21:25:53 fetching corpus: 33300, signal 797983/964923 (executing program) 2022/01/06 21:25:53 fetching corpus: 33350, signal 798356/964923 (executing program) 2022/01/06 21:25:53 fetching corpus: 33400, signal 798659/964923 (executing program) 2022/01/06 21:25:53 fetching corpus: 33450, signal 798906/964923 (executing program) 2022/01/06 21:25:53 fetching corpus: 33500, signal 799244/964923 (executing program) 2022/01/06 21:25:53 fetching corpus: 33550, signal 799592/964923 (executing program) 2022/01/06 21:25:53 fetching corpus: 33600, signal 799867/964923 (executing program) 2022/01/06 21:25:54 fetching corpus: 33650, signal 800187/964923 (executing program) 2022/01/06 21:25:54 fetching corpus: 33700, signal 800567/964923 (executing program) 2022/01/06 21:25:54 fetching corpus: 33750, signal 800899/964923 (executing program) 2022/01/06 21:25:54 fetching corpus: 33800, signal 801244/964923 (executing program) 2022/01/06 21:25:54 fetching corpus: 33850, signal 801448/964923 (executing program) 2022/01/06 21:25:54 fetching corpus: 33900, signal 801711/964923 (executing program) 2022/01/06 21:25:54 fetching corpus: 33950, signal 802048/964923 (executing program) 2022/01/06 21:25:54 fetching corpus: 34000, signal 802505/964923 (executing program) 2022/01/06 21:25:54 fetching corpus: 34050, signal 802764/964923 (executing program) 2022/01/06 21:25:55 fetching corpus: 34100, signal 803143/964923 (executing program) 2022/01/06 21:25:55 fetching corpus: 34150, signal 803418/964923 (executing program) 2022/01/06 21:25:55 fetching corpus: 34200, signal 803792/964923 (executing program) 2022/01/06 21:25:55 fetching corpus: 34250, signal 804070/964923 (executing program) 2022/01/06 21:25:55 fetching corpus: 34300, signal 804369/964923 (executing program) 2022/01/06 21:25:55 fetching corpus: 34350, signal 804645/964923 (executing program) 2022/01/06 21:25:55 fetching corpus: 34400, signal 805223/964923 (executing program) 2022/01/06 21:25:55 fetching corpus: 34450, signal 805568/964923 (executing program) 2022/01/06 21:25:55 fetching corpus: 34500, signal 805980/964923 (executing program) 2022/01/06 21:25:56 fetching corpus: 34550, signal 806243/964923 (executing program) 2022/01/06 21:25:56 fetching corpus: 34600, signal 806803/964923 (executing program) 2022/01/06 21:25:56 fetching corpus: 34650, signal 807021/964923 (executing program) 2022/01/06 21:25:56 fetching corpus: 34700, signal 807386/964923 (executing program) 2022/01/06 21:25:56 fetching corpus: 34750, signal 807657/964923 (executing program) 2022/01/06 21:25:56 fetching corpus: 34800, signal 807883/964923 (executing program) 2022/01/06 21:25:56 fetching corpus: 34850, signal 808163/964923 (executing program) 2022/01/06 21:25:57 fetching corpus: 34900, signal 808491/964923 (executing program) 2022/01/06 21:25:57 fetching corpus: 34950, signal 808765/964923 (executing program) 2022/01/06 21:25:57 fetching corpus: 35000, signal 809098/964923 (executing program) 2022/01/06 21:25:57 fetching corpus: 35050, signal 809388/964923 (executing program) 2022/01/06 21:25:57 fetching corpus: 35100, signal 809639/964923 (executing program) 2022/01/06 21:25:57 fetching corpus: 35150, signal 809905/964923 (executing program) 2022/01/06 21:25:57 fetching corpus: 35200, signal 810156/964923 (executing program) 2022/01/06 21:25:57 fetching corpus: 35250, signal 810553/964923 (executing program) 2022/01/06 21:25:58 fetching corpus: 35300, signal 810793/964923 (executing program) 2022/01/06 21:25:58 fetching corpus: 35350, signal 811053/964923 (executing program) 2022/01/06 21:25:58 fetching corpus: 35400, signal 811278/964923 (executing program) 2022/01/06 21:25:58 fetching corpus: 35450, signal 811571/964923 (executing program) 2022/01/06 21:25:58 fetching corpus: 35500, signal 811814/964923 (executing program) 2022/01/06 21:25:58 fetching corpus: 35550, signal 812101/964923 (executing program) 2022/01/06 21:25:58 fetching corpus: 35600, signal 812444/964923 (executing program) 2022/01/06 21:25:58 fetching corpus: 35650, signal 812735/964923 (executing program) 2022/01/06 21:25:58 fetching corpus: 35700, signal 813036/964923 (executing program) 2022/01/06 21:25:59 fetching corpus: 35750, signal 813278/964923 (executing program) 2022/01/06 21:25:59 fetching corpus: 35800, signal 816630/964923 (executing program) 2022/01/06 21:25:59 fetching corpus: 35850, signal 816854/964923 (executing program) 2022/01/06 21:25:59 fetching corpus: 35900, signal 817017/964923 (executing program) 2022/01/06 21:25:59 fetching corpus: 35950, signal 817233/964923 (executing program) 2022/01/06 21:25:59 fetching corpus: 36000, signal 817434/964923 (executing program) 2022/01/06 21:25:59 fetching corpus: 36050, signal 817735/964923 (executing program) 2022/01/06 21:25:59 fetching corpus: 36100, signal 818051/964923 (executing program) 2022/01/06 21:25:59 fetching corpus: 36150, signal 818313/964923 (executing program) 2022/01/06 21:25:59 fetching corpus: 36200, signal 818546/964923 (executing program) 2022/01/06 21:26:00 fetching corpus: 36250, signal 818727/964923 (executing program) 2022/01/06 21:26:00 fetching corpus: 36300, signal 818980/964923 (executing program) 2022/01/06 21:26:00 fetching corpus: 36350, signal 819187/964923 (executing program) 2022/01/06 21:26:00 fetching corpus: 36400, signal 819444/964923 (executing program) 2022/01/06 21:26:00 fetching corpus: 36450, signal 819720/964923 (executing program) 2022/01/06 21:26:00 fetching corpus: 36500, signal 819974/964923 (executing program) 2022/01/06 21:26:00 fetching corpus: 36550, signal 820267/964923 (executing program) 2022/01/06 21:26:00 fetching corpus: 36600, signal 820527/964923 (executing program) 2022/01/06 21:26:01 fetching corpus: 36650, signal 820736/964923 (executing program) 2022/01/06 21:26:01 fetching corpus: 36700, signal 821130/964923 (executing program) 2022/01/06 21:26:01 fetching corpus: 36750, signal 821400/964923 (executing program) 2022/01/06 21:26:01 fetching corpus: 36800, signal 821633/964923 (executing program) 2022/01/06 21:26:01 fetching corpus: 36850, signal 821884/964923 (executing program) 2022/01/06 21:26:01 fetching corpus: 36900, signal 822201/964923 (executing program) 2022/01/06 21:26:01 fetching corpus: 36950, signal 822383/964923 (executing program) 2022/01/06 21:26:01 fetching corpus: 37000, signal 822709/964923 (executing program) 2022/01/06 21:26:01 fetching corpus: 37050, signal 822969/964923 (executing program) 2022/01/06 21:26:02 fetching corpus: 37100, signal 823307/964923 (executing program) 2022/01/06 21:26:02 fetching corpus: 37150, signal 823666/964923 (executing program) 2022/01/06 21:26:02 fetching corpus: 37200, signal 823957/964923 (executing program) 2022/01/06 21:26:02 fetching corpus: 37250, signal 824203/964923 (executing program) 2022/01/06 21:26:02 fetching corpus: 37300, signal 824534/964923 (executing program) 2022/01/06 21:26:02 fetching corpus: 37350, signal 824778/964923 (executing program) 2022/01/06 21:26:03 fetching corpus: 37400, signal 825110/964923 (executing program) 2022/01/06 21:26:03 fetching corpus: 37450, signal 825348/964923 (executing program) 2022/01/06 21:26:03 fetching corpus: 37500, signal 825578/964923 (executing program) 2022/01/06 21:26:03 fetching corpus: 37550, signal 825821/964923 (executing program) 2022/01/06 21:26:03 fetching corpus: 37600, signal 826074/964923 (executing program) 2022/01/06 21:26:03 fetching corpus: 37650, signal 826351/964923 (executing program) 2022/01/06 21:26:03 fetching corpus: 37700, signal 826723/964923 (executing program) 2022/01/06 21:26:03 fetching corpus: 37750, signal 827009/964923 (executing program) 2022/01/06 21:26:03 fetching corpus: 37800, signal 827239/964923 (executing program) 2022/01/06 21:26:04 fetching corpus: 37850, signal 827467/964923 (executing program) 2022/01/06 21:26:04 fetching corpus: 37900, signal 827677/964923 (executing program) 2022/01/06 21:26:04 fetching corpus: 37950, signal 827985/964923 (executing program) 2022/01/06 21:26:04 fetching corpus: 38000, signal 828245/964923 (executing program) 2022/01/06 21:26:04 fetching corpus: 38050, signal 828490/964923 (executing program) 2022/01/06 21:26:04 fetching corpus: 38100, signal 828752/964923 (executing program) 2022/01/06 21:26:04 fetching corpus: 38150, signal 829117/964923 (executing program) 2022/01/06 21:26:04 fetching corpus: 38200, signal 829433/964923 (executing program) 2022/01/06 21:26:04 fetching corpus: 38250, signal 829610/964923 (executing program) 2022/01/06 21:26:05 fetching corpus: 38300, signal 829808/964923 (executing program) 2022/01/06 21:26:05 fetching corpus: 38350, signal 829996/964923 (executing program) 2022/01/06 21:26:05 fetching corpus: 38400, signal 830270/964923 (executing program) 2022/01/06 21:26:05 fetching corpus: 38450, signal 830538/964923 (executing program) 2022/01/06 21:26:05 fetching corpus: 38500, signal 830763/964923 (executing program) 2022/01/06 21:26:05 fetching corpus: 38550, signal 830963/964923 (executing program) 2022/01/06 21:26:05 fetching corpus: 38600, signal 831180/964923 (executing program) 2022/01/06 21:26:05 fetching corpus: 38650, signal 831497/964923 (executing program) 2022/01/06 21:26:06 fetching corpus: 38700, signal 831770/964923 (executing program) 2022/01/06 21:26:06 fetching corpus: 38750, signal 831981/964923 (executing program) 2022/01/06 21:26:06 fetching corpus: 38800, signal 832224/964923 (executing program) 2022/01/06 21:26:06 fetching corpus: 38850, signal 832488/964923 (executing program) 2022/01/06 21:26:06 fetching corpus: 38900, signal 832725/964923 (executing program) 2022/01/06 21:26:06 fetching corpus: 38950, signal 833001/964923 (executing program) 2022/01/06 21:26:06 fetching corpus: 39000, signal 833348/964923 (executing program) 2022/01/06 21:26:06 fetching corpus: 39050, signal 833537/964923 (executing program) 2022/01/06 21:26:06 fetching corpus: 39100, signal 833791/964923 (executing program) 2022/01/06 21:26:06 fetching corpus: 39150, signal 834057/964923 (executing program) 2022/01/06 21:26:06 fetching corpus: 39200, signal 834346/964923 (executing program) 2022/01/06 21:26:07 fetching corpus: 39250, signal 834598/964923 (executing program) 2022/01/06 21:26:07 fetching corpus: 39300, signal 834809/964923 (executing program) 2022/01/06 21:26:07 fetching corpus: 39350, signal 835033/964923 (executing program) 2022/01/06 21:26:07 fetching corpus: 39400, signal 835327/964923 (executing program) 2022/01/06 21:26:07 fetching corpus: 39450, signal 835620/964923 (executing program) 2022/01/06 21:26:07 fetching corpus: 39500, signal 835841/964923 (executing program) 2022/01/06 21:26:08 fetching corpus: 39550, signal 836120/964923 (executing program) 2022/01/06 21:26:08 fetching corpus: 39600, signal 836556/964923 (executing program) 2022/01/06 21:26:08 fetching corpus: 39650, signal 836858/964923 (executing program) 2022/01/06 21:26:08 fetching corpus: 39700, signal 837423/964923 (executing program) 2022/01/06 21:26:08 fetching corpus: 39750, signal 837668/964923 (executing program) 2022/01/06 21:26:08 fetching corpus: 39800, signal 837912/964923 (executing program) 2022/01/06 21:26:08 fetching corpus: 39850, signal 838143/964923 (executing program) 2022/01/06 21:26:08 fetching corpus: 39900, signal 838465/964923 (executing program) 2022/01/06 21:26:08 fetching corpus: 39950, signal 838715/964923 (executing program) 2022/01/06 21:26:09 fetching corpus: 40000, signal 838991/964923 (executing program) 2022/01/06 21:26:09 fetching corpus: 40050, signal 839167/964923 (executing program) 2022/01/06 21:26:09 fetching corpus: 40100, signal 839439/964923 (executing program) 2022/01/06 21:26:09 fetching corpus: 40150, signal 839634/964923 (executing program) 2022/01/06 21:26:09 fetching corpus: 40200, signal 839902/964923 (executing program) 2022/01/06 21:26:10 fetching corpus: 40250, signal 840182/964923 (executing program) 2022/01/06 21:26:10 fetching corpus: 40300, signal 840498/964923 (executing program) 2022/01/06 21:26:10 fetching corpus: 40350, signal 840744/964923 (executing program) 2022/01/06 21:26:10 fetching corpus: 40400, signal 840963/964923 (executing program) 2022/01/06 21:26:10 fetching corpus: 40450, signal 841248/964923 (executing program) 2022/01/06 21:26:10 fetching corpus: 40500, signal 841485/964923 (executing program) 2022/01/06 21:26:10 fetching corpus: 40550, signal 841748/964923 (executing program) 2022/01/06 21:26:10 fetching corpus: 40600, signal 842058/964923 (executing program) 2022/01/06 21:26:11 fetching corpus: 40650, signal 842304/964923 (executing program) 2022/01/06 21:26:11 fetching corpus: 40700, signal 842479/964923 (executing program) 2022/01/06 21:26:11 fetching corpus: 40750, signal 842675/964923 (executing program) 2022/01/06 21:26:11 fetching corpus: 40800, signal 842913/964923 (executing program) 2022/01/06 21:26:11 fetching corpus: 40850, signal 843251/964923 (executing program) 2022/01/06 21:26:11 fetching corpus: 40900, signal 843446/964923 (executing program) 2022/01/06 21:26:11 fetching corpus: 40950, signal 843711/964923 (executing program) 2022/01/06 21:26:11 fetching corpus: 41000, signal 844016/964923 (executing program) 2022/01/06 21:26:11 fetching corpus: 41050, signal 844276/964923 (executing program) 2022/01/06 21:26:12 fetching corpus: 41100, signal 844495/964923 (executing program) 2022/01/06 21:26:12 fetching corpus: 41150, signal 844781/964923 (executing program) 2022/01/06 21:26:12 fetching corpus: 41200, signal 845076/964923 (executing program) 2022/01/06 21:26:12 fetching corpus: 41250, signal 845293/964923 (executing program) 2022/01/06 21:26:12 fetching corpus: 41300, signal 845523/964923 (executing program) 2022/01/06 21:26:12 fetching corpus: 41350, signal 845781/964923 (executing program) 2022/01/06 21:26:12 fetching corpus: 41400, signal 845975/964923 (executing program) 2022/01/06 21:26:12 fetching corpus: 41450, signal 846249/964923 (executing program) 2022/01/06 21:26:12 fetching corpus: 41500, signal 846480/964923 (executing program) 2022/01/06 21:26:13 fetching corpus: 41550, signal 846713/964923 (executing program) 2022/01/06 21:26:13 fetching corpus: 41600, signal 846975/964923 (executing program) 2022/01/06 21:26:13 fetching corpus: 41650, signal 847214/964923 (executing program) 2022/01/06 21:26:13 fetching corpus: 41700, signal 847458/964923 (executing program) 2022/01/06 21:26:13 fetching corpus: 41750, signal 847691/964923 (executing program) 2022/01/06 21:26:14 fetching corpus: 41800, signal 847946/964923 (executing program) 2022/01/06 21:26:14 fetching corpus: 41850, signal 848241/964923 (executing program) 2022/01/06 21:26:14 fetching corpus: 41900, signal 848436/964923 (executing program) 2022/01/06 21:26:14 fetching corpus: 41950, signal 848753/964923 (executing program) 2022/01/06 21:26:14 fetching corpus: 42000, signal 849063/964923 (executing program) 2022/01/06 21:26:14 fetching corpus: 42050, signal 849348/964923 (executing program) 2022/01/06 21:26:14 fetching corpus: 42100, signal 849537/964923 (executing program) 2022/01/06 21:26:14 fetching corpus: 42150, signal 849795/964923 (executing program) 2022/01/06 21:26:14 fetching corpus: 42200, signal 850263/964923 (executing program) 2022/01/06 21:26:15 fetching corpus: 42250, signal 850601/964923 (executing program) 2022/01/06 21:26:15 fetching corpus: 42300, signal 850799/964923 (executing program) 2022/01/06 21:26:15 fetching corpus: 42350, signal 851014/964923 (executing program) 2022/01/06 21:26:15 fetching corpus: 42400, signal 851272/964923 (executing program) 2022/01/06 21:26:15 fetching corpus: 42450, signal 851447/964923 (executing program) 2022/01/06 21:26:15 fetching corpus: 42500, signal 851666/964923 (executing program) 2022/01/06 21:26:15 fetching corpus: 42550, signal 851998/964923 (executing program) 2022/01/06 21:26:15 fetching corpus: 42600, signal 852199/964923 (executing program) 2022/01/06 21:26:15 fetching corpus: 42650, signal 852455/964923 (executing program) 2022/01/06 21:26:16 fetching corpus: 42700, signal 852873/964923 (executing program) 2022/01/06 21:26:16 fetching corpus: 42750, signal 853091/964923 (executing program) 2022/01/06 21:26:16 fetching corpus: 42800, signal 853331/964923 (executing program) 2022/01/06 21:26:16 fetching corpus: 42850, signal 853579/964923 (executing program) 2022/01/06 21:26:16 fetching corpus: 42900, signal 853819/964923 (executing program) 2022/01/06 21:26:16 fetching corpus: 42950, signal 854067/964923 (executing program) 2022/01/06 21:26:16 fetching corpus: 43000, signal 854269/964923 (executing program) 2022/01/06 21:26:16 fetching corpus: 43050, signal 854534/964923 (executing program) 2022/01/06 21:26:17 fetching corpus: 43100, signal 854698/964923 (executing program) 2022/01/06 21:26:17 fetching corpus: 43150, signal 854899/964923 (executing program) 2022/01/06 21:26:17 fetching corpus: 43200, signal 855107/964923 (executing program) 2022/01/06 21:26:17 fetching corpus: 43250, signal 855746/964926 (executing program) 2022/01/06 21:26:17 fetching corpus: 43300, signal 856035/964926 (executing program) 2022/01/06 21:26:17 fetching corpus: 43350, signal 856276/964926 (executing program) 2022/01/06 21:26:17 fetching corpus: 43400, signal 856504/964926 (executing program) 2022/01/06 21:26:17 fetching corpus: 43450, signal 856694/964926 (executing program) 2022/01/06 21:26:17 fetching corpus: 43500, signal 856893/964926 (executing program) 2022/01/06 21:26:18 fetching corpus: 43550, signal 857060/964926 (executing program) 2022/01/06 21:26:18 fetching corpus: 43600, signal 857261/964926 (executing program) 2022/01/06 21:26:18 fetching corpus: 43650, signal 857500/964926 (executing program) 2022/01/06 21:26:18 fetching corpus: 43700, signal 857651/964926 (executing program) 2022/01/06 21:26:18 fetching corpus: 43750, signal 857907/964926 (executing program) 2022/01/06 21:26:18 fetching corpus: 43800, signal 858179/964926 (executing program) 2022/01/06 21:26:18 fetching corpus: 43850, signal 858438/964926 (executing program) 2022/01/06 21:26:19 fetching corpus: 43900, signal 858644/964926 (executing program) 2022/01/06 21:26:19 fetching corpus: 43950, signal 858924/964926 (executing program) 2022/01/06 21:26:19 fetching corpus: 44000, signal 859177/964926 (executing program) 2022/01/06 21:26:19 fetching corpus: 44050, signal 859399/964926 (executing program) 2022/01/06 21:26:19 fetching corpus: 44100, signal 859636/964926 (executing program) 2022/01/06 21:26:19 fetching corpus: 44150, signal 859847/964926 (executing program) 2022/01/06 21:26:19 fetching corpus: 44200, signal 860058/964926 (executing program) 2022/01/06 21:26:19 fetching corpus: 44250, signal 860198/964926 (executing program) 2022/01/06 21:26:20 fetching corpus: 44300, signal 860440/964926 (executing program) 2022/01/06 21:26:20 fetching corpus: 44350, signal 860597/964926 (executing program) 2022/01/06 21:26:20 fetching corpus: 44400, signal 860888/964926 (executing program) 2022/01/06 21:26:20 fetching corpus: 44450, signal 861069/964926 (executing program) 2022/01/06 21:26:20 fetching corpus: 44500, signal 861390/964926 (executing program) 2022/01/06 21:26:20 fetching corpus: 44550, signal 861610/964926 (executing program) 2022/01/06 21:26:20 fetching corpus: 44600, signal 861755/964926 (executing program) 2022/01/06 21:26:20 fetching corpus: 44650, signal 861938/964926 (executing program) 2022/01/06 21:26:20 fetching corpus: 44700, signal 862181/964926 (executing program) 2022/01/06 21:26:20 fetching corpus: 44750, signal 862434/964926 (executing program) 2022/01/06 21:26:21 fetching corpus: 44800, signal 862713/964926 (executing program) 2022/01/06 21:26:21 fetching corpus: 44850, signal 862912/964926 (executing program) 2022/01/06 21:26:21 fetching corpus: 44900, signal 863073/964926 (executing program) 2022/01/06 21:26:21 fetching corpus: 44950, signal 863299/964926 (executing program) 2022/01/06 21:26:21 fetching corpus: 45000, signal 863530/964926 (executing program) 2022/01/06 21:26:21 fetching corpus: 45050, signal 863828/964926 (executing program) 2022/01/06 21:26:21 fetching corpus: 45100, signal 864051/964926 (executing program) 2022/01/06 21:26:21 fetching corpus: 45150, signal 864283/964926 (executing program) 2022/01/06 21:26:22 fetching corpus: 45200, signal 864496/964926 (executing program) 2022/01/06 21:26:22 fetching corpus: 45250, signal 864689/964926 (executing program) 2022/01/06 21:26:22 fetching corpus: 45300, signal 864895/964926 (executing program) 2022/01/06 21:26:22 fetching corpus: 45350, signal 865081/964926 (executing program) 2022/01/06 21:26:22 fetching corpus: 45400, signal 865316/964926 (executing program) 2022/01/06 21:26:22 fetching corpus: 45450, signal 865556/964926 (executing program) 2022/01/06 21:26:22 fetching corpus: 45500, signal 865763/964926 (executing program) 2022/01/06 21:26:22 fetching corpus: 45550, signal 865997/964926 (executing program) 2022/01/06 21:26:22 fetching corpus: 45600, signal 866222/964926 (executing program) 2022/01/06 21:26:23 fetching corpus: 45650, signal 866463/964926 (executing program) 2022/01/06 21:26:23 fetching corpus: 45700, signal 866718/964926 (executing program) 2022/01/06 21:26:23 fetching corpus: 45750, signal 866852/964926 (executing program) 2022/01/06 21:26:23 fetching corpus: 45800, signal 867034/964926 (executing program) 2022/01/06 21:26:23 fetching corpus: 45850, signal 867244/964926 (executing program) 2022/01/06 21:26:23 fetching corpus: 45900, signal 867479/964926 (executing program) 2022/01/06 21:26:23 fetching corpus: 45950, signal 867635/964926 (executing program) 2022/01/06 21:26:23 fetching corpus: 46000, signal 867843/964926 (executing program) 2022/01/06 21:26:23 fetching corpus: 46050, signal 868088/964926 (executing program) 2022/01/06 21:26:23 fetching corpus: 46100, signal 868266/964926 (executing program) 2022/01/06 21:26:24 fetching corpus: 46150, signal 868506/964926 (executing program) 2022/01/06 21:26:24 fetching corpus: 46200, signal 868757/964926 (executing program) 2022/01/06 21:26:24 fetching corpus: 46250, signal 869003/964926 (executing program) 2022/01/06 21:26:24 fetching corpus: 46300, signal 869141/964926 (executing program) 2022/01/06 21:26:24 fetching corpus: 46350, signal 869362/964926 (executing program) 2022/01/06 21:26:24 fetching corpus: 46400, signal 869636/964926 (executing program) 2022/01/06 21:26:24 fetching corpus: 46450, signal 869973/964926 (executing program) 2022/01/06 21:26:24 fetching corpus: 46500, signal 870304/964926 (executing program) 2022/01/06 21:26:25 fetching corpus: 46550, signal 870515/964926 (executing program) 2022/01/06 21:26:25 fetching corpus: 46600, signal 870743/964926 (executing program) 2022/01/06 21:26:25 fetching corpus: 46650, signal 870928/964926 (executing program) 2022/01/06 21:26:25 fetching corpus: 46700, signal 871085/964926 (executing program) 2022/01/06 21:26:25 fetching corpus: 46750, signal 871370/964926 (executing program) 2022/01/06 21:26:25 fetching corpus: 46800, signal 871599/964926 (executing program) 2022/01/06 21:26:25 fetching corpus: 46850, signal 871774/964926 (executing program) 2022/01/06 21:26:26 fetching corpus: 46900, signal 871931/964926 (executing program) 2022/01/06 21:26:26 fetching corpus: 46950, signal 872160/964926 (executing program) 2022/01/06 21:26:26 fetching corpus: 47000, signal 872351/964926 (executing program) 2022/01/06 21:26:26 fetching corpus: 47050, signal 872537/964926 (executing program) 2022/01/06 21:26:26 fetching corpus: 47100, signal 872785/964926 (executing program) 2022/01/06 21:26:26 fetching corpus: 47150, signal 873047/964927 (executing program) 2022/01/06 21:26:26 fetching corpus: 47200, signal 873358/964927 (executing program) 2022/01/06 21:26:26 fetching corpus: 47250, signal 873607/964927 (executing program) 2022/01/06 21:26:26 fetching corpus: 47264, signal 873641/964927 (executing program) 2022/01/06 21:26:26 fetching corpus: 47264, signal 873641/964927 (executing program) 2022/01/06 21:26:28 starting 6 fuzzer processes 21:26:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000140)) 21:26:28 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) 21:26:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 21:26:28 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) 21:26:28 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 21:26:28 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x5450, 0x0) [ 170.249768][ T26] audit: type=1400 audit(1641504388.600:84): avc: denied { execmem } for pid=3627 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 170.456964][ T26] audit: type=1400 audit(1641504388.810:85): avc: denied { mounton } for pid=3635 comm="syz-executor.0" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 170.523515][ T26] audit: type=1400 audit(1641504388.840:86): avc: denied { mount } for pid=3635 comm="syz-executor.0" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 170.546504][ T26] audit: type=1400 audit(1641504388.840:87): avc: denied { create } for pid=3635 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 170.567174][ T26] audit: type=1400 audit(1641504388.840:88): avc: denied { read write } for pid=3635 comm="syz-executor.0" name="vhci" dev="devtmpfs" ino=1073 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 170.591201][ T26] audit: type=1400 audit(1641504388.840:89): avc: denied { open } for pid=3635 comm="syz-executor.0" path="/dev/vhci" dev="devtmpfs" ino=1073 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 171.535249][ T26] audit: type=1400 audit(1641504389.880:90): avc: denied { ioctl } for pid=3638 comm="syz-executor.3" path="socket:[27936]" dev="sockfs" ino=27936 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 171.615563][ T26] audit: type=1400 audit(1641504389.960:91): avc: denied { read } for pid=3635 comm="syz-executor.0" dev="nsfs" ino=4026531992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 171.637674][ T26] audit: type=1400 audit(1641504389.960:92): avc: denied { open } for pid=3635 comm="syz-executor.0" path="net:[4026531992]" dev="nsfs" ino=4026531992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 171.662058][ T26] audit: type=1400 audit(1641504389.990:93): avc: denied { mounton } for pid=3635 comm="syz-executor.0" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 171.950416][ T3635] chnl_net:caif_netlink_parms(): no params data found [ 172.070243][ T3636] chnl_net:caif_netlink_parms(): no params data found [ 172.102364][ T3637] chnl_net:caif_netlink_parms(): no params data found [ 172.272634][ T3640] chnl_net:caif_netlink_parms(): no params data found [ 172.281540][ T3635] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.291633][ T3635] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.299994][ T3635] device bridge_slave_0 entered promiscuous mode [ 172.315518][ T3635] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.322659][ T3635] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.330641][ T3635] device bridge_slave_1 entered promiscuous mode [ 172.343289][ T3638] chnl_net:caif_netlink_parms(): no params data found [ 172.407003][ T3639] chnl_net:caif_netlink_parms(): no params data found [ 172.430921][ T3637] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.438737][ T3637] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.446958][ T3637] device bridge_slave_0 entered promiscuous mode [ 172.475120][ T3636] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.482281][ T3636] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.490824][ T3636] device bridge_slave_0 entered promiscuous mode [ 172.501272][ T3635] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 172.514736][ T3637] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.522756][ T3637] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.534796][ T3637] device bridge_slave_1 entered promiscuous mode [ 172.570151][ T3636] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.577347][ T3636] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.585121][ T3636] device bridge_slave_1 entered promiscuous mode [ 172.594007][ T3635] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 172.660810][ T3637] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 172.709516][ T3637] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 172.730960][ T3636] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 172.743755][ T3635] team0: Port device team_slave_0 added [ 172.750285][ T3638] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.758183][ T3638] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.766497][ T3638] device bridge_slave_0 entered promiscuous mode [ 172.794569][ T3636] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 172.805580][ T3635] team0: Port device team_slave_1 added [ 172.819832][ T3638] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.826962][ T3638] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.834650][ T3638] device bridge_slave_1 entered promiscuous mode [ 172.856714][ T3640] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.863873][ T3640] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.872239][ T3640] device bridge_slave_0 entered promiscuous mode [ 172.912077][ T3637] team0: Port device team_slave_0 added [ 172.918544][ T3640] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.926198][ T3640] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.933902][ T3640] device bridge_slave_1 entered promiscuous mode [ 172.948762][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.955984][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.983122][ T3635] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.003582][ T3639] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.010845][ T3639] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.019271][ T3639] device bridge_slave_0 entered promiscuous mode [ 173.028384][ T3637] team0: Port device team_slave_1 added [ 173.044081][ T3636] team0: Port device team_slave_0 added [ 173.058797][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.066053][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.092322][ T3635] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.106219][ T3638] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.115354][ T3639] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.122531][ T3639] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.130507][ T3639] device bridge_slave_1 entered promiscuous mode [ 173.154093][ T3636] team0: Port device team_slave_1 added [ 173.171616][ T3638] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.206657][ T3640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.220943][ T3640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.263488][ T3637] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.270863][ T3637] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.301758][ T3637] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.328674][ T3636] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.335782][ T3636] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.365583][ T3636] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.379866][ T3638] team0: Port device team_slave_0 added [ 173.388452][ T3639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.398195][ T3637] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.405140][ T3637] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.431717][ T3637] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.454535][ T3635] device hsr_slave_0 entered promiscuous mode [ 173.461627][ T3635] device hsr_slave_1 entered promiscuous mode [ 173.469945][ T3636] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.477054][ T3636] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.503369][ T3636] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.515933][ T3638] team0: Port device team_slave_1 added [ 173.526405][ T3639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.547355][ T3640] team0: Port device team_slave_0 added [ 173.589156][ T3640] team0: Port device team_slave_1 added [ 173.610196][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.617446][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.643392][ T3638] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.669609][ T3639] team0: Port device team_slave_0 added [ 173.686531][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 173.693592][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 173.706112][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 173.712160][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 173.718254][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 173.724399][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 173.734493][ T3636] device hsr_slave_0 entered promiscuous mode [ 173.741588][ T3636] device hsr_slave_1 entered promiscuous mode [ 173.748360][ T3636] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 173.756483][ T3636] Cannot create hsr debugfs directory [ 173.762323][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.769618][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.795940][ T3638] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.811105][ T3637] device hsr_slave_0 entered promiscuous mode [ 173.819179][ T3637] device hsr_slave_1 entered promiscuous mode [ 173.826023][ T3637] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 173.833602][ T3637] Cannot create hsr debugfs directory [ 173.840452][ T3639] team0: Port device team_slave_1 added [ 173.876548][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.883512][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.910523][ T3640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.925007][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.932092][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.958349][ T3640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.037179][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.044122][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.070651][ T3639] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.096645][ T3638] device hsr_slave_0 entered promiscuous mode [ 174.103419][ T3638] device hsr_slave_1 entered promiscuous mode [ 174.110800][ T3638] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 174.118518][ T3638] Cannot create hsr debugfs directory [ 174.143665][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.150768][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.177380][ T3639] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.192671][ T3640] device hsr_slave_0 entered promiscuous mode [ 174.199562][ T3640] device hsr_slave_1 entered promiscuous mode [ 174.206980][ T3640] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 174.214612][ T3640] Cannot create hsr debugfs directory [ 174.413640][ T3639] device hsr_slave_0 entered promiscuous mode [ 174.421869][ T3639] device hsr_slave_1 entered promiscuous mode [ 174.428995][ T3639] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 174.436875][ T3639] Cannot create hsr debugfs directory [ 174.586664][ T3635] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 174.616188][ T3635] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 174.637676][ T3635] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 174.651460][ T3635] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 174.696342][ T3636] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 174.722289][ T3636] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 174.734311][ T3636] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 174.754142][ T3636] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 174.818261][ T3637] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 174.837493][ T3637] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 174.852130][ T3637] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 174.880189][ T3637] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 174.946948][ T3635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.954168][ T3638] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 174.993067][ T3638] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 175.006983][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.018021][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.042339][ T3635] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.050161][ T3638] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 175.062603][ T3638] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 175.083629][ T3636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.108731][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.117921][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.127857][ T3687] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.135248][ T3687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.144694][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.154783][ T3640] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 175.169989][ T3640] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 175.200867][ T3636] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.208113][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.217566][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.226254][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.234889][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.243814][ T3685] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.250884][ T3685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.259669][ T3640] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 175.272911][ T3640] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 175.285859][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.347110][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.357144][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.367517][ T3688] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.374752][ T3688] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.382691][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.391767][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.400575][ T3688] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.407686][ T3688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.415258][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.424160][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.433074][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.441974][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.451320][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.460366][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.468902][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.477876][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.486343][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.494990][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.513758][ T3639] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 175.535792][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.544270][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.552322][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.564172][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.573040][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.581993][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.590860][ T3639] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 175.613948][ T3637] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.636922][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.644780][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.653945][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.662844][ T3639] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 175.688028][ T3637] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.709223][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.718213][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.726846][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.735396][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.744331][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.753111][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.761739][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.771163][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.776175][ T3686] Bluetooth: hci0: command 0x041b tx timeout [ 175.780177][ T3685] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.789978][ T3686] Bluetooth: hci5: command 0x041b tx timeout [ 175.792194][ T3685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.805507][ T3686] Bluetooth: hci1: command 0x041b tx timeout [ 175.806681][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.811590][ T3686] Bluetooth: hci2: command 0x041b tx timeout [ 175.820688][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.833078][ T3686] Bluetooth: hci4: command 0x041b tx timeout [ 175.834372][ T3685] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.839780][ T3686] Bluetooth: hci3: command 0x041b tx timeout [ 175.846727][ T3685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.850039][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.868941][ T3639] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 175.888423][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.942202][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.953001][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.963164][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.971140][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.979060][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.991575][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.008661][ T3635] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.024115][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.058967][ T3636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.083728][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.091448][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.124081][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.132882][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.151743][ T3637] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 176.163045][ T3637] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 176.183437][ T3640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.193797][ T3638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.217540][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.230707][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.240999][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.253177][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.262240][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.271638][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.280717][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.289265][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.298772][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.307147][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.314873][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.342526][ T3637] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.357745][ T26] audit: type=1400 audit(1641504394.710:94): avc: denied { module_request } for pid=3637 comm="syz-executor.4" kmod="netdev-netdevsim4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 176.383361][ T3635] device veth0_vlan entered promiscuous mode [ 176.403083][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.413633][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.432310][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.440772][ T26] audit: type=1400 audit(1641504394.780:95): avc: denied { sys_module } for pid=3637 comm="syz-executor.4" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 176.463211][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.479957][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.488354][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.511197][ T3635] device veth1_vlan entered promiscuous mode [ 176.522828][ T3640] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.553465][ T3638] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.585306][ T3639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.599371][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.607983][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.647778][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.667756][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.684677][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.692032][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.700450][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.709414][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.717864][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.724898][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.733319][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.742574][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.752846][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.761547][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.770883][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.779719][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.788824][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.795956][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.807092][ T3636] device veth0_vlan entered promiscuous mode [ 176.854659][ T3326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.865921][ T3326] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.873684][ T3326] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.881746][ T3326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.889983][ T3326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.897982][ T3326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.906393][ T3326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.915018][ T3326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.923707][ T3326] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.930797][ T3326] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.938584][ T3326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.948057][ T3326] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.957249][ T3326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.966532][ T3326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.975788][ T3326] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.984222][ T3326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.992991][ T3326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.001345][ T3326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.012499][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.021952][ T3639] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.051685][ T3636] device veth1_vlan entered promiscuous mode [ 177.059287][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 177.068888][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.078765][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.089431][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.098523][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.107275][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.116309][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.124715][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.134265][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.143416][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.152121][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.162179][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.178350][ T3635] device veth0_macvtap entered promiscuous mode [ 177.194914][ T3638] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 177.207724][ T3638] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 177.223034][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.232353][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.240831][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.249654][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.258930][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.268111][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.281602][ T3637] device veth0_vlan entered promiscuous mode [ 177.304768][ T3635] device veth1_macvtap entered promiscuous mode [ 177.324704][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.334742][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.345288][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.354258][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.362415][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.370520][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.379700][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.388617][ T3684] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.395718][ T3684] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.404704][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.412629][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.420685][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.431083][ T3637] device veth1_vlan entered promiscuous mode [ 177.474305][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.510963][ T3640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.545172][ T3636] device veth0_macvtap entered promiscuous mode [ 177.568318][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 177.577098][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 177.585342][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.594328][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.603387][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.612877][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.621582][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.628836][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.636884][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.646021][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.654615][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.663419][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.688236][ T3638] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.727722][ T3636] device veth1_macvtap entered promiscuous mode [ 177.734695][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.744206][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 177.760677][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.771232][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.784879][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.801910][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.811174][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.820431][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.829089][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.837756][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.845917][ T3687] Bluetooth: hci4: command 0x040f tx timeout [ 177.848865][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.852293][ T3687] Bluetooth: hci2: command 0x040f tx timeout [ 177.869087][ T3639] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 177.874715][ T3687] Bluetooth: hci1: command 0x040f tx timeout [ 177.881449][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.893240][ T3687] Bluetooth: hci5: command 0x040f tx timeout [ 177.899957][ T3687] Bluetooth: hci0: command 0x040f tx timeout [ 177.910762][ T3637] device veth0_macvtap entered promiscuous mode [ 177.925379][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.936882][ T3687] Bluetooth: hci3: command 0x040f tx timeout [ 177.943431][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.954919][ T3636] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.963121][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.971849][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.981217][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.992188][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.001590][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.021667][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.030788][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.039739][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.048559][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.060690][ T3635] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.070028][ T3635] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.082890][ T3635] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.091915][ T3635] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.109292][ T3637] device veth1_macvtap entered promiscuous mode [ 178.119274][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.136209][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.148287][ T3636] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.156327][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.164440][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.173214][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.182687][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.191592][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.200384][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.228379][ T3636] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.241061][ T3636] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.250632][ T3636] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.260938][ T3636] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.290762][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.299409][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.309119][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.320589][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.331193][ T3638] device veth0_vlan entered promiscuous mode [ 178.349741][ T3639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.392291][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.403038][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.412593][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.421839][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.433405][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.447117][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.457739][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.470557][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.481628][ T3637] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.551080][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.568309][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.591022][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.603061][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.613437][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.624288][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.636971][ T3637] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.652801][ T3638] device veth1_vlan entered promiscuous mode [ 178.675211][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.684214][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.693488][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.703410][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.712889][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.720948][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.732629][ T3637] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.742014][ T3637] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.751694][ T3637] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.761043][ T3637] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.797244][ T3640] device veth0_vlan entered promiscuous mode [ 178.826969][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.837174][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.863273][ T3640] device veth1_vlan entered promiscuous mode [ 178.897600][ T3638] device veth0_macvtap entered promiscuous mode [ 178.913229][ T982] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.930779][ T982] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.935538][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.958059][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.970067][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 178.978676][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.990582][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.001381][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.014912][ T3639] device veth0_vlan entered promiscuous mode [ 179.023767][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.032614][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.049756][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.061196][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.083897][ T3638] device veth1_macvtap entered promiscuous mode [ 179.115186][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.123263][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.132723][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.146360][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.147975][ T3639] device veth1_vlan entered promiscuous mode [ 179.154383][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.174772][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.185568][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.195403][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.208804][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.218767][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.229439][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.240665][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.261849][ T3640] device veth0_macvtap entered promiscuous mode [ 179.269448][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.278827][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.288589][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 179.297053][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.308821][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.336119][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 179.338631][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.357571][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.373148][ T3640] device veth1_macvtap entered promiscuous mode [ 179.388945][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.399750][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.410572][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.421245][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.431517][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.442176][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.454268][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.468045][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 179.474111][ T982] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.483399][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.484072][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.491578][ T982] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.508349][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.517452][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.526639][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 179.567107][ T3639] device veth0_macvtap entered promiscuous mode [ 179.581833][ T3638] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.590931][ T3638] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.599735][ T3638] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.609625][ T3638] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.621235][ T26] audit: type=1400 audit(1641504397.970:96): avc: denied { mounton } for pid=3636 comm="syz-executor.2" path="/dev/binderfs" dev="devtmpfs" ino=2317 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 179.631610][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.658637][ T26] audit: type=1400 audit(1641504397.970:97): avc: denied { mount } for pid=3636 comm="syz-executor.2" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 179.684533][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.702830][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.712883][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.723514][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.733465][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.744262][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.754178][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.764682][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.777910][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.802043][ T3639] device veth1_macvtap entered promiscuous mode [ 179.817789][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.829163][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.830194][ T26] audit: type=1400 audit(1641504398.180:98): avc: denied { read write } for pid=3636 comm="syz-executor.2" name="loop2" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 179.842048][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.895374][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.907967][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.920839][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.936989][ T3686] Bluetooth: hci0: command 0x0419 tx timeout [ 179.943623][ T3686] Bluetooth: hci5: command 0x0419 tx timeout [ 179.951847][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.955500][ T26] audit: type=1400 audit(1641504398.220:99): avc: denied { open } for pid=3636 comm="syz-executor.2" path="/dev/loop2" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 21:26:38 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1) [ 179.969399][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.991572][ T3686] Bluetooth: hci1: command 0x0419 tx timeout [ 180.009754][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.025579][ T3686] Bluetooth: hci2: command 0x0419 tx timeout [ 180.030180][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.039378][ T3686] Bluetooth: hci4: command 0x0419 tx timeout [ 180.056152][ T26] audit: type=1400 audit(1641504398.220:100): avc: denied { ioctl } for pid=3636 comm="syz-executor.2" path="/dev/loop2" dev="devtmpfs" ino=647 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 180.061122][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.086181][ T25] Bluetooth: hci3: command 0x0419 tx timeout [ 180.102264][ T26] audit: type=1400 audit(1641504398.300:101): avc: denied { map_create } for pid=3708 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 180.122246][ T26] audit: type=1400 audit(1641504398.450:102): avc: denied { read } for pid=3710 comm="syz-executor.2" name="rtc0" dev="devtmpfs" ino=835 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 21:26:38 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}, 0x0) [ 180.125202][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.165782][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.166441][ T44] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.173794][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.190976][ T3326] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.209834][ T3326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.214731][ T26] audit: type=1400 audit(1641504398.450:103): avc: denied { open } for pid=3710 comm="syz-executor.2" path="/dev/rtc0" dev="devtmpfs" ino=835 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 180.226118][ T44] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 21:26:38 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, &(0x7f0000000100)={0x0, r0+60000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x7fff]}, 0x8}) [ 180.271072][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 180.283594][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:26:38 executing program 2: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/172, 0xac) [ 180.320017][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.358482][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.372429][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.383336][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.394348][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.405356][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:26:38 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0xffff]) [ 180.421723][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.433388][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.443646][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.454229][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.472247][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.507302][ T3640] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 21:26:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) [ 180.522215][ T3640] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.533038][ T3640] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.553374][ T3640] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.576658][ T3326] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.593322][ T3326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.604808][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.620398][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.639714][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.673445][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.683985][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.694594][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.705111][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.716121][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.728531][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.739371][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.760980][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.794498][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.805023][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:26:39 executing program 0: sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x8cfa5e1decdda50c) [ 180.840401][ T3639] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.851528][ T3639] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.863337][ T3639] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.872663][ T3639] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.036400][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.044416][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.094952][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 181.131628][ T976] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.145795][ T976] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.202856][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 181.225210][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.235263][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.259793][ T982] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.261931][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 181.270972][ T982] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.287274][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 181.353719][ T982] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.375216][ T982] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.386588][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.402259][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.424747][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 181.438005][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:26:39 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[{0x18, 0x0, 0x0, "ff"}, {0x10}], 0x28}, 0x0) [ 181.598795][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 181.598811][ T26] audit: type=1400 audit(1641504399.950:108): avc: denied { create } for pid=3731 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 21:26:40 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PIN_SETFUNC(r0, 0x40603d07, 0x0) 21:26:40 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 21:26:40 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x880) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 21:26:40 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x44, 0x453, 0x0, 0x0, 0x0, "3349f7329a8aea37a63a4114b5a290a3cd933e78f45a5143caf5bcee59997c6c7c5e1da13698c8dc0ce4a1fbe97f03162f", [""]}, 0x63}}, 0x0) 21:26:40 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/56) 21:26:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000007d00)=[{{&(0x7f00000007c0)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000f80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @multicast1}}}], 0x20}}], 0x1, 0x0) 21:26:40 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/cgroup\x00') 21:26:40 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 21:26:40 executing program 3: syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x450002) [ 181.773763][ T26] audit: type=1400 audit(1641504399.950:109): avc: denied { create } for pid=3732 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 21:26:40 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) sendmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @null]}, 0x80, 0x0, 0x0, &(0x7f0000000340)=ANY=[], 0xd8}}], 0x1, 0x0) 21:26:40 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) [ 181.875595][ T26] audit: type=1400 audit(1641504399.950:110): avc: denied { ioctl } for pid=3732 comm="syz-executor.5" path="socket:[31921]" dev="sockfs" ino=31921 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 21:26:40 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) 21:26:40 executing program 1: r0 = gettid() sched_setscheduler(r0, 0x0, &(0x7f0000000140)=0x10000) 21:26:40 executing program 3: syz_open_dev$loop(&(0x7f00000001c0), 0xdcf, 0x20001) 21:26:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@private0, 0xfffffffc}) 21:26:40 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @auto=[0x38]}, &(0x7f0000000080)={0x0, "c13bfeb810c8b2f7b9dcefa784bc3a5c027b676a23e7f71eae29c2e42ffa089b419eb57c481ae5b58dc7cd1f481b59fd907d45bc0762beaa3f43ce5beafa9e52"}, 0x48, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x2}, r1) 21:26:40 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x453, 0x4, 0x0, 0x0, "fe"}, 0x14}}, 0x0) [ 182.000421][ T26] audit: type=1400 audit(1641504400.000:111): avc: denied { ioctl } for pid=3731 comm="syz-executor.1" path="socket:[31007]" dev="sockfs" ino=31007 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 21:26:40 executing program 4: syz_open_dev$loop(&(0x7f00000001c0), 0x7, 0x20280) 21:26:40 executing program 1: shmget(0x1, 0x1000, 0x4, &(0x7f0000ffe000/0x1000)=nil) 21:26:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000003580)=[{{&(0x7f0000000000)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000300)=[{0x28, 0x0, 0x0, "f512608d13e8c9ce8ca4af4441160c13bc"}], 0x28}}], 0x1, 0x0) [ 182.149019][ T26] audit: type=1400 audit(1641504400.100:112): avc: denied { ioctl } for pid=3738 comm="syz-executor.2" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0x943e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 21:26:40 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001200), 0x0, &(0x7f0000001280)={[{@check_relaxed}, {@utf8}, {@mode}]}) 21:26:40 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x1}, &(0x7f00000000c0)={0x4}, &(0x7f0000000100)={0x77359400}, 0x0) 21:26:40 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "c13bfeb810c8b2f7b9dcefa784bc3a5c027b676a23e7f71eae29c2e42ffa089b419eb57c481ae5b58dc7cd1f481b59fd907d45bc0762beaa3f43ce5beafa9e52"}, 0x48, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0) 21:26:40 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$alg(r0, &(0x7f0000000000)=""/93, 0x5d) [ 182.272320][ T26] audit: type=1400 audit(1641504400.110:113): avc: denied { audit_write } for pid=3740 comm="syz-executor.3" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 21:26:40 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@numtail}]}) 21:26:40 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x48081) 21:26:40 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 21:26:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000054c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000001780)={0xa, 0x4e20, 0x0, @private1}, 0xfea9, 0x0, 0x0, &(0x7f0000002c00)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}], 0x28}}], 0x2, 0x0) 21:26:40 executing program 4: process_vm_readv(0x0, &(0x7f00000015c0)=[{&(0x7f0000000000)=""/27, 0x1b}], 0x1, &(0x7f0000001880)=[{0x0}], 0x10000000000001f6, 0x0) [ 182.391304][ T26] audit: type=1107 audit(1641504400.110:114): pid=3740 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='3I÷2šŠê7¦:Aµ¢£Í“>xôZQCÊõ¼îY™|l|^¡6˜ÈÜ ä¡ûé/' [ 182.430202][ T3775] ISOFS: Unable to identify CD-ROM format. 21:26:40 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000100)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)="0e", 0x1}], 0x1, &(0x7f0000001600)=[{0x10}], 0x10}, 0x0) [ 182.501225][ T26] audit: type=1400 audit(1641504400.300:115): avc: denied { create } for pid=3751 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 182.521497][ T3792] FAT-fs (loop2): bogus number of reserved sectors [ 182.521590][ T3792] FAT-fs (loop2): Can't find a valid FAT filesystem 21:26:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000002680)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002640)={&(0x7f0000000400)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x1eb0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x1001, 0x5, "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"}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0xa5, 0x4, "211332b5e226ffcaee1d2592dd33044a297389b59a44f54879951ed34d4dc72b35f79ad5051e8aeff624e9a634448437df08cb93e65cf0691809ccb6ba5108197494e9909cc365c9dfb4f46834af287d302696b347cecd4ebdb3e92b903163a66867016fcd5ee708a156d194e25cec32e0368977669b38d157564a2431674728dd87a320624cc491d69014680b0b88f9a52f0847a0b29979ccdf1a4b5497cb8655"}, @ETHTOOL_A_BITSET_MASK={0xa5, 0x5, "3bb96e9724c4eb9b7b1b76f4c53b380c9ae780d8161ffda14c5fe951df6a9a19b56a4a9b3016a73931e7c89793d13c382122f244e4e4039a80f6f403502a3c60baa6b40fd4e5aae6315fa986ac6c096fe06f8ddc080bffd0c59b46e6cb26408367743a733d88232ab3661403d36e3e5bf780fa513af2e0e91a4cae49957ab6f4baf880ed5cdf56bb9fb107ccd341af12680b561b87bdb46bf0d55913b7b1bff84e"}, @ETHTOOL_A_BITSET_MASK={0xd49, 0x5, "a70241d56bf41c45d1ac7d92d8ff6fea1deac995433fcc39ff821655565235f036b6c1cb429884095eff27b6546f41f7a359c7d26b4f0d517ffd439cecb8b099d28f55899655642327642bc678f560efd9cdb0b9b5592d99fff4026926b9d52b151c7d025fab6cccbce82bded9cf08261d958d80952a94482d1ea2a33f65f76e4b61e7f3c32f36f85fca7d23d6e0299fdd87a06a9e05dbf8698b33558f80ab975df36190a05eff327bd28f6ebcf720013fa56ee5a55dc79ba91c0dd75053aeb7f4672b05629b32bdf4962ae269424a4402a539ee54dac60f9858a35c9ed5feadc05e94f45a7b9520ca19ece86fe1c48356a8dcdf18c77f447985636fbdc6025963002c849cf3d3a0f47fd3aa76d36455e3a6cc30f39086fa79d6f7a60562b4092e1232422b62121987c7ae4b4cf1273b0ec0a6b7f02c3eb84de33707bf2003275493c3e0dc3706c7a38817b830d6494c5d3758343d8bbd99d350e15bed0ea9a7bda71c6e6c9e85becb629b6bd12729a28afc241f5830404e29a91a0b1462476ec25566e4d7e04fc5b07446802be38559ba0ff3bd83d8984203e7c42353de28ca5176006c4ab95030903512882343022dcb281f6f35db176dca9f967a0a371297f504e0a6f240454874bf3b0b799cb39809d4d2c51e18057d5824acd11b9a2a13dc9576752675fcb8537d3da6f61fccf3b01089d05514224a309eff97cfa1416e090315e54ff9360d2081916240836149402e276c0804680d143208f6d529397858b6150b8cea10814bb3c9d78f20af6353c48ce837e55b9207e3a60506eca32e08e20255c9583794d3d4a1eb72aff55c3b0c4583d82a2f56f62debb867a392f14f9e0dc3285ad18f4550e2ba5b5cf9c691863d5fad38d88441e1b8f2bd07185f594bc867b7dd3a9f4d51606f7b555aeac88a28d134e432cec3f4113239db7c58e90f998913e7fbc0a72eae3c18b4cd0197022fb5c678525025939e3842f86e174a492b7f1ba1a8d456f57d6f49125d2f2c828576d08689726617637b70710afef9f0c795f555106547d64882b24439079a7d00157b016e664387d2cd27a2b629e712a12a2f54479d1cbf0dbb8ef0a2801478e8ba431795e0292e59e2b6ef3a56b06b3489083bc15ca33e147139206e3b1e92a469e552faa9daef0f67ad8ecd6fc1e8b9e764cd0625acf4cc16e6cb70f9d7e4c21b1c489db11a37445fb17509595d6891e276abcb24d6c9d8618bccf875971bcf0053af554a663df7e71d106628d9c4c968c2c0525f4bef2c05e3e542271fff03b893f595888285581f8f7e7daf7e8b6a04093babd557dbac41098328d9904143d614d180cf10898a9b4bc15c8aa8b4709c544c361db3c0fe705f6b9bf8136e6884b05bf0d17d710192d19180208593675c56204c3ae7ad978e5ef5cbc50eecad4a6d8d97144d0cf99b61da0e8b7e9ae94acecb32ff9b5610f51029d082510682d60647c1123db33917f2a1879884f51fdbfb895f09a06539d27e6a87442a823152a20db81a8050102f0b64334ad19508cadfe20a4d261795068679827e7f4bb80efb861736c4ab8b9cb7283a7afcecca11155356bd33ac9a85e213be498885d599e6deb9e056dec0ad8bc545512cac275beb6430a1fe2f148708cc73baec65ac014d1d525a43f2f433f186134a092254cc11cb8a695d2470cacf85dbb9bbc40f432f3891a203429314e59b7477789d046c31e660c61ff243e5f84487ed11e6141ed52cd078fe6cb2bb7778caf444dcd52061eafa3e22dde07ce82c7c48aaad649b4088ee102ef8e0d16adb4eb4d4a776c132694e3e43fb49114f2edca68dae50b0c2211c57923a8e52ed7f401acb7d859e78ae1b1808bb22832a50d1b41b0a6bf06185fbc62003e1a94388698035f11727a8b37300f0c8d3c374456ccdc7d1ab83cc4e484ed5f8e5bca93da269912176e862432434f6d2671a8c5aa84ef2e5a70d28aa337fec8c8e50741d6a6eb5bc0eddd4a73b5c1e6b4ffacdf90064e3d0160cade50d0a900e97c116d63b35a2a54c10ce5343ff4e0f08dbff6280eb2ecc3d7115ae7ca4a0a2832240d9df38214da685eefa5d676cdba31fe1de110c93479e581b8630c70317da60f55f6d61b2db4ed6de288c1c672b7196a0ba9feaf347956915f7727dc37afd70fb65dbfbd414b26ed6ec5e45ebdb3ae95493b5def5187e8b92b3385ec7ce9794d2acb9855afe4ba4fcf93ed01890abeebd88785488340136f968809989094ef414aa7056478266c110aebfe273b8923f9f0e4e776de33c85b53fc7c00ce964349d83d0ea68b11b7a4fff4de4a4e5eef5e679c0f47013f77d2f245561e82fea59bb13f22d4412c1a29788b4d3e5255f0cbbfc6194f1e70fb1ea8dc2bcad2f9b5b5e0143d1faeb9bf6eeb833342225141d3b9854bb805bb44897e58a07aadaabc00339dc7dd8f9de52c56b6cb0513a276636fe2367bdf6e68c64a8dab4462d892ee4272f3db9baa389bd4c282ef6189fe32d691959c65edc9bf43082cf0f5c5f631db405a90c4814a6349f60d0a13345cdf5d61e97bfe358e1a7688e61887ef02084c90b2d7cfa84af71f27a58510bb38fd95a9aca6b6e1c20d1cd713d3cca4c2366877dbc315e546220f4a7a3776a85362191f31b04ac1ea64affbeeedb538afd1beec2221ee4a46eee037d0abb55fbb46279295e98b861de9b6b56df1e3337dc7526948c71f5b16f2b4b3c5d1d0ab314aa8cc80d37af022227924ed5d7c7cfa395247d9686090eb7645e8db38580f20fa1cace0aa3a56e68443707082c07e2be5bde02e5dcf743168cbb1a80da11f4371aac88cf627f0707fdf9eb583cdf8b9c83a06dd923ccd3bb34a004f91f95275727e48b130dcfc7516eca57b83c8ddab6b9689ebcff136faaef372fd1df17385ec59da034754aba2a54b0440072255685a6d40f3fe4666946dc04cffb3c2b9dd2fe95d59f751a52a036a1ba7d702c6ba9ee46bb4ca6b945fa485eead869ad61eddd05727104c6c76a5993726a1e75da809bfc8cc730b61af592a845a9ca153ddf90d0ccb83b9c6f3622276245d853eace601bfe845ce45d5ed7da3b6f70c922f565ed7b1dc0732babd8ace5c6676bffc8bf1be210909d7113d1e775c28e69076eb2e39bea79c28ec3f62b1e9a9de9b4909272b536bbbf1fbe67911baced1bfdc9381bd372f8d474733be21d02b0c46baf4b0dd9cde123229e8fb2cdd17e9cec4698e5345ec0327dbe49f75cb129baf185586bb685fea9c6b509a1fe7ade51ab164e0d241f17b35c0690793fdaab8bd83c98a11a782d539d8095c060953b998b8c84ca3bcd36cbf2ceeeb6b81628c55a82f92ed38e5919a30fed5ed0b0960f0f981208a082ab8254392acb2df935c8107ea1e2ae7eba186cfb09ba63149e6342d057ba944bab8898c25d2109cd27ba35c1a89cfe49b2bf4ce0299c7fb4508ce2c328fae66af378042f2b49187839bcec887ce2aaac7b15d54c9f7f4f5c30eca12059b236e7bdae44bb128fd550161967225c7406bacf1d317dc77436daef989e1609bcd04eef1d9ebb29be7139df25f773f0cca84568aa44a0be77403a0d63d9153b141b117ce4464a30de88a4984d3f826b157bbb68cfe9e21cd6aae1321cca935026755a2a6d110aed11aa2b82c11007f451f300165bcae9c2abfa19ec9fc3f3e821717df8345a9a7981199d75c7360f2cf1a35f990987276ef3b0d8ac4f1c82678541e05e216a12da44170d3e71c6c901b1c5a0961a2d44705a9c0d116d26d61b421724c97443c1ac4ebbd639f5e9e9a466fa79b115cf74c62d1c46f8c58d34577d3b746304608382e31aefe1bc36d10ae4468d2338724d8d152181259baaca8eef53ae72427f2fe011ea6ed10a6d3d1de57a669ed7a3d76457389f6653f8f7f2292d41563e5453a429b90f2dda66ff3208412c324c7b7595652de103011a5c606be968b894551c4da33ea7a50d2b98301e25abafeef71732a6a0160e9fbcf1660600f57df693e00d3a7147cbe6ac5c05055d311a4a2c799c08bd9747808a4823c7c3ecd58bce05cbdfadaade584e0f00c2ee52a11ad2ea4d4652973a620dcef46150649117c7d01ecaa5d9929dd575ed1e0a408924d774b4d9bff55fea8714d625d0dc54f221bdbdaf354798e9a9bf7736ba447766f4d8820de4f66fc5816eb3e0333044a4e3be2b7f43440b534787622a0c958d07144de25394b0fff15549daab67f10f78719d18bb0e574936194cad3d6d0dc7df3e89e9442689d114dbc4f8b23126ef369901f96e24605a9c15a093f072df01a21e7def23de099c109d8ffa197234a4367ba7beaede679ef08a973f0a18647e8de0f59c9c006e94472e844b6705e25af4a90aa707f7b73075c119666cc0cf13af735a54441560df6afdb619d5534c4eb80556370e429cbd3ef37a15cb0c2b96192b8d7d0b19bb0db76e8a231bd36a37e86503c8d5ebebe47ae478e4701cb8337bf9e4a7c9acd7f65c31259c637835ae9b2fc4855e0541b670f17c66ca26e7381edbe368b8c822e65bdc92e0e8b4b278d2016e5a9bab59bda5d4ad60573fcd3acccc52b1dc57ef9428d5ae0ca40b6ab6f71aee92f961d222c5ba56fa9f4bfd0c3dbce2f8b5c81fc4700c348ec46136820aa1ead7a41a5f7ebbfe7f2bf22be33bbeab602f15b41d25e8d06d1ecf64d6e36125a1600913bfc5d2e2a87441a6966d168409bde02f040249ba198692b98aa7fdbcc107870bd27901854b6ac6cea3bafecb0e61dfa75d0a286db44393ae170e670218840d53423b46692fbf5b018699ca2d9bbc"}]}]}, 0x1ec4}}, 0x0) 21:26:40 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 182.569708][ T3795] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:26:40 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000040)) [ 182.619746][ T26] audit: type=1400 audit(1641504400.320:116): avc: denied { write } for pid=3751 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 21:26:41 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x103) 21:26:41 executing program 3: timerfd_create(0x0, 0xc0000) 21:26:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) [ 182.684610][ T3801] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 182.711534][ T26] audit: type=1107 audit(1641504400.500:117): pid=3762 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='þ' 21:26:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000054c0)=[{{&(0x7f0000000000)={0xa, 0x4e1c, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x40890) 21:26:41 executing program 0: fchownat(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x1000) 21:26:41 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) recvmsg(r0, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x0) 21:26:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x38}}, 0x0) 21:26:41 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1289) 21:26:41 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) sendmsg(r0, &(0x7f0000002540)={0x0, 0x0, 0x0}, 0x4000011) 21:26:41 executing program 2: futimesat(0xffffffffffffff9c, &(0x7f0000002540)='.\x00', &(0x7f0000002580)={{}, {0x77359400}}) 21:26:41 executing program 0: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa) 21:26:41 executing program 0: recvmsg(0xffffffffffffffff, 0x0, 0x117dcfe1a43b92df) 21:26:41 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000001240)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x3, 0x0, 0x0, 0x6, @link_local}, 0x80, 0x0}}], 0x1, 0x0) 21:26:41 executing program 4: socket$inet6(0xa, 0x0, 0x200) 21:26:41 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000440)) 21:26:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xd0, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{}, {0x0, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8}, {0x11}}, {0x8}}, {@pci, {0x8}}, {@pci, {0x8}}]}, 0xfffffffffffffeb4}}, 0x0) 21:26:41 executing program 0: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x2, 0xee01, 0x0, 0xffffffffffffffff}}) 21:26:42 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x2010, &(0x7f0000000440)) 21:26:42 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) 21:26:42 executing program 1: futimesat(0xffffffffffffff9c, &(0x7f0000002540)='.\x00', 0x0) 21:26:42 executing program 4: process_vm_readv(0x0, &(0x7f0000000140), 0x0, &(0x7f0000001880)=[{0x0}], 0x1, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001780)={'batadv0\x00', 0x0}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000001780)) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89f9, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'ip6gre0\x00', r1, 0x2f, 0x12, 0x1, 0x80, 0xc, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @loopback, 0x80, 0x8, 0x2, 0xe81b}}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000cc0)={'batadv_slave_1\x00', 0x0}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000040)={@dev, 0x7b, r4}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@private0={0xfc, 0x0, '\x00', 0x1}, r4}, 0x14) 21:26:42 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[], 0x42c}}, 0x0) 21:26:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000009c0)={'sit0\x00', &(0x7f0000000940)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @mcast1}}) 21:26:42 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)={0x0, r0+60000000}, 0x0) 21:26:42 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x101}, &(0x7f0000000100)={r0}, &(0x7f0000000180)={&(0x7f0000000140)={[0x7fff]}, 0x8}) [ 184.334976][ T3846] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=3846 comm=syz-executor.2 21:26:42 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x1, 0xffffffffffffffff, 0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 21:26:42 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x20100, 0x0) 21:26:42 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x16, 0x5]) 21:26:42 executing program 5: setgroups(0x4, &(0x7f0000000040)=[0x0, 0x0, 0xee01, 0xee00]) 21:26:42 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000001240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 21:26:42 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="28ba"], 0x28}}, 0x0) 21:26:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0}, 0x1) 21:26:42 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) 21:26:42 executing program 5: process_vm_readv(0xffffffffffffffff, &(0x7f0000000900)=[{&(0x7f0000000640)=""/197, 0xc5}], 0x1, &(0x7f0000000c80)=[{&(0x7f0000000980)=""/223, 0xdf}, {0x0}], 0x2, 0x0) 21:26:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="ea", 0x1}], 0x1}}, {{&(0x7f0000000700)=@pppoe={0x18, 0x0, {0x0, @dev, 'veth0_to_team\x00'}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000780)="d3", 0x1}], 0x1}}], 0x2, 0x0) 21:26:43 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x101}, &(0x7f0000000100), 0x0) 21:26:43 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) sendmsg(r0, &(0x7f0000002540)={0x0, 0x0, 0x0}, 0x0) 21:26:43 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000001240)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, 0x0}}], 0x1, 0x0) 21:26:43 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)=[{0x0, 0x6c}, {&(0x7f0000000100)='l', 0x1}, {&(0x7f00000001c0)="3df98bbfd5a1089057250c17b8bda589ba2b42be67dda7e9e3957f25b660fc65b585a8a848c41bec1cbf469df7d70025b0398ab024094e07e81312756be42da5b393d6d6087238f6d791cfee24e900a8b2cc64ecbaec4c02d86ab316a5faf05d9eca223af20b4e9ac5f6e23a3cb6819309b308c9c8cff1", 0x77}], 0x3}, 0x0) 21:26:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003ac0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@rthdrdstopts={{0x18}}], 0x18}}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000440)="7f", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001780)="0f", 0x1}], 0x1}}, {{&(0x7f00000018c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c, 0x0}}], 0x4, 0x8000) 21:26:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000054c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000001780)={0xa, 0x4e20, 0x0, @mcast1, 0xffff}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2400000000000000290000003200000000020000000000000000ffffffffffff", @ANYRES16=r0], 0x28}}], 0x2, 0x0) 21:26:43 executing program 1: unshare(0x0) unshare(0x10000000) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x4000400) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0xaaaaaaaaaaaab18, &(0x7f0000000180), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) poll(0x0, 0x0, 0x1ff) 21:26:43 executing program 5: getitimer(0x3, 0xffffffffffffffff) [ 185.378393][ T3886] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:26:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x1d0}, 0x0) 21:26:43 executing program 3: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) 21:26:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, 0x0, 0x0, 0x0) 21:26:43 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000080)={[{@fat=@tz_utc}]}) 21:26:43 executing program 4: process_vm_readv(0x0, &(0x7f00000015c0)=[{&(0x7f0000000000)=""/27, 0x1b}], 0x1, &(0x7f0000001880)=[{0x0}], 0x1, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@private0, 0x0, r1}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@private1={0xfc, 0x1, '\x00', 0x7}, r1}, 0x14) [ 185.525465][ C1] hrtimer: interrupt took 62615 ns 21:26:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000040)=@phonet={0x23, 0x0, 0x0, 0x5}, 0x80, 0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x1d0}, 0x0) 21:26:43 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "b83ad857f1e05e39cfed5159c8d31ddefb7c9d0ce330cf19002ffb07dbd0fe6fddf23ca33c8eea928fd4692bbb9fafff97d01c2daf540261efb409847d94db92"}, 0x48, r0) 21:26:44 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) 21:26:44 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmsg(r0, &(0x7f00000193c0)={0x0, 0x0, 0x0}, 0x0) [ 185.669848][ T3907] FAT-fs (loop5): bogus number of reserved sectors 21:26:44 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@creator={'creator', 0x3d, "adccde13"}}, {@nodecompose}, {@session}, {@uid={'uid', 0x3d, 0xee00}}]}) [ 185.730146][ T3907] FAT-fs (loop5): Can't find a valid FAT filesystem [ 185.910867][ T3917] hfsplus: unable to find HFS+ superblock 21:26:44 executing program 1: r0 = epoll_create(0x102) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000000)) 21:26:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000054c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000001780)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)'], 0x28}}], 0x2, 0x0) 21:26:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000003a40)={@mcast1, @empty, @mcast1, 0x0, 0x0, 0x0, 0x400, 0x0, 0x80420008}) 21:26:44 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2010, &(0x7f0000000440)) 21:26:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x2) 21:26:44 executing program 3: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000054c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) [ 186.394167][ T3922] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:26:44 executing program 2: openat$hwrng(0xffffffffffffff9c, 0x0, 0x52b240, 0x0) 21:26:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000054c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000001780)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2400000000000000290000003200000000020000000000000000ffffffffff", @ANYRES16], 0x28}}], 0x2, 0x0) 21:26:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000640)=[{{&(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}], 0x1, 0x0) [ 186.478695][ T3928] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:26:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000003500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000034c0)={&(0x7f0000000200)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_MODES={0x1eb0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x1001, 0x5, "1e4a30a1268cd961018af66696156897b6c79c8067c4bacf6c455786c7f5cb75253935e9fd58ae7ac67a11378afe8ca248a87a81039d573489be96d78d6ac5070358e91fd6061fcb17dd6a19c52f7c84a5caca69bef46cce65667231686b037b3aba6e27b3cd24374c77a8adfacb1f575e405527d816f72c75cdcfe4fefb024bf2d68f6f635b18c9db3597afcac6ca32226e73c99dbf7a514648396eca0e2063f677fff4b56c38b5173c8d19e7daee9395380bdcd3323d889ba662a655347869ac5d32a6cee2fd5a8f9a22133b82464bd07ddce63c538f2b1cdd1ad766ba1c88e2a9d8ede8568fc256cc496a1e274cdd3bb5eb74d95ef44bf891382ecb6c2f5ed4763ca54a3e97fce6b2003e7ecc7bba78f3de7a7dc492ec35edce58cada6ec4154c5c3604ebc907510c3bb51adc814f43241a45c23633ead6a6c4fb45d7c5d9ede4228a9dc0b6597ac9c264b7281f81ad8e5c05c4f107a9d47b159e4c0961bee1b206f23f5ae6ebf207f0a9ec3127ea9eba76b39004d9fab090d0eb33e6f2ae6931bcafcb7545526051a925dfe4bdccedec3f05fdb197643ba6b51eb75b55bdcd4a010e2557a03474f97011300ba82f8dd3f01b323661544fd9a083613ad1f62a56963a9fc982346e8a87ddc8f89e7f96c00ed157aaf12bef2c6f1cd385afd2123bd3d1571b09ab66e11cdbe69c08a812bfb5a8aa1fe3228cf5564bb634c70a0c80d5a389db7c814fccb6dc642146c1fb1310a258b316c0017384d238beb3c03ea32a7babf51f2b0068eec816348cb06703eaf19a89d2104883f04a9d535feae3d5554c640567afc9dde53fb43be45bd95e9b0cb196a8890814074225be943dcbde3082919e530833cbe1abb4b5a017857d326eb7fa2a53304a8eb79fb8a74c23d4a3740b3f7e9f74c1c75beabf893a56e4b2bf4c23a9cf10f6283690a4ecc024d70c160c1c7daf42a6c07b4d33e0fa8898b3c0029125059ae62bd97c3387e2e9fbfba3e8576eaecbf8869b4f819230367f7d6e5096f5f7013e6e85d9ca4391552530722d7073cd6086db3ae29db8d24185047091d16c4ff3a050e7ea0600ff2011b46b15e2d5fb5f1a0e3e25a5c85d43175da9d5c7641727b1730b11dc8af31e2db9df85560ea55b2487bf547f0a843e1b8966ce3b213b081b3f558232bc6e593ff1d247294c29dd92ed0e72ea309ba0cf492eab58516040020cb1abe399b9d21603e64b48928f3c0852850fa1780d31aa58ad46238a89f50223ab86227ab564e2b3365981027c606c00a9942008ea703e1966ab3e29554538bc0c33af99771f796e5080037c2398d35be05eaf269a4f81dcd10813c6512a57440d84aef1c1ad8f8bf21be97d180d8b90170aa31d259d60af8ba7c1511e3e9ce4b982412ffb61f32f49e496e95549ab644e6a9696317e952a2d24c5d4af7415a59296385b861c42942ac73206e04964b180f292358dd2102de6a2773624d5009e7079f69bf2b3d951fd7258fbd3a1ae8e3b04b05c20b32dff11897681fdd2cb405a4504511cc011ede182d8e6881d25f725f28adacf2d0fe89bf22b4cd91e34dda4433af43c1c7672d30a27d9a02df6df71d2f2a594cce2b95b9961089302c0da8b43c361b6b05b2604a3654e8af1e4ca3adf12d3e1b94ed34ec02c924bff50b79dfcf30becc0c68a7d6b13eef3332b787147170b72d5ba851fe6288d8437a015809ef3edf1787f036e6f5b1cf91d0c03f8c224c6773fe0fd42ed453cad629c422fcfb2ef40f941d4bbca2661c6e005f8ce790b7c86df14b27c6c8e65f94c72e1f4f35756bb088aac364aa17416553490f3c67633e31ecf0396bbed37a1c7743d2db379751e89cdb4163e1026021d5b9cedf10b26d2713148a2946850fd12103468064841b145e49f2c81fc44e184ad0523f8fdd692a2c5827eb3ee27da286d0de12bf289fbe0e27afe7ec726acf32d7203490b9737547a1f489a6f3e0151a002f04e5ce6c3c286c23eb2a80764b88a802f0b4d489fd23ac2f53fc4a157a631394d6c9c812d21aa211a780d556fdded5e29872d8eabbb0af536d6bd732ff640dc2455e1d1dd89d8a0d16878b7c98d8a25252116001e9cd12c4a92f9e411fc41b78a1b3cda2a59f31757c4efc19c1a6245d750d89d607e13a780faf47ba7fe9d122b7e12839bff4e65337fe9b1fecca75240a319f1a63ce55cb44a10f39f6e9a4215a1b837e173aac11e7f3805452c578b48d0d19f127e38585bd8902f659f01151e2f200688c5a17a2d387dbd99a8765f9efe9d79bf477011c3f155acb8f729409b5c5383f2d536ef4ab0b9cf703ed9ed007460805c0b0ec81c75b5ecfcac929debfae5fd4b11a67792a19643e0b0e0dc06a0aa7d99f1c1984bb534a5d92ff8e4c5335c6a08b1bf1b44cd264cbe7d9d562bd7476bae3c09461345c5e774a3bb91a2647c69aa212ddeff5daf5da025d5b1af16fa759ec042343a32710cba89681669e983cdb07ac2d5cfb0e184d6f6c77b979cef1e94792d42d884563ac1ecd20042ca5bc45d2709911393e8e8afd2760e5a438a855856856e4b5b0c6ee99ee228f133900b6a254054cb10660a10ab71930439683077c170ecae64bbe667e16f875bfac011995453f423823a560f6a98d08e2aaba6e69d781de7bb9e770a0b8a6a52f65558824af3a65c65666c01ed881c07118f37a1c1d8cdaa37e85a96e57b07a17ae97f0929bf24072d9bb70957487f8ef621b76f7c5a480bfaf19455f1e449e34fe25cc27e90ed1a48f9162987351cddc20aef0ccd333dcf33f400752c8a7f821e61424c90b607c4da6c71daa116bfdaadfcb3be244176796f9cb1af4128c6ff0bfdbe38258280e7e23ad5c444099721b73122a0eb3db7159451382a073014e7341e1c3f3e9a47bae6dac618ae4bfb886f59077f681c3f67d00717deefaf9a633b14670e31f756d6c413d5fb74c4084a0834afa73b518ae6c5f478065163fbaf411492896ad9c8b19e265801ca2746d733972190acfcd3ee17fee154ac7dc34fa0ad47a53402ab9cd06d9d44b15eca0d6be7fb9567a6a8f16c5905da9b2f9dbebf4970aa4b83f74de33d2e87ee70c4d77219fcfd42821bfd975c00570a6d67afaefda97d10f7878188b88a3ccb50834780c8a1a3329054df70f4b10d52c8d1783145fcc443bd7eee8802653f4e198bf3e39fbd4d5b59d37d79c6681e6c3e01b9c0ab47c5649cd4170fb27d61901d2f67a98896aff9bdce351b881405bd29cecb7e213ad35f0781843be110b6c85e5cec2fa0cc584885ae8d7fcd4e6ad43fed6004d90429ad461c9d172ea83db3a05eb15eb1b3275166328948d0cd5e638b2df1cdd6e52a6911213ac749ca6ececdfb989e5fa80cb7acb14c08d8e744d3cb6a1033f7f548993d0f67d600adb4cbbbd806d925069d2ba24e07a83e573b26da4ffe9e765220d5bb72b8577769b14c2f34d726f0c1321b38315b09caa410f675ccbe9884b2505137a59d37ed6b6befdbfb915a54e347f62edf4220ffc396c735a27a9cd94aeb97d9ecba45dcf69f966fcfe30869e7bd9d1067b5d7e3994abb56bb05dc62a9e70d7f61001931cfc067ecccf8db781ac41faca7cf08a3076e46d9017e49054b1540e7d7162f31b19c3ada0690d56d2e08079dd6b4793c563c4147e07a4e71ec5d0f504988faf1a7ef80931a9b5cb897296b24bf8b3ac8dde96579a06aae1cead8aad14d15c31d951168fbace422ef76d0672126b68c0074d19ee2b52fb6bb9fe7a6fe679726cef1958fcf53da6a3a775d64d9a4df6eeede9c63661f131b403437958179121a7e3acbff2e2458334d1e8e7260a237adcf7ebb1548de76ebb97a2b0be4eacf8161cb6f373c4d0056b9145f4c2425bd9c184218e9b32a9c3fa2fa1749a1caafb0bd4374f491420e61986fb2923fca59134bb692ce342d8f2c78143340955e4bf3056a88bb7f2e2d1ed860eb69287df85c1a88da2dce9b7bf585f52bbca62e2f8893e0d2bfca218146eaa97ea594c6470be03f04650b5237d6d23272c5858c5fb7de7ca556cc3ac4190cbf48b7e2cdc24f630f142e824dda46a37dfbc53f3bcf3eb7296e0795e049f245cbe3957807699dd823533a36c62b065cc3d5d7e9a662979cb63d30fbcee4cf8313e86c548ce7647539c5d57d2f57b46f6325a38077bb0e162b913cc1187dc5cf68859ec70ac1e2e8dc9d562d20f12e1878889f949a6981773e4c8910e07cd693c531d8bc31f2a869a59e3aa14d80f84b02ae9c5c8cfcbd49cc0ed3c1b903c2454025ba98a973ee07f96a4e4490e184b4b8446e04f822d07dfd03c1030b5480eeab2f6b72f16715971561fe883dc6b1d129b2220ec5b4e6c88578b52960f6cfd8cceb599be94e2f4b29a8086144bd5b91d64057914f0c23017fd57435ee5ba0bd8fd0832d3b6342502937fb11d11727c2f3ccc719e2e6f31f247601fa7a285260689da86c0f44734526704808132a4f3e5b0bcb6d8f369a4f755d2d41c79c983465ca73ad9d1f9feed9f88410751d56bce12338b5dd87d80c64ba59f0188b0f4c98cf49630cb184ec00910bdd2bc799afa71257ecdccedf78fa4598031142e1a5e9dfa9c64a2769f649dd2e3e409737757b6c2f3f5457c199ff356e8d7cb7bb6fa86688413bfaea9be53075f2d5d544f67dd5a633aac3f129d3f899739cc32fa2422ba4103ca5f14f39124b9f79f70dfa19b614564273c8e0074d9d4b889480c63076d748cc62cd29e06f2be0c59f99caef168d244b990b72c01d3a4b6fa655ca44698022eb6258da934e09a1c51bd3b4f0d065e1782e69add8e5b6293ff0f087ae5cf545113f007cfa51459d766fad488c2444d69c97d75418e53b698a5915f8bc00a092b49b17da54da6980789d6ecba72a4fff0d54fe1c942fc4bfd58f291504990606782deae821923ca7cb5e2f8d475e0e84324a69ae5a0826ec261e0d65933d8b5e5579a702cb347b5f2e179fa47bc0c84f29e2c420337ad8fd22101b4b5de7c1bc26b9ccfa5fd4b29ee530271f954ce7fffd4a11162d22f18d709ba4ad7b1b9cb1f58daccec62a26b964cbdca72be2c03f7abd1d2f9bc2222c1c4f8bd32bf1734548ebdc6e7f42efebcc81df8274cdd263448aab9a38b430e5e487e5d9efaaae36973aa104dd0f62ca2cf45a0e0fb36d7944bbe055dd555115f545097ee45c4356488dc67f0fd66df4f0f1c11939d16bbbf9f80786f4b07aa59445487a33e5c02d24cbe200fc20477f27e6ebeb391491f09ed89c97b0c80f57db185afe9b2a578b6350a52753904096d6fc521ce2ccb2e9ed6c4c0e5f228db7cf1dbf972af0cb1dc8a6908f1ea2103916765d68705eaa1a94f0c91c60f87643fcc74c056eee6e666fc9d09d19b78b4d1a78cdfd6f969d9f43ffc531b4b8c5ca29f47cbfeedeb0f3b1813612a839ff1d54094a4cc0d2087980d405a6135f2d37fc4571c586d4a80a67e4b3670cc90063c454c5063f5b31c79c0985dba3eecf6ba288f088e9fd0e0e5e2e2691caada606bb297d62ae96dd58fa896374fd7682ff8e5b979d3ab4c3a91f360a196729f5cb0c033f2335f8b285c9116ecdccac22f58870b7f28f101a381dc722e7f6209040452d103790c1090bc7303ea21e366bb7267db13055ba367c52f6b330e5b969d473afcd4bce000bd0b9ccfd7e0c0aba8087c6830179d712c428eee94660a4c003277d664bbc6ec767b4a0faa875590b9b932b6f196811f05fb6abca1df6c978eee06a93f42fbeee7bbb6de565ccdd7760dd438ed296769d15cc2de7e6c4f15f90295982"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xb8, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'wireguard\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'wg0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '\xe8\xda\xb9\x924\xbb1.'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '(\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_VALUE={0xad, 0x4, "2dfa018f3852427ae5062154073b682e1e874951cb609539f50d744d5c2f60719e495f8b82193c460951a82faee8f1acb4e81a2b89ceab4e332a083c9d99cadf3d3466c54ebb4437c951d2bb249ca158dbf4b5939bbdc81e9e6d32e19c40dd0fba8ba05b57469bb89d7621b5a91889966485c4ae8e8e81ed8db4da8f20ecac96cc86c4c8a7eb4c6c89cc5b2c2c3c2f899727055b221ba57370dced1966e09f15c54670da04f68223dc"}, @ETHTOOL_A_BITSET_MASK={0xd39, 0x5, "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"}]}]}, 0x1ec4}}, 0x0) 21:26:44 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000400)) 21:26:44 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) [ 186.568212][ T3933] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:26:45 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @phonet, @sco={0x1f, @none}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}}) 21:26:45 executing program 5: setitimer(0x2, &(0x7f0000000000)={{}, {0x0, 0xea60}}, &(0x7f0000000080)) 21:26:45 executing program 1: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/103) 21:26:45 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 21:26:45 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@dev, @empty}, 0xc) 21:26:45 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x101}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x7fff]}, 0x8}) 21:26:45 executing program 5: syz_open_dev$vcsa(&(0x7f0000000080), 0xffeffffffffffffb, 0x0) 21:26:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000003a40)={@mcast1, @empty, @mcast1, 0x0, 0x0, 0x7f}) 21:26:45 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 21:26:45 executing program 1: unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 21:26:45 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "c13bfeb810c8b2f7b9dcefa784bc3a5c027b676a23e7f71eae29c2e42ffa089b419eb57c481ae5b58dc7cd1f481b59fd907d45bc0762beaa3f43ce5beafa9e52"}, 0x48, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000480), 0x0, 0x0, 0x0, r0) 21:26:45 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@dev, @empty}, 0xc) 21:26:45 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 21:26:45 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000001240)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x3, 0x0, 0x0, 0x0, @link_local}, 0x80, 0x0}}], 0x1, 0x0) 21:26:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f00000016c0)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80, 0x0}, 0x0) 21:26:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x5, 0x800) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) [ 187.348233][ T26] kauditd_printk_skb: 7 callbacks suppressed [ 187.348248][ T26] audit: type=1400 audit(1641504405.700:125): avc: denied { setopt } for pid=3953 comm="syz-executor.4" lport=9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 21:26:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000003580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0x28, 0x0, 0x0, "f512608d13e8c9ce8ca4af4441160c13bc"}], 0x28}}], 0x1, 0x0) 21:26:45 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000001240)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x3, 0x0, 0x0, 0x0, @link_local}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 21:26:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000001c0)={'sit0\x00', 0x0}) 21:26:45 executing program 5: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000004c0)=[{0xffffffffffffffff}], 0x0, 0x0) 21:26:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x7, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000200)) 21:26:45 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@dev, @empty}, 0xc) 21:26:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000054c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @private0}, 0x1c, 0x0}}, {{&(0x7f0000001780)={0xa, 0x4e30, 0x0, @mcast1, 0xfffffffe}, 0x1c, 0x0}}], 0x2, 0x0) 21:26:46 executing program 5: r0 = fork() process_vm_readv(r0, &(0x7f0000001100)=[{&(0x7f0000000040)=""/153, 0x99}], 0x1, &(0x7f0000001200)=[{&(0x7f0000001140)=""/187, 0xbb}], 0x1, 0x0) 21:26:46 executing program 0: process_vm_readv(0x0, &(0x7f00000015c0)=[{&(0x7f0000000000)=""/27, 0x1b}], 0x1, &(0x7f0000001880)=[{0x0}], 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x3, 0x3) recvmsg(r1, &(0x7f0000001840)={&(0x7f0000001280)=@xdp={0x2c, 0x0, 0x0}, 0xffffffffffffff09, &(0x7f00000017c0)=[{&(0x7f0000001300)=""/130, 0x83}, {&(0x7f00000013c0)=""/198, 0xc6}, {&(0x7f00000014c0)=""/243, 0xf3}, {&(0x7f0000001600)=""/39, 0x27}, {&(0x7f0000001640)=""/194, 0xc2}, {&(0x7f0000001740)=""/78, 0x4e}], 0x6, &(0x7f00000018c0)=""/240, 0xf0}, 0x100) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000001ac0)={'sit0\x00', &(0x7f0000001a40)={'sit0\x00', r2, 0x2f, 0x0, 0x1, 0x2, 0x10, @dev={0xfe, 0x80, '\x00', 0x1a}, @mcast2, 0x10, 0x1, 0x1, 0x20000000}}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000cc0)={'batadv_slave_1\x00', 0x0}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={@private0, 0x0, r4}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000019c0)={@mcast2, 0xa, r4}) sendmsg$FOU_CMD_GET(r0, &(0x7f00000029c0)={0x0, 0x0, 0x0}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000000cc0)={'batadv_slave_1\x00', 0x0}) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000000)={@private0, 0x0, r8}) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000001a00)={@remote, 0xf, r8}) r10 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r10, 0x1, 0x1, &(0x7f0000001b00)={0xeb84}, 0x4) recvmsg(r0, &(0x7f0000001240)={&(0x7f0000000040)=@x25, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/20, 0x14}, {&(0x7f0000000100)=""/124, 0x7c}, {&(0x7f0000000180)=""/1, 0x1}, {&(0x7f00000001c0)=""/1, 0x1}], 0x4, &(0x7f0000000240)=""/4096, 0x1000}, 0x0) 21:26:46 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000002c0)={[{@fat=@discard}, {@fat=@sys_immutable}]}) 21:26:46 executing program 2: syz_open_dev$loop(&(0x7f0000001300), 0x0, 0x8001) 21:26:46 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@dev, @empty}, 0xc) 21:26:46 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) 21:26:46 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x200) 21:26:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000001440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000001340)=0x80) sendmsg$FOU_CMD_GET(r1, 0x0, 0x0) [ 187.804047][ T3993] FAT-fs (loop1): bogus number of reserved sectors [ 187.832124][ T3993] FAT-fs (loop1): Can't find a valid FAT filesystem 21:26:46 executing program 1: unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8000, 0x7) 21:26:46 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "c13bfeb810c8b2f7b9dcefa784bc3a5c027b676a23e7f71eae29c2e42ffa089b419eb57c481ae5b58dc7cd1f481b59fd907d45bc0762beaa3f43ce5beafa9e52"}, 0x48, 0xffffffffffffffff) 21:26:46 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000040)=@phonet={0x23, 0x0, 0x0, 0x5}, 0x80, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1d0}, 0x0) 21:26:46 executing program 5: add_key(&(0x7f00000001c0)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 21:26:46 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000001940)={0x0, 0x0, 0x0}, 0x40) [ 188.040336][ T26] audit: type=1400 audit(1641504406.390:126): avc: denied { read } for pid=4008 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 188.122156][ T26] audit: type=1400 audit(1641504406.420:127): avc: denied { create } for pid=4006 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 21:26:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000003a40)={@mcast1, @empty, @mcast1}) 21:26:47 executing program 3: process_vm_readv(0x0, &(0x7f00000015c0), 0x1, &(0x7f0000000080)=[{0x0, 0x5d}], 0x1, 0x0) 21:26:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000080)={0x0, 0x1, {0x39, 0x5, 0x4, 0xe, 0x5, 0x8001, 0x40009, 0x71}}) r1 = syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000240)={0x3a, 0x3, 0xb, 0xf, 0x0, 0x969, 0x5, 0x141, 0xffffffffffffffff}) sendmsg$inet6(r0, &(0x7f0000001680)={&(0x7f0000000040)={0xa, 0x6e23, 0xfffffeff, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0x48}, 0x0) 21:26:47 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_mreqn(r0, 0x0, 0x23, 0x0, 0x0) 21:26:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) 21:26:47 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)) 21:26:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001440)={&(0x7f00000000c0)=@nfc_llcp, 0x80, &(0x7f0000001300)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, &(0x7f0000001340)=""/216, 0xd8}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000001580)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 21:26:47 executing program 1: recvmsg$unix(0xffffffffffffffff, 0x0, 0x80000000) 21:26:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000cc0)={'batadv_slave_1\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000000640)=[{{&(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @dev={0xac, 0x14, 0x14, 0x2a}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}], 0x1, 0x0) 21:26:47 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001300), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:26:47 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={r0}) 21:26:47 executing program 0: unshare(0x40000000) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000040)) 21:26:47 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@private1}) 21:26:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 21:26:47 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 21:26:47 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffffffffcfe}, 0x0) 21:26:47 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40041) 21:26:47 executing program 1: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x40000) [ 189.207751][ T26] audit: type=1400 audit(1641504407.560:128): avc: denied { create } for pid=4043 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 21:26:47 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)='l', 0x1}], 0x1}, 0x0) recvfrom(r0, 0x0, 0x0, 0x40004062, 0x0, 0x0) 21:26:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000003580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0x10}], 0x10}}], 0x1, 0x0) [ 189.274907][ T26] audit: type=1400 audit(1641504407.560:129): avc: denied { write } for pid=4043 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 21:26:47 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001240), 0x0, &(0x7f00000012c0)={[{@fat=@umask}, {@shortname_win95}]}) 21:26:47 executing program 3: unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200) [ 189.377022][ T26] audit: type=1400 audit(1641504407.580:130): avc: denied { nlmsg_write } for pid=4046 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 189.496802][ T4058] FAT-fs (loop5): bogus number of reserved sectors [ 189.512667][ T4058] FAT-fs (loop5): Can't find a valid FAT filesystem 21:26:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 21:26:48 executing program 2: socket(0x26, 0x5, 0xb90) 21:26:48 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x28}}, 0x0) 21:26:48 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xffffffeb, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="000222bd7000ffdbdf25030000000c000200060000000000000000000800070000000000000000000800a8060000000000000000010000000000000008005b280000000000000000078000000100", @ANYRES32, @ANYBLOB="00000100", @ANYRES32, @ANYBLOB="00000100", @ANYRES32, @ANYBLOB="00000100", @ANYRES32, @ANYBLOB="00000100", @ANYRES32, @ANYBLOB="00000100", @ANYRES32, @ANYBLOB="00000100", @ANYRES32, @ANYBLOB="000008004f0000000000000000000300fcffffffffffffff"], 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) 21:26:48 executing program 3: socket$inet(0x2, 0xa, 0x5) 21:26:48 executing program 1: sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x2, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20001014}, 0x4000) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@private0}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000cc0)={'batadv_slave_1\x00', 0x0}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x5b, r1}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000001280)={'syztnl1\x00', 0x0, 0x29, 0xff, 0x6, 0x6, 0x4, @mcast2, @remote, 0x1, 0x7800, 0x80, 0x3f}}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000cc0)={'batadv_slave_1\x00', 0x0}) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000000)={@private0, 0x0, r5}) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000000cc0)={'batadv_slave_1\x00', 0x0}) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000000)={@private0, 0x0, r8}) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001440)={&(0x7f00000014c0)=ANY=[@ANYBLOB="08010000", @ANYRES16=0x0, @ANYBLOB="010029bd7000fbdbdf251500000044000180080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="140002006e657470636930000000000000000000080003000000000014000200766972745f77696669300000000000004000018008000100", @ANYRES32=0x0, @ANYBLOB="080003000000000008000100", @ANYRES32=r1, @ANYRES32=r3, @ANYBLOB="1400020076657468310000000000000000000000080003000300000014000180080003000300000008000300030000005800018008000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468315f746f5f62726964676500140002006970366772653000000000000000000008000100", @ANYRES32=r8, @ANYBLOB="14000200626f6e645f736c6176655f31000000000400018064c0602b127a27187ade3b2d7a816832918ccc06497c1f36830d2294bf15a3c2117669c4b724aaf5fb782961d587d13e052c755844da9b6c3d64bbd362d46aaf438fd525a88920808fcf7af2e8f7d8c92c7e"], 0x108}, 0x1, 0x0, 0x0, 0x8040}, 0x40) r10 = socket$inet6_udp(0xa, 0x2, 0x0) r11 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r11, 0x11, 0x1, &(0x7f0000000280)=""/4096, &(0x7f0000000000)=0x1000) sendmsg$inet6(r10, &(0x7f0000001680)={&(0x7f0000000040)={0xa, 0x6e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYRESOCT], 0x48}, 0x0) [ 189.981018][ T26] audit: type=1400 audit(1641504408.330:131): avc: denied { getopt } for pid=4064 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 21:26:48 executing program 5: r0 = timerfd_create(0x7, 0x0) timerfd_gettime(r0, &(0x7f0000001280)) 21:26:48 executing program 2: r0 = gettid() process_vm_readv(r0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/181, 0xb5}], 0x1, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 21:26:48 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x14, 0x0, 0x7f}) 21:26:48 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)='c', 0x1}], 0x1, &(0x7f0000000500)=ANY=[], 0x12c0}, 0x0) 21:26:48 executing program 1: socket(0x0, 0x4dd6b16bf325093e, 0x0) 21:26:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000007d00)=[{{&(0x7f00000007c0)={0x2, 0x4e21, @multicast2}, 0x10, 0x0}}], 0x1, 0x0) 21:26:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000100)='w', 0x1}], 0x2}, 0x0) 21:26:48 executing program 1: pselect6(0x40, &(0x7f0000000040)={0x3}, 0x0, 0x0, &(0x7f0000000100), 0x0) 21:26:48 executing program 5: r0 = timerfd_create(0x7, 0x0) timerfd_gettime(r0, &(0x7f0000001280)) 21:26:48 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[{0x10}], 0x10}, 0x0) 21:26:48 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 21:26:48 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, 0x0, 0x0, 0x0) 21:26:48 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) 21:26:48 executing program 1: process_vm_readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/53, 0x35}, {&(0x7f0000000080)=""/32, 0x20}, {&(0x7f00000000c0)=""/70, 0x46}, {&(0x7f0000000780)=""/103, 0x58}, {&(0x7f00000001c0)=""/199, 0xc7}], 0x5, &(0x7f00000006c0)=[{&(0x7f0000000740)=""/27, 0x13867683}, {&(0x7f0000000380)=""/243, 0xf3}, {&(0x7f0000000480)=""/38, 0x26}, {&(0x7f00000004c0)=""/216, 0xd8}, {&(0x7f00000005c0)=""/225, 0xe2}], 0x5, 0x0) 21:26:48 executing program 5: r0 = timerfd_create(0x7, 0x0) timerfd_gettime(r0, &(0x7f0000001280)) 21:26:48 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 21:26:48 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x453, 0x0, 0x0, 0x0, '3'}, 0x14}}, 0x0) 21:26:48 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000380)={0xfffffffffffffffd, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 21:26:48 executing program 3: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x410200) 21:26:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'sit0\x00', &(0x7f0000000280)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private2}}) 21:26:48 executing program 5: r0 = timerfd_create(0x7, 0x0) timerfd_gettime(r0, &(0x7f0000001280)) 21:26:48 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, &(0x7f0000000000)={0x0, {{0x1c, 0x1c, 0x3}}}, 0x88) [ 190.554030][ T26] audit: type=1107 audit(1641504408.900:132): pid=4107 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='3' 21:26:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 21:26:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)=@file={0x1, './file0/file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) 21:26:49 executing program 4: io_setup(0x0, &(0x7f0000000400)) 21:26:49 executing program 3: io_setup(0x1, &(0x7f00000000c0)=0x0) io_destroy(r0) 21:26:49 executing program 5: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/custom0\x00', 0xf0, 0x3) 21:26:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000200), 0x8) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}, 0x0) 21:26:49 executing program 4: r0 = socket(0x1, 0x1, 0x0) bind(r0, 0x0, 0x0) 21:26:49 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') 21:26:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) [ 190.828188][ T26] audit: type=1400 audit(1641504409.180:133): avc: denied { write } for pid=4129 comm="syz-executor.5" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 21:26:49 executing program 3: semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f00000000c0)=""/77) 21:26:49 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0x8102000000000000, 0x806000) 21:26:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003b000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x8000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0xd000, 0x1000, &(0x7f0000035000/0x1000)=nil}) perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000100)) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 21:26:49 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8}, {0xc, 0x2, [@TCA_PIE_ALPHA={0x4}]}}]}, 0x38}}, 0x0) [ 190.918038][ T26] audit: type=1400 audit(1641504409.180:134): avc: denied { add_name } for pid=4129 comm="syz-executor.5" name="custom0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 21:26:49 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xe7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) ftruncate(r0, 0x0) 21:26:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x10, 0x2}, 0x10) 21:26:49 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0xb0440, 0x0) [ 191.057621][ T4146] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 191.087142][ T4145] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:26:49 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8}, {0xc, 0x2, [@TCA_PIE_ALPHA={0x4}]}}]}, 0x38}}, 0x0) 21:26:49 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000140)={0x3, @default, 0xffffffffffffffff}) 21:26:49 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:26:49 executing program 2: r0 = fsopen(&(0x7f0000000100)='exfat\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000600)='async\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000bcc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) [ 191.253799][ T4157] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 21:26:49 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000000200), &(0x7f0000000240)=0x4) 21:26:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:26:50 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto$rose(r0, 0x0, 0x0, 0x20000001, 0x0, 0x0) 21:26:50 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x891a, 0x0) 21:26:50 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8}, {0xc, 0x2, [@TCA_PIE_ALPHA={0x4}]}}]}, 0x38}}, 0x0) 21:26:50 executing program 3: socket(0x25, 0x1, 0xa07d) 21:26:50 executing program 0: r0 = fsopen(&(0x7f0000000040)='pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, 0x0, 0x0) 21:26:50 executing program 1: keyctl$reject(0x5, 0x0, 0xf8ffffff, 0x0, 0x0) 21:26:50 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ee8e528b"}, 0x0, 0x0, @userptr}) 21:26:50 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 21:26:50 executing program 1: getsockname$ax25(0xffffffffffffffff, 0x0, &(0x7f0000001800)) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f0000000180)) 21:26:50 executing program 0: syz_init_net_socket$802154_dgram(0xffffffff00000003, 0x5, 0x0) [ 191.728233][ T4177] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 21:26:50 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8}, {0xc, 0x2, [@TCA_PIE_ALPHA={0x4}]}}]}, 0x38}}, 0x0) 21:26:50 executing program 5: keyctl$reject(0xe, 0x0, 0x0, 0x0, 0x0) 21:26:50 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000012c0)='/dev/vcsu\x00', &(0x7f0000001300)='./file0\x00', 0xffffffffffffffff) [ 191.841038][ T4183] syz-executor.1 uses old SIOCAX25GETINFO 21:26:50 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)={0x0, "0084a106f3ce7eb73523b05a1f3a3b6f5684527f9787ff81231936926a64e448b34a4333edc399c0c171cc6746e9b11b4145e3d6aa755ef2ea2b63127c0d94cb"}, 0x48, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee01, 0xffffffffffffffff) 21:26:50 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) connect$ax25(r0, &(0x7f0000000180)={{0x3, @bcast}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast]}, 0x48) 21:26:50 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)='l', 0x1}], 0x1}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:26:50 executing program 5: clock_gettime(0xb, &(0x7f0000000140)) 21:26:50 executing program 3: keyctl$get_persistent(0x16, 0xffffffffffffffff, 0xfffffffffffffffe) [ 191.961150][ T4192] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 21:26:50 executing program 2: request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0) 21:26:50 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}], {0x14, 0x10}}, 0x88}}, 0x0) 21:26:50 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ee8e528b"}, 0x0, 0x0, @userptr}) [ 192.033200][ T4198] ax25_connect(): syz-executor.1 uses autobind, please contact jreuter@yaina.de 21:26:50 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e8, &(0x7f0000000180)) 21:26:50 executing program 3: getsockname$ax25(0xffffffffffffffff, 0x0, &(0x7f0000001800)) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x5411, &(0x7f0000000180)) 21:26:50 executing program 1: socketpair(0x10, 0x0, 0x0, &(0x7f00000016c0)) 21:26:50 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, 0x0) 21:26:50 executing program 0: keyctl$reject(0x18, 0x0, 0x0, 0x0, 0x0) 21:26:50 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0xfd9a) read$FUSE(r0, 0x0, 0x0) 21:26:50 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 21:26:50 executing program 1: request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='@@\x00', 0xfffffffffffffffc) 21:26:50 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, &(0x7f00000001c0)) 21:26:50 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@v={0x93, 0x0, 0xa0, 0x0, @generic}) 21:26:50 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 21:26:50 executing program 2: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) fsopen(&(0x7f0000000180)='nfs\x00', 0x0) 21:26:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 192.401612][ T26] kauditd_printk_skb: 25 callbacks suppressed [ 192.401629][ T26] audit: type=1400 audit(1641504410.750:160): avc: denied { read } for pid=4222 comm="syz-executor.3" name="renderD128" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 21:26:50 executing program 0: ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000040)=0x2) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000), 0x63) 21:26:50 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000000)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) 21:26:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 21:26:50 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, r0) [ 192.543512][ T26] audit: type=1400 audit(1641504410.750:161): avc: denied { open } for pid=4222 comm="syz-executor.3" path="/dev/dri/renderD128" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 21:26:50 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$reject(0x3, r0, 0x0, 0x0, 0x0) 21:26:51 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240), 0x410c82, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xfffffdcc) 21:26:51 executing program 3: socketpair(0x23, 0x2, 0x1, &(0x7f00000016c0)) 21:26:51 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)={0x0, "8202d501db45b36743dcf9480f75783870ad4a90a141d2b3f4c7718460730e4d0395fbcd20e0bd97256e348a33a09b4db9cf8bd7ed3bd36761b86edbaea7ed95"}, 0x48, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) add_key$fscrypt_v1(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)={0x0, "8202d501db45b36743dcf9480f75783870ad4a90a141d2b3f4c7718460730e4d0395fbcd20e0bd97256e348a33a09b4db9cf8bd7ed3bd36761b86edbaea7ed95"}, 0x48, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200), 0x0, 0x0, 0x0, r0) 21:26:51 executing program 5: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0, 0x0) 21:26:51 executing program 2: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x1c9842, 0x0) ftruncate(r2, 0x2007ffb) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x320422, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20040084, &(0x7f0000000200)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x304}, "fd3863689152ae79", "42af01e5ffd1f71a59980efe1b07d2d97bd408fcb7d5dd41c4812746ba21e901", "b753f2cd", "9fd62b2c6a166127"}, 0x38) sendfile(r5, r3, 0x0, 0x800100022ee0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8) [ 192.705617][ T26] audit: type=1400 audit(1641504410.750:162): avc: denied { ioctl } for pid=4222 comm="syz-executor.3" path="/dev/dri/renderD128" dev="devtmpfs" ino=624 ioctlcmd=0x64b7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 21:26:51 executing program 3: keyctl$reject(0x11, 0x0, 0x0, 0x0, 0x0) 21:26:51 executing program 4: mmap$IORING_OFF_SQES(&(0x7f0000fc1000/0x4000)=nil, 0x4000, 0x0, 0x4149030, 0xffffffffffffffff, 0x10000000) 21:26:51 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000080)={'vlan0\x00', &(0x7f0000000000)=@ethtool_coalesce}) 21:26:51 executing program 0: keyctl$get_persistent(0x16, 0xee00, 0xffffffffffffffff) [ 192.875665][ T26] audit: type=1400 audit(1641504410.800:163): avc: denied { write } for pid=4225 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 21:26:51 executing program 3: keyctl$reject(0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0) 21:26:51 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ee8e528b"}, 0x0, 0x0, @userptr}) [ 193.023790][ T26] audit: type=1400 audit(1641504410.800:164): avc: denied { read } for pid=4224 comm="syz-executor.5" name="binder0" dev="binder" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 21:26:51 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)='\x00') [ 193.163204][ T26] audit: type=1400 audit(1641504410.800:165): avc: denied { open } for pid=4224 comm="syz-executor.5" path="/dev/binderfs/binder0" dev="binder" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 193.306116][ T26] audit: type=1400 audit(1641504410.810:166): avc: denied { map } for pid=4224 comm="syz-executor.5" path="/dev/binderfs/binder1" dev="binder" ino=17 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 193.343550][ T26] audit: type=1400 audit(1641504411.100:167): avc: denied { create } for pid=4248 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 193.371494][ T26] audit: type=1400 audit(1641504411.330:168): avc: denied { create } for pid=4263 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 193.394527][ T26] audit: type=1400 audit(1641504411.350:169): avc: denied { ioctl } for pid=4263 comm="syz-executor.5" path="socket:[33875]" dev="sockfs" ino=33875 ioctlcmd=0x89b0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 21:26:52 executing program 1: add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0xffffffffffffffff) 21:26:52 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 21:26:52 executing program 3: syz_io_uring_setup(0x470c, &(0x7f00000000c0), &(0x7f0000bfd000/0x400000)=nil, &(0x7f0000b9a000/0x400000)=nil, &(0x7f0000000040), 0x0) 21:26:52 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89a0, &(0x7f0000000180)) 21:26:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 21:26:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0x1c}}, 0x0) [ 194.013249][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.019609][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 21:26:52 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e7, &(0x7f0000000180)) 21:26:52 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r0) 21:26:52 executing program 0: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) clone(0x40200080, &(0x7f0000000200), 0x0, 0x0, 0x0) 21:26:52 executing program 4: keyctl$reject(0x1a, 0x0, 0x0, 0x0, 0x0) 21:26:52 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r0, &(0x7f0000000080)={{0x3, @default}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) 21:26:52 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) 21:26:52 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key(&(0x7f0000000200)='asymmetric\x00', 0x0, 0x0, 0x0, r2) 21:26:52 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000000)=@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}) 21:26:52 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x80000, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ee8e528b"}, 0x0, 0x0, @userptr}) 21:26:52 executing program 3: socketpair(0x18, 0x0, 0x8, &(0x7f00000016c0)) 21:26:52 executing program 1: syz_usb_connect(0x2, 0x36, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0x7a, 0x5b, 0x8b, 0x20, 0x2304, 0x236, 0xdf9a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x5, 0x8, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3b, 0x90, 0xbc, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x1}}]}}]}}]}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x2000802, &(0x7f0000000ec0)={[{@acl}, {@nodiscard}, {@noinit_itable}, {@i_version}, {@grpid}, {@sb={'sb', 0x3d, 0x2}}, {@journal_checksum}, {@max_batch_time={'max_batch_time', 0x3d, 0x8}}, {@prjquota}], [{@smackfsdef={'smackfsdef', 0x3d, '\\\''}}, {@uid_gt}, {@uid_gt}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@fsname={'fsname', 0x3d, '\x00'}}]}) 21:26:52 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000015c0), 0x0, 0x0) connect$can_j1939(r0, 0x0, 0x0) 21:26:52 executing program 4: mq_unlink(&(0x7f0000000180)='}+:,[&\'\x00\x8a\xbc\x9fC\xc4\xfcu\f$\xb1\x98\x1b0\x94l\x06\x80x\x85\x00\x02\x00\x00\x00\x00\x00\x00\xf6\xf5p\xc4\xec46\xee\xbb\x169\xf6\xfeo\xad\x9b9\xf4\x14/\x106C\x13\xbb\xab\x1e\x89nMj\xaa\xc2F!6\aB\xfeE\xf7\xd4\xe8\xe9e\xc0bva\xd7\xa1\x94q\xec\x06\xe0\xa4\f\x8f\x03\x89\xa0\x00\x00\x00@\xe9\x00\x001\xd3\x03y\x95\x11\xf3\x06\xe3\\\xac\x00\x00\x00\x00\x00\x00\x00\x00N\x1e\xf5c\xe3\\\x1b\xfb\xcc\x9e\xed\xc9\x0f\t\x90\x84`\xdf\x0e') 21:26:52 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ee8e528b"}, 0x0, 0x0, @userptr}) 21:26:53 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000009ccc14044062180247000000001090212000100000000090400e4"], 0x0) 21:26:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000016c0)="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", 0x981}], 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=@pppol2tp, 0x80, 0x0}, 0x0, 0x20000000}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x80) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000001c0)='cdg\x00', 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev}}, 0x20, 0x0, 0x0, 0xfff, 0x795}, &(0x7f00000000c0)=0x98) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 21:26:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x14000087, 0x0, 0xe000000) 21:26:53 executing program 2: syz_io_uring_setup(0x470c, &(0x7f00000000c0), &(0x7f0000bfd000/0x400000)=nil, &(0x7f0000b9a000/0x400000)=nil, &(0x7f0000000040), &(0x7f00000001c0)) 21:26:53 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="e4e3", 0x2}], 0x1, &(0x7f0000000780)=ANY=[@ANYBLOB="300000000000000017e2ffff010000001800000045f43a1e02f4596a8034a9ab3e39597e422ffab456dd963a0000000018000000000000001701000004000000060200000000000018"], 0x60}], 0x1, 0x0) 21:26:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000400000008"], 0x24}}, 0x0) [ 194.985970][ T5] usb 2-1: new full-speed USB device number 2 using dummy_hcd 21:26:53 executing program 5: getrusage(0xffffffffffffffff, &(0x7f0000000240)) [ 195.151979][ T4328] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 195.205959][ T3686] usb 1-1: new high-speed USB device number 2 using dummy_hcd 21:26:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 195.416280][ T5] usb 2-1: config 5 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 195.422820][ T4332] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4332 comm=syz-executor.5 [ 195.445759][ T5] usb 2-1: config 5 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 195.523182][ T4321] syz-executor.3 (4321) used greatest stack depth: 22752 bytes left [ 195.585725][ T3686] usb 1-1: config 0 interface 0 has no altsetting 0 [ 195.594892][ T3686] usb 1-1: New USB device found, idVendor=0644, idProduct=8021, bcdDevice=70.24 [ 195.623459][ T3686] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 195.695536][ T3686] usb 1-1: config 0 descriptor?? [ 195.727765][ T5] usb 2-1: New USB device found, idVendor=2304, idProduct=0236, bcdDevice=df.9a [ 195.759024][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.768838][ T5] usb 2-1: Product: syz [ 195.773125][ T5] usb 2-1: Manufacturer: syz [ 195.776478][ T3686] hub 1-1:0.0: bad descriptor, ignoring hub [ 195.777934][ T5] usb 2-1: SerialNumber: syz [ 195.789740][ T3686] hub: probe of 1-1:0.0 failed with error -5 [ 196.085833][ T5] dvb-usb: found a 'Pinnacle PCTV 72e' in cold state, will try to load a firmware [ 196.089045][ T3684] usb 1-1: USB disconnect, device number 2 [ 196.135343][ T5] dvb-usb: downloading firmware from file 'dvb-usb-dib0700-1.20.fw' [ 196.143445][ T5] dib0700: firmware download failed at 7 with -22 [ 196.159956][ T5] usb 2-1: USB disconnect, device number 2 21:26:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800dd6ce0a5000000000000000000006112000000000001040000000006130064eec2a69d636a4d1b3fc005edb4c85466eb6b6590823a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000640)}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 21:26:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000016c0)="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", 0x981}], 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=@pppol2tp, 0x80, 0x0}, 0x0, 0x20000000}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x80) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000001c0)='cdg\x00', 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev}}, 0x20, 0x0, 0x0, 0xfff, 0x795}, &(0x7f00000000c0)=0x98) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 21:26:54 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_bfifo={{0xa}, {0x8}}, @TCA_EGRESS_BLOCK={0x8}]}, 0x40}}, 0x0) 21:26:54 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$reject(0x5, r1, 0x0, 0x0, 0x0) 21:26:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x14000087, 0x0, 0xe000000) 21:26:54 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000009ccc14044062180247000000001090212000100000000090400e4"], 0x0) 21:26:55 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, 0x6e) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x58, 0x0, &(0x7f0000000400)="e5f02364dbdac30acdac086593b93ceb4435e785e71662a16a4ad45f2e9c065eb3b840160cea01175253295bdbaa2b322e81bfcc01e5dc332fbe9c46ea73c8a988e819617bd80ed1e96aad57e7c3788e94cbfcc0518df047"}) sendto$unix(0xffffffffffffffff, &(0x7f00000004c0)="b1", 0x1, 0x400c001, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000680), 0x2ace1c979984bc29, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f00000008c0)={0x13, 0x10, 0xfa00, {&(0x7f00000006c0)}}, 0x18) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000a00)={0x5, 0xfff, 0x8000}) r1 = accept$unix(0xffffffffffffffff, &(0x7f0000000a40), &(0x7f0000000ac0)=0x6e) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000059c0)={0x0, 0x989680}) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000006080), 0x40e080, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$unix(r1, &(0x7f0000014440)=[{{&(0x7f0000000b00)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000c40)=[{&(0x7f0000000b80)="e012cde534ee5dc2828246c7ca190ee1d3b94debadfb22e45a6f065353e41bba69941acc51d5d4a69af73fb38e06f0b969b47ae7b8cd9603ed733bb83a07dc0e560260b22d221e76c0ae1724b939d54e2aaf2d9bf93f1481209c5e02a32bf17daea4e4bb61592ccbffa280c655539e4775bc27052badfbd4d5298582014ce307eb55c5dcc9fe7fb83cf8662ddf00721cd7b73d04e20cbc6b89114aa680ed79fdd393", 0xa2}], 0x1, &(0x7f0000000d00)=[@rights={{0x1c, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}, {{&(0x7f0000000d40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000e40)=[{&(0x7f0000000dc0)="887415c0bd731f761b0ceb87d4a7972ad9ced965d1180a0db7442104444f14ac9f26c8a333d17f83a1d626eef4b8fd7210c9fe87b871a37813a02b", 0x3b}, {&(0x7f0000000e00)="2e903fdb", 0x4}], 0x2, &(0x7f0000005cc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xffffffffffffffff}}}], 0x60}}, {{&(0x7f0000005d40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000006040)=[{&(0x7f0000005dc0)="9d4a05e573446a8a1884bba33d3e17c426e070197ec06f5ce58d2a8650e81797c9f5a765769b29cbee62fc6f97245ba0784cf70611b710530796485d06dcaaea19787f33cd2ac3cb9152b924bb7f61523a21c4fa0d98d489956c8f968bba0e2c76a35389a6ee02cab68655cbcb0a356a1fa3432ac778acafb7fa4e35f7e6eade6a156e841939ea47d1493b0cf7033349f38266a75417429495482d9b", 0x9c}, {&(0x7f0000005e80)="17f9a231729b3ab9362075168190779fbaaa59ec17e4b7a12295bcc09dee138ee87a18a4e7b52bb7f32913513c6da295b608f012b43cf204ff9a1f22426d4de363e4a30f843b80a14b2c4635d251c3e60fb5663fa129171ed46782d5b59bf997b8e005c3466460d906a69212613572d7945c5abe", 0x74}, {&(0x7f0000005f40)="349b77ed45b7726db824f984496174cee7a44a405dc1e7544d4d31854ec3f81f01f125d84edd69db9b6660ac8123fb12aa36c159d57f93eeeafcc0323e71edf5b44dfcbdc389a3ae86bee00e107c1351c869c12e35bc34718e8d5b51ec30007f4718855129de4bc90282ca21c7a9c9cfc43bf408ffc16ed44e9e6477b067af1b05d6dd894cc6665e9805ffd28ae12977f8067163fa2a8e0c669ea909568a7a99", 0xa0}, {&(0x7f0000006000)="7ecc3583", 0x4}], 0x4, &(0x7f0000006740)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r2, r0]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r0]}}, @rights={{0x30, 0x1, 0x1, [r0, r3, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0xa8, 0x20040084}}, {{&(0x7f0000006800)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x800}}, {{&(0x7f0000006980)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000007a00)=[{&(0x7f0000006a00)="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", 0xffc}], 0x1, &(0x7f0000012640)=[@rights={{0x30, 0x1, 0x1, [r0, r0, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [r0, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r0, r0, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xc8, 0x4008840}}, {{0x0, 0x0, &(0x7f0000012800)=[{&(0x7f0000012740)="0935ab526c120c86f14875e26afe33e507905b3fee20065aa3bc5e214abc160b98c931b6517c4391ee8cf007302ccf3a1714b9d5a3efb2b75adf5a09251e1e311d7ea32f765d3352ab840f345215867dadb397a3b92d40887f8d3f1f73935c30c2d328b126a3bd5dfb13a45a2be3862ddda8a42fec1898dc56815c6198b666c49d", 0x81}], 0x1, &(0x7f0000013e80)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [r0, r0, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x24, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x138, 0x48090}}, {{&(0x7f0000013fc0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000014100)=[{0x0}], 0x1, &(0x7f0000014140)=[@rights={{0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, 0xffffffffffffffff]}}], 0x30}}], 0x7, 0x8008000) 21:26:55 executing program 2: socketpair(0x0, 0xf, 0x0, &(0x7f00000016c0)) 21:26:55 executing program 3: keyctl$reject(0x2, 0x0, 0x0, 0x100000, 0x0) 21:26:55 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e0, 0x0) 21:26:55 executing program 1: keyctl$reject(0x10, 0x0, 0x0, 0x0, 0x0) [ 196.905719][ T5] usb 1-1: new high-speed USB device number 3 using dummy_hcd 21:26:55 executing program 3: syz_io_uring_setup(0x7edc, &(0x7f0000000300), &(0x7f0000e1b000/0x1000)=nil, &(0x7f0000bb5000/0x4000)=nil, &(0x7f0000000380), 0x0) syz_io_uring_setup(0x3124, &(0x7f0000000000), &(0x7f0000bb7000/0x1000)=nil, &(0x7f0000bb6000/0x4000)=nil, &(0x7f0000000100), &(0x7f00000000c0)) 21:26:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}]}]}, 0x2c}}, 0x0) 21:26:55 executing program 5: syz_io_uring_setup(0x74c, &(0x7f0000000200)={0x0, 0x0, 0x6}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 21:26:55 executing program 1: syz_io_uring_setup(0x7edc, &(0x7f0000000300), &(0x7f0000e1b000/0x1000)=nil, &(0x7f0000bb5000/0x4000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) syz_io_uring_setup(0x5dfd, &(0x7f0000000000), &(0x7f0000bb8000/0x1000)=nil, &(0x7f0000e1b000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 21:26:55 executing program 5: bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0xfffffffffffffcce) [ 197.325897][ T5] usb 1-1: config 0 interface 0 has no altsetting 0 [ 197.332554][ T5] usb 1-1: New USB device found, idVendor=0644, idProduct=8021, bcdDevice=70.24 [ 197.343305][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 197.367056][ T5] usb 1-1: config 0 descriptor?? [ 197.495136][ T5] hub 1-1:0.0: bad descriptor, ignoring hub [ 197.509903][ T5] hub: probe of 1-1:0.0 failed with error -5 21:26:55 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80084502, 0x0) [ 197.618793][ T26] kauditd_printk_skb: 19 callbacks suppressed [ 197.618809][ T26] audit: type=1400 audit(1641504415.970:189): avc: denied { read } for pid=4370 comm="syz-executor.4" name="event0" dev="devtmpfs" ino=832 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 197.691684][ T26] audit: type=1400 audit(1641504415.970:190): avc: denied { open } for pid=4370 comm="syz-executor.4" path="/dev/input/event0" dev="devtmpfs" ino=832 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 197.732671][ T26] audit: type=1400 audit(1641504416.000:191): avc: denied { ioctl } for pid=4370 comm="syz-executor.4" path="/dev/input/event0" dev="devtmpfs" ino=832 ioctlcmd=0x4502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 197.852016][ T5] usb 1-1: USB disconnect, device number 3 21:26:56 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000009ccc14044062180247000000001090212000100000000090400e4"], 0x0) 21:26:56 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x464, 0x4}, 0x10}}, 0x0) 21:26:56 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000100)={0x0, 0x0, 0x0}) 21:26:56 executing program 1: getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000080)) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 21:26:56 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40084503, 0x0) 21:26:56 executing program 4: io_uring_setup(0x8041d, &(0x7f0000000680)={0x0, 0x0, 0x10}) 21:26:56 executing program 5: r0 = socket(0x10, 0x803, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x80000000000802, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000003500)=[{&(0x7f0000002180)="85cd08f06964595d3263b22fa15b4bab00db4305e90dd87f021f6b26a0422fcd316f6b45b5d814c34ca4784f2478f479fd003a1185fbe6b48852fa96f71b1515f81353e2ec4582ead6043b587ae888efc96d2fc28638f3091697bdce2dd861b163781922a60ec1508e720642063c5915ddab08a907a48f2c2a693e52fdbb317d2fcad2d7caa6139c", 0x88}, {&(0x7f0000002380)="9e40205e5fc3970f48f545bf85983ff82d43e418654cfecab1afdc35d4b461acf836184ce222dcb47b03d3ed4f1e485aa24667f8c7bc7d71077fbb5b28e2de9c52bc3a6cdc248cd79f3e11e9335a873de0c93b866587410680fa21b22aaedea6cf88fb8dd3328ad2f72afb1bc767b4af961aba1fb210d05268cc50ea3a15096f2fda050cba08eb53c4d9988d88c75cb5d97f4f481656625150a7a5cf8df161d5143300be5988d37368069f88bc6d4d13383826579d930054939b025d96eeaf23328bbf96dc606d0449e0dc8671f9881434317071c77fedadbc3a9d9f6b479a7ffd4fb539a3f5ff4c67c5ec2e4e18237a54", 0xf1}, {&(0x7f0000002240)="463f3618aa2a", 0x6}, {&(0x7f0000002480)="bdfad5d6c512", 0x6}, {&(0x7f00000024c0)="ff0902b8b4b923e09e269c242222b74bcf6ba5fc58297e5547f50d43bf9ddbc28b3473a644a9324e6d1afb5662", 0x22}, {&(0x7f0000002500)="d51cb5a323970f7a2d3dfb38a3f0ab082e7b4795f9e1a35712fcd85d0ce6ee697c53284b5a58d9957bbf2cc3f33106f068fa453d682aba945cf062f585568edf7281adcb31b9a1742945bb38a2e098377d77b62239a8e17208c78fe2daf9648ed9c63cb4de40f82ef4a37b5a3e4e2431159d427686432c7af7911714e96c977756bf5ac8da9ad8b027b77620eabeae0a6f11a541d6c2ddf318ed65917b471ca9685d6ead3939b9d5acb7b5907d1c71a2c3f296c9131ca18bb3c01f3f7e836a1361450240daaf7af291739fcc4ef903467a479ea510f6a559b891ccf1db27414680e2f5473a9f8f281bf6a084ac12ec257a91f1ddef613f16131623e6a5710154dbaddb81679537a454b02138b078f59a887f245a324fc279b8803bb66a211f76db0646eda89628ad49b03df9bb6ca98679c4486d0bdff0198ea90210db597e04bb19aa21733dde1b4154277b4168796b93ed8581b981d8e9cfcb8c2231699c15a885f6717d628bc00e5a83c94eb61ef16679044d9d129b806cd56db6e1a4d6653895976329b0f20b20c71912a1bd9e21494eea55e3a1018d60bdd1313f9ccf7f5cd7def52c11d7e76348c86b9d355007fc2d37073bc101158a863605d99373d4f4149a3b98a10d0360c7f320fed70b3e86ca4ba1c8971cc806c9abc523ec8c039b0ee2a003a6e5557dea1c8b88b788ae4bc9c2d2ceac98173c502811f67392d9d236cc8f7c5ba9d9951065d820496601a14273c7b0b5ae5b1fa80aa03ef6b82cb232a96677390dbd4e8e464dff9d4e1f7fddbefba7cb76c6d3e5d55f1b73b779f11ec0a1968935380f9cedc1aeb71b09392fbfeecaa58b4c363cab899330e84f884890a819c9fb0527ca043013dc72cb91f01af05321ba9dbce6b790af3d209b448ec55ea677a8173f989861e8e7953e607dd3008de4444efc83bc9f69309c11a2f7191c0f85162bd31bf67411d7d44df613f9189e0d83dfaef22aa26502c429cd38e1164734f0f5b905e17454fdc58871368a207fc51b059477dcdd8c954f62fee092263ca148437f7ce99584d2f7fc15404fb962e099fe42e37c98d3a461f10cba77fc0b878145cef2e0a52e681655cc6800dfab1ee65c9ab44fe45b8b5cc846a3834d772aa83fcebf755999413d327350d7ba5d1c92c54e1a80227540e4cf017525f99a36f392bd746a82720898320be3fbb003d5a0484f32829332b00bf6b714b12784014ae0fc57755b0189cb70ceaca2c3f8db43b48662806f5133534ed1d7dec2867bce034dfae073fd59c3995f8dfcd03e969036c042a974ba67ec50580a9e463e6c0086a323fefd07e39b2fff2879d39de76fe5f75f3e27ddaeed7cd2ec84767a29cd923a32bc785884f42aa3d2867f28e2b45cca27bcc2192a63fd1d099ab3d171d03bccad8a7d9a2ab699b1e93576c73e2ea80151ad2932535153d3f3367bcb3ac8fd460a4e1acd23ab5d1e44c1b3bd0c9d0ccb05f7b939a23c0a6967a49881b92147248ed44ebc67c9e39292454be593f3af09798499452645d84056f1db61427110b06ba608d9fdef2f99c447f3a6334e30e3e68661f504e16a68d772770badaf3558b50aa2dc99b1ac392adc61dc325d698807f8b352bab67da3781219fd05999142ccb0800da052d32c90d2858efd42a2e82359fbe6b5d2b4b7202f925a73cf9fd2ae04572bd570257f18f969ebc9b936c24ead922eef32237890d0929c99ed96affb8f5204507a7f6cecdcd89834c68a78f1c36cb5791f39b868302cf6d0f9f4f46388a4aaae69c37bf00a289716c0cdbe884cf4ae363b5991ca0545fcde6901c4f7c5bf0106a14767cd0bd4884f1a76ef70adb41d914d7996005a08e7ad025611ac7a4bb7ff2bae41f387235e9cbeb5bf006b60e30ccac8c325b881ed2dd6722cf20f096b3c235a198f1054bcfb40b4f32d037aac3beefbe911c0537a27781d22c38cb4c90c59aed268b71e95f2094ae9a899662d3961f750bd78538c85722b28fe6092f58fec29ce7b336f368fcbe7acc3ee25c0f16f5448518a6cbc8290ff1653a5cc047ee7dd97b3d13268fabc1ed15541360836cc2739303f7d6b35a9b58e38aaaf1cf96000cf1b53c86edf4d73f9306be185579f4b564baf6354663814845864c0c578127ec6b4386ec38607ba379ed7420b96ffc2ce1a374894989c63f1bd8654d749663a820a9ea22c6bc46061031ea36eef837334ec4485fd56e154a9abe8063811bcf04b1c7f82eb9c0acd7ecd6f93761afd49b7dba759942fd88b634a7e068b9aa57bb1f99b80bf1cd6d8c3da1c425dbc90f74d500bdc8f84f886bf4247d19e58980c40abc47e60183444221a7dc5570516c215760139d7b73a2ed8bef656cef71cf38995095de67f347ba5ad97a6b93a682d7fbf5694b2a8a07c5353cbc823af2108189044309f0bb273e59db49bd0e5e950b50a2adddf183014d3dcf81ed0b9e3065215921cb0c89f32bd87ebfc69d2770379e23550ce07719040a9b17881d82acbdc29d03d6196082137de544b75982dca9ff54793e29226da683bf502187cbb7fdbc78322124ece5fb29f50b444096cdfcb529d3a3c1a02745cf15622f4e96ef06010c4dcbac4e15a466c179e7f574a74587b497553e591fe3006721942e0dd783ac1043f6f54fc9614b03e2c3dc6f43746b63e975e291d9bcf899a1e49fe04f7c45924932ba9fae7f66cf66563ebd12f0d9ab3ac2c626f45f19c6634c482b358b69d9a5fd5966cfa2e441fda6298c0e0184217f68bbdf1606eb5b603e3dc9581bc9014128ff25c93a957cd780311ab0b19d9e3bf581828d53771527da72994bbb86d28c0cfe9621abd6d43265731b133c3ca691ea122f4c8311e19e08c56fc457eac526be09aef1e532fcf716af02d721c66958dbff1951f74dcaa58c95c76c57d7028b08e9eb1f72fa971fd39e5a4f5b01b45ef58bc035d975c4e6daea40a3cfa1e1b0b198a8efba5c7d2db799335c53b0f741842f2d866b3ab2cdd1792d6112991ea0cfc5b9fc89c08497eaf41a2ab92710a99d70bb8ed539a041576a4017642e4596b0323897f9eed2c080dcc7238e308df22ea0cfea493df722f761fdc1c4b8c1d9f49362fed136030dc4ec1cb6b345ef62e8fad22d044ad4baa74081372dab4c2d7126195b53a8af813bf74d3e3d1c76ca39687791bd6f1286cd09c1eebb6de5743d88c5c4befb437a983beeca932baa600770a173ad8b4c3111d74253bc8cc284f9dd69e9a76c8c5d31bf4837c05d5410413801642711ff7f2218bf946036197359872657bbc28777b3eb3ac2bcfa84d08c8beb385d428c842b71cebf60a4237f5b7f8efc1e48259b84025a8831f2f6fe9128b1bcea5564054b4a45e11ee0b4dd5ae4b13104508f6a275445d75077125cc9f22350803920b61fb6bc17d7316941de7a66b6a8da44f481fe383ccc8df1e96850597e570f51021f17cbcd249a8e599e6cc674510ab7ef286c194349894027084da3560f3867a72bc2c3a052d389d65838b44368083da8871693f5a29184c210030fc643fd5a94112c46c983cf65b974c916f6f87cc568b57a2cb2b856a8a83a647d24ee755e9fc2b3716a347cd1a7c97e404467ff78f26aade553e7de0c2b30d8f360c4f2dcba8b0b176400c19e7d1f77014c09a3f97fb04cc96131fe621ef4ec0479ced0ea61fa4d36f6599f7691df12bd871f3174e1f73684fafc17460d918abc120dffe63e50f3c6b2730719b508302a96ffd75c7aa45e1177b7884990dc7446a87edef60c0ffeb09dae62f21b36b511a65b2759044469f607198b805ecd9ea0402c7dc11fded291f7debe4ea382014013cac43d089b42641f8e2bdc0288cbf321af03d8895845cd3bdc682a1fecc24a3d2683c042ab45fd8cd7638d175713b7998d08598502c72df813e8384504489af9b526cddb70e84fd50a11c1946a44b35034ffafbcdaa33be17b8a209d3b9d534e5af183237bef6a34a013dfba92ab9b448f3caa2042ebe502ff340b8d514a345719747418b1d8394480779bc7e59708beab1c2ab689722b84df1762af97cab0b365125b829dd917ca22040f8e0270965b126b6296c9499a4187be9c3fdafb64537e9a4d27fda92b870fc7276aed19a451b8ef567e8363e281adc0fba317f2dc027b0656a9f73ac17d9833437e9711ed6ee8d7ab7486132966ab3d0aebde5c9ace8852194512395ad3fac5bcdfdc33be2a792ec97852e12382f0430936f739fcf7722e7dffedae2d2da2eeb4f4021012da665739e009576dc4be40a55b81cdca6063c20cdb734b03fa8615d190a56db6f2090628dcf33cb5746f886b5ff120c9046aeceec828f3f6856acba138eaeef35286b298bef64f8fcd0829fa37f356eef35cccd53136d6e1879473f61b8051108844640895350891bd13e63110910c8e013b7084e030a634e3db77cf9d0404ef9f38c3a21e361f434c46f3abc8fc52c4fe5a9b5ddd34ae9d721f83e9dd18de6c39564b54d823050d2c58ae4436d1fe65adf5a26f06bb5cd514700fefe08f2c6c9ad3656840f73e211b0d1ec5129144a8fc906dc9a2bb0b0e158df14a9c768a6e98be7e907a48d8fbcdeb047ab51006daae01c5a97dc67458eb0b49d3d5bb3de27bc6783a7deeae4bdb90a509eba913c67df1cf5b7e5a0f5e77504e9f72ea320df6ee24d1dbbe1532d2b8c4b95391e57181b6361ec41f675c33a04b9ae41bf45268083376371df62fc2ed94db9e0b252c19d6470543f4e3cc67209541415bbaf07c0ba641e80854cf056fdcc8fa642b5ad5af024f897d84dd9bced58aab55445cc2f0eb3d5f936c97b06e0c050b3a57533a90cbe72e0da043f36016be4e7497a7542af4bb90b919b18ca62b013b274d2585adda5406a05c598da3e47639cddabd10ba2068f888e6d1a43bd2af77ab3fefd1bd3ee8062a1f08432f1c9cd79327afbb5802f482ec454c95d42a212597eaeddd230b968e1364600b95027f67deb458839d58343cd1b8f5f6abf6ecebc887406d821d2231b8a01bd40ed413910d9682af559d33d191736609b46b2a6dcf74f09648f779f41508e93da865a49597501ffaa08fbe71a542ea4c76a982821e18ebd496863363e53b23d2b1a298edbe2e0f826110370e9b52b87aa7d5e0c30f261b643e0881c5230c5f551b316d6e682b1d53ebd7df42c622f93d243a358bdc1e58c7afdfb3664389f2027c1f44efea2db9d9fd397add6d9d6d5c1d5a5ea1a5638af4110025e267aa915600ac46919c47c579e9b67f991f42197d73e50517365bdbe8813f00a99ecdcabd1bfb7fa38c9acf28956f5d2e256d6b4f36cad5993a58160a56b5d0393179b76c29cdf749f3f414341887e3b9931090c8a9d939416634625e35fc6eff89a6dd66069be76c08352223c2fa5e296fe9cb28f2d3f6b4e5b683231d2f4ffeecaf98e3fb0ef790f82e1dbf04d961b2dd00d6d442232ab49c61fe11b04a0d84e5fe2df5864a8f3dc00094b25cc10422023116b477bb9e3201749bf151bc9e811de9da08b93758daf50d1cf9991fe43fea65df0819d4950f53d9acd399fa9bfeba1266a988bf1e51703e8650fb2616d15c735cdf9757bd401516379021027d7fb139f49de16eabaa5c95df86aa52f82e4736a00122c9a6aaccf71d747c394fed1decede852fe805a5b931edcd3ce9e9416367e38c920f6ba0aefc55fe48c8d5ace6950cb55e5195a20d1ac40ff02469942e3066d873b091e872979c21e7c8e8415fcae44bd2012f72c13451c7eaee4f7d66b5b0948b613929bf816ef52baf07838682cea3", 0x1000}], 0x51) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x78, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7f}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x78}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000180)={0x0, 'syz_tun\x00', {}, 0x2}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) r5 = fcntl$getown(r3, 0x9) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x7, 0x40, 0x6, 0x0, 0x1, 0x94053, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x100, 0x8001}, 0x14088, 0x71, 0x108001, 0x5, 0x8, 0x400, 0x3, 0x0, 0x92a0, 0x0, 0x4}, r5, 0x2, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000001c0)='%-)\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') read$FUSE(r6, &(0x7f0000000140)={0x2020}, 0x8) r7 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), r2) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r6, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000003580)=ANY=[@ANYBLOB="5b199319552a5c6b4cd137c1a4fa09a02c470969ecf99c10dbfbd50172106d0fe6e6dca701d9903c70be2178b154ae05acae04d12b907158f903e7902fe91b9f897e36aa5bc91cf7b4c215ba1c775a3c3e9a89b839a477f10bbe08807a33b05fdbb22588440e6e09e67b95009266fa55535ab40600000020000000751f730000000054960783c0fd51e2032e41e565ccce4d0035385789a7cf4e53610f77d736c81338343711f13c35b927b55106363eb21f65e1aeba2dd20f272fe1c366e4a284c1febf64e0959583a50bf2bb596c218bc0e02df01432dc4604c289a142c5f4ecda0381774dabf45e61a3fd20b58363a0a8485b83efea8f44e204e7ed03b380", @ANYRES16=r7, @ANYBLOB="00032c0800000000000000ff000000080001007063690011001a0030300400000800b316ea364076a6d6d36cad030c40e44d2deb38de85ab500087c9b75cc8aec158fcfe000500f3ff010000001da3ed06001100bdc811138f0000"], 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x40010) write(r2, &(0x7f0000000000)="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", 0xfc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x3f, 0x80, 0x1, 0x0, 0x0, 0x3c44, 0x28103, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x657}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:26:56 executing program 1: r0 = socket$inet(0x2, 0x3, 0x101) sendto$inet(r0, &(0x7f0000000040)="dff4", 0x2, 0x8000, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)='M3', 0x2, 0x0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) 21:26:56 executing program 4: waitid(0x0, 0x0, 0x0, 0xc3bf5065f9279c73, 0x0) 21:26:56 executing program 3: r0 = socket$inet(0x2, 0x3, 0x101) sendto$inet(r0, &(0x7f0000000040)="dff4", 0x20000042, 0x8000, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) 21:26:56 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000100)={0x0, 0x0, 0x0}) 21:26:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(r0, 0x10e, 0x4, 0x0, 0x0) [ 198.562774][ T26] audit: type=1400 audit(1641504416.900:192): avc: denied { ioctl } for pid=4385 comm="syz-executor.5" path="socket:[33092]" dev="sockfs" ino=33092 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 198.678625][ T26] audit: type=1400 audit(1641504417.010:193): avc: denied { write } for pid=4385 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 198.735765][ T3686] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 198.768588][ T26] audit: type=1400 audit(1641504417.030:194): avc: denied { setopt } for pid=4395 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 198.856624][ T4397] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. [ 199.105768][ T3686] usb 1-1: config 0 interface 0 has no altsetting 0 [ 199.112428][ T3686] usb 1-1: New USB device found, idVendor=0644, idProduct=8021, bcdDevice=70.24 [ 199.144910][ T3686] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 199.161027][ T3686] usb 1-1: config 0 descriptor?? [ 199.206990][ T3686] hub 1-1:0.0: bad descriptor, ignoring hub [ 199.212908][ T3686] hub: probe of 1-1:0.0 failed with error -5 [ 199.540847][ T3686] usb 1-1: USB disconnect, device number 4 21:26:58 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000009ccc14044062180247000000001090212000100000000090400e4"], 0x0) 21:26:58 executing program 4: io_uring_setup(0x3ac1, &(0x7f0000000080)) io_uring_setup(0x1b2f, &(0x7f0000000000)={0x0, 0x3bcf, 0x4, 0x0, 0x245}) io_uring_setup(0x1ef2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xb9}) 21:26:58 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x42, 0x0, 0x0) 21:26:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x6, 0x1c, 0x0, &(0x7f0000000180)) 21:26:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$inet(r0, 0x0, &(0x7f0000000040)) 21:26:58 executing program 5: r0 = socket$inet(0x2, 0x3, 0x101) sendto$inet(r0, &(0x7f0000000040)="dff4", 0x2, 0x8000, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x20000150) 21:26:58 executing program 3: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x2}], 0x1, 0x0) semop(r0, &(0x7f0000000100)=[{}], 0x1) 21:26:58 executing program 2: io_uring_setup(0x276e, &(0x7f0000000180)={0x0, 0x800f3a7, 0x8}) 21:26:58 executing program 4: r0 = socket$inet(0x2, 0x3, 0x101) getsockname$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, &(0x7f0000000040)=0xfffffc4e) 21:26:58 executing program 5: r0 = semget(0x1, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x6, 0x5, 0x1, 0x8]) 21:26:58 executing program 1: r0 = socket$inet(0x2, 0x3, 0xfa) sendto$inet(r0, &(0x7f0000000040)="df", 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) 21:26:58 executing program 1: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x8000}], 0x1, &(0x7f00000000c0)) [ 200.335775][ T3326] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 200.695595][ T3326] usb 1-1: config 0 interface 0 has no altsetting 0 [ 200.702495][ T3326] usb 1-1: New USB device found, idVendor=0644, idProduct=8021, bcdDevice=70.24 [ 200.711738][ T3326] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 200.724453][ T3326] usb 1-1: config 0 descriptor?? [ 200.766719][ T3326] hub 1-1:0.0: bad descriptor, ignoring hub [ 200.772688][ T3326] hub: probe of 1-1:0.0 failed with error -5 [ 201.095813][ T3326] usb 1-1: USB disconnect, device number 5 21:26:59 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:26:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x9, &(0x7f0000000140)="abac814242b70a225e"}) 21:26:59 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0xc0189436, 0x0) 21:26:59 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) creat(&(0x7f0000000380)='./bus/file0\x00', 0x0) 21:26:59 executing program 3: io_uring_setup(0x6642, &(0x7f0000000000)) 21:26:59 executing program 0: 21:26:59 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000022c0), 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, 0x0) 21:26:59 executing program 3: add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000001c0)='j', 0x1, 0xfffffffffffffffc) 21:26:59 executing program 2: r0 = socket$inet(0x2, 0x3, 0x101) setsockopt$inet_buf(r0, 0x0, 0x8, 0x0, 0x300) 21:27:00 executing program 0: [ 201.678682][ T26] audit: type=1400 audit(1641504420.030:195): avc: denied { unlink } for pid=4428 comm="syz-executor.1" name="#1" dev="sda1" ino=1172 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=chr_file permissive=1 21:27:00 executing program 5: r0 = io_uring_setup(0x6642, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 21:27:00 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x2, 0x0) [ 201.785711][ T26] audit: type=1400 audit(1641504420.100:196): avc: denied { mount } for pid=4428 comm="syz-executor.1" name="/" dev="overlay" ino=1181 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 201.878622][ T26] audit: type=1400 audit(1641504420.230:197): avc: denied { unmount } for pid=3639 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 21:27:00 executing program 4: r0 = syz_io_uring_setup(0x12d4, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f0000156000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000180)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = open(&(0x7f0000000280)='./bus\x00', 0x14dc40, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x0, @fd=r3, 0x0, 0x0}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000240)=0x3ff, 0x0, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = fsmount(0xffffffffffffffff, 0x1, 0x0) renameat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', r4, &(0x7f0000000100)='./bus\x00') syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(0x0, r5, 0x0, 0x0) syz_io_uring_submit(0x0, r5, &(0x7f0000000500)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f00000004c0)='./file0\x00', 0x0, 0x1000}, 0xdfbd) io_uring_enter(r0, 0x2b66, 0x0, 0x0, 0x0, 0x5e) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000540)=@IORING_OP_POLL_ADD={0x6, 0x1, 0x0, @fd=r0, 0x0, 0x0, 0x0, {0x138}}, 0x0) syz_io_uring_setup(0x3ede, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), 0x0) r6 = getpgrp(0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x18}}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 21:27:00 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000100)={0x0, 0x0, 0x0}) 21:27:00 executing program 0: 21:27:00 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) creat(&(0x7f0000000380)='./bus/file0\x00', 0x0) 21:27:00 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x1) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x0, 'rdma'}]}, 0x6) 21:27:00 executing program 2: semget$private(0x0, 0xf84761a5465a20bf, 0x0) 21:27:00 executing program 0: syz_usb_connect(0x0, 0x24, 0x0, 0x0) 21:27:00 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x8102, 0x0, 0x0) 21:27:00 executing program 2: r0 = socket$inet(0x2, 0x3, 0x101) connect$inet(r0, 0x0, 0xffffffffffffff88) 21:27:00 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000100)={0x0, 0x0, 0x0}) [ 202.484300][ T26] audit: type=1800 audit(1641504420.830:198): pid=4456 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1164 res=0 errno=0 21:27:00 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$inet(r0, 0x0, 0x34) 21:27:00 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 21:27:01 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40044591, 0x0) 21:27:01 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80084504, 0x0) 21:27:01 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000000)=""/91) 21:27:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(r0, 0x10e, 0x0, 0x0, 0x0) 21:27:01 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7}, &(0x7f0000000080)={0x400}, 0x0, 0x0) 21:27:01 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 21:27:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40044590, 0x0) 21:27:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x3, 0x0, @fd_index}, 0x7) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000480)) setresgid(0x0, 0xee01, 0x0) dup2(r3, r4) 21:27:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x6, 0xa, 0x0, &(0x7f0000000180)) 21:27:01 executing program 5: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semop(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) 21:27:01 executing program 2: add_key$user(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)="fa", 0x1, 0xfffffffffffffffb) 21:27:01 executing program 0: syz_usb_connect(0x0, 0x24, 0x0, 0x0) 21:27:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20048180, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 21:27:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x6, 0x12, 0x0, &(0x7f0000000180)) 21:27:01 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semop(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x1000}], 0x1) 21:27:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80084503, 0x0) 21:27:01 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/mnt\x00') 21:27:01 executing program 5: io_setup(0x598f, &(0x7f0000000280)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r0, 0x4137, &(0x7f0000000400)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) read(r1, &(0x7f00000004c0)=""/219, 0xdb) syz_io_uring_complete(0x0) 21:27:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 21:27:01 executing program 0: syz_usb_connect(0x0, 0x24, 0x0, 0x0) 21:27:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x3, 0x0, @fd_index}, 0x7) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000480)) setresgid(0x0, 0xee01, 0x0) dup2(r3, r4) 21:27:01 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x3, 0x7}, {}], 0x2, 0x0) 21:27:01 executing program 4: clock_gettime(0x3, &(0x7f0000000140)) 21:27:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x6, 0x21, 0x0, &(0x7f0000000180)) 21:27:02 executing program 4: syz_open_dev$vcsn(&(0x7f0000000280), 0x0, 0x105200) 21:27:02 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40104593, 0x0) 21:27:02 executing program 1: r0 = socket$inet(0x2, 0x3, 0x101) setsockopt$inet_buf(r0, 0x0, 0x22, &(0x7f0000000180)="4883d45f", 0x4) 21:27:02 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x4020940d, 0x0) 21:27:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x3, 0x0, @fd_index}, 0x7) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000480)) setresgid(0x0, 0xee01, 0x0) dup2(r3, r4) 21:27:02 executing program 5: io_setup(0x598f, &(0x7f0000000280)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r0, 0x4137, &(0x7f0000000400)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) read(r1, &(0x7f00000004c0)=""/219, 0xdb) syz_io_uring_complete(0x0) 21:27:02 executing program 1: r0 = socket$inet(0x2, 0x3, 0x101) sendto$inet(r0, &(0x7f0000000000)="dff4", 0x2, 0x810, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) 21:27:02 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x14, 0x0, 0x0}) 21:27:02 executing program 4: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 21:27:02 executing program 3: r0 = socket$inet(0x2, 0x3, 0x101) sendto$inet(r0, &(0x7f0000000040)="dff4", 0x2, 0x8000, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) 21:27:02 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[], 0x0) 21:27:02 executing program 1: socket$inet(0x2, 0xa, 0x0) socket$inet(0x2, 0xa, 0x0) 21:27:02 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000140)={'syz', 0x1}, 0xe, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x11, r0, 0x0, 0x0) 21:27:02 executing program 2: semget$private(0x0, 0x59950310bf2520bd, 0x0) 21:27:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(r0, 0x10e, 0x8, 0x0, 0x0) 21:27:02 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x9, r0, 0x0, 0x2) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x9) 21:27:02 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x14, 0x1, &(0x7f0000000140)="ab"}) [ 204.615993][ T3686] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 204.845769][ T3686] usb 1-1: device descriptor read/64, error 18 [ 205.115566][ T3686] usb 1-1: new high-speed USB device number 7 using dummy_hcd 21:27:03 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 21:27:03 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) accept$inet(r0, 0x0, 0x0) 21:27:03 executing program 2: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_buf(r0, 0x0, 0x5, 0x0, 0x0) 21:27:03 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000200)) 21:27:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, r0, 0x321}, 0x14}}, 0x0) [ 205.332932][ T3686] usb 1-1: device descriptor read/64, error 18 [ 205.365689][ T26] audit: type=1400 audit(1641504423.710:199): avc: denied { accept } for pid=4559 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 205.461947][ T26] audit: type=1400 audit(1641504423.760:200): avc: denied { create } for pid=4562 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 205.490807][ T3686] usb usb1-port1: attempt power cycle [ 205.498967][ T26] audit: type=1400 audit(1641504423.770:201): avc: denied { write } for pid=4562 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 205.530295][ T26] audit: type=1400 audit(1641504423.810:202): avc: denied { read } for pid=4562 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 205.925667][ T3686] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 206.115710][ T3686] usb 1-1: device descriptor read/8, error -61 [ 206.395611][ T3686] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 206.565832][ T3686] usb 1-1: device descriptor read/8, error -61 [ 206.687883][ T3686] usb usb1-port1: unable to enumerate USB device 21:27:05 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[], 0x0) 21:27:05 executing program 2: r0 = socket(0x10, 0x803, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x80000000000802, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000003500)=[{&(0x7f0000002180)="85cd08f06964595d3263b22fa15b4bab00db4305e90dd87f021f6b26a0422fcd316f6b45b5d814c34ca4784f2478f479fd003a1185fbe6b48852fa96f71b1515f81353e2ec4582ead6043b587ae888efc96d2fc28638f3091697bdce2dd861b163781922a60ec1508e720642063c5915ddab08a907a48f2c2a693e52fdbb317d2fcad2d7caa6139c", 0x88}, {&(0x7f0000002380)="9e40205e5fc3970f48f545bf85983ff82d43e418654cfecab1afdc35d4b461acf836184ce222dcb47b03d3ed4f1e485aa24667f8c7bc7d71077fbb5b28e2de9c52bc3a6cdc248cd79f3e11e9335a873de0c93b866587410680fa21b22aaedea6cf88fb8dd3328ad2f72afb1bc767b4af961aba1fb210d05268cc50ea3a15096f2fda050cba08eb53c4d9988d88c75cb5d97f4f481656625150a7a5cf8df161d5143300be5988d37368069f88bc6d4d13383826579d930054939b025d96eeaf23328bbf96dc606d0449e0dc8671f9881434317071c77fedadbc3a9d9f6b479a7ffd4fb539a3f5ff4c67c5ec2e4e18237a54", 0xf1}, {&(0x7f0000002240)="463f3618aa2a", 0x6}, {&(0x7f0000002480)="bdfad5d6c512", 0x6}, {&(0x7f00000024c0)="ff0902b8b4b923e09e269c242222b74bcf6ba5fc58297e5547f50d43bf9ddbc28b3473a644a9324e6d1afb5662", 0x22}, {&(0x7f0000002500)="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", 0x1000}], 0x51) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x78, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7f}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x78}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000180)={0x0, 'syz_tun\x00', {0x900}, 0x2}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) r5 = fcntl$getown(r3, 0x9) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x7, 0x40, 0x6, 0x0, 0x1, 0x94053, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x100, 0x8001}, 0x14088, 0x71, 0x108001, 0x5, 0x8, 0x400, 0x3, 0x0, 0x92a0, 0x0, 0x4}, r5, 0x2, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000001c0)='%-)\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') read$FUSE(r6, &(0x7f0000000140)={0x2020}, 0x8) r7 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), r2) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r6, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000003580)=ANY=[@ANYBLOB="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", @ANYRES16=r7, @ANYBLOB="00032c0800000000000000ff000000080001007063690011001a0030300400000800b316ea364076a6d6d36cad030c40e44d2deb38de85ab500087c9b75cc8aec158fcfe000500f3ff010000001da3ed06001100bdc811138f0000"], 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x40010) write(r2, &(0x7f0000000000)="fc0000001c007f030000000f0000070007ab080002000000f000020821000000000f0000000000000037000000039815fad151ba010200d0a8e54e46fe00006a0a00020006f8ffffff693dacc63b01958dd603d9182a9bfbbae9e58c01b5562ab55b44a79e32d9df0d11512fcd4e51e0cad44000150000008934d07302ad23fed20100e9d39c51c701185e744afe49e28162f4fe7b0000005538000033d477e2a0fc020800000b000000d49e0c0d6ebe06ba4a463ae4f5566f91cf190201ded815b2ccdd430695392a0104000000000000001d066b6b577283c327366aa03a17e583df150c3b8853198820450200870271bfe9c8c077c34d3c2dd5f7", 0xfc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x3f, 0x80, 0x1, 0x0, 0x0, 0x3c44, 0x28103, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x657}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:27:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(r0, 0x10e, 0xb, 0x0, 0x0) 21:27:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x6, 0x4, 0x0, &(0x7f0000000180)) 21:27:05 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 21:27:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(r0, 0x10e, 0x0, 0x0, 0x4) [ 207.321640][ T26] audit: type=1400 audit(1641504425.670:203): avc: denied { create } for pid=4570 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 21:27:05 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000100)={@broadcast, @remote}, 0x0) 21:27:05 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) [ 207.370445][ T26] audit: type=1400 audit(1641504425.670:204): avc: denied { setopt } for pid=4570 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 21:27:05 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x3) 21:27:05 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 21:27:05 executing program 1: r0 = socket(0x1e, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000000040)) 21:27:05 executing program 5: select(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x0) [ 207.691579][ T4583] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. [ 207.752915][ T3699] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 207.995565][ T3699] usb 1-1: device descriptor read/64, error 18 [ 208.265584][ T3699] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 208.465761][ T3699] usb 1-1: device descriptor read/64, error 18 [ 208.598117][ T3699] usb usb1-port1: attempt power cycle [ 209.035572][ T3699] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 209.216104][ T3699] usb 1-1: device descriptor read/8, error -61 [ 209.485556][ T3699] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 209.666345][ T3699] usb 1-1: device descriptor read/8, error -61 [ 209.785836][ T3699] usb usb1-port1: unable to enumerate USB device 21:27:08 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[], 0x0) 21:27:08 executing program 4: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000001440)=ANY=[], 0x0) 21:27:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a80)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=@file={0x0, './file0\x00'}, 0xa) 21:27:08 executing program 3: mincore(&(0x7f0000fff000/0x1000)=nil, 0x1000, &(0x7f0000000000)) 21:27:08 executing program 2: mknod(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) 21:27:08 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6b02068b7f000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000), 0x10) r1 = dup(r0) listen(r1, 0x0) r2 = socket(0x2, 0x1, 0x0) connect$unix(r2, &(0x7f0000000000)=ANY=[], 0x10) r3 = accept$inet(r0, 0x0, 0x0) write(r2, &(0x7f0000000040)="bde1c96be33ab57475da8cf8375c252f17dbc01ad44700000000adf7e4975ff85dbdd235ea0000", 0xfe9c) sendto$inet(r3, &(0x7f00000001c0)="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", 0xfdf4, 0x405, 0x0, 0xfffffffffffffd51) 21:27:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:27:08 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000020c0), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)) 21:27:08 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/psched\x00') 21:27:08 executing program 5: write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000002040)={0x50}, 0x50) getresuid(&(0x7f0000002400), &(0x7f0000002440), &(0x7f0000002480)) 21:27:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) [ 210.658022][ T26] audit: type=1400 audit(1641504429.010:205): avc: denied { read write } for pid=4613 comm="syz-executor.2" name="fuse" dev="devtmpfs" ino=97 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 21:27:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_matches\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) [ 210.740311][ T26] audit: type=1400 audit(1641504429.010:206): avc: denied { open } for pid=4613 comm="syz-executor.2" path="/dev/fuse" dev="devtmpfs" ino=97 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 210.785685][ T5] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 210.815797][ T26] audit: type=1400 audit(1641504429.040:207): avc: denied { ioctl } for pid=4613 comm="syz-executor.2" path="/dev/fuse" dev="devtmpfs" ino=97 ioctlcmd=0xe500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 210.945595][ T136] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 211.015528][ T5] usb 5-1: device descriptor read/64, error 18 [ 211.145620][ T136] usb 1-1: device descriptor read/64, error 18 [ 211.286241][ T5] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 211.415556][ T136] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 211.485803][ T5] usb 5-1: device descriptor read/64, error 18 [ 211.605648][ T136] usb 1-1: device descriptor read/64, error 18 [ 211.608375][ T5] usb usb5-port1: attempt power cycle [ 211.725749][ T136] usb usb1-port1: attempt power cycle [ 212.045541][ T5] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 212.135606][ T136] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 212.225656][ T5] usb 5-1: device descriptor read/8, error -61 [ 212.325724][ T136] usb 1-1: device descriptor read/8, error -61 [ 212.495575][ T5] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 212.605826][ T136] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 212.665662][ T5] usb 5-1: device descriptor read/8, error -61 [ 212.775788][ T136] usb 1-1: device descriptor read/8, error -61 [ 212.785944][ T5] usb usb5-port1: unable to enumerate USB device [ 212.895719][ T136] usb usb1-port1: unable to enumerate USB device 21:27:11 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) 21:27:11 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 21:27:11 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) 21:27:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$FUSE(r0, 0x0, 0x0) 21:27:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000100)={0x6, 'gre0\x00', {0xfffffff8}}) 21:27:11 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 21:27:11 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0xf, 0xffffffffffffffff, @out_args}, './file0\x00'}) 21:27:11 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x36081, 0x0) [ 213.586328][ T26] audit: type=1400 audit(1641504431.940:208): avc: denied { read } for pid=4624 comm="syz-executor.5" name="autofs" dev="devtmpfs" ino=96 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 21:27:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, 0x0}, 0x80) 21:27:12 executing program 3: pipe(&(0x7f0000000100)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 21:27:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:27:12 executing program 2: bpf$PROG_LOAD(0x1c, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 213.717538][ T26] audit: type=1400 audit(1641504431.970:209): avc: denied { open } for pid=4624 comm="syz-executor.5" path="/dev/autofs" dev="devtmpfs" ino=96 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 213.831601][ T26] audit: type=1400 audit(1641504432.060:210): avc: denied { ioctl } for pid=4633 comm="syz-executor.2" path="/dev/autofs" dev="devtmpfs" ino=96 ioctlcmd=0x937e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 214.065590][ T3699] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 214.255577][ T3699] usb 1-1: device descriptor read/64, error 18 [ 214.525622][ T3699] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 214.725590][ T3699] usb 1-1: device descriptor read/64, error 18 [ 214.848060][ T3699] usb usb1-port1: attempt power cycle [ 215.255624][ T3699] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 215.425652][ T3699] usb 1-1: device descriptor read/8, error -61 [ 215.695577][ T3699] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 215.865617][ T3699] usb 1-1: device descriptor read/8, error -61 [ 215.989318][ T3699] usb usb1-port1: unable to enumerate USB device 21:27:14 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) 21:27:14 executing program 4: bpf$PROG_LOAD(0xf, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:27:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x6, 0x2, 0x4, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xb}, 0x48) 21:27:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f0000000080)=@raw=[@alu={0x4}], &(0x7f00000000c0)='GPL\x00', 0x2, 0x80, &(0x7f0000000100)=""/128, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:27:14 executing program 2: socketpair(0x21, 0x0, 0x0, &(0x7f0000000240)) 21:27:14 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140), 0xffffffffffffffff) [ 216.657605][ T26] audit: type=1400 audit(1641504435.010:211): avc: denied { create } for pid=4648 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 21:27:15 executing program 3: socket(0x1e, 0x0, 0x81) 21:27:15 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000840)={&(0x7f0000000780), 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x10}, 0x10}}, 0x0) 21:27:15 executing program 1: socket(0x23, 0x0, 0xffff) 21:27:15 executing program 5: request_key(&(0x7f0000000140)='.dead\x00', 0x0, 0x0, 0xfffffffffffffffa) 21:27:15 executing program 4: clock_gettime(0x4, &(0x7f0000000400)) 21:27:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@add_del={0x2, 0x0}) [ 216.815845][ T26] audit: type=1400 audit(1641504435.170:212): avc: denied { create } for pid=4657 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 216.902162][ T26] audit: type=1400 audit(1641504435.200:213): avc: denied { write } for pid=4657 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 217.035664][ T3699] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 217.225623][ T3699] usb 1-1: device descriptor read/64, error 18 [ 217.495608][ T3699] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 217.695566][ T3699] usb 1-1: device descriptor read/64, error 18 [ 217.817793][ T3699] usb usb1-port1: attempt power cycle [ 218.235628][ T3699] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 218.405771][ T3699] usb 1-1: device descriptor read/8, error -61 [ 218.675547][ T3699] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 218.845747][ T3699] usb 1-1: device descriptor read/8, error -61 [ 218.968304][ T3699] usb usb1-port1: unable to enumerate USB device 21:27:18 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) 21:27:18 executing program 5: capget(&(0x7f0000000040)={0x20080522, 0xffffffffffffffff}, 0x0) 21:27:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, &(0x7f00000000c0)) 21:27:18 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc3}, &(0x7f00000000c0)={0x0, "0c1fbbff1d7b2cf4a1eb71998951ab0f5ae4d8e8ec6422631b67de94d09ba9be7c81918fbfe9acbea04a29eccc6b5ba9ea7d3f3da66151bf87ca8a53a783606a"}, 0x48, 0xfffffffffffffffe) keyctl$setperm(0x4, r0, 0x2070000) keyctl$unlink(0x9, 0x0, r0) 21:27:18 executing program 1: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000012c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000040)="b8e675506a0acfd109087b57cb23d6b74ab32d042a6201d77215d4507b8bba1775e395152bd8230e76807aa027c6ec4c037ba8305af52e66afb169e300e3d839afe5fff27c9f559d1eb495ae5bfbf1003b9b4ffc1601c7e893484ccd9b02ebc623bc9ed743ac468d3ff4f423957047c4ac5bfdfd58d64344af809c4919c375453d65030865c2953f5fbe4b5397ab1103e45a65bc1ac52b077522253e1a69a447ffe9c2213749115c21542993e2ac3c1df6e4321e60380656b176b144cd21dbe52d8e5e0167fbc48f3f6d29d9ab78d7e3b8268a3d7fdb578db0161740420f9a96051b5ad818eaf8883005f2706a10f7fd2a02f0ecfcf0ddb4f935ed44bddebf1bde01a6d138b745c6cc8937c704429936c20aa0592ccdccb1646df20099de6e19ebbb881bd4ff819e6c23bad28e552f8ec167af272590bd25a92c5d2a41a39fc483e01ef25d67c21e143c08b5fb795a7c440d6158f9f15c80d7ac96c0e1278917457f2ba936bb6a81b706938dfab71e526b76db766b6f007dd0b02c3fa4ff93c674986e85eb940cd094400d7ea85b7fd4248fef1d4ed71d2d8a92706a02d99b434163ef3f28b84da3763e0c8a9fddbb7b19afdcc9075b12c9fc2cc4a0918c997370d2b2a05df2ec312f674c1d9ebbd4d6c2ddb0db5e3825601dc5d30bdffd525a9e70b108003e9523b64e1e4f0c6e240653951abe32bbeb0b70d9f0d08033bb5000", 0x201}]) 21:27:18 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 21:27:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x28, 0x0, &(0x7f00000000c0)) [ 219.773784][ T26] audit: type=1400 audit(1641504438.120:214): avc: denied { read } for pid=4676 comm="syz-executor.4" name="nvram" dev="devtmpfs" ino=621 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 21:27:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000040)) 21:27:18 executing program 5: io_setup(0x2, &(0x7f0000000080)) io_setup(0x0, &(0x7f00000002c0)=0x0) io_destroy(r0) io_setup(0x2, &(0x7f00000001c0)=0x0) io_submit(r1, 0x0, 0x0) io_destroy(r1) 21:27:18 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x40, &(0x7f0000000180)={0x8}, 0x0, 0x0, 0x0, 0x0) [ 219.834798][ T26] audit: type=1400 audit(1641504438.150:215): avc: denied { getopt } for pid=4671 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 219.859771][ T26] audit: type=1400 audit(1641504438.160:216): avc: denied { open } for pid=4676 comm="syz-executor.4" path="/dev/nvram" dev="devtmpfs" ino=621 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 21:27:18 executing program 4: pselect6(0xb, &(0x7f0000000340), &(0x7f00000001c0), &(0x7f0000000200)={0x5}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 21:27:18 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f00000002c0), 0x4) [ 219.930959][ T26] audit: type=1400 audit(1641504438.170:217): avc: denied { ioctl } for pid=4676 comm="syz-executor.4" path="/dev/nvram" dev="devtmpfs" ino=621 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 220.029763][ T26] audit: type=1400 audit(1641504438.250:218): avc: denied { getopt } for pid=4683 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 220.064715][ T26] audit: type=1400 audit(1641504438.340:219): avc: denied { create } for pid=4690 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 220.100562][ T26] audit: type=1400 audit(1641504438.340:220): avc: denied { setopt } for pid=4690 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 220.315664][ T136] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 220.505614][ T136] usb 1-1: device descriptor read/64, error 18 [ 220.785831][ T136] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 220.995558][ T136] usb 1-1: device descriptor read/64, error 18 [ 221.116510][ T136] usb usb1-port1: attempt power cycle [ 221.525672][ T136] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 221.695699][ T136] usb 1-1: device descriptor read/8, error -61 [ 221.975634][ T136] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 222.145714][ T136] usb 1-1: device descriptor read/8, error -61 [ 222.265662][ T136] usb usb1-port1: unable to enumerate USB device 21:27:21 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000009ccc1404406218024700000"], 0x0) 21:27:21 executing program 3: add_key$user(&(0x7f0000000080), &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000200)="87", 0x1, 0xfffffffffffffffc) 21:27:21 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000140)='\xf3\x82\x92\xc2z\xee\xc9\x84\x03\xe5\xe9^\xc2\xc75\xae~d[\xa7zz\x8c\x17<\xec^\xd7\x82\xbd\xe2\xf6\x01\xf4\xe1\x84\x96\xaek\x00]\xabu\x0e\xd4\xec#\xbeB:z\xfd\xe3\xe8l\x89\xdb\xbf\x97\xdc\xa9\xe7\x12\xb9\xfc\x01p\x02\x00\x00\xc4O\x82\au;{\xef\xc1\xa7\"\xf1(\xa43\xcf\xeag/\xf1\xfe\x8e\x88;M\x9f\xadP\xdea\x13\xd2H\xbf\x0fd\xfb\xa3\xe9\x9dl\xa9\xa7\xd4KF(%F\xc6\xdf\x16\xb9\xb1\xae\ng\xf1\xf8U\xfc\xf6u\xbc\xa6\x90\x85\xc4\xcd\xe0?\xce[k\xfdu\xb1\x98\xa0I\x13\xea\xea.\x8d\xa5\xee\"\x17\xbe\xa8[\xa6\xac\xea\xe3\xe6\xb7\x95\xb3\xd4\xd7\x0e\t.', 0xaf) 21:27:21 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0xc0045878, 0x0) 21:27:21 executing program 5: r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x401070ca, 0x0) 21:27:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, 0x0, 0x0) 21:27:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 21:27:21 executing program 1: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r0, 0x0, 0x0) [ 222.859707][ T26] audit: type=1400 audit(1641504441.210:221): avc: denied { setopt } for pid=4697 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 21:27:21 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x10800, 0x0) 21:27:21 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x0) sendmsg$inet(r0, 0x0, 0x0) 21:27:21 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, 0x0, 0x0) 21:27:21 executing program 3: socketpair(0x0, 0xa, 0x0, &(0x7f0000000580)) [ 223.295584][ T5] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 223.575708][ T5] usb 1-1: no configurations [ 223.580347][ T5] usb 1-1: can't read configurations, error -22 [ 223.745652][ T5] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 224.047234][ T5] usb 1-1: no configurations [ 224.051838][ T5] usb 1-1: can't read configurations, error -22 [ 224.058765][ T5] usb usb1-port1: attempt power cycle [ 224.465557][ T5] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 224.595680][ T5] usb 1-1: no configurations [ 224.600397][ T5] usb 1-1: can't read configurations, error -22 [ 224.755581][ T5] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 224.885760][ T5] usb 1-1: no configurations [ 224.890523][ T5] usb 1-1: can't read configurations, error -22 [ 224.897464][ T5] usb usb1-port1: unable to enumerate USB device 21:27:24 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000009ccc1404406218024700000"], 0x0) 21:27:24 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000740)={0x28}, 0x28) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 21:27:24 executing program 2: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) fork() 21:27:24 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, 0x0) 21:27:24 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) 21:27:24 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) r1 = fork() sched_rr_get_interval(r1, &(0x7f0000000240)) 21:27:24 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) fork() 21:27:24 executing program 1: socketpair(0x3, 0x0, 0x0, &(0x7f00000000c0)) 21:27:24 executing program 4: getresuid(&(0x7f00000009c0), &(0x7f0000000a00), 0x0) 21:27:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) socket$packet(0x11, 0xa, 0x300) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 21:27:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='binder\x00', 0x0, 0x0) umount2(&(0x7f0000002a80)='./file0\x00', 0x0) 21:27:24 executing program 5: ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, 0x0) mount$fuseblk(0x0, 0x0, &(0x7f0000000440), 0x401, &(0x7f0000002500)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}], [{@smackfshat={'smackfshat', 0x3d, '/dev/video#\x00'}}, {@dont_hash}, {@audit}]}}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000004880), 0xffffffffffffffff) [ 226.132836][ T26] audit: type=1400 audit(1641504444.480:222): avc: denied { name_bind } for pid=4744 comm="syz-executor.2" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 226.211289][ T26] audit: type=1400 audit(1641504444.480:223): avc: denied { node_bind } for pid=4744 comm="syz-executor.2" saddr=172.20.20.170 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 226.269763][ T26] audit: type=1400 audit(1641504444.530:224): avc: denied { unmount } for pid=4738 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 226.405742][ T3691] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 226.695737][ T3691] usb 1-1: no configurations [ 226.700481][ T3691] usb 1-1: can't read configurations, error -22 [ 226.855604][ T3691] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 227.135971][ T3691] usb 1-1: no configurations [ 227.140601][ T3691] usb 1-1: can't read configurations, error -22 [ 227.147562][ T3691] usb usb1-port1: attempt power cycle [ 227.555664][ T3691] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 227.685692][ T3691] usb 1-1: no configurations [ 227.690389][ T3691] usb 1-1: can't read configurations, error -22 [ 227.845645][ T3691] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 227.975671][ T3691] usb 1-1: no configurations [ 227.980482][ T3691] usb 1-1: can't read configurations, error -22 [ 227.987485][ T3691] usb usb1-port1: unable to enumerate USB device 21:27:27 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000009ccc1404406218024700000"], 0x0) 21:27:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000180)={'gre0\x00', 0x0}) 21:27:27 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0xc100, 0x0) 21:27:27 executing program 3: r0 = socket(0x1, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f00000000c0)={'gre0\x00'}) 21:27:27 executing program 5: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000002940)=ANY=[@ANYRESHEX]) 21:27:27 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$FUSE(r0, &(0x7f00000062c0)={0x2020}, 0x2020) 21:27:27 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') 21:27:27 executing program 4: clone3(&(0x7f0000000380)={0x100081000, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x5}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000900)={0x2020}, 0x2020) 21:27:27 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) clone3(&(0x7f0000001400)={0x200000000, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), {0x20}, &(0x7f0000000300)=""/152, 0x98, &(0x7f00000003c0)=""/4096, &(0x7f00000013c0)=[0xffffffffffffffff], 0x1, {r0}}, 0x58) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = fork() clone3(&(0x7f0000001780)={0x20000200, &(0x7f0000001540), &(0x7f0000001580), &(0x7f00000015c0), {0x1f}, &(0x7f0000001600)=""/122, 0x7a, &(0x7f0000001680)=""/136, &(0x7f0000001740)=[r2], 0x1, {r1}}, 0x58) [ 229.019053][ T4759] FAT-fs (loop5): Unrecognized mount option "0xffffffffffffffff" or missing value 21:27:27 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 21:27:27 executing program 5: syz_mount_image$romfs(&(0x7f0000000140), &(0x7f00000034c0)='./file0\x00', 0x0, 0x0, 0x0, 0xf00, &(0x7f0000003440)) 21:27:27 executing program 1: r0 = socket(0x1, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f00000000c0)={'gre0\x00', 0x0}) [ 229.445649][ T3686] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 229.725840][ T3686] usb 1-1: no configurations [ 229.730770][ T3686] usb 1-1: can't read configurations, error -22 [ 229.885687][ T3686] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 230.175763][ T3686] usb 1-1: no configurations [ 230.180374][ T3686] usb 1-1: can't read configurations, error -22 [ 230.191337][ T3686] usb usb1-port1: attempt power cycle [ 230.615585][ T3686] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 230.765758][ T3686] usb 1-1: no configurations [ 230.770949][ T3686] usb 1-1: can't read configurations, error -22 [ 230.925608][ T3686] usb 1-1: new high-speed USB device number 41 using dummy_hcd [ 231.055988][ T3686] usb 1-1: no configurations [ 231.060743][ T3686] usb 1-1: can't read configurations, error -22 [ 231.067644][ T3686] usb usb1-port1: unable to enumerate USB device 21:27:30 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000009ccc14044062180247000000001090212000100"], 0x0) 21:27:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={0x0}}, 0x0) 21:27:30 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000002940)=ANY=[]) 21:27:30 executing program 4: openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$romfs(&(0x7f0000000140), &(0x7f00000034c0)='./file0\x00', 0x7ff, 0x2, &(0x7f0000000380)=[{&(0x7f00000001c0), 0x0, 0xef}, {&(0x7f00000002c0), 0x0, 0x6}], 0x14, &(0x7f0000003440)={[{'\x00'}], [{@dont_appraise}, {@euid_eq}, {@appraise_type}, {@appraise}, {@smackfshat={'smackfshat', 0x3d, 'dont_hash'}}, {@dont_appraise}, {@dont_hash}, {@hash}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x0, 0x5, 0x2, 0x1}, 0x48) read$FUSE(0xffffffffffffffff, &(0x7f0000004b80)={0x2020}, 0x2020) 21:27:30 executing program 2: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@fat=@allow_utime}]}) 21:27:30 executing program 1: mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x1010c01, &(0x7f0000000140)) 21:27:30 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x107, 0xa, 0x0, 0x0) 21:27:30 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x10, 0x3, 0x350, 0x0, 0x160, 0x160, 0x160, 0x280, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}}, @common=@unspec=@ipvs={{0x48}, {@ipv6=@loopback}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, [], [], 'veth0_to_hsr\x00', 'veth1_to_hsr\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) 21:27:30 executing program 5: clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0xffffffffffffffff], 0x1}, 0x58) [ 232.098437][ T4790] Zero length message leads to an empty skb [ 232.107933][ T4788] loop4: detected capacity change from 0 to 3 [ 232.114391][ T4787] FAT-fs (loop2): bogus number of reserved sectors [ 232.137038][ T4788] MTD: Attempt to mount non-MTD device "/dev/loop4" 21:27:30 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="500000006404"], 0x50}}, 0x0) [ 232.159386][ T4787] FAT-fs (loop2): Can't find a valid FAT filesystem [ 232.184874][ T4788] VFS: Can't find a romfs filesystem on dev loop4. [ 232.184874][ T4788] [ 232.226378][ T26] audit: type=1400 audit(1641504450.580:225): avc: denied { setopt } for pid=4794 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 21:27:30 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 21:27:30 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000002900)=[{&(0x7f0000000200)=""/20, 0x14}], 0x1, 0x0, 0x0) [ 232.515624][ T3686] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 232.875633][ T3686] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 232.886280][ T3686] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 232.895393][ T3686] usb 1-1: New USB device found, idVendor=0644, idProduct=8021, bcdDevice=70.24 [ 232.907041][ T3686] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 232.917332][ T3686] usb 1-1: config 0 descriptor?? [ 233.164508][ T3684] usb 1-1: USB disconnect, device number 42 21:27:32 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000009ccc14044062180247000000001090212000100"], 0x0) 21:27:32 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@rthdr_2292={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x0, 0x0, [@mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}}], 0x38}}], 0x2, 0x0) 21:27:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 21:27:32 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000340)='/dev/dlm-monitor\x00') 21:27:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf93e1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 21:27:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000006140)={0x0, 0x0, &(0x7f0000006100)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x801}], {0x14}}, 0x3c}}, 0x0) 21:27:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_open_procfs(0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:27:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000180)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x14, 0xeb, 0x1, 0x0, [{@remote}, {@dev}]}, @rr={0x7, 0x17, 0x0, [@dev, @rand_addr, @multicast1, @remote, @loopback]}]}}}], 0x40}, 0x0) 21:27:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@nat={'nat\x00', 0x1b, 0x5, 0x528, 0x1f8, 0x1f8, 0xffffffff, 0x0, 0x310, 0x458, 0x458, 0xffffffff, 0x458, 0x458, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1, [], 0x0, 0x0, 0x0, 0x0, 0x8d5, 0x0, 0x0, 0x2}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @broadcast}, @empty, [], [], 'vlan1\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@remote, @ipv6=@rand_addr=' \x01\x00', @gre_key, @icmp_id}}}, {{@ipv6={@private0, @dev, [], [], 'vlan1\x00', 'wg1\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@hl={{0x28}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4, @ipv6=@local, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@ah={{0x30}}, @common=@ipv6header={{0x28}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@empty, @ipv6=@loopback, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x588) 21:27:32 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/dev_mcast\x00') r0 = gettid() syz_open_procfs(r0, &(0x7f0000000100)='net/nfsfs\x00') [ 233.731660][ T26] audit: type=1400 audit(1641504452.080:226): avc: denied { ioctl } for pid=4809 comm="syz-executor.1" path="socket:[34756]" dev="sockfs" ino=34756 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 233.853932][ T26] audit: type=1400 audit(1641504452.200:227): avc: denied { create } for pid=4822 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 233.885776][ T4826] x_tables: duplicate underflow at hook 1 21:27:32 executing program 1: bpf$LINK_GET_FD_BY_ID(0x14, 0x0, 0x0) 21:27:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000009580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000009440)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) [ 233.942345][ T26] audit: type=1400 audit(1641504452.240:228): avc: denied { setopt } for pid=4822 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 234.034610][ T26] audit: type=1400 audit(1641504452.240:229): avc: denied { bind } for pid=4822 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 234.065652][ T3684] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 234.142405][ T26] audit: type=1400 audit(1641504452.250:230): avc: denied { name_bind } for pid=4822 comm="syz-executor.3" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 234.178347][ T26] audit: type=1400 audit(1641504452.250:231): avc: denied { node_bind } for pid=4822 comm="syz-executor.3" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 234.217470][ T26] audit: type=1400 audit(1641504452.260:232): avc: denied { connect } for pid=4822 comm="syz-executor.3" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 234.259920][ T26] audit: type=1400 audit(1641504452.260:233): avc: denied { name_connect } for pid=4822 comm="syz-executor.3" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 234.283372][ T26] audit: type=1400 audit(1641504452.350:234): avc: denied { write } for pid=4822 comm="syz-executor.3" path="socket:[34779]" dev="sockfs" ino=34779 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 234.497135][ T3684] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 234.507337][ T3684] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 234.517322][ T3684] usb 1-1: New USB device found, idVendor=0644, idProduct=8021, bcdDevice=70.24 [ 234.526768][ T3684] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 234.547253][ T3684] usb 1-1: config 0 descriptor?? [ 234.792480][ T3684] usb 1-1: USB disconnect, device number 43 21:27:33 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000009ccc14044062180247000000001090212000100"], 0x0) 21:27:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000180), 0x4) 21:27:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89b1, &(0x7f0000000380)={'ip6gre0\x00', 0x0}) 21:27:33 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 21:27:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000002bc0)={&(0x7f0000000800)={0x1148, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x593834c9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}]}, @TIPC_NLA_NODE={0xf0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "5a5f79784cedc91dedff66cfd7dfb96dbd4cac838aef6e2f28900a225d361b"}}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "1623a1de1597ee218f6ee1a94e377d41fb81724cf8885a0a4107decd25"}}, @TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "ec30b63a7c87fc6cf800406df8e9c3a50165a9ea6a021787e5b29dd67bbc"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1fda}]}, @TIPC_NLA_NODE={0x1018, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_ID={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1148}, 0x1, 0x0, 0x0, 0x20004010}, 0x44) 21:27:33 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 21:27:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5450, 0x0) 21:27:33 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x13, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1c}]}, &(0x7f0000000080)='GPL\x00', 0x1, 0x80, &(0x7f0000000280)=""/128, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:27:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 21:27:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc020660b, 0x0) 21:27:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @sco, @ax25={0x3, @default}, @can}) 21:27:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x2, 0x4) [ 235.675777][ T3686] usb 1-1: new high-speed USB device number 44 using dummy_hcd [ 236.085865][ T3686] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 236.096971][ T3686] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 236.106485][ T3686] usb 1-1: New USB device found, idVendor=0644, idProduct=8021, bcdDevice=70.24 [ 236.115920][ T3686] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 236.134887][ T3686] usb 1-1: config 0 descriptor?? [ 236.392653][ T3326] usb 1-1: USB disconnect, device number 44 21:27:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc01047d0, 0x0) 21:27:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 21:27:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f0000000380)={'ip6gre0\x00', 0x0}) 21:27:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8927, &(0x7f0000000380)={'ip6gre0\x00', 0x0}) 21:27:35 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000009ccc1404406218024700000000109021200010000000009"], 0x0) 21:27:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, 0x0) 21:27:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 21:27:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, &(0x7f0000000940)='r', 0x1, 0x24008090, &(0x7f0000000a00)=@ethernet={0x6, @multicast}, 0x80) 21:27:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000002bc0)={&(0x7f0000000800)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NODE={0xec, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "5a5f79784cedc91dedff66cfd7dfb96dbd4cac838aef6e2f28900a225d"}}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "1623a1de1597ee218f6ee1a94e377d41fb81724cf8885a0a4107decd25"}}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "ec30b63a7c87fc6cf800406df8e9c3a50165a9ea6a021787e5"}}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NODE={0xda8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xda1, 0x3, "ef705dd9514eeb8bb60e02a2369e6f749f6a0dafcae45eb5a9ab5b4799a11b89a7cbfb9548fe5799a9b2c6ff16b6a49bf6bd8863e03ce289e16bae5bbabaa62e3d04802409ed6bf060f136810b74f0688514290441429df6c02ba6ecadc3312f2670993b696e7f2d05089a9f23d08e313ff37e6a8c917ae0cdddb67c53e58fe0adb2e7c0c350d486c994d999b63334d6cf8f959f3dce91b71459b5f265ed0a7cb62bcd78730562f570c1868fa884d3d4f3e6d689df90fc681c067f8154d106be8e9ab56e4eb72cac6e2b8335583ea397ec8613ed594ec4782adf6a2b3c004e7310d3fc1cb6fcc3cfe912fd3fc713e109430444f2e6e84818b11f3752c3e0832646e681e0e17349ad9c784e6e0191d6a0c80afc2b0ea657ce2be898f524a4c4218ef12f1f90d9133f98aa08c09bdf6df2c9ce57140529f3338cbc17e73c032db1a444e855393ae03587210a57fd35553095c6574171b439643480e21d8f4df59b18d0ff7257f5534751c7b2afc0ff1b8b9993e50a5df1980a759ad1739403d5facb726c4e3dcd313e77ab3ef1d6aaa4beae82e2b3086e355c88ec2690916045d1418d29e752736d9ff3ba7cc7b0ea30302ac6ff0569a7c048ad8412f81b6881b0bf7d8161cae05ae4fcfaf052f90090510c3bcc958cc5e2fed08112ab6c9f98021165d301b6773cc4defab74ae5a9bd9a20945eec8ae52454da0b70345bb4fcae5898906bb9fd0be9f7c6b72573534e65cf951efe22ddf4bbfa9501a9784299b56ded011b5a7d36bd9b2ed4c8ac5e204b1efaea3060fed2fc023eac6d6a864a6f0a51b409b2dba4b0ab138f6b7e2b7e1c682e2190f1b9c14658d7e68b91a98844a0f29fa98f5d40ef72362219bcfec295062580ca56b6aafdf2ac0e4b51db88c25795292d09b48b42bc3b99e729399eccb753d64c8b1f5613aa2507f8ab7dd8e1c22fa7eca1735f964dbf6e310581c9cae56b916a2aef6a2dca99a6298ae21956a0c4016874e9d4c551472435c8a999c0a43de70df245c028c1b276443889e03e04f4fb8fe6604cab92aa1bc9dea1766792a60510cf482e511e94ed1c37ef2673c6ed0dd2f2eddb9515619b18b92e88f0952f2170fbb56527f076480bf77a11ddff85036db64e8962e77dcb59e71bda853b81da5b6a1ff6619c065a10c8fad2311f1a17a02d23cebb0f007e73804c8f8d744e449bf2faf355d0e366534c0251c403e90f03043a675ebfa645e71d6849504f9c1ead4fe72c6cd70b2b46bd801f5086364511a36af643a8fa6daa2abece5291aea92e57fde718fed423d6ea56ea42109fa90f876b55de34b57d042e00ad6ea71a7018a1dad8931630dcfd7ffa1de29be5dde9607e36bbf47c486729a56db3e985ce5e5a0cf34a5f22bbb8389ea36532108c24db248338d300a44deedc478fc1e6a704fd1bbcd598b93aac2a2472b8f4bb8d57843ce7210b9b5c9e076820513ac5f37779b236881a2859b6803ade476d1690ec50559a6222e1c9410b88cb1e19cb1a9032984d59e4fa2837f97f1eebeb0e8391d3a6e4d55c545040ba8695f3c67e07a1865277a8c67f34da287dfbe82505bafd98fde4ea1b8708d9a69a67205a21e731e1f8f661f4c04fbe2ab61db73e51b8782a86a4c79aacd3d8a5decc3d4b7066a50f7566f8815467d730752ed9a445b85b09fbad932b8e3fa2016973527132309ac949b2adb51a410eadb6454e6047c40076e1c94bc9394998fb418f23081baf34a00a7b286803c89942b268c44813b3d813e64fb085f90ae4f2d66a5bb9095d174432372e5ddaf84fcbc7be09be68d348785cb20a9406ea402ef3ee58238626b746ee6ab2bab2c5e68020bec0153b2e68604e7887d03f5d22601afb838554248332117e5c14982501caecc6cf12145a00f07f43e00400c307d96fe7b091f01f52d902f7026a49718830e0fa5be0d350f98f61e88d0a6298ed08b06d90174775b5b3fd25d56164920054b87866a55e8e9d806a5bdedebf1a37d9053b583819ad229720e741cef5bd9cd2780fec58621094c9dd3176f900c8e723c003a328e8e1aa56fd517d7691e28ba4522e763b803634d531a87153fb025e77f60795ea7ef413e7a24da156f58006191b9216594d2d539e964d2323d5aef2581105f973f1410ad5fbfe4e84a9cff53bdd197bfa6218e48399106be3dbde2650783566242e81742250efc93a71036a3a4cd68a3e017086357daa5e2f0319ee8ceed3a846e49a89755398d7aa8cf896c0047f2d931278ffa8b649515cb9e613de117c88b6ba18581cad55dc993faded2c4c27dc6c1f47a38fc124039ec6e878f050313421d44acaabc5ea02b664181928e7f7daa7a834c60b4d6047b62aa59e881fd69132c0eec136cdc440d807f713b7f7f12767bcaa81c97bf543951e367722686bd66a5f0496e64086f8f62ddaf0641ea828a8e2e579a73be86d047f6b88260c73889823b2172dcc929c32a3b92c1494ae45e6a3f71e9a8b6ae84d2acd25e4e559dd86c0f33dc9058fcf788aacdf6887eaa93f2b4d4b06838f2adcc34bd15eaf2f8aae2bfde22e3546c68624ea8bdc96c795ade82ef755ec9bb902830affabca6fdea6ee351191b1a61262f79d5ba1f5b31bbbfabcad70c4041ed1b471ea6c2b5f3936f029bd31dfe4a72c5408b1db9d1b3af0890290b5ceb7eae2847fdbe11ba44b6392d78e92f973dfb563ad6999af10476f503cab19234cbb4213867934236b7d2ecb2c67d789aa75e0db2c708b4eefe8a68dc1de4179adc8409c0fd0829ea88317860e8383c17e5f8d06a766581cc34ca9bb5993f8cece915a8e1be3a0d2aebf701e979877cc104ad1977fbf409f7219e627c1338289ab715b4cda933250ede65e94c68f3f81cd38de0bc6a09ef4d1b1409754bc1bfa7b88cf4072d09f6b2b129220d5a348570106bbbf4ff0238c266b0be45fd213d6a79ac189826182e42cb114a2fc1699a38df1af828a231a3de0c92cd341d4a7ded5c9e710eaf66ca6ef260dfd0592a86e1288c8a0aaadc786a75a9b4fd5ad56424bc8820a7b592a1004406972fd25e1a597f25be6eeb927b7a5e34dd4190d0b3c58a2e2ce523a576d58572b09dab1feb2fbf7473aa9467db351fe8fa7cbd41d21db062ec6ef0b8207d7a5a2bfe6de8b96564607ee893b1caa7b14a25e2a9e45a7c41c26757f98b68a50e520f4860458e2d184f573a843cb98ac5668a5e5a2e6d714c775773608df1730a5d9d4e9f70046c98478535f918b237755a209158f0a35c463571482e90809ca3c11442d3bfda1f272b6aa30d7ee4894d4f4779a7ddf31c50685274776fc9714bf8fbefc8d9fa673da3d7bb596f6302913550bc196a2048cdb1b7da86e09731b678a1f100bd937ae4d5394ef527e57502f525a480b163898ee4c1372085cf7115585983204e39c08d2ec6d9658f0f1a6b229986953127c5f9a7665e5998497964bd183e5aabfb14fbb99802af32f0b891351e8b74a7502d0ccabb8241672dded88efb964fdb402c8075b3778caa99e42c72fa5509bac438039cb86ca6b56c1f6dea77aecbc98b8877a7fd3de1847c7d1c0355d9f9f27a49d13987becdc673616db21940cbc2c904cf4a3a2e7c257ceffd7329bb32b71ae0f0a208823e23033a68edbb18d985189955269fe7adb06cc5574f76ad72609cc324d00d18dd1a99d0805f28c10114aef7c969d05e788156fb0fbe750f17e164a17cf27180ee8e7e41788a71b9b00186f3c6be6e21d4663da255bfedfdc2b0554bf7e8ec6648fbda969e25027fe9163173e54ad9c04969583621d3ae46b46db8a36c95b6fce193c1ca3bb5426af03f79f6e0e1c0088ffd76461c31f13578d89947a36cb8376979a1e319610577b60b8878b986d5665ec9d193788d8c567ba3fffca4b12d691a2dbaddeac3a2ccb31404435dc1fb940f123fca443b2c088f8f9f15b6948d20d36859f1ffcca0f0e9e51239ce54d42c26a90b835a683ed692ade07977bbb92ad6aca2e73a29618793ec2c7f517f8aac3408cac4749ed0650d24015a5bbc7e997316557b176697e6f2f08da5027c0a915596955f370aad72ff6e95eb7f10ed40ec69f46148ad0d047f2c5e0ce902287aa9a0b5e39ba91bdaba536ddd2947f69cb26502d1736a02c1ad9cdf8c67628bf9d52d7527d5d59eaa5ddc2291dc47cf512002daa42f2db36710aed4e6574451105c54a6530f8c715bd5108847b898bc56f9173f3ccece3301e30c437e2cecabbd6f4eeea4e83f0596291985176d7acdf5fc2e3ae6ebc200bc94a5748d2b6b8a82e819381600745a380ddae9fdfab410553c589b94775c6986b47a948acf5ea73c53d410fb371e4815a84a122f0479d725934477d41245fe7ea1d2ca60ef2b2335d56080cf5a248e6b325824200c09dc2151a02838aeec3d9c2e88bc790258fa501def93617e7d3081d97d4a6eee9a3ac857d9080311505b7945b8736525a93f59665949f1d462583fbb9a0d4eaef194669dbcdb1ed156c1e56fc2fcb2f3c93fa44d2f2a5a10fa1775223a50045c747b69046f0df5770ea6afcefcc3ebfbbca637e276fdda52942ccb58855051d8c8d54f9eda962eed7146216d5c045ef626ca90cd26c984ecacbbf5c238584b570942f4a949d57cc9eabeeeac6a9d6a52473b075f44546cba9a18c51a4d58e122d2587c26a9e373db42df4a7777d1caefcacca052a29eb7d67891e25f4db247f7779600a605c72a5c4c860e1120c2cbb5d9e025ff64d7e0619eac7a22a1df6f220c843d53904e6b930cf1318f46ab71f2079deb43916a6c63daf4bd1bcdae631d8f79ddb877e1832e2f7e2a76fba708b3c2b65161635c526b4026ee172621eb10eed416060930842b45e9ec2bd8196ebe399dc86f68715fada1bbcf19612d487f7252a2ca929a41b0a8d10a75bfef62805715d0ffa9c"}]}]}, 0xec4}}, 0x0) 21:27:35 executing program 2: socket$inet(0x2, 0x0, 0x1b8) 21:27:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername(r0, 0x0, 0x0) 21:27:35 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 21:27:35 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000380)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xe75, 0x1, "0c1c57d08c2cdd23bf237d8643b0a431d2da365f817997936632f2c2e7d50fcfdbf2b28b0312044ff03ae77c49a1036575953333662fff12de2f067461751b2fdb74c8080c85c214a81cbbd0e8820f4f509a88ed50b83dfc852becc650c8de09e1876b1ef61a0a28288b343cc577425074cc899928b35dedebf0a2c614bd45af5cc3d992a69ad1190f07a7d805a43558cb7c21bb0cdd0ee9345809817ae4fb0180c7a80eecf14117fc0553b6fa3dfbf4563f673fef316247b674a0b667c34df684e62a7c55035d0968dba7573f3b05f332927fa7e353243724b89a8205ebaf53d854ec9eb143086e5a9fed683aea4fbbccbec74e275fab105f37f5c2983cc78e6e727156625297808a466e76045c5d9e7fc4c91f1981574444f4239e180d09ebf73cdb48d2d6a08ab193f4285b4abd9378767b1ce4ea9d75229e0ceee226c3637b2182ed23909d8e8a5e1c6ccfe489ca5580ef5f11b75427cabb9e2809079396e02b2d47b17fe384690265081d0a2434d1dd21a47ba3562664db711caa4de3b9500da91828a4787c28e1a1181df38c296dca5d76c9f0f01d31ecbc6a25e64454bcf92eab4b62a8f80c7d095de4fc028ce4989c83caea76951314e16d1d7baf62950f8e84a3aa936a357097fe32abbcc4f37522c3edfa3ab18240b8d68e51d06e485edbf853f83f9cab15f5cf6e0879db074e50286dd50e15f3ae18d908f0edba20fe23bdf6f8401c3663ae706c94ecdc64e775e401574c14a6059fb4607e414db9fe661b54c879038e2515e94cef503b0ebdb468fc2107b36882a00539d9ed5ad7d573414eb3757e1f398e23d57a5fd9cb22b6c604f2635702ba5dddb9d43695e7ad517c8befda144b4742e1d9ae396571168aaec049134ab65cc54dde2dd90027836924b680f346614c57bbbeaeb3594f83400f4727b656ac2f55028e3822689e36d269fb8b05993aecbca5ec353694ee45e77f64895e2e24f9445a25c305e3134fb6929ed5139e214851a6e55fcb242f1ea9b63701987f5bd737acbc775a1987cd08c95dbf144ab82a18bd7ac3aa9ceb691ae8d562e273f5b59670b46a09f9a3af5c3c19aeed0b1b4764121604e444fa873d13ef5940f791d6191634b98b71c28f64cae75e61b4ef4d5cdef0667274e039a5496e78009ebb28a71ad4fc42298ffb5b66ab0490625256eadaef8895ba189f239aa0fac3d4b615fb275f9c08ce4c3c7819199b72ed9d7031613a1773b55ab1cc6afee2331f086ee65beee29931a24c5e5d8560d3c4deab8420989bc15277a29f4e0f54f515e56e3a3ae281122f7bd171649fe4b640b5c99b25e7170378e98d95e32150b3cf55d815c6ac80cb17c01c8c99fe480dc831890261644af7d6c134f33136f4fb78799265fcf4c8181b32d837d15bb07ec160fcf0549f49a0c8e3e543d1ba4edd453675943ea4bf1867961915654a7d5beff1ff127b6cb6f6ed913f33272790440020fcb4818ec6677a53890be1bd82c3766728d54bc1f17d7fe6e55351c42210e4f5a723ea2fc0d5bbd2bb31f942ad15acb4b1f716224dd84977e024c83bba1a83106b2ff3cadc43b5b83c5c1a93e017f938658667bc4c786db6c1217a7165b019f33c2591e07b642cb4c0cc213377e5c2441d57334a3f1da8ee57b45b7f8c133c467eb0befa85f59827eae4ee0184d3154e74910fb5425bdd5131987556023bb8fb12a655f91dadeb253a0a20d2fc64ff1798baef74e6e63d2d4acb4ce21193c424f6d7e08f3d4a1f5a2a59aab2293b5dc4d14e24aaa722689f72e77ef912072af0b6ff7f8dc1b13ffeb54f3f5dbfe71732f31a8173db5306ac7e987aefa9ac7fe83559373e719a0a3d47d2d2fc3a2f654971a399e159eb9699fd4043e256021f4d9ed492c31c0a054ceeaeb110d86dc90e0e659eaeda5dc024eda4075c24210b614a22ab812c467bf9d41d3e7728c535ca757e45f7af213e3cf5504c73d3d8a8d0517bba2147bd3bfd1a8c08d9d21a9f67501a16f853ef45665a0a3b993416a1eaec382c2f8d69ada34abd60600fee669231589f468f3f0e384b8484e8c4598a2a499bf0abbd10a71aca4ab111c9f0d9292c74e16c6cd3089cf2a50803061b6c6efdf3a9d10d1889898ca750acb6d6716fa8166f7b5090c2c2fa7868ffa83f20cbff0b30a5bdd69d3910d78763af52bcf48cdbe69691399acc9399708f118f3cf047b9c7013ff21322381797c2fd71dd09ea97bd8135485b3f317908c6f8b3a9f8af6d9862fa751d6ed0ce9bf36017621b3ef373db64e4eeea90c068ffee1ea43ea34c095dc641f3d93a52ee85b713130a74c68e627719d8bb2cfb44cebc29e5327ff70c0c5e2974c848d60dce364940d1a69d3cac9ec7a420506c502be9b70f478b3b4ad6cd0ec20098534de9afe0ca53e2025a7907d6e08dc813f81a7a93ffd2c124237c8a44f84b95651765ffbd91efb0b1573d242bc7693b44bb16c1e3e4154fbe555cd19987c96913d97fe9c85f8ac5313ee8efb506e03ee826dcc0f21def1f6610f571e9b7aca6e879edd3bd8d945d0ec072019b28ced1862d899f684ece9be1d504447c5fd5d6b46b6df310a7d4aa362eade87c1f5eed84faa855c295d3e0cb26fbcc54a28699dc2b320255777a47d3183f84621490564fc8adfb8b08191bbd81358ca3e3a43ad01e28e60550975824c0e5b1cded7172b442973136fc4864ac0400fc8156208dfff87ffe217357d619d865f7f5c371088cb963d05597dfa5386058b7a41393cf027d2999b2c61dad2aea24348e33afa49fb0720abb4215758e8386c083d0b5aa078a21e0b05e7450071cd39dc980ed9be1d8eb3da88ee26b6bd29ffa6028e2f5441d8e30614a343065b6a84c1600e1d4a4ad0d958ab34bc2f260cb529d59519d9e4836cb27844e48bfada034802103302ad13e465ee8d7304eba7e83a9b5f2198397f77a78927a437c4e42d84c19517adfb87288607fa5c853083cc67106ac063d31b07fc6313eea4f47778b8e169cff01dcd371232176867779d516229c2567deb27800b77f94f50154126e2770763eab602fb823f59851202600d7c5ef268909763f080f40e7e0212e3a4858c0889996c5f032a71a22c46e7bd2da15649440a4801a7b3371d6d21913c53da58fa45337016b483df1696ab787b06628686d02932567861ec6b7db04f1fba0983efdb1efd6464bc5e2dd6b5c137bfd1291c9c4a9b00f357d79347fa71771679e80794e4670074640a9d5707a3c84b60f179835218e5dee60de964e1d6b68a1322b226496b9c2c9caf946726c3b38e42dcbb7684890d1fcd74e9989888bdfaa4b12f136d59a59da5e8ee13898d81fdc5f168365535fa13be8eb44d6063cf8f1cc5144942c19f2a39cb651a5fb44b861433bbc8579eeaf91ffb77f8547ea7b713ef16dab956752e04f861a76ca06988fcdfc472ba91854405ff89fcf7fce0e7cf724dcab83b2cc019ee320b2061dfa8febdf5964c5c8c845aa2261f6ddad0035efa6bae309527ba6834c8c93534ea069204ac9747260e87198d54a8e2a9c397d5499da21452a579e82662a63df04ed7cf7b8ccfca96ed468bf1db8f744c20b70c08499557e0c8065cd5d1f6ce000cf167a314f7ccc7009ba0c5d57ff5a9f7012e9bfbc38e594981830755425d1a42beb71e8d529eeb89972273f494d8f3fd801651b66984134cd798abab9045c28863fd32d08365464cbbb2593bf46ef402535dc41ea281361f52cee33ae3636d18e954b1eefe3dc62e51928ebff11529b793982466be756b7350e79d6e8cd3fc66e2427310bf1438de2cb73c9c997c40ddee5a81f7726e31ca0b4bf04c0f3d7bb948083a32a1adc34329333dccd70f97ea889a688de5b409939eb6720a8d96fb3c423d1140e98968153322518418ee866bdc7d9978874d5a1180c6630276ab52a73ff6d7a23e498843366de6a464c911a4d463d7f5262c199a17b83e2e12673179d21d454c53dd59888b4d7a32f3980a63d75a51f85877d38b847ab76c70e870b05987b57c14f5d4d1ab7dee7505816cd45c42a6e99c5ff35035f5505aaa6610a3ceb922fdf0f4851694bf2bf3a611cce8f24bf4d7c4ea65baa0b65fb033a8273f7344d74770cb6704f550a8581cca29e73c0c06e82869d9f2caf126e5e6b4c8b80a70439afb47727b40c5c126070591e70b9371868e08b9d68415a54016170e3e93efc2b85ca85855788a004dac72fd0ad61d2c8385733cfd8ce498581c9b5b2dfecc4620d584aef2a38a3e6a6efc4eb2403143fbfa300e862a2b8408e0c9481f58bc320c2328c29e2780406ffa638c4a76a234a25a7976486d249ff1c4d698ca9392597e3172a8adf4b9de4d8bfd4744c8cc78f38ce8f513e0c0163378388200f5dbf6e94f7e866a9501cf504f2aac1885a325579067ab4eb9d1d094b305c04493c7cf66a4334d39ec37c0efcee686c7afd6f2c845e1cc9b737a8122b1a61ebe40a560fc948beb015b669bcfb5dd9f386e1f309ad5da04f897fca5eaa5371ce8ae5a99697713e361253ef5cbbedaa258ce6c26bd2f1e845a03ec71617bc98df5d43e63f4ebc4456588dd4199bf1a29519c680e654982b7ab146bc4f3b1199bd65f97fc1ab14b919e800b94996d4652fec6232304a631080fea40f8bb3e5b6320f4b351f300331e3b4d56b82d7521a72669dab3a47a64e2ddea27dc5fad762cc442b0e4d6402dbc9f8baaf177016cc12164fc104f323b16475466c46be487399971ea1d528ce50e283642443f120e945e7e8f448e3699900721081435fb91d1ec0f6d4553a118bae1aca076455dc4aaa4a87bcce592cdcd54f21a55e357005068e4f5134695af6a57d8edbd84bacc19e608929db97468176f7c12c31ca8269df8c0138b5580aaabb0667671ab7c120b692b554435c97a64296685999021df7e7111f15a27b1a42529193fe0177348a27031d90628ef517ef61bd88d8531e6599ca663bf7f20a097bcfbccc3e1bdeb00c7e2667014748b4e6c8fb6f17b4e35fe6d6f09ce2e4c28bc48d5ab76ffc0d0426eb46649d00bca099240e2a6de3473603b062c93005cc2ba6b57ea7588d29a7102d16f346a598d1b498413f31e025c9abfedbb2cf5c3e13dc9d182c12368233989dab5d617928b7b3853ca5b25086a1ded1ab09b77a70927b79771781ea977ec488e440fafcd176128063c924b2bf69f4e36f1f9fe684b6bb21ed057d1e0ae4529255de8a02"}]}, 0xec4}}, 0x0) 21:27:35 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000001c0)={{0x2, 0x0, 0x0, 0xee01, 0xee00}}) 21:27:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_netdev_private(r0, 0x89f7, &(0x7f0000000000)) 21:27:35 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg0\x00'}) [ 237.275591][ T3699] usb 1-1: new high-speed USB device number 45 using dummy_hcd [ 237.647002][ T3699] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 237.656357][ T3699] usb 1-1: New USB device found, idVendor=0644, idProduct=8021, bcdDevice=70.24 [ 237.665407][ T3699] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 237.677264][ T3699] usb 1-1: config 0 descriptor?? [ 237.920577][ T3699] usb 1-1: USB disconnect, device number 45 21:27:36 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000009ccc1404406218024700000000109021200010000000009"], 0x0) 21:27:36 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$rose(r0, &(0x7f0000000000)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x1, @default}, 0x1c) 21:27:36 executing program 1: socketpair(0x3, 0x0, 0xffffffc1, &(0x7f00000005c0)) 21:27:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000003400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x120}, 0x0) 21:27:36 executing program 2: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1d, 0x0, 0x0, &(0x7f0000000d80)) 21:27:36 executing program 5: socketpair(0x2, 0xa, 0x1f, &(0x7f0000000040)) 21:27:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000c40)={&(0x7f0000000b40), 0xc, &(0x7f0000000c00)={0x0}}, 0x20000011) 21:27:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001600)={0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) [ 238.462725][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 238.462741][ T26] audit: type=1400 audit(1641504456.810:239): avc: denied { bind } for pid=4897 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 21:27:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, 0x0) [ 238.612826][ T26] audit: type=1400 audit(1641504456.960:240): avc: denied { accept } for pid=4905 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 238.646160][ T4900] can: request_module (can-proto-0) failed. 21:27:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000cc0)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0xfffffff8}, 0x48) 21:27:37 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 21:27:37 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, 0x0, &(0x7f00000000c0)) [ 238.647300][ T26] audit: type=1400 audit(1641504456.970:241): avc: denied { getopt } for pid=4908 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 238.771334][ T26] audit: type=1400 audit(1641504457.120:242): avc: denied { getopt } for pid=4914 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 238.841471][ T3686] usb 1-1: new high-speed USB device number 46 using dummy_hcd [ 239.215871][ T3686] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 239.224858][ T3686] usb 1-1: New USB device found, idVendor=0644, idProduct=8021, bcdDevice=70.24 [ 239.240524][ T3686] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 239.262559][ T3686] usb 1-1: config 0 descriptor?? [ 239.514042][ T3686] usb 1-1: USB disconnect, device number 46 21:27:38 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000009ccc1404406218024700000000109021200010000000009"], 0x0) 21:27:38 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000026c0)=0x1, 0x4) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000007480), 0x0, 0x0, 0x0) 21:27:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000c40)={&(0x7f0000000b40), 0xc, &(0x7f0000000c00)={0x0}}, 0x0) 21:27:38 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @bcast, @rose={'rose', 0x0}, 0x0, [@null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) 21:27:38 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 21:27:38 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000001240), 0x559003, 0x0) [ 240.074599][ T26] audit: type=1400 audit(1641504458.420:243): avc: denied { setopt } for pid=4919 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 21:27:38 executing program 2: socket(0x21, 0x2, 0x2) getsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) 21:27:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 21:27:38 executing program 1: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000d80)) 21:27:38 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @local}, @nl, @nfc, 0x7ff, 0x0, 0x0, 0x0, 0x2}) 21:27:38 executing program 4: r0 = socket(0x2, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) 21:27:38 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001880)={0x0, @in={0x2, 0x0, @dev}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @nfc, 0x4}) [ 240.341413][ T4933] can: request_module (can-proto-0) failed. [ 240.405815][ T136] usb 1-1: new high-speed USB device number 47 using dummy_hcd [ 240.785651][ T136] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 240.794660][ T136] usb 1-1: New USB device found, idVendor=0644, idProduct=8021, bcdDevice=70.24 [ 240.805398][ T136] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 240.817132][ T136] usb 1-1: config 0 descriptor?? [ 241.060627][ T3684] usb 1-1: USB disconnect, device number 47 21:27:39 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000009ccc14044062180247000000001090212000100000000090400"], 0x0) 21:27:39 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000040)={'netdevsim0\x00', @ifru_mtu}) 21:27:39 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20000001) 21:27:39 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001040)='ns/cgroup\x00') syz_open_procfs$namespace(0x0, &(0x7f00000010c0)='ns/cgroup\x00') 21:27:39 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000128c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4044080) 21:27:39 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 21:27:40 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @local}, @nl, @generic={0x0, "86483d26463ebda1e8eafe18a32b"}, 0x4}) [ 241.626462][ T26] audit: type=1400 audit(1641504459.980:244): avc: denied { ioctl } for pid=4944 comm="syz-executor.4" path="socket:[35996]" dev="sockfs" ino=35996 ioctlcmd=0x8915 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 21:27:40 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @in={0x2, 0x0, @dev}, @nfc, @xdp={0x2c, 0x0, r1, 0x22}, 0xffff, 0x0, 0x0, 0x0, 0x8020, &(0x7f0000000080)='ip6tnl0\x00'}) 21:27:40 executing program 4: r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, 0x0, 0x0) 21:27:40 executing program 2: r0 = socket(0x2, 0x3, 0x6) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:27:40 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x3801, 0x0) read$FUSE(r0, 0x0, 0x0) 21:27:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000001ac0)=@abs, &(0x7f0000000100)=0x6e) [ 241.975702][ T3684] usb 1-1: new high-speed USB device number 48 using dummy_hcd [ 242.335639][ T3684] usb 1-1: New USB device found, idVendor=0644, idProduct=8021, bcdDevice=70.24 [ 242.345363][ T3684] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 242.355361][ T3684] usb 1-1: config 0 descriptor?? [ 242.396253][ T3684] hub 1-1:0.0: bad descriptor, ignoring hub [ 242.402305][ T3684] hub: probe of 1-1:0.0 failed with error -5 [ 242.719656][ T3690] usb 1-1: USB disconnect, device number 48 21:27:41 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000009ccc140440621802470000000010902120001000000000904"], 0x0) 21:27:41 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000001400), 0x24002, 0x0) 21:27:41 executing program 3: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000030c0)={0x0, 0x0, &(0x7f0000003080)={0x0}}, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0xaaaaaaaaaaaabfe, &(0x7f0000000200)=[{&(0x7f0000000080)="eb", 0x1, 0x7792}], 0x848000, 0x0) 21:27:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000055c0)=[{&(0x7f00000000c0)={0x464, 0x17, 0x1, 0x0, 0x0, "", [@nested={0x155, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="8a7e2086ee7ae3871f3af010cce2fb7a87463c2721e1020babd957b9bc7ecee84a25c9f89ccb482e1d8f8fa032531995", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x4}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@empty}, @generic="a74e2481cdc82b70a1a0b3097b5cf1957c38378d416fd1075bbae03234cffe83ffa8d4174082f3db59673f5a27903f39ba9fa45d37024fc00d9a444a10523c0dc09f96dae916c0da9d8fd60aa838a8edfa2285cf2f473f54989065c54b7aee834383365634bb849bca50982667a925f2e8db3143ec79cde30002ad303501357107d12c1caf0dbe7343ac5d7b2fb96f68a610e6744d", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast2}, @generic="d1bf77380d6d9ebcd36c8dccef347506fbcb71dd1c274c2f140dee492ea092ec70ee7024d2ac60987b645b4a8682c2753d8f0d7e51f8da7ca46d56c88bcddbfbbc4efc5f65de5f00"]}, @nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @generic="ec3bae2ac9a76443c3", @nested={0x1f5, 0x0, 0x0, 0x1, [@generic="2d2fca3504e67abaef9e43e2564d9afedb77ffb028fd0b16a19e4555e9389db899ae9f63477b5dae395d4af3daa3ad9ef000cfb8eba83cfbf25ca26b0f25141c711d115da93adf7dc6ff5d9e592555ae330e81", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@private}, @generic="6b4838b3cfaa0b2335f8fc0eaba7b4f9fee43593474d553bd8a2d1a4bc34c56a195e12b3d046df60bdcfcd2028485a4d3e961353c586aed0da8d2550ddd72b4d8da393f60827d172d4e0620fce383c6df27abf161cd28dbee5a6812f226a104482b94080063a5b492f691b0fe97f5a03a396adb04658dc49453d0d9379f6f5222e3097a4157a154fbf4c6a933454f96ef1b0511a583eba69d9b75c58bdcf73be182d92cb26746e23bf6b118e1b6e8a56db8a39493c731f9848797c60d8d4612d11837636598c8effdf5332ac1ec444e1ac6f75a86cd80e92a082c266042e916e94daf95194e623ccd8f290dd0ade01c6a832", @generic="48898c75c0b4c9d56e47b4878579032bba9d60d6f40a2da83f998c91012322c98f84a8b30b03a5475394ae1c84b365da86a1edcc3e671c1eabb809ed4fb5466e55e2aab055f634c94e3b422870daffcc936aaed288bd5b511249321eb9c04304c69b141e325c92c93ea1e37ed8ef0c64defcd11a4a967fd188a4649fc06f8c51c6b294569c08d8e3560c26f3d80bb3ac11caba656c893da787e53f51cec2831404ea3a21"]}, @nested={0xe5, 0x0, 0x0, 0x1, [@generic="92d9fd2a263b49e6088e877571ce899eca12c89824a62003b0563575ec7aab616b2c1ad4e0afc1aaed17f5f08f5d9c8a3c61dc941929ea99ab23d3357f72d6647eae03b7c0a2a72f8fb3a4c115ee02ddd80a97f97c44a8fe7f509982c0893d9ebebfe0760c8d0971be16bbc4693dc41e6f68dbe29ce4806ca4d0c0ba8f54619eb340a139b037192ca9c8824ca4b34b7578479ae4aa15a747750af4a2636303529a2542c3361c5ef49944dd1fcf1a6eefdec0e71d05b47b576d8fed0fead00d1b4007397d379fc7b36c375ab91ad473ecee", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x4}]}]}, 0x464}, {&(0x7f0000000540)={0x1a50, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@empty}, @nested={0x44d, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x65, 0x0, 0x0, 0x0, @binary="8d9e592a33bd3b7d7676d9cf39fab52713e4d55a136bf479225057cee148bcc4b91b0803b9ff979342a31e1080a717a34ac44990f7cb8d2c1fc34953f51410a9cf4d30d72405b86e32a84511137d3daea5187ca5db5382269baa52485de11d527e"}, @generic="8a77bea1d8f7c5ff7b7fa60f791c87ff80a996b59f7a361e72b89ddb10c1885bcd2c54237a1946befba7e612db080dfe6ca0e00e78f7e295b5dbd8c55a59867f5c80cbbc9606f864a409b32d05e60e7a5e05f32ba328c99246fa96f0771645b9dd2e857baec1ef6d95b6c27b75bcd23de8720d686417b8d67a76153c407d900a9e488fa047815f0879cd259e41f79c6c084f48", @typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @generic="adc5592bbc0cba65a3b1c0bfd8c7812b98e16d732425338d9dc8715b7f387e32b133c66a6ee61a6b74f265c8fe979c0733a760d3cd58a8214649ade2fe18e7452841239455d208702fd55074a1c622fec4941a597ee6eb7ca2df5351c7ae7b9f12086c78e377fde6a017812f5fefb38968b844c57ee1f8699c652a035a6f3bf1aec61a3b8e5162c20c054680cc439b9262aef25c8b23a2f1a98248278382ec84f919df2a607f9c49b578dfc056dbe31733bf77a20bc6cd2c7f13814b983216d87c1608b1317f4fc3f17cf539e7e51ba9876a2aae6ac8706a30a735bfdca4eaeafdeada39f9709eceaeea0596", @generic="b9e91e14b05ba80c6f417b322da26e87487f3a60e538d146781207daac0ada9cf193dea4952b7150c8d44ba74a26e89064e938181221d8b7552965053f0e76e891f1e3eb7f5e53092a6283d2be160128a747825067f13f0d7f245122e996027b74e4826c5651904f7ee608a48a6f57ed35e399ee2ec5725f0dcdfaae3599837334bb1b0b25777b0a3f8abe2701d67692fd4eb1483b900c0e182ce5b81f176b190a3fdf9d3e4047bf956a511759fd09f241abdf54ceaf0d493e9cfcca", @generic="d56bb3d23d9647d01326c1731ab8b71bdb5e97dacef0be92c54ed616c920c6cf51889019f11972bada1df045a070522da317506d7c05b777c7dd0b11b5adb7be3a9fc6d5b0359280f0fb4f7aa69c9cc47d61c29c4b1a966a226a7435a7d6566b00cd42152bd7fc7e8b24a69782886efa4731a756591951feaf393ae2b40b61debe0bdbff75598fb2e3559eb9064dc16e7e615e16812d76fbc0127aab61759a78", @generic="a83ea7721e4a72991dd16eeca1ef283a3dad28630cf6f330a6c77d51f1828516510d1354f800fdd53e552d6e18b5246881857a0b92e67f31ef862598737dc5a4ae851693392d5461dac7b638feb0414c6373f31149b7ee6abac5b81f2008b6d6c639d2b49a8aeb1df04d92558540e8731f4b210d45b6b33e42a279a76ba54317dc9f4dd2b6fc61b30019239001c1ff4eaa55806ad57ce72236c56cb3eec006c643ca07285a6970605339392fa34333b8a50010b52ec9a6732f3afc7880dcb0203a3f57e06496a27ef68040086d447de44bc75c564b427da09bd0696e89a3cf9bd204c3e2c168dfe16fa1", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @nested={0x151, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="c5b08c57685a95de830e4fd28b02f95153d2383168811ef7797951c5f84c236642c2fd804a803572adaa862ac16eaa520c8b239a70d9996850457a2be637fb0c4ce81eef50410c14754953b3ecfe84e69388f8a9b2a07dac406945bee5e8fc7c616e9c6fe498608484b41a669ca9d27f8a24718bd270930c4a336c88d21fd2709ce5900307e2ad50e929c6ea67fed84058d85a4e7a87f21a1e6af18ac2712bcaf4cd044484c723c5c1b6f585b489771667ac6a8523926e93b53352de7f5473c0a3b0317df8f74d56", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="4954a4786c84e64fa621f23deae0afa161cc6f7d59944fa4a60ba36e1376ed398f7f7bb1a19f04a49479fcae6938fbc708e685ee2465c8d25207ce13c41c13b3115ef5e331383cab378b1163619e0f4e1b4fb8a830a2c349f41b6d1194d6d064a041e81136c43f8fa275b2ba6730e4e313"]}, @typed={0x4}, @generic="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", @nested={0xf9, 0x0, 0x0, 0x1, [@generic="93", @typed={0x55, 0x0, 0x0, 0x0, @binary="59024686a36abe2f256eac1f250f9c51a5cada64aa0a1e6e037e10cace9643f2121c9912c60a131b8f4a8eab6bb435cca1430a4fb4763ebe85ff45526931564302524eb31e9ecb1427e7fc874d33afed99"}, @generic="dde2ef5115875a97009b773e4118ca64cceb729f8e8d4c45e6319fc393dfae6a4ee307981fb71743b8a86c0c629dbec16e04df4618f593e407f011597cce5a582de9a97d49458b5556782def38db0c5a071555d3988290cb82f02b2833c61265afe60e26f20c5775fab997a73ed9b69b8ecae2f4b931bddeec544d32573e31a22d26dff509244360834335fe1dc1fe32b9aeb214e0533b71738cd149"]}, @nested={0x385, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x1a50}, {&(0x7f0000004f40)={0x10, 0x27, 0x1}, 0x10}], 0x3}, 0x0) 21:27:41 executing program 5: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) select(0x40, &(0x7f0000000040), &(0x7f0000000100)={0x1000}, 0x0, &(0x7f00000001c0)={0x0, r0/1000+10000}) 21:27:41 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x2008840, &(0x7f0000001180)={[], [{@permit_directio}]}) 21:27:41 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "cee11f", 0x0, 0x2}) 21:27:41 executing program 5: pipe2$9p(&(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 21:27:41 executing program 1: recvmsg$unix(0xffffffffffffffff, 0x0, 0x5ad43e48c8429beb) [ 243.185016][ T4972] ======================================================= [ 243.185016][ T4972] WARNING: The mand mount option has been deprecated and [ 243.185016][ T4972] and is ignored by this kernel. Remove the mand [ 243.185016][ T4972] option from the mount to silence this warning. [ 243.185016][ T4972] ======================================================= 21:27:41 executing program 5: add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000180)="ef", 0x1, 0xffffffffffffffff) 21:27:41 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 21:27:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000000040)=""/47, 0x2f, 0x0, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000140)="2744ca80c96219b790b573015272e37e312fdda79989f87c158a4d5930be7488b0ef10b075a5b74d00b2fb0a4aaeabe9", 0x30, 0x0, 0x0, 0x0) [ 243.322039][ T26] audit: type=1400 audit(1641504461.670:245): avc: denied { create } for pid=4979 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 243.390118][ T26] audit: type=1400 audit(1641504461.680:246): avc: denied { ioctl } for pid=4979 comm="syz-executor.4" path="socket:[36055]" dev="sockfs" ino=36055 ioctlcmd=0x48f0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 243.545595][ T3686] usb 1-1: new high-speed USB device number 49 using dummy_hcd [ 243.915760][ T3686] usb 1-1: New USB device found, idVendor=0644, idProduct=8021, bcdDevice=70.24 [ 243.924853][ T3686] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 243.946285][ T3686] usb 1-1: config 0 descriptor?? [ 243.986598][ T3686] hub 1-1:0.0: bad descriptor, ignoring hub [ 243.992545][ T3686] hub: probe of 1-1:0.0 failed with error -5 [ 244.307230][ T3686] usb 1-1: USB disconnect, device number 49 21:27:43 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000009ccc1404406218024700000000109021200010000000009"], 0x0) 21:27:43 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000003f00)={[{@fat=@fmask}, {@shortname_lower}]}) 21:27:43 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) bind$bt_hci(r0, &(0x7f0000000000), 0x6) 21:27:43 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000080)=0x4, 0x4) 21:27:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000055c0)=[{&(0x7f00000000c0)={0x464, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x155, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="8a7e2086ee7ae3871f3af010cce2fb7a87463c2721e1020babd957b9bc7ecee84a25c9f89ccb482e1d8f8fa032531995", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x4}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@empty}, @generic="a74e2481cdc82b70a1a0b3097b5cf1957c38378d416fd1075bbae03234cffe83ffa8d4174082f3db59673f5a27903f39ba9fa45d37024fc00d9a444a10523c0dc09f96dae916c0da9d8fd60aa838a8edfa2285cf2f473f54989065c54b7aee834383365634bb849bca50982667a925f2e8db3143ec79cde30002ad303501357107d12c1caf0dbe7343ac5d7b2fb96f68a610e6744d", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast2}, @generic="d1bf77380d6d9ebcd36c8dccef347506fbcb71dd1c274c2f140dee492ea092ec70ee7024d2ac60987b645b4a8682c2753d8f0d7e51f8da7ca46d56c88bcddbfbbc4efc5f65de5f00"]}, @nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @generic="ec3bae2ac9a76443c3", @nested={0x1f5, 0x0, 0x0, 0x1, [@generic="2d2fca3504e67abaef9e43e2564d9afedb77ffb028fd0b16a19e4555e9389db899ae9f63477b5dae395d4af3daa3ad9ef000cfb8eba83cfbf25ca26b0f25141c711d115da93adf7dc6ff5d9e592555ae330e81", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@private}, @generic="6b4838b3cfaa0b2335f8fc0eaba7b4f9fee43593474d553bd8a2d1a4bc34c56a195e12b3d046df60bdcfcd2028485a4d3e961353c586aed0da8d2550ddd72b4d8da393f60827d172d4e0620fce383c6df27abf161cd28dbee5a6812f226a104482b94080063a5b492f691b0fe97f5a03a396adb04658dc49453d0d9379f6f5222e3097a4157a154fbf4c6a933454f96ef1b0511a583eba69d9b75c58bdcf73be182d92cb26746e23bf6b118e1b6e8a56db8a39493c731f9848797c60d8d4612d11837636598c8effdf5332ac1ec444e1ac6f75a86cd80e92a082c266042e916e94daf95194e623ccd8f290dd0ade01c6a832", @generic="48898c75c0b4c9d56e47b4878579032bba9d60d6f40a2da83f998c91012322c98f84a8b30b03a5475394ae1c84b365da86a1edcc3e671c1eabb809ed4fb5466e55e2aab055f634c94e3b422870daffcc936aaed288bd5b511249321eb9c04304c69b141e325c92c93ea1e37ed8ef0c64defcd11a4a967fd188a4649fc06f8c51c6b294569c08d8e3560c26f3d80bb3ac11caba656c893da787e53f51cec2831404ea3a21"]}, @nested={0xe5, 0x0, 0x0, 0x1, [@generic="92d9fd2a263b49e6088e877571ce899eca12c89824a62003b0563575ec7aab616b2c1ad4e0afc1aaed17f5f08f5d9c8a3c61dc941929ea99ab23d3357f72d6647eae03b7c0a2a72f8fb3a4c115ee02ddd80a97f97c44a8fe7f509982c0893d9ebebfe0760c8d0971be16bbc4693dc41e6f68dbe29ce4806ca4d0c0ba8f54619eb340a139b037192ca9c8824ca4b34b7578479ae4aa15a747750af4a2636303529a2542c3361c5ef49944dd1fcf1a6eefdec0e71d05b47b576d8fed0fead00d1b4007397d379fc7b36c375ab91ad473ecee", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x4}]}]}, 0x464}, {&(0x7f0000000540)={0xa50, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@empty}, @nested={0x44d, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x65, 0x0, 0x0, 0x0, @binary="8d9e592a33bd3b7d7676d9cf39fab52713e4d55a136bf479225057cee148bcc4b91b0803b9ff979342a31e1080a717a34ac44990f7cb8d2c1fc34953f51410a9cf4d30d72405b86e32a84511137d3daea5187ca5db5382269baa52485de11d527e"}, @generic="8a77bea1d8f7c5ff7b7fa60f791c87ff80a996b59f7a361e72b89ddb10c1885bcd2c54237a1946befba7e612db080dfe6ca0e00e78f7e295b5dbd8c55a59867f5c80cbbc9606f864a409b32d05e60e7a5e05f32ba328c99246fa96f0771645b9dd2e857baec1ef6d95b6c27b75bcd23de8720d686417b8d67a76153c407d900a9e488fa047815f0879cd259e41f79c6c084f48", @typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @generic="adc5592bbc0cba65a3b1c0bfd8c7812b98e16d732425338d9dc8715b7f387e32b133c66a6ee61a6b74f265c8fe979c0733a760d3cd58a8214649ade2fe18e7452841239455d208702fd55074a1c622fec4941a597ee6eb7ca2df5351c7ae7b9f12086c78e377fde6a017812f5fefb38968b844c57ee1f8699c652a035a6f3bf1aec61a3b8e5162c20c054680cc439b9262aef25c8b23a2f1a98248278382ec84f919df2a607f9c49b578dfc056dbe31733bf77a20bc6cd2c7f13814b983216d87c1608b1317f4fc3f17cf539e7e51ba9876a2aae6ac8706a30a735bfdca4eaeafdeada39f9709eceaeea0596", @generic="b9e91e14b05ba80c6f417b322da26e87487f3a60e538d146781207daac0ada9cf193dea4952b7150c8d44ba74a26e89064e938181221d8b7552965053f0e76e891f1e3eb7f5e53092a6283d2be160128a747825067f13f0d7f245122e996027b74e4826c5651904f7ee608a48a6f57ed35e399ee2ec5725f0dcdfaae3599837334bb1b0b25777b0a3f8abe2701d67692fd4eb1483b900c0e182ce5b81f176b190a3fdf9d3e4047bf956a511759fd09f241abdf54ceaf0d493e9cfcca", @generic="d56bb3d23d9647d01326c1731ab8b71bdb5e97dacef0be92c54ed616c920c6cf51889019f11972bada1df045a070522da317506d7c05b777c7dd0b11b5adb7be3a9fc6d5b0359280f0fb4f7aa69c9cc47d61c29c4b1a966a226a7435a7d6566b00cd42152bd7fc7e8b24a69782886efa4731a756591951feaf393ae2b40b61debe0bdbff75598fb2e3559eb9064dc16e7e615e16812d76fbc0127aab61759a78", @generic="a83ea7721e4a72991dd16eeca1ef283a3dad28630cf6f330a6c77d51f1828516510d1354f800fdd53e552d6e18b5246881857a0b92e67f31ef862598737dc5a4ae851693392d5461dac7b638feb0414c6373f31149b7ee6abac5b81f2008b6d6c639d2b49a8aeb1df04d92558540e8731f4b210d45b6b33e42a279a76ba54317dc9f4dd2b6fc61b30019239001c1ff4eaa55806ad57ce72236c56cb3eec006c643ca07285a6970605339392fa34333b8a50010b52ec9a6732f3afc7880dcb0203a3f57e06496a27ef68040086d447de44bc75c564b427da09bd0696e89a3cf9bd204c3e2c168dfe16fa1", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @nested={0x151, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="c5b08c57685a95de830e4fd28b02f95153d2383168811ef7797951c5f84c236642c2fd804a803572adaa862ac16eaa520c8b239a70d9996850457a2be637fb0c4ce81eef50410c14754953b3ecfe84e69388f8a9b2a07dac406945bee5e8fc7c616e9c6fe498608484b41a669ca9d27f8a24718bd270930c4a336c88d21fd2709ce5900307e2ad50e929c6ea67fed84058d85a4e7a87f21a1e6af18ac2712bcaf4cd044484c723c5c1b6f585b489771667ac6a8523926e93b53352de7f5473c0a3b0317df8f74d56", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="4954a4786c84e64fa621f23deae0afa161cc6f7d59944fa4a60ba36e1376ed398f7f7bb1a19f04a49479fcae6938fbc708e685ee2465c8d25207ce13c41c13b3115ef5e331383cab378b1163619e0f4e1b4fb8a830a2c349f41b6d1194d6d064a041e81136c43f8fa275b2ba6730e4e313"]}, @typed={0x4}, @generic="ff80b010c5ccd2ce6ca5fa5394c8a7a38fe4ae049e847c4536e9a5659d2e580343726b4c6de733b26b8b8d46049c0ad42576a48aeb55ff7d5ff49b8ba12b26c0b5f65e2a9c9c43b5ef2d32a5294bd9e2695fad64ee9035450749280cf64c930f2875b3d1f457c5851a0d116d4cdb2ab6e44ff398e6452d906a8e8f7ea048679cccb481b668ef3a82a8deb2ffb0cadb4a6c6e0f91264272977761f6d593a03f479867c359e56291a420199c4a12f91a13e7c4157b059881e77b388c2d9710d40afa9a60e6f5ef66d9ccd1eed30cecbc56a376be09bb1e310282ba65690c70141a389eec50ce14e5bde3bc28b8db2f91ff89661d7909d2dd256e293e5a68309ba1a3c12c79006cae422616e59929780970651e782a891691cb1b8f0c3c159249f124c4575cae25af3eb3e03bb1f0c1c8c9dddddabc91e7121aea6797d92e238c5b16328a1ad43e08eb7be4da2e1399d5d86132a39e94e25b299eebaa9414c5babd7bc9e4321909f7d2eedac9b23168d76580bb82fd0460df98a4ed7ead53ddde329891a0dcc1ac30958e42cfe856fa97e223becea0215a79fdf4d4a8a7ccb40e60129033d1471cc72720ef775e82fe2562d906fb788d374110f893d93ffa4377120b351aa4c4c79ab40d241d903f37de734a8306c25a3f430b523856d523b20eae938d566eaa1deaa07fdc4eb40db37bb8894c14da895e93616e845b2d5c6fa98daef29e184112b86313928e062cba3869b467dd3f2d12cba425584e214560041bd3c7bc8778a5654a744b32cf850aadb603b99b27c04e66974feaa57a4193367b83440ebfa0a41f448f7f1f3b1d676cb8a90d23a7f58a62267fc23a1b061a7dd4591142686a67b1c7cf983e3e5cbc6949a229cd82b6954e2dbb943f66e18a6b1bd7ec08efe538134b233133824a5db204a83d1c8b32c0298f892ace70147dbb4dd982e96b3c650f692a267ad2f2a59778c0c0f422617c61ce7049fc6eaa150e4ed88dd7efd052bc5b1e0900261a25fa5b62ffcd00e9f25804439ca3bed9a7d3aa28cc3a6fb194c2ecea0538079ffffd7b1ca31f7db01cb4620276b1e2544dfa13204ca6f93d1a02b37a0acf6e2777839151c36da4b0c2f9349ba0c0261701c43204154dd32e93eb9776132b5b0e01b6a79191d178a5a9a7e804d9b43f3f9a24e654f0096a3ba60c495378a381aad293bfe1a0bd17927dc98e6eced9876bb908107ad5862314a4cc893c645b63940f8be3f3d13bcc7ffc33cc57dbd454d1a5ad8d0efa867ca866d3020ef7463028aa5349f8b2a899d7f752fdb3bb0b62a6d7b8c8363357f0c93aaca5746459e10ae9561c807c207d4e978eae55d4bb8f98ad631241a4f20d2b584e4fa93afc2dd6827a8f095b8bdc50b0ea61489cb75303f95792ec02dc8fad1988e7471284fab87189f769f76d5bc92b91b6c093ac04bbae5f0f0b507466997743d5517ad433e17ab0d41a1cc533307f2bfa475449cab29e898fc66c67326c4a770659b930ff5df6750fb60ad7a813729f3ed0cce84e0e1daf4935e8ff7b95904a26c4538ec2f2bb53ae3269ca93c8cf077aceafa5fff1546041b180b9fe294be0dd20fdd40542a323bd785815b436df48f2e18b86a1c4982a5eab"]}, 0xa50}, {&(0x7f0000004f40)={0x10, 0x27, 0x1}, 0x10}], 0x3}, 0x0) 21:27:43 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 21:27:43 executing program 5: syz_mount_image$ubifs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001180), 0x9401a, &(0x7f0000000100)={[{@norm_unmount}], [{@fowner_lt}]}) 21:27:43 executing program 1: syz_open_dev$mouse(0x0, 0x0, 0x0) read$hiddev(0xffffffffffffffff, 0x0, 0x0) getitimer(0x0, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280), 0x20000, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(0xffffffffffffffff, 0xc00864c0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) 21:27:43 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) accept4$phonet_pipe(r0, 0x0, 0x0, 0x80000) [ 244.757449][ T4998] FAT-fs (loop2): bogus number of reserved sectors [ 244.757778][ T26] audit: type=1400 audit(1641504463.110:247): avc: denied { setopt } for pid=4994 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 244.785194][ T4998] FAT-fs (loop2): Can't find a valid FAT filesystem 21:27:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000580)={@empty, @empty}, &(0x7f00000005c0)=0xc) [ 244.853378][ T26] audit: type=1400 audit(1641504463.110:248): avc: denied { bind } for pid=4992 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 21:27:43 executing program 2: bpf$MAP_UPDATE_ELEM(0x17, 0x0, 0x0) 21:27:43 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x102, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000480)={&(0x7f0000000040)={{@any, 0x2}, {@any, 0x20}, 0x400, "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"}, 0x418, 0x3}) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@bloom_filter={0x1e, 0xfff, 0x4, 0x2, 0x291, r0, 0x4, '\x00', 0x0, r0, 0x0, 0x2, 0x3, 0xc}, 0x48) syz_80211_inject_frame(&(0x7f0000001080), &(0x7f00000010c0)=@ctrl_frame=@rts={{}, {0x3dae}, @device_b}, 0x10) clock_gettime(0x4, &(0x7f0000001140)) [ 244.964487][ T26] audit: type=1400 audit(1641504463.240:249): avc: denied { accept } for pid=5004 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 245.041786][ T5015] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 245.085697][ T3684] usb 1-1: new high-speed USB device number 50 using dummy_hcd [ 245.365639][ T3686] Bluetooth: hci0: command 0x0401 tx timeout [ 245.455816][ T3684] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 245.464818][ T3684] usb 1-1: New USB device found, idVendor=0644, idProduct=8021, bcdDevice=70.24 [ 245.474397][ T3684] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 245.484192][ T3684] usb 1-1: config 0 descriptor?? [ 245.730404][ T3684] usb 1-1: USB disconnect, device number 50 21:27:44 executing program 5: ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(0xffffffffffffffff, 0xc00864c0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000001c0)={0x4, &(0x7f0000000180)=[{}, {}, {}, {}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/l2cap\x00') syz_genetlink_get_family_id$devlink(&(0x7f0000000340), r0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, 0x0) socketpair(0x0, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000540)) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, 0x0) 21:27:44 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x1, 0x0) 21:27:44 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x140d, 0x1}, 0x10}}, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x33fe0}}, 0x0) 21:27:44 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000f80)='./file0\x00', 0x10000480) 21:27:44 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000009ccc1404406218024700000000109021200010000000009"], 0x0) 21:27:44 executing program 4: r0 = fork() perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 21:27:44 executing program 3: sigaltstack(&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040)) 21:27:44 executing program 2: syz_open_dev$vcsu(&(0x7f0000004480), 0x9, 0x0) 21:27:44 executing program 5: r0 = syz_usb_connect$cdc_ecm(0x0, 0x79, &(0x7f0000000080)=ANY=[@ANYBLOB="12010102020000102505a1a44000010203010902670001017f000709040081030206000908240603003eb90205240006000d240f010300000005000900ff0c241b0500f00408038000040424020907241401fe050006241a03000a85"], &(0x7f0000000340)={0x0, 0x0, 0xa1, &(0x7f0000000dc0)=ANY=[@ANYBLOB="050fa1000524100a400600000000ff000427c0010130000000303f0000800100000fc0ff0000000000141004203669aefd185b8006630cca183c2e628a03100b571003"]}) syz_usb_control_io$cdc_ecm(r0, &(0x7f00000006c0)={0x14, 0x0, &(0x7f0000000680)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 21:27:44 executing program 4: syz_usb_connect$uac1(0x0, 0x8c, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7a, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x5}, [@output_terminal={0x9}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x8}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x0, 0x3, 0x5, 0x5, "b946cc"}]}, {{0x9, 0x5, 0x82, 0x9, 0x28, 0x9, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1, 0x0, 0x4}}}}}}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) 21:27:44 executing program 1: mmap$IORING_OFF_SQ_RING(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 21:27:44 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000300), 0x10000, 0x0) 21:27:44 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x11, &(0x7f0000000140)={0x5, 0xf, 0x11, 0x1, [@ssp_cap={0xc}]}}) 21:27:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000001840)={&(0x7f0000000740), 0xc, &(0x7f0000001800)={0x0}}, 0x1) 21:27:44 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 21:27:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, 0x0}, 0x80) [ 246.651963][ T3690] usb 1-1: new high-speed USB device number 51 using dummy_hcd [ 246.714321][ T3686] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 246.722566][ T3684] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 246.785607][ T3326] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 246.995602][ T3686] usb 6-1: Using ep0 maxpacket: 16 [ 247.035664][ T3690] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 247.044970][ T3690] usb 1-1: New USB device found, idVendor=0644, idProduct=8021, bcdDevice=70.24 [ 247.056315][ T3690] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 247.066870][ T3690] usb 1-1: config 0 descriptor?? [ 247.115877][ T3684] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 247.124691][ T3686] usb 6-1: descriptor type invalid, skip [ 247.139249][ T3684] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 247.151156][ T3684] usb 5-1: config 1 interface 0 altsetting 0 has an invalid endpoint descriptor of length 5, skipping [ 247.163181][ T3684] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 247.217100][ T3686] usb 6-1: config 1 has an invalid descriptor of length 133, skipping remainder of the config [ 247.228097][ T3686] usb 6-1: config 1 interface 0 altsetting 129 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 247.241463][ T3686] usb 6-1: config 1 interface 0 has no altsetting 0 [ 247.275681][ T3326] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 247.284503][ T3326] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 247.294990][ T3326] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 247.322217][ T136] usb 1-1: USB disconnect, device number 51 [ 247.405666][ T3686] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 247.414716][ T3686] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.423152][ T3686] usb 6-1: Product: syz [ 247.427977][ T3684] usb 5-1: string descriptor 0 read error: -22 [ 247.434613][ T3684] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 247.444079][ T3686] usb 6-1: Manufacturer: syz [ 247.449169][ T3686] usb 6-1: SerialNumber: syz [ 247.454461][ T3684] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.472546][ T3326] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 247.481888][ T3326] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.485866][ T5038] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 247.499137][ T3326] usb 4-1: Product: syz [ 247.503437][ T3326] usb 4-1: Manufacturer: syz [ 247.512125][ T3684] usb 5-1: 0:2 : does not exist [ 247.513796][ T3326] usb 4-1: SerialNumber: syz [ 247.715632][ T3684] usb 5-1: USB disconnect, device number 6 21:27:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x8, 0x401, 0x202, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0xb7) 21:27:46 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000009ccc1404406218024700000000109021200010000000009"], 0x0) 21:27:46 executing program 1: syz_usb_connect$uac1(0x0, 0x94, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x82, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@output_terminal={0x9}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x0, 0x0, 0x5, 0x5, "b946cc"}, @format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 21:27:46 executing program 2: r0 = syz_io_uring_setup(0x3a87, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) [ 247.882787][ T3326] usb 4-1: 0:2 : does not exist [ 247.927796][ T3326] usb 4-1: USB disconnect, device number 2 [ 247.966740][ T3686] usb 6-1: bad CDC descriptors [ 247.994372][ T3686] usb 6-1: USB disconnect, device number 2 [ 248.009145][ T4274] udevd[4274]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card4/controlC4/../uevent} for writing: No such file or directory [ 248.185642][ T3271] usb 1-1: new high-speed USB device number 52 using dummy_hcd [ 248.193342][ T136] usb 2-1: new high-speed USB device number 3 using dummy_hcd 21:27:46 executing program 5: shmget(0x3, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) 21:27:46 executing program 2: io_uring_setup(0x1ce7, &(0x7f0000009880)={0x0, 0x14e2}) 21:27:46 executing program 4: socketpair(0x9, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, 0x0, 0x2, 0x0, 0x25dfdbfd, {}, [@L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_FD={0x8}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x6}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e24}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40005}, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), r2) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r0) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, 0x0, 0x20000040) io_uring_setup(0x7833, &(0x7f00000004c0)={0x0, 0xa1f9, 0x8, 0x0, 0x0, 0x0, r2}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000780)={&(0x7f0000000680)="320dfb56c285c8d09b5144caa8dcd31a92bc18cf506730b89a526d19d2a8d233c9ddf00a2c0f3719314178e1589aeb40bba3d6ed18feb381cc2605ac18bc5f47c706aad7b7990ca722a695a08b5993a6737f8707c55475b82631d1e286acf8bbb58a5674b13f5ca6fc2d22b10c7faea57a3600e37ea919dcfcc8e69b2b5b3918af0164f21f5840984e1c96bbbe973824b9e17ad8b1c2f9fcb8098bf34a40e0549543e3163818c16835d607ad4ea6bc91017728a37a3889d6be6125f4428c91e2a6", 0xc1}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r2, 0xc01064ac, 0x0) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000880), r5) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r6, 0x84, 0x70, &(0x7f00000008c0)={0x0, @in6={{0xa, 0x4e24, 0x7ff, @remote, 0x65c69f0a}}, [0x7f, 0x5, 0x0, 0x7fffffff, 0x3, 0x5, 0x0, 0x3, 0x0, 0x7, 0x3, 0x0, 0x8, 0x0, 0x1ff]}, &(0x7f00000009c0)=0x100) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000a00)) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x44, r3, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ipvlan0\x00'}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private2}]}, 0x44}, 0x1, 0x0, 0x0, 0x20008010}, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000c00)={0x58, r4, 0x2, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TSID={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TSID={0x5, 0xd2, 0xf}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TSID={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) 21:27:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000000c80)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000013c0), 0xffffffffffffffff) 21:27:46 executing program 2: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_QUERY(0xffffffffffffffff, 0xc01864cb, &(0x7f00000004c0)={0x0, 0x0}) getitimer(0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000005c0)) syz_genetlink_get_family_id$devlink(&(0x7f0000000640), 0xffffffffffffffff) [ 248.463035][ T26] audit: type=1400 audit(1641504466.810:250): avc: denied { create } for pid=5058 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 21:27:46 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/diskstats\x00', 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000fc0), 0x0, 0x0) 21:27:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003e80)=[{{&(0x7f0000000140)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 21:27:46 executing program 4: socket$inet(0x2, 0x0, 0x3711) [ 248.556492][ T3271] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 248.565823][ T136] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 248.574817][ T136] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 21:27:47 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/consoles\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, 0x0) [ 248.625636][ T3271] usb 1-1: New USB device found, idVendor=0644, idProduct=8021, bcdDevice=70.24 [ 248.634805][ T3271] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 248.672339][ T136] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint descriptor of length 5, skipping [ 248.707495][ T3271] usb 1-1: config 0 descriptor?? [ 248.713699][ T136] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 248.925805][ T136] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 248.934882][ T136] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 248.944192][ T136] usb 2-1: Product: syz [ 248.948621][ T136] usb 2-1: Manufacturer: syz [ 248.953220][ T136] usb 2-1: SerialNumber: syz [ 248.975994][ T5051] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 249.010981][ T3690] usb 1-1: USB disconnect, device number 52 [ 249.275707][ T136] usb 2-1: 0:2 : does not exist [ 249.293376][ T136] usb 2-1: USB disconnect, device number 3 21:27:47 executing program 3: socketpair(0x18, 0x0, 0x4, &(0x7f0000000000)) 21:27:48 executing program 1: syz_open_dev$mouse(&(0x7f0000000300), 0x0, 0x280) 21:27:48 executing program 2: getitimer(0x0, &(0x7f0000000500)) 21:27:48 executing program 4: syz_open_dev$dri(&(0x7f0000001fc0), 0x0, 0x4000) 21:27:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1e, &(0x7f0000000580), &(0x7f00000005c0)=0x4) 21:27:48 executing program 0: syz_open_dev$mouse(&(0x7f0000000000), 0x1204, 0x0) 21:27:48 executing program 3: io_uring_setup(0x1ce7, &(0x7f0000009880)={0x0, 0x0, 0x2}) socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f000000ac00), 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 21:27:48 executing program 3: shmget(0x3, 0x1000, 0x200, &(0x7f0000ffe000/0x1000)=nil) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000500)={0x1, &(0x7f00000004c0)=[{0x8001}]}) 21:27:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000009640)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f000000ac00), 0x4) 21:27:48 executing program 5: syz_mount_image$ubifs(0x0, 0x0, 0x0, 0x2, &(0x7f00000014c0)=[{0x0, 0x0, 0x400000000000000}, {0x0}], 0x0, &(0x7f00000017c0)=ANY=[]) 21:27:48 executing program 4: add_key(&(0x7f0000000580)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 21:27:48 executing program 2: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x14, &(0x7f00000001c0)=ANY=[@ANYBLOB]) setfsgid(0xee00) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000580), r0) bind$qrtr(r0, &(0x7f0000000100)={0x2a, 0x1, 0x7ffe}, 0xc) [ 249.804491][ T26] audit: type=1400 audit(1641504468.150:251): avc: denied { read write } for pid=5088 comm="syz-executor.1" name="mouse0" dev="devtmpfs" ino=837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 21:27:48 executing program 1: syz_open_dev$vcsu(&(0x7f0000000fc0), 0x0, 0x0) 21:27:48 executing program 0: syz_mount_image$ubifs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000001180)=[{&(0x7f00000012c0)="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", 0x73c, 0x100}, {&(0x7f0000001080)="11b9b66816463c72c53e09ffff957132432f123360aaaa8c65b3459f256f929b74", 0x21}, {&(0x7f0000000180)="aade10da15f2d6c19eee65124924261be17043d691", 0x15}], 0x9401a, 0x0) [ 249.903506][ T26] audit: type=1400 audit(1641504468.150:252): avc: denied { open } for pid=5088 comm="syz-executor.1" path="/dev/input/mouse0" dev="devtmpfs" ino=837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 249.935911][ T5097] loop5: detected capacity change from 0 to 264192 21:27:48 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x141000, 0x0) 21:27:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000009640)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000009940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009900)=[@rights={{0x10}}], 0x10}}], 0x1, 0x4041) 21:27:48 executing program 4: socketpair(0x9, 0x0, 0x0, &(0x7f0000001900)) 21:27:48 executing program 5: syz_80211_inject_frame(0x0, 0x0, 0x0) clock_gettime(0x4, &(0x7f0000001140)) 21:27:48 executing program 1: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/98, 0x62) [ 250.032398][ T5104] loop0: detected capacity change from 0 to 4 21:27:48 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000e22000/0x1000)=nil, &(0x7f0000fc2000/0x1000)=nil, 0x0, 0x0) 21:27:48 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000fc0), &(0x7f0000e22000/0x1000)=nil, &(0x7f0000fc2000/0x1000)=nil, &(0x7f0000001040), &(0x7f0000001080)) 21:27:48 executing program 0: io_uring_setup(0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) 21:27:48 executing program 1: ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_setup(0x3a07, &(0x7f0000000fc0)={0x0, 0x6ce}, &(0x7f0000e22000/0x1000)=nil, &(0x7f0000fc2000/0x1000)=nil, &(0x7f0000001040), &(0x7f0000001080)) [ 250.136701][ T5110] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 250.205619][ T136] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 250.756789][ T136] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 250.770145][ T136] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.778188][ T136] usb 3-1: Product: syz [ 250.782362][ T136] usb 3-1: Manufacturer: syz [ 250.787133][ T136] usb 3-1: SerialNumber: syz [ 250.840353][ T136] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 251.415660][ T136] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 251.626825][ T3271] usb 3-1: USB disconnect, device number 2 21:27:50 executing program 2: syz_open_procfs(0x0, &(0x7f0000000380)='net/l2cap\x00') syz_genetlink_get_family_id$devlink(&(0x7f0000000340), 0xffffffffffffffff) 21:27:50 executing program 4: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) io_uring_setup(0x1ce7, &(0x7f0000009880)) 21:27:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0xb7) 21:27:50 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000e00)=ANY=[@ANYBLOB="120110430000000825051ce613aa0b1aaf0a09021b0001"], &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0}) 21:27:50 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 21:27:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005000)={0x18, 0x3, &(0x7f0000004dc0)=@framed, &(0x7f0000004e00)='syzkaller\x00', 0x7ba, 0x86, &(0x7f0000004e40)=""/134, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:27:50 executing program 3: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000002c0), 0x0, 0x0, 0x0) 21:27:50 executing program 5: add_key$keyring(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) [ 252.168480][ T26] audit: type=1400 audit(1641504470.520:253): avc: denied { create } for pid=5125 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 21:27:50 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:27:50 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) syz_io_uring_setup(0x3a07, &(0x7f0000000fc0)={0x0, 0x6ce}, &(0x7f0000e22000/0x1000)=nil, &(0x7f0000fc2000/0x1000)=nil, &(0x7f0000001040), &(0x7f0000001080)) 21:27:50 executing program 2: r0 = fork() perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, r0, 0x0, 0xffffffffffffffff, 0x0) [ 252.286011][ T26] audit: type=1400 audit(1641504470.560:254): avc: denied { map } for pid=5125 comm="syz-executor.0" path="socket:[35348]" dev="sockfs" ino=35348 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 21:27:50 executing program 5: ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x0, 0x10000, 0x2, 0x0, 0xffffffffffffffff, 0xd3, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x0, 0x8}, 0x48) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 21:27:50 executing program 0: syz_mount_image$ubifs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x6, 0x3, &(0x7f0000001180)=[{&(0x7f00000012c0)="c35fc4730e42aa357409e3958abd2e1641039b539a18287654d9cdc800cdccb77da0d1aaec21e1a52aea17791162d2f9c1546194c6036b9233d90b80e34b6f4bdb23ffed46eb0db172ab0118e2571c5b742802f23b6d71a21da8f9809a1be230ba52429f032f5faaac3f620055b1f4bc03b880f3ddcf55b40725c51ab145a9759f16028992e17a5730ea56c42ab174a87d4cef7684fc42dac2f19ea930f652892839754dafe4fbab18f276204cde563fbcbdd2070dc494fb09a59bc7e23a10392d8d910ff957abca7a1b5509f58f59bfd9e39ca26eea554b896007d7e7dd5afb80f36866599f6c50fd9cdbd38207612d03cc619184f53a9b5df3cdeb5a14411163bd5b4cb6cdda7f05d69766c9913184c197345c09503b48d6660d92631f9ff76bebcab92d8de94efaef7d49a3d4108587e3321eb0e1b90879274f2e3eaf8557240fa2c6fdaac36fd2d16f8810ec9d04ca2802e3adea2e938db6e22cb21bbfe9baa2469085d9d7b029a1d981e77f699fb9e2b71c2d4a2da1fbfc1062913a33360541a623713b6e3a55062777d5c9235d6c7599d8da1d37d301b2163c15788b54712d5f5b752c8fc556b73e6ccbebae59ef05777a4bd50922ee154fae4463a142ea27e5bd4a224b50e778bc67039bcf896f54f3600d14d973f61bb3cea6c0b553c85ed0e026fdfb00173325ddad4456dee575ac13054d18039a2e58dc426a2804f9c4d18d2db22154d2867f3dce2a3bd4068d1d006e6ed5941562de7c67fd970de9b937cb95178e73c422348d37bd9825f7c436d23d94d62045a20e21347f6e821bfef7caabe655217d7df176a0206aeb7c095652fe9560611d5cba519ca46f60648f9b11265820a39d704b6de9e03201ed55f6e1a9ae4f2b89f76ada4eb437e6408b8ca43e0ff0588c137622c46434f58a67d66d27dccda21360860ac34414ff816b62dfc3e7ceaa7f02cbf89432d3ff7d741f9ac8e7ceac6d5038d887ad1b68ab31a47baaaa80b6615016a5603920a5fb6a1ac38ca0d65375ad936eadac106e9f71de8642876c095d4cdfdd801b6933a0b8d454dd69d7bef1b5dd56d300cd7e185ac25cf800f931f5114ea4ba98a9e4c2ccccdf51c1ae2bf96d4e6278df636862989c165819384faf6b6bd30bc0bc71f0855ba6b5eb6318d3cbfa1c6b91b81818602a8f72a9e4d4bd2076902996ad714e7c907cc0e582b2144b684b8be231cda9d7560c1fd8156538b5c284e2cd2830f798eba56261a0f709aa03af8c89d89dedb70f236f92fc4a1b06410daf5e39beca72a93d85f717697fdc42b4d149bb59042d2dd317ea4c9f7482e996f66049df27844fc405a574a097f84e47d12058f04dd44b634ed2c5d74c7cb272b2a7e0937025e6a18e8cfffbda2c599d246837d00a7de43849b8a37a5b6dbc7489f5550b70da60ff134a816d2e2e763021a841825abd8390d50e320122e84745bf93085cdb930ca78917029d1295a4b6d551fe4768d2bc55f9aa2b328d2f6b623a1294c11485d0c16582a3b1ec7a4cf9a8a860c1709e8ec5742fdd8bad7f0215fdb8fa529aa7362009be2fe23a543994883775c6b6385bc6d8c57bf56d2bc716312a827adb11ea2f6381bdf0d464193e383b6c25afd06223894db846b342ed2928758d1de154bdc13d5524da1995e77053e3d53b3538635a7f2c68774b69fc2fd3853b66c0ad6ec2957568eb9518ccaccf185e475509e398a6ae53c3cc21f0b9211fd490d78d60d8088ce2b530d88f2894770b1589fa8dbc0fb569cc9eed8ce0a7e8ad4ccf8ce946180da07224da70876d1e28280bee4f809adc31501a9c7eae08a9565deb05ef280b7fb8b2b784395dea1fcd2801d6fe266b16b7d9f08842372582fe0fb608449bdc3b31983beb7c4b3fba2efef4b43da51643eb7a6fde30294f7ca82e4088f951216c30d7bca29051b9b751a4365d7303005a80dd0d33c187f70016d92f19d1f8dd31dfb4451c9633ea3cea3eeccb9746d5196c2009a82f135aa3cd253ec7308cb3fcf79c1a706263b9520b3a8e2fd04e3dfd3ba68d2ee050bcdec50709de10b9669f057edd841ebeb4b6536397b8455a68f7d608e29fc2d05c5ba237e543c0f3bc1540500ee72831c6d07e0d4fa1ff09158d84f91fafb5d2dd65c1c76e8d27bb90269fb56c127076769e48f62cf6103856e3ff1bce863c9f05827244b6aeb254260e7dc94868e34fce609aa33236693dfbd157052e69f6ec05cbb33d4ee7788cb26a129105492567a05d53088c9a408e5380b68c06f75f064195c69ed855b350ef98b01aa9e50e51d291fe02ecc318ce5f546d53bf03e750e5c2142d384204fd1a02f89373b2ea96d9f5487fabec6ecba208636ce3b07fd1457efdfec3bc8dfcc879ca589b55a1d8bbbb653ec3cc8da4bc9087a44658ea242dd21438fe56dad1de1c1c855f1cb4a4a6e2c550da0d6ce075fac6c3688732a57c4064a4e87fe19472a9a59a4fe936312e7581e8a8db25e8aa6dfcddfb0cc880510747664a40745bf392fb1150a653ee5f620c623c5e39689e8e061f08b5b2a1f600d1e7a7e7f89eeb1f684144fbb20409a49bb9a5adbece95349b320cb863c9c84e994759027ad249ea3821056ea3f07131920e72cadd8787debe928b6311e03c37dba487421b36b07f9229cd4f4daa229476e0599bf3f3db67777fcd2469bed28d28d64e2d21e8cab6279416fb29eee908dbec244e180625d7f860d270b2ea150337696f14d1dbe81bb6e90f19d705fe87f0874b07d3a19e575ffbbe8c737cf2b30062a340b4f43936cb7ff05464e9a5c6bd1daf10ed674447ac6e3f176e59db0356c850358d4aeea8bb4dba699e0bd495115d82195e96d98e40d8858eeceb902a670c9d2380a6f4d1801d8cd4751ef90cc7bec24845f1539d10389edaeebe1938d4194637117564f55fcba3b28e7d8f325ba03a9adff5cc6e56dce67bbaaad5108b4e47ec767c6f3d27f5fb4e159bc2e9f5229d84c7b135f76b8f675b9aae0b0e8d036e43cae130136ae8d6ecb04012309b23004ed6a63793906ff124d84fca5f9734aee1d1a3c3f008a06b9844d719a5ae373d9b0fc161a416844f97ad7480407cfc5daaea31339a76627795cc20207219e7f5a61d348fcee4669e24ef38fc7cc41bda2763e132411d896d6ce09199c87edbcbbd60a796b7653c54521255486751513bf0ce9d1f441d51825266d669df8b7c037e4027472efd53012c9b921d0853e2532d20bda0935227b0b11db7c104ddff8a7cca798a0e111e048ad339db870990378ca0e147f475ccf30418b18aa7dc91aacedc2d92e9557b7f47587042df0d680d1a0fd9bc8fd7de0e8bf8fa0f7af90a30dc5e2021098d102c2d7d8a1caa92d147852f34ad13f27856e8ada2f67259cd78c9375cdc4164103cc44c124c756dfa5d68ec65ad579b4622921bd920b1077e2d4dccf00c053504526fa1e872d34b5cf50c31435c94b0cfe7195ffc0ec8997f7630f3d56a559fe5056807feb22ee4e3c47d2efbf2215947777f612614a104063710d8e3735c0e6dd7178e75077a211acebe98c81e15848aa512259f7e1eb57f7324ba85c4b35b197a713c6eb15604da9409a3181fa8016d05eb419ec9877868b42f163c7389a26bfeb5b0a4a7484fe4d32c1b22d985cc9d92817c863a3d2b49442bc6d7adc6e5c930ddaadf6ea856ed7e121223d901296de9d9235bc60a3042f65708b8950a4a407c19608d0c6cfc1369c6b5ed60fa8f1ae4a14b7696e46854198d7782d2bd4b915245a6c7daca8ba005893f9b513b0c07c2cb41db45a816a7953d5eb9d4043381c2dc3df0e9ac004e6ba3c93b2d33fb3053680b64d168f5e8e0bdbd663ac823172a82c86b0b9bcb07c3411124e8d43d76d1b6a8192e4e52e4329b24658e83914b6c50ce2b86abd5b2e808b49bd37cfd79061beea81ab6b15fb5de80f96c359ad3215387a6dffb1b13295e55ed1f3a16d3ae47915ce1ca3dfa80b23e33e7040ea091f4243e1b8ea3528f1810497e91130fd7df474a6c25231ba133d4b2d93fc221f0a5d6c4ed8b8f663913c8e51cca18671c97b314befa255a6cbe395a52d7542a99846b40641aed84701715a84be731faf29ad02191e96c8790334040fb711893a4b7da26fea075a0e0ba6fbe76478a3f956af7316eb65b356ee1b6d285a7b78c4f1b3b84bb531024c1a4171b48abe2410dbad64c6be2b6312acac3ea45bb44275ed0f3270e643a3d6e10f16b7a2c407b00d824bedd646943d1fb9eed664de57a3a1ec9f58f9b49b04d1f01d1bc29cab3dd8729efdd8e2902ffb4f9c0a0098150e9a803617b6512a76be721dc8d1c0482ed8150956e797a92431d33c042bf1f1c3cb545448bc5ae0277aead3155404c861ff21b38df1f95da6368fb84a68dffea2766544fc48e3ff2da39fbf3c85dc96833154455e3a20a028bf3998d9878e392d85805656ac3d4ba6310d7590353445a16da2335c8dc83a2b386538832ee532fafa33f786ae1cd3fb3ab5619c5c80eaa14213e146329e9b9cba7911c845b11ba1c404966dac5a4da478104b68da74c18031d1b4c709af27306f4c590d3ae14a0667276028eec95077cca5cac2592ec5f5b6e47e2b968f61ff7e0b824e4d4d529c8a9478a0c77b953cae592c328c5be92c1a69ffe8969046ecd1097ef297354a8457cf90f9da543deedacd8d5d5efab8c901a78129bdddc94a6c8f027f49b39d5b9f40cd5ca714ef364284d5ca4b0342f04b5ed5b3139803ed355411c948035f1d2e4cf7493dea9e09e9b133cb5e68bb8d6ee1da2e3b4d27de31703cf01a3070506150e6e0576edf5d05a3368286231eabcbabb2450feb63460e1e1b8c7af4b92da6ab5e730a7bd556ca243be5d11f3d64f3a193fc46b2e13bbc4d0d21946fd2a0ef7edab9d8dfd6e73885e305888eafe4febe62ba0f39022cd948caee69cc32d51d0540860ff1f119880db566727d9ad25d1b3db1d7c70061e9173a894568ddff92c8fd9cc25f086533720b495fd677ae1a3d0452a8118990d39a3090bb30554fcb8d80eb5e59e735084e21c96e000a38304c72081b831b9466767e3f5520e075f6ab335e238c298a5ac1c1a3904aebc035693c888e52c34072974cabf9a7d51397142a76979fa700f9cda5f10dd8ef7ff9f6dd0657f9a693fffdefb300db6d231dcd8a3d882f4f0ad09768ad4181e59dcf137c1852de41f6c0c50299dcb91f95194a12377e7cb874820af41acdeaa34031ad398ffa99813c96a72f85e5946927bb649765f183024906346b23add80d7a86f7b268e22f01d139440caceabf51b1666212526ca2f9c865735becb35b9832170dadfaaac82ef8749077bb7a11f248d7219a596e7863d8338a4f9bb9964a432aa51e67da4a87b9b1fb8346f133be4419f5528651c6d2194461fb3d35abfe6f45414b5cbaa8166163a848fa0f8b546cfdfb1ecb36e178d278e4a204cec7206e8178e980ab8628b41ed362992f25779a1961abc8d4777eddba727fd34c4084b62d0616c1bbe213fec09ab780453bb7ca3d87442bf110c2a84b71279d80da15c9b2203cc3f1258ade5b9df40fb220c83812a4ddc71b95de8d4596781631e09644f93b135a4add99d6c1894422056bf48cf1756897f8b616e01e70d56ad31d629aa7f864a1a671e373a9ed14c2928d35032dcd7a388c00cacd8cfb990c984df56fcf71fe9d4715c09073c3e6666888a2626642e37f19e82d12aa088cbe6e6b4dae95d4433ec9312953470e44287b808d82c90daaa6f67a2f866824a5827ff360978cd4d3cc52849bff2e84e80b2f3c841af56296094e0ef3f44cc432b358b46f1e91d2dc87dd04a5db024afabe0a56f8ff048c73dedce63e746a274e68ecd05096e0542ddb42fbac5678837a2b92cade4fbb8a3cd81781f457c5e05dc14281e3256ac63127ef1e1dc0ce7f47bf8db2bf0975c7fa7cd144479588059ba4b05c09e2a0a4f627125bc3c8520f224c771cb02da90450f162e55b4d220aa5d7566bfcdc49dd3bf", 0x109c, 0x100}, {&(0x7f0000001080)="11", 0x1, 0x800}, {&(0x7f0000000180), 0x0, 0x9}], 0x9401a, &(0x7f0000000100)={[{@compr_zstd}, {}, {@norm_unmount}, {@norm_unmount}, {@compr_zstd}, {@compr_zstd}], [{@fowner_lt}]}) 21:27:50 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x200801, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000780), r0) [ 252.383855][ T26] audit: type=1400 audit(1641504470.560:255): avc: denied { read } for pid=5125 comm="syz-executor.0" path="socket:[35348]" dev="sockfs" ino=35348 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 21:27:50 executing program 4: syz_mount_image$ubifs(0x0, 0x0, 0x0, 0x3, &(0x7f00000014c0)=[{&(0x7f0000000080)="81", 0x1, 0x400000000000000}, {&(0x7f0000001080)='~', 0x1, 0x8001}, {&(0x7f0000001140)='j', 0x1}], 0x0, 0x0) [ 252.475057][ T5148] loop0: detected capacity change from 0 to 8 [ 252.482026][ T3686] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 252.496323][ T136] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 252.504083][ T136] ath9k_htc: Failed to initialize the device [ 252.543497][ T3271] usb 3-1: ath9k_htc: USB layer deinitialized [ 252.582355][ T5152] loop4: detected capacity change from 0 to 264192 [ 252.805679][ T3686] usb 2-1: Using ep0 maxpacket: 8 [ 252.975748][ T3686] usb 2-1: unable to get BOS descriptor or descriptor too short [ 252.983642][ T3686] usb 2-1: too many configurations: 10, using maximum allowed: 8 [ 253.075765][ T3686] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 253.085940][ T3686] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 253.205623][ T3686] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 253.216242][ T3686] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 253.315649][ T3686] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 253.326043][ T3686] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 253.405823][ T3686] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 253.416033][ T3686] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 253.495762][ T3686] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 253.506604][ T3686] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 253.595667][ T3686] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 253.607397][ T3686] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 253.695897][ T3686] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 253.707821][ T3686] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 253.808166][ T3686] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 253.819210][ T3686] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 254.011394][ T3686] usb 2-1: New USB device found, idVendor=0525, idProduct=e61c, bcdDevice=aa.13 [ 254.021917][ T3686] usb 2-1: New USB device strings: Mfr=11, Product=26, SerialNumber=175 [ 254.030709][ T3686] usb 2-1: Product: syz [ 254.034861][ T3686] usb 2-1: Manufacturer: syz [ 254.039895][ T3686] usb 2-1: SerialNumber: syz [ 254.048888][ T3686] usb 2-1: config 0 descriptor?? [ 254.303911][ T3326] usb 2-1: USB disconnect, device number 4 21:27:53 executing program 1: syz_open_dev$dri(&(0x7f0000001fc0), 0x0, 0x0) 21:27:53 executing program 5: syz_mount_image$ubifs(0x0, 0x0, 0x0, 0x2, &(0x7f00000014c0)=[{&(0x7f0000000080)="810a06a072428c9a1338f8ecb0aece6929ec4419b833f61ceea08b15de5d7176812a7276625913013b9f4880d1d8f74df767ac63667608ff7364686f5b1ef7713793b069d635d750850d8ae0faa3f22801211912ea729bcf5dfa73871bba8bba7e454f6b05a64f1586373ba7ae08d8ab22356edafb3868c38b081cf4e0fe9b3bacc587e362eb65b6b9f9e25f8777da75693f6d31ca01c3961f638650153f29eb75c8db0cbf11fbfab94910124ef44dd73dc1d77dd63e9ed7cd1e3bf11275b7cdf81e9791476fc814301b4bc46daa391223ce339773db7732a958142c6c8ebe812356859c03d7f8385f6517bfb5b437a8e6380bb9417b662e85638186c00727a45ae9f2d3010e52f614145dd0e07b398f33b653d3ef41e61de8c53f34f079d04b99983b4e2fbe104b67205a2aac696840597fb18e28f74a345af057fe06035801813f33486b2edec6f0ec3b6af0db878b9faf3dceba6caaf51554cf1c700206106e0fc4db34ed8dc9f4cf6caac07d55c5072a49de57dd0b37e450dec100752027892e784ff1bd06f550cd51edb8d7810a2f9fff4f5c8c5f4ac01c40d18a82afadb7d606bbf4826a06bd0483c83eb8e9dd1be028d1e2fb740f12d92934e084ba195c328cf736d5123a18c5b3a7a63d642fb763ba363a7e9cbabb4580f21e813fee851a167c663b2945d36377ebeb5e28a56da3a30cce33668e0171633a49fd8c8899904c1a1f88d59df9da04550b472c687f85780cd456bf3fa71246387c3d796dca1bc66d6e23b5f8c19483ccb03a4d6d2a8d426701b68eec3236499ae39b317e3a68025ba93a6c0d72c94647cd2524129b81d186489e0239a5f0cd3ad435eb0896a550af114607be2e0d417fcb3e6b2ffdb3287c0e2b097c6a7fe44a0732f3d6ef79a0ab386bde47d62cd1b09af7c3178e3591dfc6fabc7a5ab93dac0bb048b89ddf09d68533dde4574afc3b747cabb1ced1e8f12e9052c801308b9e82c97368236a4b2e773211fa474e81d83cb82fdc4fca0d872f9f989e4335ba94a6427810f53e471d219f3455b39da4076af8f7a92ef24ce07e2ad248a85ab48c2b14499d6e49af631dc92e20d81283b12e96d4c94a700d2359bd60a2bb35cb16cac31525871716bf7c9c6af05af3d6b4e2b6509c3cfdb23949e5565f51d5c0ef5a6ebc71c4af29463efaeeed5149f6fe4f1a4318b6452244d71068f270f450074ef4ca7efb8e54d2949a94174d03c0adb60ec51ebfe9793ff1f863ef836d4231f99b8a05c73902573b1f76719cc4aa91b46f724c56a007c9a382a038382e2bd7b3f2f94456c17efd0ea4c0ad6695232e87933ce868daadc3423029f23927676c3e7a8d1ac093ac1ddebb5a46976dda4b1bd88e7a926c49a20b8369f54b250f824d5ddfb90bc81aff453594e96c9422726b274ca7b0f58ea3a981eaf471f46e2f8a19a5af7f35ae4163e8308f4c2b22f24515f2647e971b925e91d941fa02466335e9b030fcd66744f86cf878676fdc72542ff2cc89414e513d18572636dbe5f53622a5d5b7527a1975722b29c2c8c0ab4d83142a1467bbf77aa589f05eb4843ffcdba2dda8036042ccadad61cc74495b4f7b5d4a04739b292954da3c29943b3dea2f7c8f398557e763a6f02583073af26b4609b49209a0030dc90ba9a8e65f8d2ce5edacb559fcb1030f8f12027e75f8fdd80595c62848c69b10de669d34d0f863739cd28eb88abf0a4aef57007aa632aba9a98acde80fba48e837c4c57cb8e27d0fae7ef43318810deaca40221cd6a97910746eee9da8e0fa01afeea2a9412e23b4e0ea87bacb14d78765423f6e2fe2ab35ca74806727dcd1b5b132c0d7caa5bcb87d15cfc9c593c5708c208f7bda831c65c5fffb0a5d97e3900a3cae220383b4cc40e80ad05e6ff1716d0ac3dbe34fed2dcbd4c80433f94347bbd3837654ebc097218373c4cad8c1a8c66102e166b2d5d1a5ec4db626b9ff2c4f6996988b141e64a0e4621b3317c69445352f00481ef43bccb88decbfa1cdb90641fa44f6956127b8ce64bc50dffdfcb75cf39ee4aea770fea4f2d89dd4c26c0200065386c4edc75700231bfadc6130272c6a5ee1870729915cbc07f87bb76e3973c543ab9fce36af71c3cf404bdabf5ad4896f0e6c51f05b051efcfdbb04ad23036e4ef48a9c7355ca306d9ab685baae1684c5d7c8c25f9d49c4357e0e4400799e69a7db6d5d384f8b072c8505982cfb499f9b23e67d4b330f81186bd1162e66d7469efd27e0fc1ed1c81509a3cd777976d0d1956fab0074f1de997408f0db66dffe310a6d6993dc4a0a764596e273d607ffa6699900b2fc9f1a8f56296a9ae9c06348459b9b8602a1c3b5fa1f25f8a5b7d8730adf4311302a26b06c702f1dba7b1015f57e409a10830b08053413f8e3c80abaef44187651cc361fb4ca8487ec151177dde18a4a4da7a7521a6a8170cdce7550aed53f4a115b73be4424313c6d51c0a59cccb683b8cbe113ef5b22a793bd7aff3517e6d8eb427b64d34e14e56802bae8fd3b523f9d115e1aad01cb93c02582e346f162a1081bf2783336c663204c4a54be3b3b5e322c024ff4885834587a190fd9861706c31d7317e7ceeecff1c1c5587da1f52cc92843999a79bce16f88f41c477737546a0d6e70f604a47d661c1f11ffb8238beafbacaaad4b8f561da64d2e13b6a334075cb23153174c93a597dfca4c25527ec7cb68e0221c99f6ba783c3ecc61006185fdac214dddaf303454d9dcf6beab84fa3bfb841f5de29d287d56f365e3ac0c6fd8873e01497bcfcc673f5ea6b0dc39f9c59001f875724be8eef7772ab3b22f379b5dce0c1a97d0d964660064cd39e02f7477a6d60ab876719d5109c49107823c46b8a0b4bc1528e98d017195963f9ea64fffcb43d04acb425ca19f96a4ab50e48fe9fbee706dcd94c77808a734b9b9a12b36ed559467ee8f8aab2cdbc564cdbaee34facaabf692a71ebdc4afa8bcc67886edb462c18d49a47a31d4c5cf925131e72440559e27dfe4ded6e8a7e4ea8d1f9a7a08267bbe5393eae2f7dac217c1d5af312ab9f24c09f5864d289b70eef3bf0e893837eb4347dc453203b0c970868d49e3d4b2394a00ce01173a65ac5e1f334d13b6c41a5529a605256e4ba1bf2075d9d46f8d1038497c26ae6161ce768956794fccd4e3bc52d6cb0ea8f8a762d8d81355e72a620f5c0b4c373d13c639b4d1fb5157ed32123d88b2d871dfa8df690a5524e317052772f282b24788042c1806474ebdd5c8b5f9f1f348f1b6ad0c906bdc6fb395c75836e154d37e8020eff8f88ce2046670e03a9b091827dee77fcb1515ea7a1286d0d43f503048f892491d999c012356ec538a4f211ef2dc9680a809f3eac00276a7f64b5e632e0f170f2f639002d2412032e80466c11dda0985f3a81213ad3eeddfdfa0de3fa033162049edd7fe25b31226a4830e9627afb377b1103326700626bb3409a29eb0a4a6f639afd1e37e4d6e1aba89c21d5fb29d01c82ca1be09ba6998bb46c61725266f2daa1c218382bb1c6656efc955c21704027ee609aba2e3207662e9b6965ace4b2629a440f37703c459cad4488a039f1427bfb27d1c9e359d624791618ecf308b2cdaa506da4341f9a24ff04976172b35119bf18e854f06509781603052efa192e60556fbdd682808134025d9cbfd3233502794555bef1efd41b99f02097cf517c7ae3f8cbcc085cafd4271915af4d900158564513db6e06c153d175192b3891b3526f708bf2e914d42ea52ecfdf9d3ba68f4bf4d8bf142aeedc6af7d6f695293c3271fdf006842a5db6f6a4b0a1b6698e4db3721d1c9d1aaa4cdc341d345cf6c79f038fde78831936f5faf3a76637f36f82821d311381c754dff9860abc4439d2a2063a6aae58478bc2ca528bef2e73e30025a4d4c3c7408265bdc3cf2f13306f7c28d6f41e28d276852a81bba47243ed2b4738714a5b04ec427cbeb82f0affd335b0dc533e0b98ac7094db6d0d970f0aca1b3797567547a421e769faad7e6a1be6715405b5a33c3a36e4d6ed94a97036bbe19abe308ca38641e8d5c17dfc36ce72122e5ad4821303ac96c7874e925d581d2046370d4c6ad3df0c424d9e2f906191bccb20f127e956506315f42486096aca00367bb55f6e983243e256b7e1ac3b36080a151f26122e989cfc8a54d51d15ed93d095a12ef137a1bbf9a9403adafb67d77394528b62534f4efe134afdc4f1483e423bdeafed88ababd1269857b8f665bb823a553584e5d51665a7e85cec990d3337654e9d364585d0ae5c8f10907881eda5973ff4f9aaca9697363a1a4abb707f5b3df4709485c72f447cb5eed1a78818556066213cb084eeae94b358db1c65ffdcbceed4951450dcf65dbf7499e9ac8c336fb3184bad032e8cc61c2dbe920a471c1e33f7ba9268c25e3c9a796bd2d0fff0c23e7cd240339671860b6f3eb2c9a9e3f84e2e68478cb2bfa47a47551af26d8dea7b1ce69fc2e393b3c04170aa10aaa520215631617c636834fe3db479c029ce1cfe45e092aa9fe0a239eb16aea48b6db916ff0a2dc898cd9459a65197f9e66facadfdded56ebac1a8f6e03c3341acfb5ef2594cb624c458194bdca11760b8ba3514f3741c3dda7bb0c3c40e38325a94414e80245150dcfd6c4d01992f0afb233df968fafd3c2a915002e89ede3bf40ab2344aaf36870ea3db9320d1e9bf005dd3b11db78a80bad6baa4b95e6429954978e22d760cba1ae95ae8ed2b8d12906a7b15366067eeb358d57c2357aa1f5150f737039aa16ad6edabd94c8d3abad14b2a47066e4fccfa8df2aede56871a09714b2d435924cce25ea0810b32646395fd2203d6dad8dc582fbd4b89521f362a04e46fb2c118773cde41222a6d572b74b05ac35d90684643510cee6e74606b5ae7fe99a1dc228b70515e9e60a998b0d2d6324b3a02a6b480100c26a6fe6eb8401d6ce908c1bdd1b1085fc89741cdf01cddec86ebbfad294ab87caf45476b17a7247f94738bb650102133a26fff44403c7fa36760beccfe5d5742315a1786b2eb90c46ceaa09ca935d3d18aede3f6b5bf985d4d96adfe857511eec958221a17f13c3c73aea6533651e16f025dafc42fabdfaebe67134b232fb2c1b7c57638b05a05a9184b7be6389d0fe7f60cabd987b4e880fc20be6548020d17b613f80dba060f4faadb9c256f016743e18075ee9f6f69d76c6a03ee036b8701f96c17a8643052ebf6a8fb2ba5d2b5df21d5630e9b6999c80cbb6fc43703f2ea6ee0bc67ae3782e4428df0092a947feb764a3145505c2d166b6be20fb8fcf66cbdcd137332a4db1460a3718f6964348a537bb1f0dc463a9889cf9894916564c8a149416278953d0f42b84d2c00917fa6ba63bf0794d5b422c57506264630b26b1eb91ea3cfadf586a2618e7755bbe1a0f892e2116d12883eb24bb00f577adecab1c71125a3a10e9ab68a5cc2b2dd9e5dcb6a6f92d2d236512ff7bad42da212a5331095d21eb3fd2e2ed2c86428208bffc340f48123d397ff120338b800c9ed12d084dad7dd82771cdb9b673563ebdda04897fdb70e07d9c05d52561ce045bc0c0d3fe4af83d8e85bf4e266bdf8ecc66fff24e93a38cebb78226700e9ef0eb82202898f825ffc60c0dba75ccaab14afcc36ec2b6748f961c9fab0cdbcf3b8972eb9dcc14b5ed1974a69c480aef2079d8767f03187193fc6defb3b8c5de799217003a58af81ae13a9a4b5ad81fd16fb696e30ea06ce738e0005cd310937f519e6e152ec41a627cd44dc491978196a78f40cbc851df86a5e04", 0x1000, 0x400000000000000}, {0x0}], 0x0, 0x0) 21:27:53 executing program 2: add_key(&(0x7f0000000080)='rxrpc\x00', 0x0, &(0x7f0000000100)="5409e3ed3b6c272cfebbeac34d3f87b6f2527ebd0a94f44e7bfa0974faea8208", 0x20, 0xfffffffffffffffb) 21:27:53 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000e00)=ANY=[@ANYBLOB="120110430000000825051ce613aa0b1aaf0a09021b00010106900409"], &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0}) 21:27:53 executing program 3: syz_open_dev$dri(&(0x7f0000000040), 0x800, 0x8040) 21:27:53 executing program 4: perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:27:53 executing program 2: sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, 0x0, 0x20000040) io_uring_setup(0x7833, &(0x7f00000004c0)={0x0, 0xa1f9, 0x8}) [ 254.855942][ T5158] loop5: detected capacity change from 0 to 264192 21:27:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8910, &(0x7f00000007c0)={'batadv_slave_1\x00'}) 21:27:53 executing program 3: syz_mount_image$ubifs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001180)=[{&(0x7f00000012c0)="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", 0xf01, 0x100}], 0x9401a, &(0x7f0000000100)={[{@compr_zstd}]}) 21:27:53 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x79, &(0x7f0000000080)=ANY=[@ANYBLOB="12010102020000102505a1a4400001020301090267"], &(0x7f0000000340)={0x0, 0x0, 0xa1, 0x0}) 21:27:53 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_QUERY(r0, 0xc01864cb, &(0x7f00000004c0)={0x0, 0x0}) 21:27:53 executing program 2: syz_mount_image$ubifs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000001180)=[{&(0x7f00000012c0)="c3", 0x1, 0x100}, {&(0x7f0000000180)="aa", 0x1}], 0x0, 0x0) 21:27:53 executing program 4: socketpair(0x21, 0x0, 0x0, &(0x7f00000006c0)) [ 255.035375][ T5170] loop3: detected capacity change from 0 to 8 21:27:53 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getpeername(r0, 0x0, 0x0) 21:27:53 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x1d1002, 0x0) [ 255.133463][ T5176] loop2: detected capacity change from 0 to 1 [ 255.143001][ T5] usb 1-1: new high-speed USB device number 53 using dummy_hcd [ 255.315697][ T3686] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 255.405563][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 255.447908][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.454240][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.575760][ T5] usb 1-1: unable to get BOS descriptor or descriptor too short [ 255.583477][ T5] usb 1-1: too many configurations: 10, using maximum allowed: 8 [ 255.615764][ T3686] usb 2-1: Using ep0 maxpacket: 16 [ 255.665637][ T5] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 255.676033][ T5] usb 1-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 255.755603][ T5] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 255.766192][ T5] usb 1-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 255.775876][ T3686] usb 2-1: unable to get BOS descriptor or descriptor too short [ 255.845676][ T5] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 255.855980][ T5] usb 1-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 255.865886][ T3686] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 255.876088][ T3686] usb 2-1: config 0 has no interfaces? [ 255.955777][ T5] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 255.966782][ T5] usb 1-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 256.055697][ T5] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 256.071082][ T5] usb 1-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 256.075637][ T3686] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 256.089350][ T3686] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.100461][ T3686] usb 2-1: Product: syz [ 256.104626][ T3686] usb 2-1: Manufacturer: syz [ 256.109290][ T3686] usb 2-1: SerialNumber: syz [ 256.118054][ T3686] usb 2-1: config 0 descriptor?? [ 256.155697][ T5] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 256.168254][ T5] usb 1-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 256.255676][ T5] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 256.267531][ T5] usb 1-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 256.277200][ T26] audit: type=1400 audit(1641504474.630:256): avc: denied { rename } for pid=2953 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 256.299839][ T26] audit: type=1400 audit(1641504474.630:257): avc: denied { unlink } for pid=2953 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 256.322399][ T26] audit: type=1400 audit(1641504474.630:258): avc: denied { create } for pid=2953 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 256.355667][ T5] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 256.363037][ T136] usb 2-1: USB disconnect, device number 5 [ 256.365931][ T5] usb 1-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 256.545639][ T5] usb 1-1: New USB device found, idVendor=0525, idProduct=e61c, bcdDevice=aa.13 [ 256.554701][ T5] usb 1-1: New USB device strings: Mfr=11, Product=26, SerialNumber=175 [ 256.563127][ T5] usb 1-1: Product: syz [ 256.567411][ T5] usb 1-1: Manufacturer: syz [ 256.575253][ T5] usb 1-1: SerialNumber: syz [ 256.857404][ T5] usb 1-1: USB disconnect, device number 53 21:27:55 executing program 0: syz_open_procfs(0x0, &(0x7f0000000380)='net/l2cap\x00') getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 21:27:55 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) connect$pppoe(r0, 0x0, 0x30) 21:27:55 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 21:27:55 executing program 3: newfstatat(0xffffffffffffff9c, &(0x7f0000002700)='./file0\x00', 0x0, 0x0) 21:27:55 executing program 5: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(0xffffffffffffffff, 0x7ac, 0x0) clock_gettime(0x0, &(0x7f0000000d00)) nanosleep(0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000e80)='./file0\x00', 0x0, 0x0, 0x0) 21:27:55 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) syz_open_procfs(0x0, &(0x7f00000003c0)='net/snmp6\x00') 21:27:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005000)={0x18, 0x3, &(0x7f0000004dc0)=@framed, &(0x7f0000004e00)='syzkaller\x00', 0x7ba, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:27:55 executing program 1: r0 = fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000140)={0x0, 0x7, 0x0, 0x8}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000001c0)={0x0, 0x0}) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000340), 0xffffffffffffffff) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) 21:27:55 executing program 2: r0 = add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000640)='rxrpc\x00', &(0x7f0000000680)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 21:27:55 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) [ 257.400902][ T26] audit: type=1400 audit(1641504475.750:259): avc: denied { ioctl } for pid=5184 comm="syz-executor.2" path="socket:[36422]" dev="sockfs" ino=36422 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 21:27:55 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)) 21:27:55 executing program 0: sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, 0x0, 0x0) 21:27:55 executing program 3: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x400040, 0x0) 21:27:55 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x79, &(0x7f0000000080)=ANY=[@ANYBLOB="12010102020000102505a1a44000010203010902"], &(0x7f0000000340)={0x0, 0x0, 0xa1, &(0x7f0000000dc0)=ANY=[@ANYBLOB="050fa1"]}) 21:27:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5452, &(0x7f00000007c0)={'batadv_slave_1\x00'}) 21:27:55 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000004b80), 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, 0x0) 21:27:55 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x1204, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(0xffffffffffffffff, 0xc00864c0, &(0x7f0000000140)) read$hiddev(0xffffffffffffffff, &(0x7f00000001c0)=""/65, 0x41) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x94fd3000) r2 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_QUERY(r2, 0xc01864cb, &(0x7f00000004c0)={&(0x7f0000000300)=[0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0], 0x1}) ioctl$HIDIOCGUSAGE(r0, 0xc018480b, &(0x7f0000000540)={0x2, 0x0, 0x0, 0x80000001}) syz_genetlink_get_family_id$devlink(&(0x7f0000000640), 0xffffffffffffffff) 21:27:56 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000009640)) 21:27:56 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000009500)=""/40) io_uring_setup(0x1ce7, &(0x7f0000009880)={0x0, 0x0, 0x2}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000009940)=[{{0x0, 0x0, &(0x7f0000009800)=[{0x0}], 0x1, 0x0, 0x0, 0x4}}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f000000af40)={&(0x7f000000ac40), 0x6e, 0x0}, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f000000af80), 0x4) 21:27:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005000)={0x0, 0x0, 0x0, &(0x7f0000004e00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:27:56 executing program 0: syz_open_dev$vcsu(&(0x7f0000000fc0), 0x3, 0x600200) 21:27:56 executing program 4: syz_mount_image$ubifs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000001180)=[{&(0x7f00000012c0)="c3", 0x1, 0x100}, {0x0}, {&(0x7f0000000180)="aa", 0x1}], 0x0, 0x0) 21:27:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000001c0), &(0x7f00000002c0)=0x100) 21:27:56 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x14}, 0x14}}, 0x0) 21:27:56 executing program 1: ioctl$DRM_IOCTL_SYNCOBJ_QUERY(0xffffffffffffffff, 0xc01864cb, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0), 0x8500, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002b00), 0x0, 0x0) [ 257.843670][ T5229] loop4: detected capacity change from 0 to 1 [ 257.930010][ T26] audit: type=1400 audit(1641504476.280:260): avc: denied { read append } for pid=5232 comm="syz-executor.1" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 257.982395][ T26] audit: type=1400 audit(1641504476.310:261): avc: denied { open } for pid=5232 comm="syz-executor.1" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 258.015734][ T136] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 258.027136][ T26] audit: type=1400 audit(1641504476.310:262): avc: denied { read } for pid=5232 comm="syz-executor.1" name="vga_arbiter" dev="devtmpfs" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 258.054320][ T26] audit: type=1400 audit(1641504476.310:263): avc: denied { open } for pid=5232 comm="syz-executor.1" path="/dev/vga_arbiter" dev="devtmpfs" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 258.305669][ T136] usb 3-1: Using ep0 maxpacket: 16 [ 258.535627][ T136] usb 3-1: config 0 has no interfaces? [ 258.695810][ T136] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 258.704988][ T136] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 258.713030][ T136] usb 3-1: Product: syz [ 258.717277][ T136] usb 3-1: Manufacturer: syz [ 258.721883][ T136] usb 3-1: SerialNumber: syz [ 258.729164][ T136] usb 3-1: config 0 descriptor?? [ 258.973681][ T3271] usb 3-1: USB disconnect, device number 3 21:27:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5460, 0x0) 21:27:57 executing program 5: socketpair(0x10, 0x2, 0x0, &(0x7f0000000140)) 21:27:57 executing program 0: fsmount(0xffffffffffffffff, 0x0, 0x92) 21:27:57 executing program 3: memfd_create(&(0x7f0000000180)=')-\\^*\xd5[\x00', 0x0) 21:27:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x8, 0x401, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x5}, 0xb7) 21:27:57 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 21:27:57 executing program 5: syz_open_dev$mouse(&(0x7f0000000080), 0x9, 0x105140) 21:27:57 executing program 4: sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(0xffffffffffffffff, 0xc00864c0, 0x0) read$hiddev(0xffffffffffffffff, 0x0, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_QUERY(0xffffffffffffffff, 0xc01864cb, 0x0) getitimer(0x0, &(0x7f0000000500)) syz_genetlink_get_family_id$devlink(&(0x7f0000000640), 0xffffffffffffffff) 21:27:57 executing program 1: io_uring_setup(0x46bb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4e}) 21:27:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, 0x0, 0x0) 21:27:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x6b, &(0x7f0000000200)=""/107, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x0, 0x9, 0x1f, 0xc}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 21:27:58 executing program 0: syz_mount_image$ubifs(0x0, 0x0, 0x0, 0x3, &(0x7f00000014c0)=[{&(0x7f0000000080)="81", 0x1}, {&(0x7f0000001140)='j', 0x1}, {&(0x7f0000001240)=',', 0x1}], 0x0, 0x0) [ 259.621560][ T26] audit: type=1400 audit(1641504477.970:264): avc: denied { read } for pid=2956 comm="acpid" name="mouse9" dev="devtmpfs" ino=2384 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 21:27:58 executing program 5: openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000640), 0x100000, 0x0) 21:27:58 executing program 4: sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) io_uring_setup(0x7833, &(0x7f00000004c0)={0x0, 0xa1f9, 0x8}) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 21:27:58 executing program 3: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, 0x0, 0x0) setuid(0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) [ 259.710741][ T26] audit: type=1400 audit(1641504477.970:265): avc: denied { open } for pid=2956 comm="acpid" path="/dev/input/mouse9" dev="devtmpfs" ino=2384 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 21:27:58 executing program 2: syz_open_dev$evdev(&(0x7f0000004b80), 0x0, 0x0) 21:27:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000000c80)={0x14}, 0x14}}, 0x0) 21:27:58 executing program 5: r0 = syz_usb_connect$cdc_ecm(0x0, 0x79, &(0x7f0000000080)=ANY=[@ANYBLOB="12010102020000102505a1a44000010203010902670001017f00070904"], &(0x7f0000000340)={0x0, 0x0, 0xa1, &(0x7f0000000dc0)=ANY=[@ANYBLOB="050fa10005"]}) syz_usb_control_io$cdc_ecm(r0, &(0x7f00000006c0)={0x14, 0x0, &(0x7f0000000680)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 21:27:58 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000500)={0x1, &(0x7f00000004c0)=[{}]}) 21:27:58 executing program 3: accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:27:58 executing program 4: getresuid(&(0x7f0000000000), 0x0, 0x0) getresuid(&(0x7f00000001c0), 0x0, 0x0) 21:27:58 executing program 1: ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/l2cap\x00') 21:27:58 executing program 2: io_uring_setup(0x1ce7, &(0x7f0000009880)={0x0, 0x0, 0x2, 0x1, 0x292}) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_setup(0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f000000ac00), 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f000000af80)=0x7, 0x4) 21:27:58 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000580)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000600)="a5", 0x1, 0xfffffffffffffffb) 21:27:58 executing program 4: syz_open_procfs(0x0, &(0x7f00000003c0)='net/snmp6\x00') 21:27:58 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f00000018c0), 0x200, 0x0) 21:27:58 executing program 2: openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 21:27:58 executing program 0: socketpair(0x26, 0x0, 0x0, &(0x7f0000000780)) 21:27:58 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x79, &(0x7f0000000080)=ANY=[@ANYBLOB="12010102020000102505a1a44000010203010902"], &(0x7f0000000340)={0x0, 0x0, 0xa1, &(0x7f0000000dc0)=ANY=[@ANYBLOB="050fa10005"]}) [ 260.195664][ T3690] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 260.445634][ T3690] usb 6-1: Using ep0 maxpacket: 16 [ 260.455657][ T136] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 260.565669][ T3690] usb 6-1: descriptor type invalid, skip [ 260.574603][ T3690] usb 6-1: descriptor type invalid, skip [ 260.580502][ T3690] usb 6-1: descriptor type invalid, skip [ 260.586226][ T3690] usb 6-1: descriptor type invalid, skip [ 260.591871][ T3690] usb 6-1: descriptor type invalid, skip [ 260.675599][ T3690] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 260.715751][ T136] usb 4-1: Using ep0 maxpacket: 16 [ 260.845622][ T3690] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 260.845697][ T136] usb 4-1: descriptor type invalid, skip [ 260.854788][ T3690] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 260.854820][ T3690] usb 6-1: Product: syz [ 260.854839][ T3690] usb 6-1: Manufacturer: syz [ 260.854859][ T3690] usb 6-1: SerialNumber: syz [ 260.871071][ T136] usb 4-1: descriptor type invalid, skip [ 260.894811][ T136] usb 4-1: descriptor type invalid, skip [ 260.901046][ T136] usb 4-1: descriptor type invalid, skip [ 260.907638][ T136] usb 4-1: descriptor type invalid, skip [ 260.995719][ T136] usb 4-1: config 0 has no interfaces? [ 261.195664][ T136] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 261.204792][ T136] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.213596][ T136] usb 4-1: Product: syz [ 261.218204][ T136] usb 4-1: Manufacturer: syz [ 261.222861][ T136] usb 4-1: SerialNumber: syz [ 261.245036][ T136] usb 4-1: config 0 descriptor?? [ 261.349470][ T136] usb 6-1: USB disconnect, device number 3 [ 261.497083][ T3686] usb 4-1: USB disconnect, device number 3 21:28:00 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x101, 0x0) 21:28:00 executing program 1: nanosleep(&(0x7f0000000780), 0x0) 21:28:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5450, 0x0) 21:28:00 executing program 0: syz_usb_connect$uac1(0x0, 0x91, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7f, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@output_terminal={0x9}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x0, 0x5, 0x5}, @format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 21:28:00 executing program 2: keyctl$get_persistent(0x16, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000a40)='rxrpc\x00', &(0x7f0000000a80)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 21:28:00 executing program 4: io_uring_setup(0x6e1b, &(0x7f000000aa40)) 21:28:00 executing program 1: bpf$MAP_UPDATE_ELEM(0x1d, &(0x7f0000001940)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 21:28:00 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000080), 0x0, 0x200400) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 21:28:00 executing program 5: getresuid(&(0x7f0000000000), 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, 0xfffffffffffffffe) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000640)='rxrpc\x00', 0x0, &(0x7f00000006c0)="be", 0x1, r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), 0xffffffffffffffff) [ 261.971770][ T26] kauditd_printk_skb: 1 callbacks suppressed [ 261.971786][ T26] audit: type=1400 audit(1641504480.320:267): avc: denied { write } for pid=5301 comm="syz-executor.5" name="autofs" dev="devtmpfs" ino=96 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 21:28:00 executing program 3: syz_usb_connect$uac1(0x3, 0xe0, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xce, 0x3, 0x1, 0x0, 0x88, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x1, 0x5}, [@mixer_unit={0xb, 0x24, 0x4, 0x6, 0x1, "41465e5e9270"}, @output_terminal={0x9, 0x24, 0x3, 0x4, 0x101, 0x6, 0x6, 0x40}, @feature_unit={0x13, 0x24, 0x6, 0x2, 0x4, 0x6, [0x2, 0x6, 0x0, 0x2, 0x3, 0xf], 0x9}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x0, 0x4, 0x7, 0x2, "84", "ef838b"}, @format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0xfffa, 0x6, 0x1, "dd6d74"}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x1, 0x4, 0x80}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x67, 0x20, 0xff, {0x7, 0x25, 0x1, 0x1, 0x8, 0x5}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x7f, 0xf4, 0x2}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x2, 0x3, 0x5, 0x5, "b946cc"}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x5, 0x1, 0xff, 0x2}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x1f, 0x4, 0x80, 0x1, "83a189", "8147"}]}, {{0x9, 0x5, 0x82, 0x9, 0x28, 0x9, 0x3f, 0x3, {0x7, 0x25, 0x1, 0x1, 0x9, 0x4}}}}}}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x110, 0xa, 0xfc, 0xff, 0x40, 0x40}, 0x39, &(0x7f0000000140)={0x5, 0xf, 0x39, 0x6, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x4, 0xf88f, 0x101, [0xf, 0xc0]}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x14, 0x3, 0x7, 0x1}, @ssp_cap={0xc, 0x10, 0xa, 0xff, 0x0, 0x1000, 0x7800, 0xa2}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x7, 0xf, 0x7}, @ptm_cap={0x3}]}, 0x5, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0xf0ff}}, {0x3c, &(0x7f00000001c0)=@string={0x3c, 0x3, "2a94d5db2e4d9c1ce56ab4fef1a978acb6b5d46c950e6cd259f34a6f7633363f2bd609c8afc3fa5fa05aa1cbe89ce44b245a6858f6d1000167f8"}}, {0xdb, &(0x7f0000000200)=@string={0xdb, 0x3, "0e69f5ccfa946440f6f259c7eb316768a9abc757785bc980f7cb78c2efae2f71138a5d5bb591991ad194866d70894b2867585f3add7cbab68d680caa3cd472d580c24d076a8f3048e4c0c23df71a9adf036b5312b604fc05c3bd7a6309c3f02f4b969d26ca13463d915858b026861b737fd74dc49508d6b7f1e6bd95fe5e25921c559b928a7322d1d172bf576bcf3c66d0856da8d4bd535800d57660ae0678d23623a2a7a061e3cf740777de0b40413dc0b4d448c2d735ebfc3fd8d469249374a54b39254445496a93da665bd7b3e70ceedca6697f25b12f98"}}, {0x1c, &(0x7f0000000300)=@string={0x1c, 0x3, "038202a1a6ae3d18ad5b0a42f2e09ff935ffcf6570a8f9a3cce1"}}, {0x7, &(0x7f0000000340)=@string={0x7, 0x3, "b56805707a"}}]}) 21:28:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f00000000c0)=0xb0) 21:28:00 executing program 1: syz_open_procfs(0x0, &(0x7f0000000380)='net/l2cap\x00') syz_open_procfs(0x0, &(0x7f0000000380)='net/l2cap\x00') sched_rr_get_interval(0x0, &(0x7f0000000000)) fork() sched_rr_get_interval(0x0, &(0x7f0000000040)) 21:28:00 executing program 2: syz_mount_image$ubifs(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000001180), 0x0, &(0x7f0000000100)) 21:28:00 executing program 4: keyctl$get_security(0x11, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000d80)) syz_io_uring_setup(0x3a07, &(0x7f0000000fc0), &(0x7f0000e22000/0x1000)=nil, &(0x7f0000fc2000/0x1000)=nil, &(0x7f0000001040), &(0x7f0000001080)) 21:28:00 executing program 5: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) keyctl$get_persistent(0x16, 0x0, 0xfffffffffffffffe) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, 0x0, 0x0) setuid(0x0) r0 = add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000640)='rxrpc\x00', &(0x7f0000000680)={'syz', 0x1}, &(0x7f00000006c0)="be", 0x1, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), 0xffffffffffffffff) [ 262.175646][ T3686] usb 1-1: new high-speed USB device number 54 using dummy_hcd [ 262.443336][ T136] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 262.595673][ T3686] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 262.604490][ T3686] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 262.617469][ T3686] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 262.626569][ T3686] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint descriptor of length 5, skipping [ 262.637696][ T3686] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 262.806951][ T3686] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 262.816130][ T3686] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 262.824716][ T3686] usb 1-1: Product: syz [ 262.829569][ T3686] usb 1-1: Manufacturer: syz [ 262.834167][ T3686] usb 1-1: SerialNumber: syz [ 262.915675][ T136] usb 4-1: config 1 has an invalid interface number: 6 but max is 2 [ 262.924675][ T136] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 262.935339][ T136] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 262.944582][ T136] usb 4-1: config 1 has no interface number 1 [ 262.951412][ T136] usb 4-1: too many endpoints for config 1 interface 6 altsetting 1: 65, using maximum allowed: 30 [ 262.962488][ T136] usb 4-1: config 1 interface 6 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 65 [ 262.976295][ T136] usb 4-1: config 1 interface 6 has no altsetting 0 [ 263.157978][ T3686] usb 1-1: 0:2 : does not exist [ 263.164388][ T136] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 263.178042][ T136] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 263.188961][ T3686] usb 1-1: USB disconnect, device number 54 [ 263.195632][ T136] usb 4-1: Product: 椎쳵铺ä¤ï‹¶ì™ã‡«æ¡§ê®©åŸ‡å­¸èƒ‰ì¯·ì‰¸ê»¯ç„¯è¨“å­é†µáª™é“‘涆襰⡋塧㩟ç³ëšºæ¢ê¨Œí¼í•²ìŠ€Ý轪䠰샤㷂᫷欃ቓҶ׼뷃æºìŒ‰â¿°é™‹âšáŠãµ†å¢‘ë˜è˜¦çŒ›í¿ì‘࢕럖閽廾鈥唜銛玊턢狑垿콫昼è—ꡭ뷔塓픀æ¶Ú®í‰¸âŒ¶êž¢æ† ì¿£Ý´ä€‹ãµë“€ä£”ퟂ㿼퓘⑩璓䮥┹䕄橉学ë—೧榦╿⾱ [ 263.237536][ T136] usb 4-1: Manufacturer: éªä´®á²œæ«¥ïº´ê§±ê±¸ë–¶æ³”ຕ퉬ï™æ½Šã¶ã¼¶í˜«ì ‰ìŽ¯å¿ºåª ì®¡é³¨ä¯¤å¨¤å¡¨í‡¶Ä€ï¡§ [ 263.249209][ T136] usb 4-1: SerialNumber: 舃ꄂ꺦ᠽ宭䈊烈Uæ—ê¡°ê¹î‡Œ [ 263.254629][ T4274] udevd[4274]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 21:28:01 executing program 0: syz_open_dev$dri(&(0x7f0000000040), 0xfffffffffffffffb, 0x40) 21:28:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:28:01 executing program 2: syz_open_dev$vcsu(&(0x7f0000007500), 0x0, 0x80040) 21:28:01 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(r0, 0xc01864cd, &(0x7f0000000200)={0x0, 0x0}) 21:28:01 executing program 5: syz_mount_image$hfsplus(&(0x7f0000002f00), &(0x7f0000002f40)='./file0\x00', 0x0, 0x0, &(0x7f00000041c0), 0x0, &(0x7f0000004240)) [ 263.575911][ T136] usb 4-1: 0:2 : does not exist 21:28:02 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x79, &(0x7f0000000080)=ANY=[@ANYBLOB="12010102020000102505a1a44000010203010902670001017f000709"], &(0x7f0000000340)={0x0, 0x0, 0xa1, 0x0}) [ 263.647561][ T136] usb 4-1: USB disconnect, device number 4 [ 263.683061][ T5329] hfsplus: unable to find HFS+ superblock [ 263.777447][ T4274] udevd[4274]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 21:28:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8240000", @ANYRES16=r1, @ANYBLOB="010026bd84010057df6c57"], 0x24b8}}, 0x0) 21:28:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xa, 0x11, r0, 0x0) 21:28:02 executing program 4: fork() shmdt(0x0) 21:28:02 executing program 0: r0 = socket(0x28, 0x2, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f00000000c0), r0) 21:28:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000c80)=ANY=[@ANYBLOB="b8240000", @ANYRES16=r1, @ANYBLOB="010026bd7000fcdbdf250200000108000300", @ANYBLOB="0c0099"], 0x24b8}}, 0x0) [ 264.022587][ T5] usb 2-1: new high-speed USB device number 6 using dummy_hcd 21:28:02 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) [ 264.059856][ T26] audit: type=1400 audit(1641504482.410:268): avc: denied { create } for pid=5339 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 264.091808][ T5343] netlink: 9372 bytes leftover after parsing attributes in process `syz-executor.5'. 21:28:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005580), 0x0, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 21:28:02 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), r0) [ 264.128124][ T26] audit: type=1400 audit(1641504482.450:269): avc: denied { map } for pid=5337 comm="syz-executor.2" path="socket:[35682]" dev="sockfs" ino=35682 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 264.157158][ T5346] netlink: 9380 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000036c0)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000001e00)="99d173e0ea80e97c7f4a3bf10a0a6705b1781d4100c03a4907213f1868a628018652e1ce07913f4ab1adb7f01923e7ef80c48f0fb30caa866273b24a4891f4fca9919db1a7bfd602da5f4e74645abee133f1c9efa2e00c98f2847c8a03a69295c4912ade7ca9c9de2d252c983f4c54e5c46a04fb7bbe1692829fa0ac36e93ba5c5a3b780e0cdb5406dc5da260108e078a01379314838fc4559aa87208a9a28ce02aeb02a25", 0xa5}, {&(0x7f0000005700)="32c339ba8202c12c2fbfe9c8471d7c0d906cbcc94f6d38d4930a0f43a3b91e8200c540eb0c69046d49321b3d599443fb5779610683bcdedcbc639fae1657b38461ae8a07cf6d20de04e220d85b130f4ae7884c2d5d3036ab0a7ef9f34681ed9ec5b67d7ff56904ea3d468d2f98958ed6c947dad4c99089fe3e81aa1bda9abc25e78d4c8d65dec3105a3ef38f5fe089aa1e533702f09406f41d0d61bb2310768d180d1387544320650c08fb55321300900299003b7e046aaee5c789e7b4f9b2b97fe627f5fede0a0a67b0aadd9ec00dc3d837d7cf7d2dabd7b56d22e98da9d29c39a09a4c05ed26be22d9ef337d41615abfb4e988f65ac944e72f92d0388d8bc631a6107bb26237cee74ce54094eb6706cc3d6d68dc3e46bbae9faddfdcf14ba0c534c056b2c6065032a37731b5e7ef5a1e8fe787ca7bdbc4081c380c527f4094dfd4ce5b38d5782a4f12b5221134729c4742a3fc591f062074bc950678c35041316867b04c9e3fc65d2223fd77ce168232c1db23a6b4bcf6239ff696c8665a5b3529fdc266f75a2ac27c5557839bd6fe770e9a81000a21a2740c1d610c4209270d0077230cf7644dccccbb2a0c6734f8140b6714588de9ba367fe8e6d61b8f7fda3e8b0b45e60a1c2602098aa8ef43b9dabffe909b27e0915d497fb26ede0bbf709028f0f2651c2c9b447dd5f5372f3410eceae2ddf9e9d04fc08a96f253443bba0d284ee2b53bfd36b11f35b044267d4bad31132245f7fb5f122b61e95dc9942cf8d5acb430230a26b29a299df283cd3f65e0f740ed6bccf3e92458ff6b275d20f8b5e98fabf37bd8824e81454ec49a3e67f458f660a47ad8003cdb1fa050a45f80fd25ff1a4b35df5e84dd23f4d0e1aeee32b71d8472d2d06d65c6b79650174872ade88daa2106293edd4f2a0b61b2d4972f817e45d4168d612b6baf361f37ac021569ee20e8268494e578751c8cf0af5a2dd55343a26fccc6c001abf906f9af928a5d7d5c782600c4af817c65f158c7b513549bcee4489dd11ee42564142a47274c636e5f373ad051d8de92f8892a12a7931885f95a3a39fd00a1e66cc5484223743e25fe5ff5d84b15bca9f2e446d5ba48a7534d6321c5c098d42e63fea66373a22ff22d4f5eac0af0ca22f721a2cc04c853d96008d978489b27d3708fbd6edab1e6e566ac8ea5e31ca29960c6e6110a80ac4459f0dbaa6b52870ed015f5404fe3a7ba2d2e8bc7bd41d0c787a71de1cde9d96445d6f9d58d3e60ce6f9595166e45e47d24d4a576479e1bada6f16ea730fa7764686e2a23614b2fce6aa04186a2f36856f76f242843843c9f21d3667a4fff6f88f5415de21a9b5d3cc65ebe59160a7a7393090091efc338cfc27c38bb8bb531123a539bc5f65b77e7d6c02781c578794cf5f8a6c5f229a17ffb638c39e1a84d6d9001ac46edb3e5219c1f962a8acb9f10e9462707f4270d081a64d954aa37cccc0eb89675c132ebd83872be8460c58e8e5d698a23cf4a40c3721dd96561043e56d2beada72bbd5ea92eb69132f5f4bbb9f68ca41ef61e915f02a49faa59bc8fdfce36fb4e30790ff5de9b80f43a5863617f57268dcaa003cc354d60a2716205ecb1298e9ef31f2a2e901cd316b7799e0a8850fcab6fb6dc53523dd5fbf66685d1e8f1c88e9aa09e87d50412665c198a2358e446ac72e3907d9304dea87bfbe9c9fa714824641fa3ddf0c633e77775fe8ad42a20bb67f7bf520da80cac8bcd28fee666d96df6b57bcf20d9c4ab687343db34417cd9a2468582488894beb146f6bf200c8608f05ed8d89e330f8e4f4b976e56b686412b662801ad8dcef158601fe2b25912edc8f5d3070e14146bdf07b5294435b95b2442ae50c9913a7498b5605d72a6065b42b370a5d89c6400b2c5739e8e0c8efe7f0a50573258c939c50d7ab41330c5a11f9704fd244be7c21e98e28d3fc40f4664ed2301d924703b3de2abb0c5a11de7269ecf66cadbb1d445a055323b10d5998ebd41224f33e9d7de0a53fe1262c9454797894ce210abafaddd4bec7d7796abab3c3afe4ebc151ce7095de413338fb2fff9f1609388442e8b22b617f88639056534e62a840da800d051d94461cd00aef9c8c62ee7a2be7bf16f4b4cd28bdc210c126222c18e80f4a5e0d8ac4a5e64de24d114f0228a0f37b11a9dee2f4434ca8c2cfefaac05ad5f8ebed48cafb398a1dc89a2ef606be6e5fbd2d3b3ebb3ea02b100c5958347cfa0211019f07cdffaafb69c2a8411f113ffec11015655196bf984e3326b0864d645a9ff33039f3a537cb2642cec76c9835404651d63fb3a38bac92da01f62fea091faeb64f145d53ad0784fc55c7398a9d100cb70091a4fc5ec3166624184a34013d884f728f1e9b70156ed666fd8e065decc9ac44a8bb680c063d9f78cf081ba056c3cbc1a2279c5c725ba32189aceb150754a6bdd3b39c1595202c527aef42bb690910e684087242c249062774758235f7a6e5b61955d796f64d51b196bbc9eb5e17641333d9a1a77c2aa9a3826d3f5dd0e30033090910bd6c1b54fa7f401338a329ae3975f776999e9300aefc0dfed25d48c49a8b7d06f00999bdbaf976c1872b323d0ba19c520e1b72cd0e56f48f2381465eb4e31f9b99df53b1e730da5afc446e3d02262dc225b585dbcd19f18f32590416e8ab9267b7fe2da66d97944badbb42447d0bd0e2800af9d34af34776a7f99af14a926fe305f1326a08fedad0d41866128e3af21ab079fa10c3adee8a4f2d84b2286357fe7370ca64599c8a21a2beb464ed77b5158a05768d71bd8d844d99d4ec9fbdf32bf29b448bc0c3d0a0aee3221fb307e5920e7f822698f025fc87156e6c44a781620b3ea66b2b2aa302f026ace6d6dc35fa3c107ee21fd29176c4b922d62beaad446c5b3fca9e8f43befdce76c1416641f430ad0b315e2303930bface9b2db1d997ccfcecf5b8efc68e0bd76aed1aa76b77e69c860c9c25255e709e1fe70a346f6e62df31a4e9174f03d9819ec1136ac95d7de6f0a2b41fd1cdc60dfe3d1ff6797a6af88565768d74c7781e464ce1e3e52c7580885cac745602ab5ae88d73383a710d9007533b7f604178c90b39f918921aee7fb3dabb18000adfa5388b87efd1b1a30ebd20d149fb42e4df20c4ec2c188fc999c3893bb624bf71f9009aa4912b30b22cdf888391a786a3fc402400ed11a0238797aa430a5e6dc0bbaa22a157f4445524e5a64ed334372a1f54e0eb533301877a151d58b920f0efc9c2e19f824441f079afe7b127fe41cd8874e488538709c6b80e51443b7a58c6527524a4f502578950c95dac3d75cefc150bb52f26242c6a15f3146a2e620c85b2cd1106608ef27e33fe379357ff00bc9802332ae3e606da8d88d52756469ce4cc81c1ca2c7b76c9893bfb2204330a70ffbc27a3177d0308fdf92461848c4724c0e2d0d86eead5261f3e43561335dd3ddd97f43f1f8a488c705d15aa300e83c2bf17c01d18a42bfa4221ab0b85730c5f4dd24aa1a5b1f77738da7a4ac2c93dabf8f619608e83c07df7403120d001d27ab43d7da67583ab3bbc001a7bcb185f803eed9ab660d0279165f1a0a92deb228626ce386da362b4be5f45a9442d6d7354bec17d443351b68241de6ea9e2ead3bfa42eb0694497de5776f711a54ebc4bdb927514a27b8f89a51b43df1514ec194be862383c9a8710c71b87625dc239fcd46a71405ca0983f6b00712e3f0d216233229993fd4c5abb12ed261e1a34ceb3c9df7e3e1dd82842621a5817647b15446b5b8dc3381c10ac13c4ca9a2e35a74ef54f9ad9e98cbf3a0fe5f3b2143812982e8fadfd7833d6d161ac1bda788b71b67b4db492289e7dfd17ce15462ce933d80561803b2ae6761212eae4e5caed53491a4d8af2411b102ceffcae5107bf9a414be245d7fd45bb09510643eca586d2ad3d5341a0b5e0f6814b430f3b99dc0c81289b78e6a3488bbe974530acc8b938cac7cea246283f5515b36b8016f34f7052528583bd996cb31b5045cb1a24dea25cccb03ed35194755a0b26ff8ab34cc550381bc67601c41ba3014cc596d96382acc4f61b138030deec45acb1c63591f9640c295b5c938fb21fa9701dd9e7600e112c06142926318e4b34b2d4d74608768c4c4ec3f691a4d1ff0a606b9c52dec3db96e08022b84a63aa0ced2266d793f4a35400f4ba001da9194002fa6de08644984aeba0a46e073655056fe3af22679c2e5e7d70df760e95588a90a34cac638618a497235a57965d3fab4ed616fa0df7c448c6752e19be2e291ae9210fd59406bf023eb31e36d82ad1188f59aa0feb64107ac54770c030298301a858b96ba86fdf40305b85ff47747600c8f04c323bb59808aa0953fbda26cc4e8de5cae9bc7d1c4b589ef44c2d3d31029076fbea26a11d10fa3de548d54fb1060b416b45cbac558f25b68ce6d1ebbd1902ed6ec4b49618d3932e78b6f2e58d4b8b4605f3a3155e22dda6af9fe546345187eec7bcc233cdb54ab68d7dbe1fe5b22bd47a15f254422eb1536662112e870a5e3f70b13ee81fb40918bccd4f5b3ab5844f80390180c90dc541416aa85d0419c121397b11e877cae48f9de0b8c249422b7dfde3e12b560dccbb9ea7ae50f762d2b817b7b1b7e174225a6b667832710465e8f44ca14ced03d3a06ebac8f82e0f1e9b3537e82c254ea03c3b421db99c8d2459c22581a1df5e2f57700f3e3d415116fe85a2af807530c07b766c65698750e5becb299574cfd583ac4a7f0bf716c8ecdeed8a73fdc90e81208c49f7268e47568d2c72ccc3de7052aae3c63f568b041546eb37525cc4e0f80c59c56290730249bfa627fd8f5dd785d956b81c0898f8cba2494573f577e3b68b400c4300968a2c9203965f1ef07df42e0811f3182b1cb1a697c6eb428c6de537552a8dc42fc3cfe518e443ebbd05cf1ca8ed9c3ba0d7775a851222759cf26921e4d12cb7f684379b18997923048def1da5df7f03f70c1702b4065a6d67a4c1c34d33899d5b67de7f0ae68b8d5ec1f45512a5ca124f5e36ccb088314490fe089db07c53d23821097c7bcb7c807700ef549a428872befc60d37c39b1bff05cdf0edd7ea496b7e1f4539af928c8250c641ad31cc9a514d6370ca8c91159cd965ab1b6089d2511fff9fcb47181230ff7c1af676474c84f0d90f09d07d6dd4e93c7d36b23ffc258236cceb283a721ad054c8e0ba149e8913bf295e1e1ed858807d0d9d520dee85716de968bf5c29040c072aac76d3984132701187c2a377c2ffabbd966ed51a41e365e1cfc636340d1a214621e37163add32b13ea9dd7a5cbf403447d39bc329773c2d8d4e282780986a9908b1da1751098e62ff47dacd36d85f346c9b63ff54c622d08118a65aac9c18f838255e5200a7a9a75f3049de9b3157eaa1126200f4d7c39db6f5c2190a52664f49f858c967ec095232e78da3f45b6b808d355304c1b4ea6a6eb75d5517bdcd087da67bcf9c099a9a1c0b4ca11a3c4756df814b5f3ab97acf2b494a060e6d9146b96c7ef0cb34309b3f34acada671b023fcf1851e01556367532", 0xf5b}, {0x0}, {&(0x7f0000001ec0)="fe", 0x1}], 0x4}, 0x0) 21:28:02 executing program 0: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private2}}) 21:28:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x40001) [ 264.300112][ T5] usb 2-1: Using ep0 maxpacket: 16 [ 264.465920][ T5] usb 2-1: unable to get BOS descriptor or descriptor too short [ 264.547097][ T5] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 264.562630][ T5] usb 2-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 264.735714][ T5] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 264.744784][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 264.759376][ T5] usb 2-1: Product: syz [ 264.763543][ T5] usb 2-1: Manufacturer: syz [ 264.769039][ T5] usb 2-1: SerialNumber: syz [ 265.049021][ T5] usb 2-1: USB disconnect, device number 6 21:28:03 executing program 4: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key(&(0x7f00000003c0)='id_resolver\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000440)="f5", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0xffffffffffffffff) 21:28:03 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000003800)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000039c0)={0x0, 0x0, 0x5, &(0x7f0000003880)={0x5, 0xf, 0x5}}) 21:28:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000c80)=ANY=[@ANYBLOB="b8240000", @ANYRES16=r1, @ANYBLOB="010026bd7000fcdbdf250200000108000300", @ANYBLOB='\f'], 0x24b8}}, 0x0) 21:28:03 executing program 5: shmget(0x3, 0x1000, 0x78000a22, &(0x7f0000fff000/0x1000)=nil) 21:28:03 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 21:28:03 executing program 2: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) pselect6(0x40, &(0x7f0000000040)={0xdc}, 0x0, 0x0, 0x0, 0x0) 21:28:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000002c0001"], 0x34}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x4000a002) [ 265.581508][ T5367] netlink: 9372 bytes leftover after parsing attributes in process `syz-executor.0'. 21:28:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[], 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x6628, 0x0) 21:28:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x8) [ 265.609539][ T26] audit: type=1400 audit(1641504483.960:270): avc: denied { read } for pid=5369 comm="syz-executor.1" name="loop-control" dev="devtmpfs" ino=644 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 21:28:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x5c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x24, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa, 0x4, @remote}]}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x5c}}, 0x0) [ 265.689034][ T26] audit: type=1400 audit(1641504483.990:271): avc: denied { open } for pid=5369 comm="syz-executor.1" path="/dev/loop-control" dev="devtmpfs" ino=644 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 265.718503][ T5374] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 21:28:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x8) 21:28:04 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000002a00)={0x0, 0x0}) pselect6(0x40, &(0x7f0000002940)={0x81, 0x0, 0x0, 0x7a86, 0x9a, 0x16ef, 0x100000000}, 0x0, &(0x7f00000029c0)={0x3}, &(0x7f0000002a40)={r0, r1+10000000}, &(0x7f0000002ac0)={&(0x7f0000002a80)={[0x242d]}, 0x8}) 21:28:04 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x200000, 0x0) [ 265.817417][ T26] audit: type=1400 audit(1641504483.990:272): avc: denied { ioctl } for pid=5369 comm="syz-executor.1" path="/dev/loop-control" dev="devtmpfs" ino=644 ioctlcmd=0x4c81 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 265.855836][ T5] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 266.095597][ T5] usb 4-1: Using ep0 maxpacket: 16 [ 266.315775][ T5] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 266.508169][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 266.517317][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 266.525311][ T5] usb 4-1: Product: syz [ 266.530080][ T5] usb 4-1: Manufacturer: syz [ 266.534693][ T5] usb 4-1: SerialNumber: syz [ 266.785906][ T5] usb 4-1: USB disconnect, device number 5 21:28:05 executing program 3: socketpair(0x18, 0x0, 0x4, &(0x7f00000000c0)) 21:28:05 executing program 0: syz_io_uring_setup(0x5740, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 21:28:05 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x14}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000f40)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x14}, 0x14}}, 0x0) 21:28:05 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000040)={{0x1, 0x1, 0x18}, './file1\x00'}) 21:28:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x8) 21:28:05 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000002a00)={0x0, 0x0}) pselect6(0x40, &(0x7f0000002940)={0x81, 0x0, 0x0, 0x7a86, 0x9a, 0x16ef, 0x100000000, 0x9d7}, &(0x7f0000002980)={0x6, 0x0, 0x0, 0x74c, 0x2, 0x4, 0x2, 0x80}, &(0x7f00000029c0)={0x3, 0x3}, &(0x7f0000002a40)={r0, r1+10000000}, &(0x7f0000002ac0)={&(0x7f0000002a80)={[0x242d]}, 0x8}) 21:28:05 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000040)={{0x1, 0x1, 0x18}, './file1\x00'}) 21:28:05 executing program 0: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f0000000700), 0xffffffffffffffff) 21:28:05 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:28:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x8) 21:28:05 executing program 3: openat$binderfs(0xffffffffffffff9c, &(0x7f00000006c0)='./binderfs2/binder0\x00', 0x0, 0x0) 21:28:05 executing program 1: setrlimit(0x7, &(0x7f0000000040)={0x0, 0x7053}) 21:28:05 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) inotify_init1(0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) 21:28:05 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x8000000) 21:28:05 executing program 3: setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 21:28:05 executing program 1: syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)) 21:28:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x8) 21:28:05 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f00000040c0), 0x0, 0x0) [ 267.608004][ T26] audit: type=1400 audit(1641504485.960:273): avc: denied { map } for pid=5413 comm="syz-executor.0" path="/proc/sys/net/ipv4/vs/sync_threshold" dev="proc" ino=36823 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_net_t tclass=file permissive=1 21:28:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="580000001500add427323b472545b45602117fff63fa6eb081e1d86ac9b5d2d132000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffff0600"/88, 0x58}], 0x1) 21:28:06 executing program 0: syz_io_uring_setup(0x5740, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) 21:28:06 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) process_madvise(r0, 0x0, 0x0, 0x0, 0x0) 21:28:06 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) accept4$x25(r0, 0x0, 0x0, 0x1000) 21:28:06 executing program 5: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0xdf81be38d36c7311) 21:28:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x8) [ 267.756024][ T26] audit: type=1400 audit(1641504486.110:274): avc: denied { nlmsg_write } for pid=5424 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 21:28:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x9, 0x2, &(0x7f0000000080)=@raw=[@map_val], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 21:28:06 executing program 0: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000000080045"], 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x22}], 0x2}, 0x0) 21:28:06 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x2, &(0x7f0000000000)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0xffffffffffffffff}], &(0x7f0000000080)='GPL\x00', 0x6, 0xbf, &(0x7f00000000c0)=""/191, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:28:06 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000016c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x20}, 0x0) 21:28:06 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 21:28:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x8) 21:28:06 executing program 4: syz_usb_connect$uac1(0x0, 0x79, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0xbf, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 21:28:06 executing program 0: clock_gettime(0x0, &(0x7f0000003d40)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x103, &(0x7f0000003d80)={0x0, r0+60000000}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) 21:28:06 executing program 5: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/193) 21:28:06 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[{0x18, 0x0, 0x0, '*'}], 0x18}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000140)=0x7, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x7ff4}], 0x1, 0x0, 0x0, 0x1980}}], 0xffffff1f, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000880)=ANY=[], 0xc63b9e35) 21:28:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x8) 21:28:06 executing program 0: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b0400"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 21:28:06 executing program 5: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac14140008"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 21:28:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x8) 21:28:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x8) [ 268.299791][ T5469] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.0'. [ 268.310882][ T3271] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 268.409187][ T5469] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.0'. [ 268.442068][ T5470] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 21:28:06 executing program 2: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x8) [ 268.484483][ T5470] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 268.544010][ T5470] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 268.589633][ T5470] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 268.705882][ T3271] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 268.714734][ T3271] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 268.756544][ T3271] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 21:28:07 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 21:28:07 executing program 2: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x8) [ 268.955786][ T3271] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 268.972419][ T3271] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 268.997471][ T3271] usb 5-1: Product: syz [ 269.014170][ T3271] usb 5-1: Manufacturer: syz [ 269.032543][ T3271] usb 5-1: SerialNumber: syz [ 269.405908][ T3271] usb 5-1: 0:2 : does not exist [ 269.456853][ T3271] usb 5-1: USB disconnect, device number 7 [ 269.486242][ T4274] udevd[4274]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 21:28:08 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f000000e800), 0xffffffffffffffff) syz_usb_connect$printer(0x0, 0x2d, &(0x7f000000e840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x3, 0x7f, "", {{{0x9, 0x5, 0x1, 0x2, 0x3fe, 0x0, 0x0, 0x2}}}}}]}}]}}, &(0x7f000000edc0)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) 21:28:08 executing program 2: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x8) 21:28:08 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) [ 270.205659][ T5] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 270.575716][ T5] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 270.835620][ T5] usb 5-1: string descriptor 0 read error: -22 [ 270.841885][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 270.851084][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.895805][ T5487] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 271.128546][ T3271] usb 5-1: USB disconnect, device number 8 21:28:10 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) 21:28:10 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x200000, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000180)) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x10000) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002040)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) 21:28:10 executing program 0: syz_open_procfs(0x0, &(0x7f0000000580)='auxv\x00') 21:28:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x8) 21:28:10 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 21:28:10 executing program 4: syz_open_dev$usbmon(0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 21:28:10 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) 21:28:10 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000002c00)=[{&(0x7f0000002a40)="06", 0x1}, {&(0x7f0000002b00)="1be4cbcc29738bbc91161ce81b615daa9a1610445faa52d756c850dc4ab039d0356a8e88148d16300cb25770c53597441b9c72abccd5e4d03844f8f0086d293a513427477d04be494cf20d455cc641b10348285db64e99a255bfbf712f3489af1d448612eb3bb860b7829fbc6a21233a7bea4712362afcfb0fa5bb20532f544bcf25eddb4732de6ed1277ee186bb0d38c4fc634e1934f4325ed09ec122ca8c9251f07e071df7a2e1ae3f009b512cdb4bfa299ecfe42a85fea46b9ac18cd1", 0xbe}], 0x0, 0x0) [ 272.407011][ T26] audit: type=1400 audit(1641504490.720:275): avc: denied { read } for pid=5488 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 21:28:10 executing program 4: syz_open_dev$usbmon(0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), 0xffffffffffffffff) [ 272.543141][ T26] audit: type=1804 audit(1641504490.890:276): pid=5500 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir890113291/syzkaller.PaVRmY/145/bus" dev="sda1" ino=1187 res=1 errno=0 21:28:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}, 0x80) 21:28:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x40400) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0xae44, 0x0) 21:28:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x8) 21:28:11 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f000000e840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2}}]}}]}}, 0x0) [ 272.634651][ T26] audit: type=1800 audit(1641504490.920:277): pid=5500 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1187 res=0 errno=0 [ 273.055696][ T5] usb 1-1: new high-speed USB device number 55 using dummy_hcd 21:28:11 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 21:28:11 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x3, &(0x7f0000002100)=[{&(0x7f0000001f40)="6d623ec4e8", 0x5, 0x4}, {0x0}, {&(0x7f0000002040)='N', 0x1}], 0x0, 0x0) 21:28:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0xb9, 0x7929, 0xf4}, 0xa4) 21:28:11 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 21:28:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x8) 21:28:11 executing program 4: pipe2(0x0, 0xc0000) [ 273.285530][ T26] audit: type=1400 audit(1641504491.630:278): avc: denied { create } for pid=5532 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 21:28:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000580)='auxv\x00') write$binfmt_script(r0, 0x0, 0x0) [ 273.415917][ T5] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 273.446910][ T5] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 273.500280][ T5] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 21:28:11 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000680), 0xffffffffffffffff) 21:28:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x8) 21:28:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x40400) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4020ae76, 0x0) [ 273.715908][ T5] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 273.742145][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 21:28:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x8) [ 273.769040][ T5] usb 1-1: Product: syz [ 273.773371][ T26] audit: type=1400 audit(1641504492.120:279): avc: denied { map_read map_write } for pid=5527 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 273.820531][ T5] usb 1-1: Manufacturer: syz [ 273.832098][ T5] usb 1-1: SerialNumber: syz [ 274.184477][ T5] usb 1-1: USB disconnect, device number 55 21:28:12 executing program 0: getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 21:28:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0xb9, 0x7929, 0xf4}, 0xa4) 21:28:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x8) 21:28:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=""/165, 0xa5}, 0x40080) 21:28:12 executing program 4: syz_open_dev$usbmon(&(0x7f0000000300), 0x5, 0x0) 21:28:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 21:28:13 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x3}, 0x1c) [ 274.640199][ T26] audit: type=1400 audit(1641504492.990:280): avc: denied { read } for pid=5557 comm="syz-executor.4" name="usbmon5" dev="devtmpfs" ino=719 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 21:28:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x8) 21:28:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 21:28:13 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, 0x0, 0x0) [ 274.749356][ T26] audit: type=1400 audit(1641504493.020:281): avc: denied { open } for pid=5557 comm="syz-executor.4" path="/dev/usbmon5" dev="devtmpfs" ino=719 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 21:28:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000001200), &(0x7f0000001240)=0xc) 21:28:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)=ANY=[], &(0x7f0000001700)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={r4, 0x0, 0x0, 0x100}, 0x14) [ 274.848129][ T26] audit: type=1400 audit(1641504493.040:282): avc: denied { read } for pid=5556 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 21:28:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x8) 21:28:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0xb9, 0x7929, 0xf4}, 0xa4) 21:28:13 executing program 0: setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) 21:28:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname$inet(r0, 0x0, &(0x7f0000000080)) 21:28:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 21:28:13 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/66, 0x42}, 0x1) 21:28:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x8) 21:28:13 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000140), 0x14) 21:28:13 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) sendmsg$inet_sctp(r0, &(0x7f0000001600)={&(0x7f00000016c0)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000001540)=[{&(0x7f0000000040)='Q', 0x1}], 0x1, &(0x7f00000015c0)=[@authinfo={0x10}], 0x10}, 0x0) 21:28:13 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000280), 0x8) 21:28:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0), 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x8) 21:28:13 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000740)={0x1c, 0x1c, 0x3}, 0x1c) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 21:28:13 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x1c, 0x1c}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000300)=ANY=[@ANYRES32=0x0], &(0x7f0000000040)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x2bb) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 21:28:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0xb9, 0x7929, 0xf4}, 0xa4) 21:28:14 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040)={0x400}, 0x10) 21:28:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000140)=0x98) 21:28:14 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r1, r0) 21:28:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0), 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x8) 21:28:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 21:28:14 executing program 1: syz_emit_ethernet(0x16, &(0x7f0000000040)={@local, @remote}, 0x0) 21:28:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000040)='m', 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 21:28:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) write(r0, 0x0, 0x0) 21:28:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0), 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x8) 21:28:14 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 21:28:14 executing program 4: ioctl$EVIOCGKEY(0xffffffffffffffff, 0x40004518, &(0x7f0000000000)) 21:28:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x8) 21:28:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@prinfo={0x14}], 0x14}, 0x0) 21:28:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xc92}, 0x14) 21:28:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000002900), &(0x7f0000000140)=0x14) 21:28:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x3, &(0x7f0000000040), 0x8) 21:28:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x2}, 0x10) shutdown(r0, 0x1) 21:28:14 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000340)={0x0, 0x0, 0x2}, &(0x7f0000000380)=0x18) 21:28:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x8) 21:28:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) [ 276.398544][ T26] audit: type=1400 audit(1641504494.750:283): avc: denied { shutdown } for pid=5653 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 21:28:14 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1a) 21:28:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@dstaddrv6={0x1c, 0x84, 0xa, @empty}, @prinfo={0x14}], 0x30}, 0x0) 21:28:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0x100, &(0x7f0000000440), &(0x7f0000000500)=0xb0) 21:28:14 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendto$inet6(r1, &(0x7f0000001040)="aa", 0x1, 0x0, &(0x7f0000002040)={0x1c, 0x1c}, 0x1c) 21:28:14 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = dup2(r1, r0) setsockopt$sock_int(r2, 0xffff, 0x8, &(0x7f0000000100), 0x4) 21:28:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f00000000c0), &(0x7f00000016c0)=0x18) 21:28:15 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000080)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x19, &(0x7f0000000100), &(0x7f0000000140)=0x8) 21:28:15 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000040)={0x80}, 0x1) 21:28:15 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000013c0), &(0x7f0000001400)=0x14) 21:28:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x8) 21:28:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001340)=[@dstaddrv6={0x1c, 0x84, 0xa, @empty}, @prinfo={0x14}], 0x30}, 0x0) 21:28:15 executing program 0: open(&(0x7f0000000400)='./file0\x00', 0x200, 0x0) 21:28:15 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000280), &(0x7f0000000340)=0xb0) 21:28:15 executing program 3: semget(0x2, 0x0, 0x240) 21:28:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x99, 0x10001, 0x1}, 0x10) 21:28:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x8) 21:28:15 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x4217588242ae4435) 21:28:15 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f00000006c0)=ANY=[], 0xa) 21:28:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)=ANY=[], &(0x7f0000001700)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={r4}, 0x14) 21:28:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 21:28:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x8) 21:28:15 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 21:28:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x10, &(0x7f0000000040), &(0x7f0000000080)=0x4) 21:28:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)=ANY=[], &(0x7f0000001700)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={r4, 0x0, 0x0, 0x0, 0xb1}, 0x14) 21:28:15 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000240)={0x0, 0xfffffff9, 0x0, 0x7}, 0x10) 21:28:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x8) 21:28:15 executing program 3: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000140)='./file1/file0\x00', 0x0) 21:28:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000000c0), 0xc) 21:28:15 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000340)={0x10, 0x2}, 0x10) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x18) 21:28:15 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000140), 0x8) 21:28:15 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 21:28:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000001780)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000040)="ec", 0x1}], 0x1, &(0x7f0000001700)=[@sndinfo={0x1c}], 0x1c}, 0x0) 21:28:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x8) 21:28:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x99, 0x0, 0x1}, 0x10) 21:28:16 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000040)={@loopback}, 0x14) 21:28:16 executing program 3: syz_emit_ethernet(0x16, &(0x7f0000000040)={@local, @remote}, 0x0) 21:28:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x8) 21:28:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000000), 0x8) 21:28:16 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getpeername$inet6(r0, 0x0, &(0x7f0000000180)) 21:28:16 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c) 21:28:16 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000180)=0x14) 21:28:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x8) 21:28:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31}, 0xb) 21:28:16 executing program 0: ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x20045564, 0x0) 21:28:16 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000580)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 21:28:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000180), 0x10) 21:28:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000080), &(0x7f00000000c0)=0x18) 21:28:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x8) 21:28:16 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) sendto$inet(r2, &(0x7f0000000000)="fa", 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 21:28:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000240)={0x0, 0x0, 0x1, "b9"}, 0x9) 21:28:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 21:28:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000001c0), &(0x7f0000000080)=0x98) [ 278.156368][ T26] audit: type=1400 audit(1641504496.510:284): avc: denied { name_connect } for pid=5799 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 21:28:16 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x2e, &(0x7f0000000140)=""/4096, &(0x7f0000001140)=0x1000) 21:28:16 executing program 3: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x698a, &(0x7f0000000100), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 21:28:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x8) 21:28:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=ANY=[], 0xa4}, 0x0) 21:28:16 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x1c, 0x1c}, 0x1c) 21:28:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001680)={&(0x7f0000000240)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001740)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @init={0x14}, @sndrcv={0x2c}, @dstaddrv4={0x10}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @broadcast}}, @sndrcv={0x2c}], 0xb4}, 0x0) 21:28:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)=ANY=[], &(0x7f0000001700)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={r4, 0x0, 0x0, 0x100, 0xb1}, 0x14) 21:28:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x8) 21:28:16 executing program 4: open$dir(0x0, 0x248845, 0x0) 21:28:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040), 0x8) 21:28:16 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) sendmsg$inet_sctp(r0, &(0x7f0000001600)={&(0x7f00000016c0)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000001540)=[{&(0x7f0000000040)='Q', 0x1}], 0x1}, 0x0) 21:28:16 executing program 5: clock_gettime(0xe6962caf52ae4927, 0x0) 21:28:16 executing program 4: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x1c, 0x1c}, 0x1c) 21:28:16 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000002180)={0x0, 0x0, 0x0}, 0x80) 21:28:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x8) 21:28:16 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000040), 0x4) 21:28:17 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000040), &(0x7f0000000100)=0x98) 21:28:17 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xf87, 0x84}, 0x14) 21:28:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x8) 21:28:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x10001}, 0x10) 21:28:17 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c}, 0x1c) 21:28:17 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, 0x0, 0x0) 21:28:17 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000240), &(0x7f0000001700)=0x2) 21:28:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x3, &(0x7f0000000040)={0x1000, 0x1, 0x0, 0x8}, 0x8) 21:28:17 executing program 3: setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x33, 0x0, 0x0) 21:28:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x8) 21:28:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0xaa4, 0x0, 0x6}, 0x98) 21:28:17 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0xc) 21:28:17 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0x1c, 0x1c, 0x1}, 0x1c) 21:28:17 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) readv(r0, &(0x7f0000000d80)=[{&(0x7f0000000c40)=""/240, 0xf0}], 0x1) 21:28:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000000c0), 0xc) 21:28:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, 0x0, &(0x7f0000000100)) 21:28:17 executing program 5: fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x2000) 21:28:17 executing program 0: syz_emit_ethernet(0x12, &(0x7f0000000040)={@local, @remote}, 0x0) 21:28:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 21:28:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:28:17 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x9854}, 0x8) 21:28:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, 0x0, &(0x7f0000000100)) 21:28:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7, &(0x7f0000000000), 0x88) 21:28:17 executing program 1: write(0xffffffffffffff9c, 0x0, 0x0) 21:28:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 21:28:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001340)=[@prinfo={0x14}], 0x14}, 0x84) 21:28:17 executing program 5: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 21:28:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, 0x0, &(0x7f0000000100)) 21:28:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) connect$inet(r2, &(0x7f0000000080)={0x10, 0x2}, 0x10) 21:28:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendto$inet(r2, &(0x7f0000000340)="e5", 0x1, 0x82, &(0x7f0000000040)={0x10, 0x2}, 0x10) 21:28:17 executing program 3: linkat(0xffffffffffffffff, &(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x0) 21:28:17 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x23, &(0x7f0000000000)=0x1c00, 0xfe6a) 21:28:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=[@sndrcv={0x2c}], 0x2c}, 0x100) 21:28:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, &(0x7f0000000000), 0x0) 21:28:17 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 21:28:18 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000000), &(0x7f0000000040)=0x8) 21:28:18 executing program 1: linkat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0xffffffffffffff9c, 0x0, 0x0) 21:28:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0xfffffffb, 0x0, 0x0, 0x0, 0xff}, 0x98) 21:28:18 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) getsockname(r0, 0x0, &(0x7f0000000040)) 21:28:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 21:28:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, &(0x7f0000000000), 0x0) 21:28:18 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x30, 0x0, 0x0) 21:28:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x0, 0x8}, 0x8) 21:28:18 executing program 0: r0 = socket(0x2, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 21:28:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x2}, 0x10) close(r0) 21:28:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x0, 0x0, 0x281}, 0x98) 21:28:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, &(0x7f0000000000), 0x0) 21:28:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000008c0)={&(0x7f0000000280)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x1c}], 0x1c}, 0x0) 21:28:18 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000140), 0x14) 21:28:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, 0x0, 0x0) 21:28:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x80, 0x0, 0x0) 21:28:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000240), 0x8) 21:28:18 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000100), &(0x7f00000001c0)=0x88) 21:28:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000180)="e1", 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 21:28:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x18, &(0x7f0000000040), 0x4) 21:28:18 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) shutdown(r0, 0x1) close(r0) 21:28:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000040)='8', 0x1, 0x100, &(0x7f0000000140)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) 21:28:18 executing program 4: ftruncate(0xffffffffffffffff, 0xffffffffffffff7f) 21:28:18 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001380)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x95c81eee6b8250ad) 21:28:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x18, &(0x7f0000000000), 0x4) 21:28:18 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x2e, 0x0, &(0x7f0000001140)) 21:28:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000180)="06", 0x1, 0x181, &(0x7f0000000100)={0x10, 0x2}, 0x10) 21:28:18 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000240)={0x0, 0xfffffff9, 0x1, 0x7}, 0x10) 21:28:18 executing program 1: ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x806855c9, 0x0) 21:28:18 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 21:28:18 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 21:28:18 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0xc) 21:28:18 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000140), 0x4) 21:28:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) 21:28:18 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000000c0), 0xc) 21:28:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000012c0)=[@sndrcv={0x2c}], 0x2c}, 0x100) 21:28:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000001c0), 0x88) 21:28:19 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000040), 0x8) 21:28:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000240)={0x0, 0x7f, 0x1, "b9"}, 0x9) 21:28:19 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xb) 21:28:19 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) sendmsg(r0, &(0x7f00000039c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003540)=ANY=[@ANYBLOB="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"], 0x450}, 0x20100) 21:28:19 executing program 3: ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x806855c9, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1c, 0x1c, 0x2}, 0x1c) 21:28:19 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000140)={0x0, 0x100, '\x00', [@generic={0x0, 0x7fe, "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"}]}, 0x808) 21:28:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000040), 0x8) 21:28:19 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000000), 0x4) 21:28:19 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000000), 0x8) 21:28:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x900, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 21:28:19 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)='(', 0x1, 0x0, 0x0, 0x0) 21:28:19 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000100), 0x4) 21:28:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001600)={&(0x7f00000011c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000001580)=[{&(0x7f0000001200)="ca", 0x1}], 0x1, &(0x7f00000015c0)=[@dstaddrv4={0x10}], 0x10}, 0x0) 21:28:19 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 21:28:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x99, 0x10001}, 0x10) 21:28:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000300), 0x4) 21:28:19 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) r1 = dup2(r0, r0) sendto$inet6(r1, &(0x7f0000000140)='o', 0x1, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 21:28:19 executing program 3: getpeername$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000180)) 21:28:19 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) acct(&(0x7f0000000240)='./file0\x00') 21:28:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000100), &(0x7f0000000240)=0x8) 21:28:19 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r0, r1) bind$inet(r2, &(0x7f0000000040)={0x10, 0x2}, 0x10) 21:28:19 executing program 3: accept4$inet6(0xffffffffffffff9c, &(0x7f0000000080), &(0x7f00000000c0)=0x1c, 0x0) 21:28:19 executing program 5: open$dir(&(0x7f0000000180)='./file0\x00', 0x200, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x20, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x96eae9b1123d681d, 0x0) 21:28:19 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, &(0x7f0000000180)={0x0, {{0x1c, 0x1c}}}, 0x88) 21:28:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000340)={0x10, 0x2}, 0x10) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000001600)={r4}, &(0x7f0000000300)=0xb0) 21:28:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1200, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 21:28:19 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f0000000040)=ANY=[], 0x89) 21:28:19 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000000)={0x4, {{0x1c, 0x1c, 0x3}}}, 0x88) 21:28:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000003c0), 0x4) 21:28:19 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) write(r0, 0x0, 0x0) 21:28:19 executing program 4: ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x806855c9, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 21:28:19 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000140)={@broadcast, @local, @val, {@ipv6}}, 0x0) 21:28:19 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000040), 0x4) 21:28:20 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000040), &(0x7f0000000100)=0x98) 21:28:20 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7}, 0x10) 21:28:20 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) r2 = dup(r0) dup2(r2, r1) 21:28:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000580), 0x8) 21:28:20 executing program 4: socket$inet6(0x1c, 0x3, 0x80) 21:28:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), &(0x7f0000000100)=0x98) 21:28:20 executing program 3: r0 = syz_usb_connect$uac1(0x0, 0xd4, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xc2, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x5}, [@mixer_unit={0xb, 0x24, 0x4, 0x6, 0x1, "41465e5e9270"}, @feature_unit={0x13, 0x24, 0x6, 0x2, 0x4, 0x6, [0x2, 0x6, 0xc, 0x2, 0x0, 0xf], 0x9}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x0, 0x2}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x5, 0x4, 0x7, 0x2, "84", "ef838b"}, @format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0xfffa, 0x6, 0x1, "dd6d74"}, @format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0x1, 0x4, 0x80, "ec5c82bcd6f2"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x67, 0x20, 0xff, {0x7, 0x25, 0x1, 0x1, 0x8, 0x5}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x7f, 0xf4, 0x2}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x2, 0x3, 0x5, 0x5}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x5, 0x1, 0xff, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x28, 0x9, 0x0, 0x3, {0x7, 0x25, 0x1, 0x1, 0x9, 0x4}}}}}}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x110, 0xa, 0xfc, 0xff, 0x40, 0x40}, 0x32, &(0x7f0000000140)={0x5, 0xf, 0x32, 0x5, [@ssp_cap={0x14, 0x10, 0xa, 0x4, 0x2, 0x4, 0xf88f, 0x101, [0xf, 0xc0]}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x14, 0x3, 0x7, 0x1}, @ssp_cap={0xc, 0x10, 0xa, 0xff, 0x0, 0x1000, 0x7800, 0xa2}, @ptm_cap={0x3}]}, 0x5, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0xf0ff}}, {0x3c, &(0x7f00000001c0)=@string={0x3c, 0x3, "2a94d5db2e4d9c1ce56ab4fef1a978acb6b5d46c950e6cd259f34a6f7633363f2bd609c8afc3fa5fa05aa1cbe89ce44b245a6858f6d1000167f8"}}, {0xe2, &(0x7f0000000200)=@string={0xe2, 0x3, "0e69f5ccfa946440f6f259c7eb316768a9abc757785bc980f7cb78c2efae2f71138a5d5bb591991ad194866d70894b2867585f3add7cbab68d680caa3cd472d580c24d076a8f3048e4c0c23df71a9adf036b5312b604fc05c3bd7a6309c3f02f4b969d26ca13463d915858b026861b737fd74dc49508d6b7f1e6bd95fe5e25921c559b928a7322d1d172bf576bcf3c66d0856da8d4bd535800d57660ae0678d23623a2a7a061e3cf740777de0b40413dc0b4d448c2d735ebfc3fd8d469249374a54b39254445496a93da665bd7b3e70ceedca6697f25b12f98cda649f18c7b17"}}, {0x1d, &(0x7f0000000300)=@string={0x1d, 0x3, "038202a1a6ae3d18ad5b0a42f2e09ff935ffcf6570a8f9a3cce17c"}}, {0x7, &(0x7f0000000340)=@string={0x7, 0x3, "b56805707a"}}]}) syz_usb_control_io$uac1(r0, &(0x7f00000004c0)={0x14, &(0x7f0000000400)={0x0, 0xe, 0x51, {0x51, 0x3, "11f6a6dcd61eb9c9f6dd955095ba708a4911f9925b2427ee03dfe43ff7a01827f7ce7a31aaae69c746674a629ff4c3d9633d7bb53666e07fec6b30df96f330b189c52a7a3dd7a89f4cfd98d15fa4e0"}}, &(0x7f0000000480)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x427}}}, &(0x7f00000007c0)={0x44, 0x0, &(0x7f0000000600)={0x0, 0xa, 0x1, 0x81}, &(0x7f0000000640)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000680)={0x20, 0x81, 0x3, "72d7b7"}, &(0x7f00000006c0)={0x20, 0x82, 0x3, "c28b8a"}, &(0x7f0000000700)={0x20, 0x83, 0x3, "230ea8"}, &(0x7f0000000740)={0x20, 0x84, 0x1, 'N'}, &(0x7f0000000780)={0x20, 0x85, 0x3, "baba11"}}) 21:28:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000740)={'sit0\x00', &(0x7f00000006c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @dev}}) 21:28:20 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000000c0)=0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getpid() sched_setattr(r3, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x3, 0x0, 0x0, r1, r2, 0x0, 0x3}, 0x0, 0x0, 0x8, 0x100000000, 0xcee, 0x0, 0x4, 0x8000, 0x401, 0x2, r3, r0}) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xff}, 0x40800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETSF(r5, 0x5453, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x6, 0x40, 0x3, 0x1, 0x80000001, 0x5, 0x1, 0x0, 0x1}, 0x0) 21:28:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0) close(r0) 21:28:20 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x2400, 0x0) 21:28:20 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001e80)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000680)=""/30, 0x1e}], 0x1}, 0x40002160) [ 282.100126][ T26] audit: type=1400 audit(1641504500.450:285): avc: denied { cpu } for pid=6147 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 21:28:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0x6}]}}, &(0x7f0000000a40)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 21:28:20 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001e80)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x40086602, &(0x7f0000001ec0)={r1}) 21:28:20 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89a1, &(0x7f0000001ec0)) 21:28:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, &(0x7f0000000000)={'veth1_to_team\x00'}) [ 282.190965][ T26] audit: type=1400 audit(1641504500.530:286): avc: denied { read } for pid=6151 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 21:28:20 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.stat\x00', 0x700, 0x0) 21:28:20 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) [ 282.281221][ T26] audit: type=1400 audit(1641504500.610:287): avc: denied { setattr } for pid=6157 comm="syz-executor.4" path="socket:[38791]" dev="sockfs" ino=38791 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 282.305788][ T3271] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 282.726187][ T3271] usb 4-1: config 1 has an invalid interface number: 6 but max is 2 [ 282.740078][ T3271] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 282.754510][ T3271] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 282.774285][ T3271] usb 4-1: config 1 has no interface number 1 [ 282.791719][ T3271] usb 4-1: too many endpoints for config 1 interface 6 altsetting 1: 65, using maximum allowed: 30 [ 282.808990][ T3271] usb 4-1: config 1 interface 6 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 65 [ 282.846762][ T3271] usb 4-1: config 1 interface 6 has no altsetting 0 [ 283.046007][ T3271] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 283.059549][ T3271] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.068727][ T3271] usb 4-1: Product: 椎쳵铺ä¤ï‹¶ì™ã‡«æ¡§ê®©åŸ‡å­¸èƒ‰ì¯·ì‰¸ê»¯ç„¯è¨“å­é†µáª™é“‘涆襰⡋塧㩟ç³ëšºæ¢ê¨Œí¼í•²ìŠ€Ý轪䠰샤㷂᫷欃ቓҶ׼뷃æºìŒ‰â¿°é™‹âšáŠãµ†å¢‘ë˜è˜¦çŒ›í¿ì‘࢕럖閽廾鈥唜銛玊턢狑垿콫昼è—ꡭ뷔塓픀æ¶Ú®í‰¸âŒ¶êž¢æ† ì¿£Ý´ä€‹ãµë“€ä£”ퟂ㿼퓘⑩璓䮥┹䕄橉学ë—೧榦╿⾱춘䦦賱Ỡ[ 283.105222][ T3271] usb 4-1: Manufacturer: éªä´®á²œæ«¥ïº´ê§±ê±¸ë–¶æ³”ຕ퉬ï™æ½Šã¶ã¼¶í˜«ì ‰ìŽ¯å¿ºåª ì®¡é³¨ä¯¤å¨¤å¡¨í‡¶Ä€ï¡§ [ 283.117281][ T3271] usb 4-1: SerialNumber: 舃ꄂ꺦ᠽ宭䈊烈Uæ—ê¡°ê¹î‡Œ [ 283.665793][ T3271] usb 4-1: 0:2 : does not exist [ 283.733283][ T3271] usb 4-1: USB disconnect, device number 6 21:28:22 executing program 3: mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000011e80)={&(0x7f0000011e40)='./file0\x00'}, 0x10) 21:28:22 executing program 4: socketpair(0xa, 0x2, 0x73, &(0x7f0000000280)) 21:28:22 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid\x00') 21:28:22 executing program 2: socketpair(0x2, 0x3, 0x2, &(0x7f0000000280)) 21:28:22 executing program 1: socketpair(0x2, 0x2, 0xdf, &(0x7f0000000280)) 21:28:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003080)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x12060) 21:28:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() recvmsg$unix(r1, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) sendmsg$unix(r0, &(0x7f0000005200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB='\x00\x00\x00\x00$'], 0x48}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, 0x0) 21:28:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002100)={&(0x7f0000001040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0xd}, {0x2, 0x3}]}]}, {0x0, [0x0]}}, &(0x7f0000001100)=""/4096, 0x3f, 0x1000, 0x1}, 0x20) 21:28:22 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8901, &(0x7f0000001ec0)) close(r0) 21:28:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002100)={&(0x7f0000001040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000001100)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) 21:28:22 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x2400, 0x0) 21:28:22 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8941, &(0x7f0000001ec0)) 21:28:22 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000f00)='ns/uts\x00') ioctl$TUNGETIFF(r0, 0xb701, 0x0) 21:28:22 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001e80)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x401c5820, &(0x7f0000001ec0)={r1}) 21:28:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5421, &(0x7f0000000000)={'veth1_to_team\x00'}) 21:28:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000013c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x140) 21:28:22 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x89a0, 0x0) 21:28:22 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000f00)='ns/mnt\x00') ioctl$TUNGETIFF(r0, 0x40305839, 0x0) 21:28:22 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[], 0x6) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6628, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43408) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) 21:28:22 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080), 0x2, 0x0) 21:28:22 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)="12", 0x1}, {0x0}], 0x2}, 0x40840) 21:28:22 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ioctl$TUNGETIFF(r0, 0xb701, 0x0) 21:28:22 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 21:28:23 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) write$cgroup_devices(r0, &(0x7f0000000000)={'c', ' *:* ', 'wm\x00'}, 0x6c0000) 21:28:23 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @dev}}}}, 0x80, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000004c0)) write$cgroup_devices(r0, &(0x7f0000000000)={'c', ' *:* ', 'wm\x00'}, 0x9) 21:28:23 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5452, &(0x7f0000001ec0)) sendmsg$inet(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 21:28:23 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89a0, &(0x7f0000001ec0)) 21:28:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000012040)={0x0, 0x1, &(0x7f0000010140)=@raw=[@call], &(0x7f0000010180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 284.749186][ T26] audit: type=1400 audit(1641504503.100:288): avc: denied { write } for pid=6215 comm="syz-executor.0" path="socket:[38882]" dev="sockfs" ino=38882 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 21:28:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x19, 0x4, 0x0, 0x7fffffff}, 0x48) 21:28:23 executing program 1: socketpair(0x2, 0x2, 0x8, &(0x7f0000000040)) [ 284.844394][ T26] audit: type=1400 audit(1641504503.190:289): avc: denied { read } for pid=6219 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 21:28:23 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000f00)='ns/mnt\x00') ioctl$TUNGETIFF(r0, 0x40305828, 0x0) 21:28:23 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x8982, 0x0) 21:28:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[], 0x6) 21:28:23 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) write$cgroup_devices(r0, &(0x7f0000000000)={'c', ' *:* ', 'wm\x00'}, 0xfffffffffffffdef) 21:28:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xe}]}}, &(0x7f0000000a40)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 21:28:23 executing program 0: mount$bpf(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000080)={[], [{@dont_appraise}]}) 21:28:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000022c0)}, 0x0) sendmsg$unix(r1, &(0x7f00000036c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) 21:28:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000036c0)={0x0, 0x0, &(0x7f0000003600)=[{&(0x7f00000030c0)="06", 0x1}], 0x1, &(0x7f0000003680)=ANY=[@ANYBLOB="14"], 0x18}, 0x0) recvmsg$unix(r0, &(0x7f0000002580)={0x0, 0x0, 0x0}, 0x12022) 21:28:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() sendmsg$unix(r0, &(0x7f0000005200)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 21:28:24 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 21:28:24 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x2403, 0x0) 21:28:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000010380)={0x0, 0x0}, 0x20) 21:28:24 executing program 4: perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x0fF\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() 21:28:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002100)={&(0x7f0000001040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x3, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {0xd}, {0x2}, {0x0, 0x4}]}]}, {0x0, [0x0]}}, &(0x7f0000001100)=""/4096, 0x47, 0x1000, 0x1}, 0x20) 21:28:24 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4020940d, 0x0) 21:28:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000001a40)=""/4082, 0xff35, 0x1000, 0x1}, 0x20) 21:28:24 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, 0x0, 0x0) 21:28:24 executing program 5: sendmsg(0xffffffffffffffff, 0x0, 0x8044) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002ad80)) 21:28:24 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="df", 0x1}], 0x1}, 0x8000) write$cgroup_devices(r0, 0x0, 0x7) 21:28:24 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8932, &(0x7f0000001ec0)) 21:28:24 executing program 1: socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25, 0x8}, 0x10) 21:28:24 executing program 0: socketpair(0x2, 0x2, 0x0, &(0x7f0000000280)) 21:28:24 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 21:28:24 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 286.043742][ T6268] device wlan1 entered promiscuous mode 21:28:24 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f0000001880)="03", 0x1}], 0x300}, 0x0) 21:28:24 executing program 0: ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40e41, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$kcm(0x2, 0xa, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff0001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='blkio.bfq.empty_time\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000640)={0x3, 0x80, 0x81, 0x4, 0x1, 0x8, 0x0, 0x101, 0x9201, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x401, 0x2, @perf_config_ext={0xfd, 0xffff}, 0x14718ad9070f2333, 0x0, 0xdf, 0x6, 0x5, 0x101, 0xfff7, 0x0, 0x401, 0x0, 0x1}) close(0xffffffffffffffff) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001800)=@bpf_tracing={0x1a, 0x5, &(0x7f00000006c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x3}, [@map_fd={0x18, 0x5, 0x1, 0x0, r2}]}, &(0x7f0000000700)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000740)=""/4096, 0x40f00, 0xa, '\x00', 0x0, 0x18, r2, 0x8, &(0x7f0000001740)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000001780)={0x0, 0xf, 0x6, 0x40}, 0x10, 0x1d6cf, r2, 0x0, &(0x7f00000017c0)=[r2, r2, r2]}, 0x80) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r3) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000200)={'macvlan1\x00', @broadcast}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000002c0)=@abs, 0x6e, &(0x7f0000000340)=[{&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000480)=""/180, 0xb4}], 0x2, &(0x7f0000000540)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x50}, 0x40000040) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x8, 0x0, 0x70, 0x0, 0x0, 0x24000, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000140), 0x5}, 0x100, 0x1, 0xfffffbff, 0x1, 0x0, 0x8, 0xeba0, 0x0, 0x7f, 0x0, 0x7}, r4, 0x6, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'wlan1\x00', @broadcast}) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xe89824c08c4dd239, 0x0) 21:28:24 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5452, &(0x7f0000001ec0)) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)='Z', 0x1}], 0x1}, 0x80) 21:28:24 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000540)='{', 0x1}], 0x1}, 0x40840) 21:28:24 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x8941, 0x0) 21:28:24 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000580)='ns/time_for_children\x00') ioctl$TUNGETIFF(r0, 0xb701, 0x0) 21:28:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x38}, 0x0) 21:28:24 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f000000c7c0)={0x0, 0x0, 0x0, 0x0, &(0x7f000000c540)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 21:28:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$kcm(0x29, 0x2, 0x0) recvmsg$unix(r1, &(0x7f00000039c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003940)=[@cred={{0x1c}}], 0x20}, 0x0) sendmsg$unix(r0, &(0x7f0000005200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) 21:28:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x2100) socket$kcm(0x29, 0x5, 0x0) sendmsg$unix(r1, &(0x7f00000036c0)={0x0, 0x0, &(0x7f0000003600)=[{&(0x7f00000030c0)="06", 0x1}], 0x1, &(0x7f0000003680)=ANY=[@ANYBLOB="14"], 0x18}, 0x0) 21:28:24 executing program 0: ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40e41, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$kcm(0x2, 0xa, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff0001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='blkio.bfq.empty_time\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000640)={0x3, 0x80, 0x81, 0x4, 0x1, 0x8, 0x0, 0x101, 0x9201, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x401, 0x2, @perf_config_ext={0xfd, 0xffff}, 0x14718ad9070f2333, 0x0, 0xdf, 0x6, 0x5, 0x101, 0xfff7, 0x0, 0x401, 0x0, 0x1}) close(0xffffffffffffffff) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001800)=@bpf_tracing={0x1a, 0x5, &(0x7f00000006c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x3}, [@map_fd={0x18, 0x5, 0x1, 0x0, r2}]}, &(0x7f0000000700)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000740)=""/4096, 0x40f00, 0xa, '\x00', 0x0, 0x18, r2, 0x8, &(0x7f0000001740)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000001780)={0x0, 0xf, 0x6, 0x40}, 0x10, 0x1d6cf, r2, 0x0, &(0x7f00000017c0)=[r2, r2, r2]}, 0x80) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r3) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000200)={'macvlan1\x00', @broadcast}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000002c0)=@abs, 0x6e, &(0x7f0000000340)=[{&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000480)=""/180, 0xb4}], 0x2, &(0x7f0000000540)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x50}, 0x40000040) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x8, 0x0, 0x70, 0x0, 0x0, 0x24000, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000140), 0x5}, 0x100, 0x1, 0xfffffbff, 0x1, 0x0, 0x8, 0xeba0, 0x0, 0x7f, 0x0, 0x7}, r4, 0x6, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'wlan1\x00', @broadcast}) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xe89824c08c4dd239, 0x0) 21:28:24 executing program 3: ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40e41, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$kcm(0x2, 0xa, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff0001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='blkio.bfq.empty_time\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000640)={0x3, 0x80, 0x81, 0x4, 0x1, 0x8, 0x0, 0x101, 0x9201, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x401, 0x2, @perf_config_ext={0xfd, 0xffff}, 0x14718ad9070f2333, 0x0, 0xdf, 0x6, 0x5, 0x101, 0xfff7, 0x0, 0x401, 0x0, 0x1}) close(0xffffffffffffffff) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001800)=@bpf_tracing={0x1a, 0x5, &(0x7f00000006c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x3}, [@map_fd={0x18, 0x5, 0x1, 0x0, r2}]}, &(0x7f0000000700)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000740)=""/4096, 0x40f00, 0xa, '\x00', 0x0, 0x18, r2, 0x8, &(0x7f0000001740)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000001780)={0x0, 0xf, 0x6, 0x40}, 0x10, 0x1d6cf, r2, 0x0, &(0x7f00000017c0)=[r2, r2, r2]}, 0x80) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r3) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000200)={'macvlan1\x00', @broadcast}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000002c0)=@abs, 0x6e, &(0x7f0000000340)=[{&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000480)=""/180, 0xb4}], 0x2, &(0x7f0000000540)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x50}, 0x40000040) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x8, 0x0, 0x70, 0x0, 0x0, 0x24000, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000140), 0x5}, 0x100, 0x1, 0xfffffbff, 0x1, 0x0, 0x8, 0xeba0, 0x0, 0x7f, 0x0, 0x7}, r4, 0x6, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'wlan1\x00', @broadcast}) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xe89824c08c4dd239, 0x0) 21:28:24 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x401c5820, 0x0) 21:28:24 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8904, &(0x7f0000001ec0)) 21:28:24 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) write$cgroup_devices(r0, &(0x7f0000000000)=ANY=[], 0x9) sendmsg$kcm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="ac", 0x1}], 0x1, &(0x7f0000000740)=ANY=[], 0x3b8}, 0x0) 21:28:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000013c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000003b40)={0x0, 0x0, 0x0}, 0x2) 21:28:24 executing program 4: socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x5, 0x9, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000d1bc0000183b000001000000000000000000000085100000f9ffffff851000000000000018530000030000000000e8ffffff00009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, &(0x7f0000000180), 0x41100, 0x4, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000200)={0x1, 0xd, 0x7, 0x101}, 0x10}, 0x80) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r1}, 0x10) 21:28:25 executing program 2: socketpair(0x10, 0x3, 0x20000000, &(0x7f0000000280)) 21:28:25 executing program 1: perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:28:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000440)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f0000000780)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a48000000160a000500000000000000000600000108000740000000010900020073797a310000000008000740000000010c00038008000140000000000900010073797a300000000020000000120a010100000000000000000a0000080c00064000000000000000024c000000020a010100000000000000000300000708000240000000010928fe84fc2ac8d4d584cfcbae9400010073797a31000000000c00044000000000000000040900010073797a31000000000c"], 0x1b4}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000a00), 0xffffffffffffffff) 21:28:25 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) pipe(&(0x7f0000000a00)) 21:28:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x4}]}, 0x20}}, 0x0) 21:28:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000003600)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0xfffffffffffffffe}], 0x1}}], 0x1, 0x0, 0x0) 21:28:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 21:28:25 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) recvmmsg(r0, 0x0, 0x0, 0x32142, 0x0) [ 286.866720][ T6332] __nla_validate_parse: 1020 callbacks suppressed [ 286.866739][ T6332] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:25 executing program 2: pipe(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) 21:28:25 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x8903, &(0x7f0000000000)) 21:28:25 executing program 5: sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) 21:28:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x2c}}, 0x0) 21:28:25 executing program 2: pipe(&(0x7f0000000400)) 21:28:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000001480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@rights={{0x18, 0x1, 0x1, [r0, r1]}}], 0x18}}], 0x1, 0x0) 21:28:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r0, 0x4, 0x0, 0x0, 0x0) 21:28:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f0000000200)) 21:28:26 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$int_in(r0, 0x8943, &(0x7f00000001c0)) 21:28:26 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000003700)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 21:28:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000780)=ANY=[@ANYBLOB="1400000010"], 0x1b4}}, 0x0) 21:28:26 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x5452, 0x0) 21:28:26 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) 21:28:26 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x80086601, 0x0) 21:28:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x4, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:28:26 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) 21:28:26 executing program 0: socket(0x25, 0x1, 0xffffffff) 21:28:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000005000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 287.883122][ T26] audit: type=1400 audit(1641504506.230:290): avc: denied { create } for pid=6368 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 21:28:26 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$int_in(r0, 0x8910, &(0x7f00000001c0)) 21:28:26 executing program 5: clock_gettime(0x0, &(0x7f0000004500)) 21:28:26 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003640)) [ 287.979114][ T26] audit: type=1400 audit(1641504506.250:291): avc: denied { bind } for pid=6368 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 21:28:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=[@rights={{0x24, 0x1, 0x1, [r2, r1, r3, r1, r0]}}], 0x28}, 0x0) 21:28:26 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x6c) sendto$inet6(r0, &(0x7f0000000080)="f7", 0x100000, 0x0, 0x0, 0x0) 21:28:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, 0x0) 21:28:26 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0}, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000018c0)={'wpan4\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000001cc0), 0xffffffffffffffff) 21:28:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) [ 288.124359][ T26] audit: type=1400 audit(1641504506.320:292): avc: denied { ioctl } for pid=6375 comm="syz-executor.3" path="socket:[40183]" dev="sockfs" ino=40183 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 21:28:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 21:28:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000070601d500000000000000000c0000070800064000000006080006400000007f0900020073797a31000000000900020073797a30000000000900020073797a3000000000050001"], 0x50}}, 0x0) 21:28:26 executing program 1: sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x28, 0x80000, 0x0, &(0x7f0000004dc0)) 21:28:26 executing program 2: socketpair(0x21, 0x0, 0x0, &(0x7f0000000080)) 21:28:26 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x6c) sendto$inet6(r0, &(0x7f0000000080)="f7", 0x100000, 0x0, 0x0, 0x0) 21:28:26 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000046c0), 0x0) 21:28:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x20142, 0x0, 0x0) 21:28:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000002000)={&(0x7f0000000040), 0xc, &(0x7f0000001fc0)={&(0x7f0000003440)={0x1ed4, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0x13f4, 0x8, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x2f4, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x2e8, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{}, {0x0, 0x2, @empty}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}]}, {0x67c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x580, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0xa8, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3048255c260ac6037d75eab887e5a5d99952f26373260c006d229e49da151893"}]}, {0x964, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_ALLOWEDIPS={0x5c0, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x318, 0x9, 0x0, 0x1, [{0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}]}, {0x40, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}]}]}, @WGDEVICE_A_PEERS={0x584, 0x8, 0x0, 0x1, [{0x1e4, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x154, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b98a668faf6b9b7c5dd67db10a33193d5064a7e67bcefbaa145d86819210d147"}]}, {0x4}, {0x184, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x154, 0x9, 0x0, 0x1, [{0x4}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0xffffffffffffffad}}]}]}]}, {0x44, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x1bc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x1a8, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x50c, 0x8, 0x0, 0x1, [{0x474, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0xf0, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1059dc026145b95646ed5f96d7ca56f34ff75077a13d3892f9dce6cb836a45e3"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "64120686a1e84f158444a6143dda993c9e7091251093db14ce791eea82ac127e"}, @WGPEER_A_ALLOWEDIPS={0x2f0, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{}, {0x0, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x8, 0x9, 0x0, 0x1, [{0x4}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}]}, {0x7c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}]}, {0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}]}]}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FLAGS={0x8}]}, 0x1ed4}}, 0x0) 21:28:26 executing program 3: socketpair(0x25, 0x5, 0x4, &(0x7f0000000000)) 21:28:26 executing program 2: pselect6(0x40, &(0x7f0000005080), 0x0, 0x0, 0x0, 0x0) 21:28:26 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg(r0, &(0x7f0000000040)={&(0x7f0000000240)=@can, 0x90, &(0x7f0000000100)=[{&(0x7f000000b4c0)=""/102400}], 0x2, &(0x7f0000001340)=""/91, 0x5b}, 0x0) 21:28:26 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x40049409, 0x0) 21:28:26 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x6c) sendto$inet6(r0, &(0x7f0000000080)="f7", 0x100000, 0x0, 0x0, 0x0) [ 288.511135][ T6414] netlink: 2740 bytes leftover after parsing attributes in process `syz-executor.1'. 21:28:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:28:26 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000000)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0xee01}) [ 288.576137][ T26] audit: type=1400 audit(1641504506.930:293): avc: denied { read } for pid=6418 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 21:28:27 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$int_in(r0, 0x401c5820, &(0x7f00000001c0)) 21:28:27 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x6c) sendto$inet6(r0, &(0x7f0000000080)="f7", 0x100000, 0x0, 0x0, 0x0) 21:28:27 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendto$inet6(r0, &(0x7f0000000080)="f7", 0x100000, 0x0, 0x0, 0x0) 21:28:27 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf={0x0, &(0x7f0000000040)}) 21:28:27 executing program 1: pipe(&(0x7f0000004040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x10) 21:28:27 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendto$inet6(r0, &(0x7f0000000080)="f7", 0x100000, 0x0, 0x0, 0x0) 21:28:27 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 21:28:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000842801"], 0x14}}, 0x0) 21:28:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 21:28:27 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x6c) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)='o', 0x1) [ 289.452525][ T26] audit: type=1400 audit(1641504507.800:294): avc: denied { ioctl } for pid=6445 comm="syz-executor.2" path="socket:[40319]" dev="sockfs" ino=40319 ioctlcmd=0x8916 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 21:28:27 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendto$inet6(r0, &(0x7f0000000080)="f7", 0x100000, 0x0, 0x0, 0x0) 21:28:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000005000)=[{{&(0x7f00000041c0)=@nl, 0x80, 0x0, 0x0, &(0x7f0000004540)=[@mark={{0x14}}, @txtime={{0x18}}], 0x30}}], 0x1, 0x0) 21:28:27 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0x0, [@bcast, @bcast, @bcast, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null]}) 21:28:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:28:27 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x6c) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)='o', 0x1) 21:28:28 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x6c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="f7", 0x100000, 0x0, 0x0, 0x0) 21:28:28 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 21:28:28 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_ext={0x1c, 0x5, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:28:28 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000001700)={'wpan3\x00'}) 21:28:28 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg0\x00', 0x4) 21:28:28 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x6c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="f7", 0x100000, 0x0, 0x0, 0x0) 21:28:28 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r0, 0x541b, &(0x7f00000001c0)) 21:28:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$kcm(0x29, 0x2, 0x0) recvmsg$unix(r1, &(0x7f00000039c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003940)}, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000005200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rights={{0x18, 0x1, 0x1, [r2, r3]}}], 0x18}, 0x0) [ 289.875368][ T26] audit: type=1400 audit(1641504508.220:295): avc: denied { setopt } for pid=6470 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 21:28:28 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, 0x0) 21:28:28 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000700)={&(0x7f0000000600), 0xc, &(0x7f00000006c0)={0x0}}, 0x44015) 21:28:28 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x6c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="f7", 0x100000, 0x0, 0x0, 0x0) 21:28:28 executing program 5: r0 = socket(0xa, 0x3, 0x2) connect$unix(r0, &(0x7f0000000940)=@abs={0x0, 0x0, 0x4e21}, 0x6e) 21:28:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 289.992971][ T26] audit: type=1400 audit(1641504508.310:296): avc: denied { read } for pid=6475 comm="syz-executor.4" name="ppp" dev="devtmpfs" ino=690 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 21:28:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000000080)) 21:28:28 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) [ 290.141695][ T26] audit: type=1400 audit(1641504508.310:297): avc: denied { open } for pid=6475 comm="syz-executor.4" path="/dev/ppp" dev="devtmpfs" ino=690 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 21:28:28 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001780)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x0) 21:28:28 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002680)='ns/pid_for_children\x00') 21:28:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 21:28:28 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x6c) sendto$inet6(r0, &(0x7f0000000080)="f7", 0x100000, 0x0, 0x0, 0x0) 21:28:28 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$int_in(r0, 0x5411, &(0x7f00000001c0)) 21:28:28 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$int_in(r0, 0x2, &(0x7f00000001c0)) [ 290.273052][ T26] audit: type=1400 audit(1641504508.420:298): avc: denied { getopt } for pid=6483 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 21:28:28 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x6c) sendto$inet6(r0, &(0x7f0000000080)="f7", 0x100000, 0x0, 0x0, 0x0) 21:28:28 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000080)='GPL\x00', 0x1, 0xec, &(0x7f00000000c0)=""/236, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:28:28 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)) [ 290.396246][ T26] audit: type=1400 audit(1641504508.460:299): avc: denied { connect } for pid=6486 comm="syz-executor.5" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 21:28:28 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x4, &(0x7f00000000c0)={[0x8000]}, 0x8) 21:28:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, &(0x7f0000000280)) 21:28:28 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r0, &(0x7f0000000300), 0x10) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) connect$vsock_stream(r0, &(0x7f0000000080), 0x10) recvmmsg$unix(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1}}], 0x3fffffffffffca8, 0x2001, 0x0) 21:28:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r0, 0x0, 0x2, &(0x7f0000000100)=""/67, &(0x7f0000000080)=0x43) 21:28:28 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x6c) sendto$inet6(r0, &(0x7f0000000080)="f7", 0x100000, 0x0, 0x0, 0x0) [ 290.524030][ T26] audit: type=1400 audit(1641504508.710:300): avc: denied { ioctl } for pid=6499 comm="syz-executor.4" path="socket:[39551]" dev="sockfs" ino=39551 ioctlcmd=0x941b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 21:28:28 executing program 4: socketpair(0x9, 0x0, 0x0, &(0x7f0000003b40)) 21:28:29 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'wlan0\x00'}) 21:28:29 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)={r0}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f0000000340)='wg1\x00', 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r2, &(0x7f0000004080)={'', 0x32, 0xc8}, 0x3) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "3316fe7e573a23df", "9d64be12b979d53e5f9abb504d0bef8b", "ad00", "29ee77e1e5f9fe8b"}, 0x28) r3 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'wlan0\x00'}) [ 290.681950][ T26] audit: type=1400 audit(1641504508.860:301): avc: denied { ioctl } for pid=6508 comm="syz-executor.5" path="socket:[40426]" dev="sockfs" ino=40426 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 21:28:29 executing program 2: socketpair(0x10, 0x2, 0x60, &(0x7f0000001100)) 21:28:29 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="f7", 0x100000, 0x0, 0x0, 0x0) 21:28:29 executing program 4: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000004140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r0, 0x1}, 0x14}}, 0x0) [ 290.776688][ T6527] wlan0: mtu less than device minimum [ 290.808011][ T6528] wlan0: mtu less than device minimum [ 290.839545][ T26] audit: type=1400 audit(1641504509.020:302): avc: denied { connect } for pid=6518 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 21:28:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x1, 0xec, &(0x7f00000000c0)=""/236, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:28:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, '.\x00'}, 0x6e) 21:28:29 executing program 1: accept(0xffffffffffffffff, &(0x7f0000000000)=@x25={0x9, @remote}, &(0x7f0000000080)=0x80) socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0xa, 0x3, 0x2) connect$unix(r0, 0x0, 0x0) pipe(0x0) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x0) [ 290.973519][ T26] audit: type=1400 audit(1641504509.070:303): avc: denied { read } for pid=6518 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 291.057278][ T26] audit: type=1400 audit(1641504509.140:304): avc: denied { setopt } for pid=6525 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 21:28:31 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) 21:28:31 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="f7", 0x100000, 0x0, 0x0, 0x0) 21:28:31 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000780), 0xffffffffffffffff) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000d00)={0xffffffffffffffff}, 0x4) 21:28:31 executing program 3: socketpair(0x2b, 0x1, 0x7, &(0x7f0000000000)) 21:28:31 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000005100), &(0x7f0000005140)={0x0, 0x989680}, 0x0) 21:28:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x20143, 0x0, 0x0) 21:28:31 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="f7", 0x100000, 0x0, 0x0, 0x0) 21:28:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000180), r0) 21:28:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x3, 0x3, 0x401}, 0x14}}, 0x0) 21:28:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 21:28:31 executing program 4: r0 = socket(0xa, 0x3, 0x2) connect$unix(r0, 0x0, 0x0) 21:28:31 executing program 5: ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)) pipe(&(0x7f0000000400)) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x9, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x0, 0xa}, 0x10}, 0x80) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000540), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000780), r1) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r2, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)={0x2c, 0x0, 0x200, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0xc, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_FRAME={0x8}]}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x2c}}, 0x0) pipe(&(0x7f0000000a00)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 21:28:31 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$int_in(r0, 0x89e0, 0x0) 21:28:31 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x6c) sendto$inet6(r0, &(0x7f0000000080)="f7", 0x100000, 0x0, 0x0, 0x0) 21:28:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 21:28:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x20142, 0x0, 0x0) 21:28:31 executing program 3: syz_emit_ethernet(0x10, &(0x7f0000009f80)={@local, @random="57113dc30a1f", @void, {@generic={0x0, "ce5a"}}}, 0x0) 21:28:31 executing program 2: syz_genetlink_get_family_id$nbd(&(0x7f0000000000), 0xffffffffffffffff) 21:28:31 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x6c) sendto$inet6(r0, &(0x7f0000000080)="f7", 0x100000, 0x0, 0x0, 0x0) 21:28:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000000)) 21:28:31 executing program 5: bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000480)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000400)="e5"}) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x400c001, &(0x7f0000000500)=@file={0x1, './file0\x00'}, 0x6e) sendto$unix(0xffffffffffffffff, &(0x7f0000000580)="029540903727f21616c70dd14a3555682238860956099705e4d3af436196c7dd71aa23841ee036a25e787dc82e6b47ca62d2f23d42b67833b977346845cc01ab25ef6da2402762faf09c305442d279f3d3dedcee20dd42ecbd9a0763f13de88ae58091d3d4f2cf8d368744ee471ffd3b4f49f7291031f0b5832f3d5a6524701eae2b308cada46428ebcb39577d772d0827e1ee054846ec910ad02b", 0x9b, 0x40000, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000680), 0x2ace1c979984bc29, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f00000008c0)={0x13, 0x10, 0xfa00, {&(0x7f00000006c0)}}, 0x18) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) r1 = accept$unix(0xffffffffffffffff, &(0x7f0000000a40), &(0x7f0000000ac0)=0x6e) sendmmsg$unix(r1, &(0x7f0000014440)=[{{&(0x7f0000000b00)=@abs={0x0, 0x0, 0x4e23}, 0x6e, 0x0, 0x0, &(0x7f0000000d00)=[@rights={{0x1c, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}, {{&(0x7f0000005d40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000006040)=[{&(0x7f0000005dc0)="9d4a05e573446a8a1884bba33d3e17c426e070197ec06f5ce58d2a8650e81797c9f5a765769b29cbee62fc6f97245ba0784cf70611b710530796485d06dcaaea19787f33cd2ac3cb9152b924bb7f61523a21c4fa0d98d489956c8f968bba0e2c76a35389a6ee02cab68655cbcb0a356a1fa3432ac778acafb7fa4e35f7e6eade6a156e841939ea47d1493b0cf7033349", 0x90}, {&(0x7f0000005e80)="17f9a231729b3ab9362075168190779fbaaa59ec17e4b7a12295bcc09dee138ee87a18a4e7b52bb7f32913513c6da295b608f012b43cf204ff9a1f22426d4de363e4a30f843b80a14b2c4635d251c3e60fb5663fa129171ed46782d5b59bf997b8e005c3466460d906a69212613572d7945c5abe245c8e515512ec2b53cd160df129f7f97a273605916129dc3f32f00ee03bfcc726e8177250b9e21bf9e1a8ee5a", 0xa1}, {0x0}, {&(0x7f0000006000)}], 0x4, &(0x7f0000006740)=[@rights={{0x1c, 0x1, 0x1, [r0, 0xffffffffffffffff, r0]}}, @rights={{0x30, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r0, r0, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}], 0x68, 0x20040084}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}}, {{&(0x7f0000006980)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000007a00)=[{&(0x7f0000006a00)="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", 0xff0}], 0x1, 0x0, 0x0, 0x4008840}}, {{0x0, 0x0, &(0x7f0000012800), 0x0, &(0x7f0000013e80)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x130}}, {{&(0x7f0000013fc0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000014100)=[{0x0}], 0x1, &(0x7f0000014140)=[@rights={{0x24, 0x1, 0x1, [r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}}, {{&(0x7f0000014180)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000142c0)=[{&(0x7f0000014200)="b9bcd574820d583659e2610d3cd63dc8fcb52fff487d054eba2b9ff2598faf4b05b1088d996c7cd6a7afc8eb25f4c6f1a66fe5fd6477c0664bf9d498c1f6aa0cf8bc5103fbd58805b01c31633eca2f2c1de352f21a10823b4ee4eafbfc7c70403bb6bc588c792bd4916fa261686ce1549928ea0d850b5e686a4184b8e709bf069e74f9c0d18d24b988e22b6da51aded10226f3bdf80b68c9e08952e0b7f4ca336f1f867c7b41bc1c584fa18b4e37e6", 0xaf}], 0x1, &(0x7f00000143c0)=[@rights={{0x2c, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}], 0x48}}], 0x7, 0x8008000) 21:28:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x401}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000440)={{}, 0x0, 0x0, @unused=[0x0, 0x0, 0x8], @devid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0xb) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @multicast2}, @generic={0x0, "c9f82881cf2383c34673609a3c75"}, @nl=@proc, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='syz_tun\x00'}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240040000f801", 0x5084f20e331fef5a}, {0x0}], 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="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"]) 21:28:31 executing program 3: bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000480)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000400)="e5"}) sendto$unix(0xffffffffffffffff, &(0x7f00000004c0)="b1", 0x1, 0x400c001, &(0x7f0000000500)=@file={0x1, './file0\x00'}, 0x6e) sendto$unix(0xffffffffffffffff, &(0x7f0000000580)="029540903727f21616c70dd14a3555682238860956099705e4d3af436196c7dd71aa23841ee036a25e787dc82e6b47ca62d2f23d42b67833b977346845cc01ab25ef6da2402762faf09c305442d279f3d3dedcee20dd42ecbd9a0763f13de88ae58091d3d4f2cf8d368744ee471ffd3b4f49f7291031f0b5832f3d5a6524701eae2b308cada46428ebcb39577d772d0827e1ee054846ec910ad02b3e88f8a4eed6f25d06c2018259c36aa214dfa5a9ad3aaf670349b088f6835282f4f8f361f56859c3f0d9b950646c7823c9632897da", 0xd0, 0x40000, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000680), 0x2ace1c979984bc29, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f00000008c0)={0x13, 0x10, 0xfa00, {&(0x7f00000006c0)}}, 0x18) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000a00)={0x5, 0xfff, 0x8000}) r1 = accept$unix(0xffffffffffffffff, &(0x7f0000000a40), &(0x7f0000000ac0)=0x6e) sendmmsg$unix(r1, &(0x7f0000014440)=[{{&(0x7f0000000b00)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000c40)=[{&(0x7f0000000b80)="e012cde534ee5dc2828246c7ca190ee1d3b94debadfb22e45a6f065353e41bba69941acc51d5d4a69af73fb38e06f0b969b47ae7b8cd9603ed733bb83a07dc0e560260b22d221e76c0ae1724b939d54e2a", 0x51}], 0x1, &(0x7f0000000d00)=[@rights={{0x1c, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000dc0)="887415c0bd731f761b0ceb87d4a7972ad9ced965d1180a0db7442104444f14ac9f26c8a333d17f83a1d626eef4b8fd7210c9fe87b871a37813a02b", 0x3b}, {&(0x7f0000000e00)="2e903fdb", 0x4}], 0x2, &(0x7f0000005cc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xffffffffffffffff}}}], 0x60}}, {{&(0x7f0000005d40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000006040)=[{&(0x7f0000005dc0)="9d4a05e573446a8a1884bba33d3e17c426e070197ec06f5ce58d2a8650e81797c9f5a765769b29cbee62fc6f97245ba0784cf70611b710530796485d06dcaaea19787f33cd2ac3cb9152b924bb7f61523a21c4fa0d98d489956c8f968bba0e2c76a35389a6ee02cab68655cbcb0a356a1fa3432ac778acafb7fa4e35f7e6eade6a156e841939ea47d1493b0cf7033349f38266a75417429495482d9b", 0x9c}, {&(0x7f0000005e80)="17f9a231729b3ab9362075168190779fbaaa59ec17e4b7a12295bcc09dee138ee87a18a4e7b52bb7f32913513c6da295b608f012b43cf204ff9a1f22426d4de363e4a30f843b80a14b2c4635d251c3e60fb5663fa129171ed46782d5b59bf997b8e005c3466460d906a69212613572d7945c5abe245c8e515512ec2b53cd160df129f7f97a273605916129dc3f32f00ee03bfcc726e8177250b9e21bf9e1a8ee5a2830bd9b7f24", 0xa7}, {&(0x7f0000005f40)="349b77ed45b7726db824f984496174cee7a44a405dc1e7544d4d31854ec3f81f01f125d84edd69db9b6660ac8123fb12aa36c159d57f93eeeafcc0323e71edf5b44dfcbdc389a3ae86bee00e107c1351c869c12e35bc34718e8d5b51ec30007f4718855129de4bc90282ca21c7a9c9cfc43bf408ffc16ed44e9e6477b067af1b05d6dd894cc6665e9805ffd28ae12977f8067163fa2a8e0c669ea909568a7a", 0x9f}, {&(0x7f0000006000)="7ecc3583", 0x4}], 0x4, &(0x7f0000006740)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r0, r0, 0xffffffffffffffff, r0]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r0]}}, @rights={{0x38, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0xb8, 0x20040084}}, {{&(0x7f0000006800)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x800}}, {{&(0x7f0000006980)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000007a00)=[{&(0x7f0000006a00)}], 0x1, &(0x7f0000012640)=[@rights={{0x30, 0x1, 0x1, [r0, r0, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [r0, r0, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r0, r0, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0]}}, @rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xf0, 0x4008840}}, {{0x0, 0x0, &(0x7f0000012800)=[{&(0x7f0000012740)="0935ab526c120c86f14875e26afe33e507905b3fee20065aa3bc5e214abc160b98c931b6517c4391ee8cf007302ccf3a1714b9d5a3efb2b75adf5a09251e1e311d7ea32f765d3352ab840f345215867dadb397a3b92d40887f8d3f1f73935c30c2d328b126a3bd5dfb13a45a2be3862ddda8a42fec1898dc56815c6198b666c49dc7", 0x82}], 0x1, &(0x7f0000013e80)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [r0, r0, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [r0, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x138, 0x48090}}, {{&(0x7f0000013fc0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000014100)=[{&(0x7f0000014040)="8405560abbe027686b73cd760dd109891f63a5cad99c46d4ab27ab454ef32a1fe76758fa9475fb9e8bd9e1e1e3ead86ce01f507adee68c8941f59d277ac0c2e99c191ac5752afedcad64c48da65909738983cbc568ecd7c6690aecf5e4a6ac47d27af93b73e0efe9db0f164e0b60492020861a628d598857e4053989cee3237e71052dd7be1c76d2a063607a6a96", 0x8e}], 0x1, &(0x7f0000014140)=[@rights={{0x2c, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, 0xffffffffffffffff]}}], 0x30}}, {{&(0x7f0000014180)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000143c0)=[@rights={{0x30, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0]}}, @rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}], 0x48, 0x80}}], 0x8, 0x8008000) 21:28:31 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x6c) sendto$inet6(r0, &(0x7f0000000080)="f7", 0x100000, 0x0, 0x0, 0x0) 21:28:32 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x6c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="f7", 0x100000, 0x0, 0x0, 0x0) 21:28:32 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x6c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="f7", 0x100000, 0x0, 0x0, 0x0) 21:28:32 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) 21:28:32 executing program 3: socket(0x1e, 0x2, 0x0) select(0x40, &(0x7f0000000180)={0x8}, 0x0, 0x0, &(0x7f0000000240)={0x0, 0xea60}) 21:28:32 executing program 1: syz_mount_image$exfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000780)=[{&(0x7f0000000380)="b9", 0x1, 0xbc6f}], 0x0, 0x0) 21:28:32 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) write$cgroup_devices(r0, &(0x7f0000000000)={'c', ' *:* ', 'wm\x00'}, 0x9) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 21:28:32 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x6c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="f7", 0x100000, 0x0, 0x0, 0x0) 21:28:32 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$int_in(r0, 0xc0189436, &(0x7f00000001c0)) 21:28:32 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)="12", 0x1}, {&(0x7f0000000540)='{', 0x1}], 0x2}, 0x0) 21:28:32 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x6c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:28:32 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8940, &(0x7f0000001ec0)) [ 294.372424][ T6602] loop1: detected capacity change from 0 to 188 21:28:32 executing program 1: unshare(0x40000000) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) syz_open_dev$vcsa(0x0, 0x2, 0x400240) 21:28:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x8) 21:28:32 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000009ccc14044062180247000000001090212000100000000090400"], 0x0) 21:28:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0xb62ff000) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r1, 0xc1004110, &(0x7f0000000040)={0x0, [0x3, 0x403, 0x45], [{0x0, 0x0, 0x0, 0x1}, {0x0, 0x1800}, {0x0, 0xffffffff}, {0x8}, {0x0, 0x17}], 0x7}) getrandom(&(0x7f0000000140)=""/90, 0x5a, 0x2) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000240)={0x1ff, [0x0, 0x0, 0xffffff01], [{0x0, 0x800}, {0x20, 0x1, 0x0, 0x0, 0x1}, {0x1, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1000, 0xffff, 0x1, 0x0, 0x1, 0x1}, {0x4, 0x4, 0x0, 0x1, 0x1, 0x1}, {0x80000001, 0xb4, 0x0, 0x1, 0x1}, {0x3, 0x8, 0x0, 0x0, 0x1}, {0xd7, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x1, 0x0, 0x0, 0x1}, {0x7000000, 0x4, 0x0, 0x0, 0x1}, {0x2, 0xffff8000, 0x0, 0x0, 0x1}, {0x3, 0xfffffffe, 0x0, 0x1}], 0x4a}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) 21:28:32 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @none, 0x4}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000140)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, @none, 0x4}, 0xe) connect$bt_l2cap(r2, &(0x7f0000000140)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, @none, 0x4}, 0xe) connect$bt_l2cap(r3, &(0x7f0000000140)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @none, 0x4}, 0xe) connect$bt_l2cap(r4, &(0x7f0000000140)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r5, &(0x7f0000000000)={0x1f, 0x0, @none, 0x4}, 0xe) connect$bt_l2cap(r5, &(0x7f0000000140)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) syz_usb_connect(0x3, 0x24, &(0x7f0000000040)=ANY=[], 0x0) 21:28:33 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x6c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:28:33 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001280)='/proc/zoneinfo\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(0x0, r0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x187) sendmsg$nl_route(r0, 0x0, 0x4000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x200000, &(0x7f0000000a00)=ANY=[@ANYBLOB="0c878bc52caa7ddb064205ab08b18e26e36132b11ad19e02aa462575f41b6c41efe3707b07184c3269ed767d59129c029c4bba5609cc971225aa29f9873cf071b88ce11703ca5d34ecb4646d263555bca27c9bd4f2c5010325921c3797ba97cd12e6bb6269cd677bf1", @ANYBLOB="842987b390bbc7e13260e67859ecceb1b9847cb2b6ac865d725b1bcbd3db74c654b179fb073802c02227b471033ad7e836c96c5c15cbd0fbbd971120dc1e2b22", @ANYRESDEC=r2, @ANYBLOB="8c516b64fdc9110c11082b8c5eaf96b6571cb2cf0b5312af99e394e7e355ed631b5d9b33e2adcf9b8c7e2009947eb5acfe548c1b1b7054e4174265e1253a63b9bbf7cb7c021af23655c7749cf6577cef8b67d362c0033447a39a3121a84f88522647367617b5c01ebf8e4de8b4bda42efbf0cddf38f33a52cccc62365ded1b85a62a903bae95e2845c848312042a23e1b6ea80b11993951b7c3bfe0fd0ae9edf018c4b2a1f42d7814d37bcc6ae84e1499566d0ba1abf25456113"]) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x14, r1, 0x200, 0x70bd25, 0x25dfdbfd, {{}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4040000) r3 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "9b472dbdf508a71779e776fc115255daa16156b16df14c03a04c84a3e9a811262639f760c08a50693a1c40cf2eba7b39361dae99452e4691f994378dedced73b"}, 0x48, 0xfffffffffffffffb) add_key(&(0x7f00000004c0)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000180), 0x0, 0x0, r3) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000b80)={0x2ac, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0xf54, 0x2b}}}}, [@NL80211_ATTR_TX_RATES={0xd4, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x74, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xb2, 0x7, 0x7f, 0x9, 0x1, 0x5a7, 0x10c, 0x5]}}, @NL80211_TXRATE_HT={0x29, 0x2, [{0x4, 0x4}, {0x1, 0x4}, {0x4, 0x6}, {0x7, 0x6}, {0x7, 0x10}, {0x4, 0x5}, {0x3, 0x2}, {0x3, 0xa}, {0x2, 0x4}, {0x2, 0x1}, {0x1, 0x3}, {0x4, 0x1}, {0x0, 0x8}, {0x4, 0x7}, {0x0, 0x7}, {}, {0x4, 0xa}, {0x1, 0x1}, {0x0, 0x1}, {0x6, 0xa}, {0x1, 0x3}, {0x1, 0xa}, {0x3, 0x4}, {0x3, 0x9}, {0x0, 0x5}, {0x7, 0x3}, {0x1, 0x6}, {0x2, 0xa}, {0x7, 0x6}, {0x5, 0x9}, {0x6, 0x6}, {0x0, 0x4}, {0x0, 0x4}, {0x0, 0xa}, {0x0, 0x7}, {0x5, 0x7}, {0x1, 0x1}]}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x3, 0x18, 0x9, 0x1, 0x2d779541792047b9, 0x6, 0x3, 0x36, 0x12, 0x0, 0x60, 0x48, 0x48, 0x24, 0x6, 0x6c, 0x16, 0x0, 0x60, 0x4, 0x1, 0x4, 0x24, 0x18, 0xc, 0x16, 0x36, 0x6, 0x30, 0x1b, 0x16]}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x9, 0x18, 0x6c, 0x0, 0xc, 0x18, 0x1b]}]}, @NL80211_BAND_60GHZ={0x40, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3c, 0x2, [{0x5, 0x1}, {0x4, 0x4}, {0x1, 0x4}, {0x3, 0x7}, {0x1, 0xa}, {0x4, 0x2}, {0x5, 0x7}, {0x0, 0x7}, {0x2, 0x9}, {0x6, 0x5}, {0x2, 0xa}, {0x1, 0x7}, {0x3, 0xa}, {0x2, 0x6}, {0x3, 0x2}, {0x5, 0x4}, {0x6, 0x3}, {0x1}, {0x6, 0x3}, {0x0, 0x6}, {0x7, 0x8}, {0x3}, {0x5, 0x7}, {0x0, 0x2}, {0x1, 0x8}, {0x1, 0x3}, {0x1, 0x8}, {0x3, 0x6}, {0x6, 0x8}, {0x5, 0x1}, {0x4}, {0x5}, {0x7, 0x8}, {0x2, 0x1}, {0x7}, {0x2, 0x5}, {0x0, 0x3}, {0x2, 0x5}, {0x7}, {0x4, 0x5}, {0x0, 0x2}, {0x1, 0x8}, {0x2, 0x7}, {0x4, 0x4}, {0x0, 0x7}, {0x3, 0x1}, {0x2, 0x2}, {0x5, 0xa}, {0x4, 0x8}, {0x4, 0x7}, {0x1, 0x7}, {0x1, 0x3}, {0x0, 0x4}, {0x1, 0x2}, {0x4, 0x3}, {0x2, 0xa}]}]}, @NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0x95c8, 0x4, 0x7fff, 0x9, 0x100]}}]}]}, @NL80211_ATTR_TX_RATES={0x1b8, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x70, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x40, 0x0, 0x4, 0x870c, 0xe0, 0x4, 0x96, 0x8001]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x50, 0x2, [{0x0, 0x7}, {0x0, 0x2}, {0x0, 0x7}, {0x4}, {0x6, 0x3}, {0x1, 0x2}, {0x0, 0x8}, {0x4, 0xa}, {0x7, 0x4}, {0x5, 0x2}, {0x5, 0xa}, {0x3, 0x9}, {0x0, 0x6}, {0x2, 0x1}, {0x0, 0x5}, {0x0, 0x4}, {0x5, 0x1}, {0x4, 0x7}, {0x3, 0x6}, {0x5, 0x3}, {0x3, 0x4}, {0x5}, {0x6, 0x3}, {0x5, 0x2}, {0x6, 0x8}, {0x1, 0x4}, {0x7, 0x5}, {0x5, 0x9}, {0x1, 0x5}, {0x6, 0x3}, {0x2}, {0x5, 0x5}, {0x1, 0x4}, {0x1, 0x1}, {0x6, 0x4}, {0x1, 0x7}, {0x1, 0x2}, {0x7, 0x9}, {0x2, 0x1}, {0x5, 0x2}, {0x6, 0xa}, {0x1, 0x7}, {0x2, 0x1}, {0x3, 0x9}, {0x1, 0x1}, {0x2}, {0x1, 0x4}, {0x3}, {0x0, 0x8}, {0x7, 0x9}, {0x7, 0x9}, {0x1}, {0x6, 0x3}, {0x4, 0x5}, {0x1, 0x4}, {0x7, 0x7}, {0x6, 0x5}, {0x6, 0x6}, {0x3, 0x6}, {0x5, 0x6}, {0x3, 0x8}, {0x7, 0x2}, {0x1, 0x8}, {0x7, 0x7}, {0x0, 0x8}, {0x0, 0x3}, {0x5, 0x9}, {0x2, 0x7}, {0x7, 0x1}, {0x2, 0x3}, {0x5, 0x9}, {0x1, 0x1}, {0x1, 0x8}, {0x5}, {0x0, 0xa}, {0x0, 0x8}]}]}, @NL80211_BAND_2GHZ={0x94, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0xc, 0x30, 0x6c, 0xb, 0x30, 0x36, 0x16, 0x1b, 0x1, 0x12, 0xc, 0x5, 0x12, 0x3, 0x1b, 0x18, 0x1b, 0x60, 0xb, 0x9, 0x48, 0x60, 0x36, 0x5, 0x4, 0xb, 0xc, 0xc, 0x9]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xe5, 0x66f, 0x8001, 0x4, 0x1f, 0x2, 0x4, 0x6]}}, @NL80211_TXRATE_HT={0x21, 0x2, [{0x5, 0x5}, {0x0, 0x7}, {0x4, 0x7}, {0x0, 0x4}, {0x5, 0x8}, {0x1, 0xa}, {0x4, 0x9}, {0x0, 0x9}, {0x3, 0x6}, {0x7}, {0x2, 0x4}, {0x7, 0x8}, {0x3, 0x1}, {0x2, 0x8}, {0x4, 0x7}, {0x4, 0x7}, {0x7, 0x5}, {0x0, 0x7}, {0x1, 0x1}, {0x3, 0x8}, {0x4, 0xa}, {0x2, 0x8}, {0x4, 0x7}, {0x2, 0x8}, {0x6, 0x7}, {0x5, 0x5}, {0x5, 0x6}, {0x6, 0x6}, {0x2, 0x2}]}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x2, 0x1b, 0x60, 0x48, 0x36, 0x12, 0x12, 0x9, 0x36, 0x9, 0x24, 0x2, 0x6, 0xc, 0x24, 0xb, 0x1, 0xc, 0x6c, 0x5, 0x48, 0x36, 0x30, 0xc]}, @NL80211_TXRATE_HT={0xe, 0x2, [{0x1, 0x5}, {0x1, 0x4}, {0x6, 0x8}, {0x1, 0x2}, {0x2, 0x2}, {0x1, 0x4}, {0x5, 0x4}, {0x5, 0x4}, {0x5, 0x9}, {0x1}]}]}, @NL80211_BAND_60GHZ={0xb0, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x7fff, 0x2, 0x3, 0x101, 0xc2, 0x0, 0x100]}}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x4, 0x5, 0x6c, 0x3, 0x3, 0xc, 0x76, 0x48, 0xb, 0x12]}, @NL80211_TXRATE_HT={0x4a, 0x2, [{0x6, 0x1}, {0x2}, {0x0, 0x5}, {0x6, 0xa}, {0x1, 0x8}, {0x5, 0x2}, {0x0, 0xa}, {0x0, 0x7}, {0x0, 0x4}, {0x2, 0x1}, {0x1, 0x6}, {0x2, 0x5}, {0x5, 0x8}, {0x7, 0x5}, {0x0, 0x4}, {0x5, 0x2}, {0x0, 0x6}, {0x4, 0x8}, {0x3, 0x2}, {}, {0x3, 0x3}, {0x4, 0x7}, {0x4, 0x8}, {0x7, 0x4}, {0x2, 0x3}, {0x2, 0x6}, {0x2, 0x5}, {0x0, 0x2}, {0x0, 0x2}, {0x3, 0x4}, {}, {0x7, 0x8}, {0x1, 0x3}, {0x3, 0x2}, {0x1, 0x7}, {0x1, 0x8}, {0x6, 0x4}, {0x3, 0x1}, {0x0, 0x6}, {0x6, 0xa}, {0x4, 0x9}, {0x2, 0x6}, {0x1, 0x2}, {0x1, 0x8}, {0x7, 0x1}, {0x1, 0x2}, {0x1, 0x9}, {0x1, 0x1}, {0x1, 0x9}, {0x5, 0x5}, {0x3, 0x8}, {0x4, 0x3}, {0x7, 0xa}, {0x3, 0x8}, {0x1, 0xa}, {0x6, 0xa}, {0x2, 0x9}, {0x5, 0x5}, {}, {0x3, 0x1}, {0x1, 0x2}, {0x2, 0x2}, {0x1, 0x1}, {0x3, 0x1}, {0x7, 0x4}, {0x5}, {0x1, 0x3}, {0x2, 0xa}, {0x1, 0x9}, {0x2, 0x9}]}, @NL80211_TXRATE_HT={0x2c, 0x2, [{0x3, 0x1}, {0x0, 0x7}, {0x7, 0x1}, {0x2, 0x3}, {0x1, 0x1}, {0x2, 0x4}, {0x4, 0x7}, {0x3, 0x4}, {0x1, 0x9}, {0x0, 0x2}, {0x1, 0x6}, {0x3, 0x5}, {0x7, 0x7}, {0x1, 0x4}, {0x0, 0x1}, {0x3, 0x2}, {0x1, 0x9}, {0x1, 0x9}, {0x2, 0x2}, {0x1, 0x1}, {0x2}, {0x1}, {0x3, 0x4}, {0x0, 0x7}, {0x7}, {0x0, 0x8}, {0x3, 0xa}, {0x1, 0x7}, {0x5}, {0x6, 0x3}, {0x3, 0x8}, {0x1, 0x4}, {0x1, 0x1}, {0x2}, {0x5, 0xa}, {0x6, 0x2}, {0x4, 0x5}, {0x7, 0x9}, {0x3, 0x7}, {0x2, 0xa}]}]}]}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x24000851}, 0x4000004) r4 = request_key(0x0, &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000540)='/&\x14', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r5 = add_key$keyring(&(0x7f0000000380), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, r4) add_key(&(0x7f0000000300)='cifs.idmap\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f00000012c0)="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", 0x1000, r5) exit(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) 21:28:33 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x6c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:28:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0xb62ff000) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r1, 0xc1004110, &(0x7f0000000040)={0x0, [0x3, 0x403, 0x45], [{0x0, 0x0, 0x0, 0x1}, {0x0, 0x1800}, {0x0, 0xffffffff}, {0x8}, {0x0, 0x17}], 0x7}) getrandom(&(0x7f0000000140)=""/90, 0x5a, 0x2) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000240)={0x1ff, [0x0, 0x0, 0xffffff01], [{0x0, 0x800}, {0x20, 0x1, 0x0, 0x0, 0x1}, {0x1, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1000, 0xffff, 0x1, 0x0, 0x1, 0x1}, {0x4, 0x4, 0x0, 0x1, 0x1, 0x1}, {0x80000001, 0xb4, 0x0, 0x1, 0x1}, {0x3, 0x8, 0x0, 0x0, 0x1}, {0xd7, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x1, 0x0, 0x0, 0x1}, {0x7000000, 0x4, 0x0, 0x0, 0x1}, {0x2, 0xffff8000, 0x0, 0x0, 0x1}, {0x3, 0xfffffffe, 0x0, 0x1}], 0x4a}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) (async) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x4}, 0xe) (async) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) (async) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0xb62ff000) (async) syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) (async) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r1, 0xc1004110, &(0x7f0000000040)={0x0, [0x3, 0x403, 0x45], [{0x0, 0x0, 0x0, 0x1}, {0x0, 0x1800}, {0x0, 0xffffffff}, {0x8}, {0x0, 0x17}], 0x7}) (async) getrandom(&(0x7f0000000140)=""/90, 0x5a, 0x2) (async) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000240)={0x1ff, [0x0, 0x0, 0xffffff01], [{0x0, 0x800}, {0x20, 0x1, 0x0, 0x0, 0x1}, {0x1, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1000, 0xffff, 0x1, 0x0, 0x1, 0x1}, {0x4, 0x4, 0x0, 0x1, 0x1, 0x1}, {0x80000001, 0xb4, 0x0, 0x1, 0x1}, {0x3, 0x8, 0x0, 0x0, 0x1}, {0xd7, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x1, 0x0, 0x0, 0x1}, {0x7000000, 0x4, 0x0, 0x0, 0x1}, {0x2, 0xffff8000, 0x0, 0x0, 0x1}, {0x3, 0xfffffffe, 0x0, 0x1}], 0x4a}) (async) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) (async) 21:28:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0xb62ff000) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r1, 0xc1004110, &(0x7f0000000040)={0x0, [0x3, 0x403, 0x45], [{0x0, 0x0, 0x0, 0x1}, {0x0, 0x1800}, {0x0, 0xffffffff}, {0x8}, {0x0, 0x17}], 0x7}) getrandom(&(0x7f0000000140)=""/90, 0x5a, 0x2) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000240)={0x1ff, [0x0, 0x0, 0xffffff01], [{0x0, 0x800}, {0x20, 0x1, 0x0, 0x0, 0x1}, {0x1, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1000, 0xffff, 0x1, 0x0, 0x1, 0x1}, {0x4, 0x4, 0x0, 0x1, 0x1, 0x1}, {0x80000001, 0xb4, 0x0, 0x1, 0x1}, {0x3, 0x8, 0x0, 0x0, 0x1}, {0xd7, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x1, 0x0, 0x0, 0x1}, {0x7000000, 0x4, 0x0, 0x0, 0x1}, {0x2, 0xffff8000, 0x0, 0x0, 0x1}, {0x3, 0xfffffffe, 0x0, 0x1}], 0x4a}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) [ 294.865955][ T3686] usb 6-1: new high-speed USB device number 4 using dummy_hcd 21:28:33 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) getpid() (async) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001280)='/proc/zoneinfo\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(0x0, r0) (async) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x187) sendmsg$nl_route(r0, 0x0, 0x4000) (async) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x200000, &(0x7f0000000a00)=ANY=[@ANYBLOB="0c878bc52caa7ddb064205ab08b18e26e36132b11ad19e02aa462575f41b6c41efe3707b07184c3269ed767d59129c029c4bba5609cc971225aa29f9873cf071b88ce11703ca5d34ecb4646d263555bca27c9bd4f2c5010325921c3797ba97cd12e6bb6269cd677bf1", @ANYBLOB="842987b390bbc7e13260e67859ecceb1b9847cb2b6ac865d725b1bcbd3db74c654b179fb073802c02227b471033ad7e836c96c5c15cbd0fbbd971120dc1e2b22", @ANYRESDEC=r2, @ANYBLOB="8c516b64fdc9110c11082b8c5eaf96b6571cb2cf0b5312af99e394e7e355ed631b5d9b33e2adcf9b8c7e2009947eb5acfe548c1b1b7054e4174265e1253a63b9bbf7cb7c021af23655c7749cf6577cef8b67d362c0033447a39a3121a84f88522647367617b5c01ebf8e4de8b4bda42efbf0cddf38f33a52cccc62365ded1b85a62a903bae95e2845c848312042a23e1b6ea80b11993951b7c3bfe0fd0ae9edf018c4b2a1f42d7814d37bcc6ae84e1499566d0ba1abf25456113"]) (async) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x14, r1, 0x200, 0x70bd25, 0x25dfdbfd, {{}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4040000) (async) r3 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "9b472dbdf508a71779e776fc115255daa16156b16df14c03a04c84a3e9a811262639f760c08a50693a1c40cf2eba7b39361dae99452e4691f994378dedced73b"}, 0x48, 0xfffffffffffffffb) add_key(&(0x7f00000004c0)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, r3) (async) add_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000180), 0x0, 0x0, r3) (async) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000b80)={0x2ac, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0xf54, 0x2b}}}}, [@NL80211_ATTR_TX_RATES={0xd4, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x74, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xb2, 0x7, 0x7f, 0x9, 0x1, 0x5a7, 0x10c, 0x5]}}, @NL80211_TXRATE_HT={0x29, 0x2, [{0x4, 0x4}, {0x1, 0x4}, {0x4, 0x6}, {0x7, 0x6}, {0x7, 0x10}, {0x4, 0x5}, {0x3, 0x2}, {0x3, 0xa}, {0x2, 0x4}, {0x2, 0x1}, {0x1, 0x3}, {0x4, 0x1}, {0x0, 0x8}, {0x4, 0x7}, {0x0, 0x7}, {}, {0x4, 0xa}, {0x1, 0x1}, {0x0, 0x1}, {0x6, 0xa}, {0x1, 0x3}, {0x1, 0xa}, {0x3, 0x4}, {0x3, 0x9}, {0x0, 0x5}, {0x7, 0x3}, {0x1, 0x6}, {0x2, 0xa}, {0x7, 0x6}, {0x5, 0x9}, {0x6, 0x6}, {0x0, 0x4}, {0x0, 0x4}, {0x0, 0xa}, {0x0, 0x7}, {0x5, 0x7}, {0x1, 0x1}]}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x3, 0x18, 0x9, 0x1, 0x2d779541792047b9, 0x6, 0x3, 0x36, 0x12, 0x0, 0x60, 0x48, 0x48, 0x24, 0x6, 0x6c, 0x16, 0x0, 0x60, 0x4, 0x1, 0x4, 0x24, 0x18, 0xc, 0x16, 0x36, 0x6, 0x30, 0x1b, 0x16]}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x9, 0x18, 0x6c, 0x0, 0xc, 0x18, 0x1b]}]}, @NL80211_BAND_60GHZ={0x40, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3c, 0x2, [{0x5, 0x1}, {0x4, 0x4}, {0x1, 0x4}, {0x3, 0x7}, {0x1, 0xa}, {0x4, 0x2}, {0x5, 0x7}, {0x0, 0x7}, {0x2, 0x9}, {0x6, 0x5}, {0x2, 0xa}, {0x1, 0x7}, {0x3, 0xa}, {0x2, 0x6}, {0x3, 0x2}, {0x5, 0x4}, {0x6, 0x3}, {0x1}, {0x6, 0x3}, {0x0, 0x6}, {0x7, 0x8}, {0x3}, {0x5, 0x7}, {0x0, 0x2}, {0x1, 0x8}, {0x1, 0x3}, {0x1, 0x8}, {0x3, 0x6}, {0x6, 0x8}, {0x5, 0x1}, {0x4}, {0x5}, {0x7, 0x8}, {0x2, 0x1}, {0x7}, {0x2, 0x5}, {0x0, 0x3}, {0x2, 0x5}, {0x7}, {0x4, 0x5}, {0x0, 0x2}, {0x1, 0x8}, {0x2, 0x7}, {0x4, 0x4}, {0x0, 0x7}, {0x3, 0x1}, {0x2, 0x2}, {0x5, 0xa}, {0x4, 0x8}, {0x4, 0x7}, {0x1, 0x7}, {0x1, 0x3}, {0x0, 0x4}, {0x1, 0x2}, {0x4, 0x3}, {0x2, 0xa}]}]}, @NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0x95c8, 0x4, 0x7fff, 0x9, 0x100]}}]}]}, @NL80211_ATTR_TX_RATES={0x1b8, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x70, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x40, 0x0, 0x4, 0x870c, 0xe0, 0x4, 0x96, 0x8001]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x50, 0x2, [{0x0, 0x7}, {0x0, 0x2}, {0x0, 0x7}, {0x4}, {0x6, 0x3}, {0x1, 0x2}, {0x0, 0x8}, {0x4, 0xa}, {0x7, 0x4}, {0x5, 0x2}, {0x5, 0xa}, {0x3, 0x9}, {0x0, 0x6}, {0x2, 0x1}, {0x0, 0x5}, {0x0, 0x4}, {0x5, 0x1}, {0x4, 0x7}, {0x3, 0x6}, {0x5, 0x3}, {0x3, 0x4}, {0x5}, {0x6, 0x3}, {0x5, 0x2}, {0x6, 0x8}, {0x1, 0x4}, {0x7, 0x5}, {0x5, 0x9}, {0x1, 0x5}, {0x6, 0x3}, {0x2}, {0x5, 0x5}, {0x1, 0x4}, {0x1, 0x1}, {0x6, 0x4}, {0x1, 0x7}, {0x1, 0x2}, {0x7, 0x9}, {0x2, 0x1}, {0x5, 0x2}, {0x6, 0xa}, {0x1, 0x7}, {0x2, 0x1}, {0x3, 0x9}, {0x1, 0x1}, {0x2}, {0x1, 0x4}, {0x3}, {0x0, 0x8}, {0x7, 0x9}, {0x7, 0x9}, {0x1}, {0x6, 0x3}, {0x4, 0x5}, {0x1, 0x4}, {0x7, 0x7}, {0x6, 0x5}, {0x6, 0x6}, {0x3, 0x6}, {0x5, 0x6}, {0x3, 0x8}, {0x7, 0x2}, {0x1, 0x8}, {0x7, 0x7}, {0x0, 0x8}, {0x0, 0x3}, {0x5, 0x9}, {0x2, 0x7}, {0x7, 0x1}, {0x2, 0x3}, {0x5, 0x9}, {0x1, 0x1}, {0x1, 0x8}, {0x5}, {0x0, 0xa}, {0x0, 0x8}]}]}, @NL80211_BAND_2GHZ={0x94, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0xc, 0x30, 0x6c, 0xb, 0x30, 0x36, 0x16, 0x1b, 0x1, 0x12, 0xc, 0x5, 0x12, 0x3, 0x1b, 0x18, 0x1b, 0x60, 0xb, 0x9, 0x48, 0x60, 0x36, 0x5, 0x4, 0xb, 0xc, 0xc, 0x9]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xe5, 0x66f, 0x8001, 0x4, 0x1f, 0x2, 0x4, 0x6]}}, @NL80211_TXRATE_HT={0x21, 0x2, [{0x5, 0x5}, {0x0, 0x7}, {0x4, 0x7}, {0x0, 0x4}, {0x5, 0x8}, {0x1, 0xa}, {0x4, 0x9}, {0x0, 0x9}, {0x3, 0x6}, {0x7}, {0x2, 0x4}, {0x7, 0x8}, {0x3, 0x1}, {0x2, 0x8}, {0x4, 0x7}, {0x4, 0x7}, {0x7, 0x5}, {0x0, 0x7}, {0x1, 0x1}, {0x3, 0x8}, {0x4, 0xa}, {0x2, 0x8}, {0x4, 0x7}, {0x2, 0x8}, {0x6, 0x7}, {0x5, 0x5}, {0x5, 0x6}, {0x6, 0x6}, {0x2, 0x2}]}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x2, 0x1b, 0x60, 0x48, 0x36, 0x12, 0x12, 0x9, 0x36, 0x9, 0x24, 0x2, 0x6, 0xc, 0x24, 0xb, 0x1, 0xc, 0x6c, 0x5, 0x48, 0x36, 0x30, 0xc]}, @NL80211_TXRATE_HT={0xe, 0x2, [{0x1, 0x5}, {0x1, 0x4}, {0x6, 0x8}, {0x1, 0x2}, {0x2, 0x2}, {0x1, 0x4}, {0x5, 0x4}, {0x5, 0x4}, {0x5, 0x9}, {0x1}]}]}, @NL80211_BAND_60GHZ={0xb0, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x7fff, 0x2, 0x3, 0x101, 0xc2, 0x0, 0x100]}}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x4, 0x5, 0x6c, 0x3, 0x3, 0xc, 0x76, 0x48, 0xb, 0x12]}, @NL80211_TXRATE_HT={0x4a, 0x2, [{0x6, 0x1}, {0x2}, {0x0, 0x5}, {0x6, 0xa}, {0x1, 0x8}, {0x5, 0x2}, {0x0, 0xa}, {0x0, 0x7}, {0x0, 0x4}, {0x2, 0x1}, {0x1, 0x6}, {0x2, 0x5}, {0x5, 0x8}, {0x7, 0x5}, {0x0, 0x4}, {0x5, 0x2}, {0x0, 0x6}, {0x4, 0x8}, {0x3, 0x2}, {}, {0x3, 0x3}, {0x4, 0x7}, {0x4, 0x8}, {0x7, 0x4}, {0x2, 0x3}, {0x2, 0x6}, {0x2, 0x5}, {0x0, 0x2}, {0x0, 0x2}, {0x3, 0x4}, {}, {0x7, 0x8}, {0x1, 0x3}, {0x3, 0x2}, {0x1, 0x7}, {0x1, 0x8}, {0x6, 0x4}, {0x3, 0x1}, {0x0, 0x6}, {0x6, 0xa}, {0x4, 0x9}, {0x2, 0x6}, {0x1, 0x2}, {0x1, 0x8}, {0x7, 0x1}, {0x1, 0x2}, {0x1, 0x9}, {0x1, 0x1}, {0x1, 0x9}, {0x5, 0x5}, {0x3, 0x8}, {0x4, 0x3}, {0x7, 0xa}, {0x3, 0x8}, {0x1, 0xa}, {0x6, 0xa}, {0x2, 0x9}, {0x5, 0x5}, {}, {0x3, 0x1}, {0x1, 0x2}, {0x2, 0x2}, {0x1, 0x1}, {0x3, 0x1}, {0x7, 0x4}, {0x5}, {0x1, 0x3}, {0x2, 0xa}, {0x1, 0x9}, {0x2, 0x9}]}, @NL80211_TXRATE_HT={0x2c, 0x2, [{0x3, 0x1}, {0x0, 0x7}, {0x7, 0x1}, {0x2, 0x3}, {0x1, 0x1}, {0x2, 0x4}, {0x4, 0x7}, {0x3, 0x4}, {0x1, 0x9}, {0x0, 0x2}, {0x1, 0x6}, {0x3, 0x5}, {0x7, 0x7}, {0x1, 0x4}, {0x0, 0x1}, {0x3, 0x2}, {0x1, 0x9}, {0x1, 0x9}, {0x2, 0x2}, {0x1, 0x1}, {0x2}, {0x1}, {0x3, 0x4}, {0x0, 0x7}, {0x7}, {0x0, 0x8}, {0x3, 0xa}, {0x1, 0x7}, {0x5}, {0x6, 0x3}, {0x3, 0x8}, {0x1, 0x4}, {0x1, 0x1}, {0x2}, {0x5, 0xa}, {0x6, 0x2}, {0x4, 0x5}, {0x7, 0x9}, {0x3, 0x7}, {0x2, 0xa}]}]}]}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x24000851}, 0x4000004) (async) r4 = request_key(0x0, &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000540)='/&\x14', 0x0) (async) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) (async) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000055fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf5400000000000007040000f0fff8ffad430100000000009500000000000000050000000000000095000000000000001c0a7900009d3c2792432a0300000000000000a5642cb064ecd5615f3196e3359aceb7556e7e60bd5d2e4b5992de991371274fdff6e79fc722f15659a7c85615c1b88bc894125cfe2314e887c1677fbefd35893d883a2c559b7a34db461b1974af360eace66cec40d92706d0bbcc5bf6fec345ae9606c3c1a348f9b395592c1018e5e4b41b13000c94df1f2db24c67d4c7ba9ec035883e2791a9e9dff3e8bfc7d1be000000820102f369f36d000000000000387a601e3a3412086dee84efd375f0645f3301f55d3b9efdfbed9b430bcf0418e100bdff1c8bcfc0c229874bc3d2418bab997c9bef9aa55841caa572ddff9220c67c9e17bee524c3dc747445763ecb0a7f2cd18dc34b0fc0271124cfb5279195f7294bbfd85878726c49eb89085967722da6cb884d1afe82f7f722e38397996271700241094d272dd8b754b2dd36d44f92991a7817450bc7921dd372e621dd447b86e7ffd1bdc198deb495cac0995ca3ef6c1affb693ae366b0f11db6ee4830db4713e5ce6cac6a27e29f171b8e9f172c3db24558d77b8bf18be45c50b3fc005fa7b134dfc948f6015e0389d7f34cb9c02cf517c8ed7a9b6159c1446ef1c2ccff2bde95aa860ed9b836d6b8fcab7663d9bd8415e6f90fdb007b8f3e08de3a638c4fdb8562eb85173720c1df1147c9f5013c82fc98604bd70cd56609a6b739437e3010000d9cf81bcb1d262845762f6b0a284cc463b42492bab0d7b25895cc3ba8bf0b5e0fc018463d03a73fa85429725545128b0e9b5503d0dd35092250bbce4f618cad2375a34c7f15c3096f300004468cf1aba4a6f21ed0eb3681c696320d3251b7eab79ad8b126500419e25a94ce13a7a96deac79c90b8df10b1e364cf97eaa49fd22942a0f73879bad0d814f230f954eec84ebb7e20594e2e6f2371dda9fb3977f33c516aadc9bc51f23b12f761c4a0335cce4fbe7baafc8d0a6c6d8d0ebc2a2e9670629af75bcc83cada15d686de0a0bebb96491b4b655f94dfa2ce197dc845ad83ddbcd4c896639831b8e5f254db99752a86b576337ec250c6f83b8cc300f8ffffffffffffe9f5f4628de6563809cdbe2101399c00000000000000000000000000000000d041c283edaef472d000d169d827488760c9eaba70ba10633e1ec690ac69650b22e9006072ef65be630c26e302708ac74eb6ed6d805e268ec18c9ed81deb112a3f5e895c378f81bc105edeaa08eedbcb87aeccfa2585d70b0b12c73eb94c00a55616752f5812dd5e18eb5222b4b2c678e68eb0cf775360c3bbb78ce443333e8939c4c63a33e7a34b3a61634a754b0b9c8d32ff6daced4628df8c18b823ff1021dafdbda43415af377ec7dabf00000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r5 = add_key$keyring(&(0x7f0000000380), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, r4) add_key(&(0x7f0000000300)='cifs.idmap\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f00000012c0)="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", 0x1000, r5) exit(0x0) (async) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) [ 294.939613][ T3684] usb 5-1: new high-speed USB device number 9 using dummy_hcd 21:28:33 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x6c) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 21:28:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0xb62ff000) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r1, 0xc1004110, &(0x7f0000000040)={0x0, [0x3, 0x403, 0x45], [{0x0, 0x0, 0x0, 0x1}, {0x0, 0x1800}, {0x0, 0xffffffff}, {0x8}, {0x0, 0x17}], 0x7}) getrandom(&(0x7f0000000140)=""/90, 0x5a, 0x2) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000240)={0x1ff, [0x0, 0x0, 0xffffff01], [{0x0, 0x800}, {0x20, 0x1, 0x0, 0x0, 0x1}, {0x1, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1000, 0xffff, 0x1, 0x0, 0x1, 0x1}, {0x4, 0x4, 0x0, 0x1, 0x1, 0x1}, {0x80000001, 0xb4, 0x0, 0x1, 0x1}, {0x3, 0x8, 0x0, 0x0, 0x1}, {0xd7, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x1, 0x0, 0x0, 0x1}, {0x7000000, 0x4, 0x0, 0x0, 0x1}, {0x2, 0xffff8000, 0x0, 0x0, 0x1}, {0x3, 0xfffffffe, 0x0, 0x1}], 0x4a}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) (async) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x4}, 0xe) (async) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) (async) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0xb62ff000) (async) syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) (async) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r1, 0xc1004110, &(0x7f0000000040)={0x0, [0x3, 0x403, 0x45], [{0x0, 0x0, 0x0, 0x1}, {0x0, 0x1800}, {0x0, 0xffffffff}, {0x8}, {0x0, 0x17}], 0x7}) (async) getrandom(&(0x7f0000000140)=""/90, 0x5a, 0x2) (async) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000240)={0x1ff, [0x0, 0x0, 0xffffff01], [{0x0, 0x800}, {0x20, 0x1, 0x0, 0x0, 0x1}, {0x1, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1000, 0xffff, 0x1, 0x0, 0x1, 0x1}, {0x4, 0x4, 0x0, 0x1, 0x1, 0x1}, {0x80000001, 0xb4, 0x0, 0x1, 0x1}, {0x3, 0x8, 0x0, 0x0, 0x1}, {0xd7, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x1, 0x0, 0x0, 0x1}, {0x7000000, 0x4, 0x0, 0x0, 0x1}, {0x2, 0xffff8000, 0x0, 0x0, 0x1}, {0x3, 0xfffffffe, 0x0, 0x1}], 0x4a}) (async) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) (async) 21:28:33 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001280)='/proc/zoneinfo\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(0x0, r0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x187) sendmsg$nl_route(r0, 0x0, 0x4000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x200000, &(0x7f0000000a00)=ANY=[@ANYBLOB="0c878bc52caa7ddb064205ab08b18e26e36132b11ad19e02aa462575f41b6c41efe3707b07184c3269ed767d59129c029c4bba5609cc971225aa29f9873cf071b88ce11703ca5d34ecb4646d263555bca27c9bd4f2c5010325921c3797ba97cd12e6bb6269cd677bf1", @ANYBLOB="842987b390bbc7e13260e67859ecceb1b9847cb2b6ac865d725b1bcbd3db74c654b179fb073802c02227b471033ad7e836c96c5c15cbd0fbbd971120dc1e2b22", @ANYRESDEC=r2, @ANYBLOB="8c516b64fdc9110c11082b8c5eaf96b6571cb2cf0b5312af99e394e7e355ed631b5d9b33e2adcf9b8c7e2009947eb5acfe548c1b1b7054e4174265e1253a63b9bbf7cb7c021af23655c7749cf6577cef8b67d362c0033447a39a3121a84f88522647367617b5c01ebf8e4de8b4bda42efbf0cddf38f33a52cccc62365ded1b85a62a903bae95e2845c848312042a23e1b6ea80b11993951b7c3bfe0fd0ae9edf018c4b2a1f42d7814d37bcc6ae84e1499566d0ba1abf25456113"]) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x14, r1, 0x200, 0x70bd25, 0x25dfdbfd, {{}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4040000) r3 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "9b472dbdf508a71779e776fc115255daa16156b16df14c03a04c84a3e9a811262639f760c08a50693a1c40cf2eba7b39361dae99452e4691f994378dedced73b"}, 0x48, 0xfffffffffffffffb) add_key(&(0x7f00000004c0)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000180), 0x0, 0x0, r3) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000b80)={0x2ac, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0xf54, 0x2b}}}}, [@NL80211_ATTR_TX_RATES={0xd4, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x74, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xb2, 0x7, 0x7f, 0x9, 0x1, 0x5a7, 0x10c, 0x5]}}, @NL80211_TXRATE_HT={0x29, 0x2, [{0x4, 0x4}, {0x1, 0x4}, {0x4, 0x6}, {0x7, 0x6}, {0x7, 0x10}, {0x4, 0x5}, {0x3, 0x2}, {0x3, 0xa}, {0x2, 0x4}, {0x2, 0x1}, {0x1, 0x3}, {0x4, 0x1}, {0x0, 0x8}, {0x4, 0x7}, {0x0, 0x7}, {}, {0x4, 0xa}, {0x1, 0x1}, {0x0, 0x1}, {0x6, 0xa}, {0x1, 0x3}, {0x1, 0xa}, {0x3, 0x4}, {0x3, 0x9}, {0x0, 0x5}, {0x7, 0x3}, {0x1, 0x6}, {0x2, 0xa}, {0x7, 0x6}, {0x5, 0x9}, {0x6, 0x6}, {0x0, 0x4}, {0x0, 0x4}, {0x0, 0xa}, {0x0, 0x7}, {0x5, 0x7}, {0x1, 0x1}]}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x3, 0x18, 0x9, 0x1, 0x2d779541792047b9, 0x6, 0x3, 0x36, 0x12, 0x0, 0x60, 0x48, 0x48, 0x24, 0x6, 0x6c, 0x16, 0x0, 0x60, 0x4, 0x1, 0x4, 0x24, 0x18, 0xc, 0x16, 0x36, 0x6, 0x30, 0x1b, 0x16]}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x9, 0x18, 0x6c, 0x0, 0xc, 0x18, 0x1b]}]}, @NL80211_BAND_60GHZ={0x40, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3c, 0x2, [{0x5, 0x1}, {0x4, 0x4}, {0x1, 0x4}, {0x3, 0x7}, {0x1, 0xa}, {0x4, 0x2}, {0x5, 0x7}, {0x0, 0x7}, {0x2, 0x9}, {0x6, 0x5}, {0x2, 0xa}, {0x1, 0x7}, {0x3, 0xa}, {0x2, 0x6}, {0x3, 0x2}, {0x5, 0x4}, {0x6, 0x3}, {0x1}, {0x6, 0x3}, {0x0, 0x6}, {0x7, 0x8}, {0x3}, {0x5, 0x7}, {0x0, 0x2}, {0x1, 0x8}, {0x1, 0x3}, {0x1, 0x8}, {0x3, 0x6}, {0x6, 0x8}, {0x5, 0x1}, {0x4}, {0x5}, {0x7, 0x8}, {0x2, 0x1}, {0x7}, {0x2, 0x5}, {0x0, 0x3}, {0x2, 0x5}, {0x7}, {0x4, 0x5}, {0x0, 0x2}, {0x1, 0x8}, {0x2, 0x7}, {0x4, 0x4}, {0x0, 0x7}, {0x3, 0x1}, {0x2, 0x2}, {0x5, 0xa}, {0x4, 0x8}, {0x4, 0x7}, {0x1, 0x7}, {0x1, 0x3}, {0x0, 0x4}, {0x1, 0x2}, {0x4, 0x3}, {0x2, 0xa}]}]}, @NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0x95c8, 0x4, 0x7fff, 0x9, 0x100]}}]}]}, @NL80211_ATTR_TX_RATES={0x1b8, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x70, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x40, 0x0, 0x4, 0x870c, 0xe0, 0x4, 0x96, 0x8001]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x50, 0x2, [{0x0, 0x7}, {0x0, 0x2}, {0x0, 0x7}, {0x4}, {0x6, 0x3}, {0x1, 0x2}, {0x0, 0x8}, {0x4, 0xa}, {0x7, 0x4}, {0x5, 0x2}, {0x5, 0xa}, {0x3, 0x9}, {0x0, 0x6}, {0x2, 0x1}, {0x0, 0x5}, {0x0, 0x4}, {0x5, 0x1}, {0x4, 0x7}, {0x3, 0x6}, {0x5, 0x3}, {0x3, 0x4}, {0x5}, {0x6, 0x3}, {0x5, 0x2}, {0x6, 0x8}, {0x1, 0x4}, {0x7, 0x5}, {0x5, 0x9}, {0x1, 0x5}, {0x6, 0x3}, {0x2}, {0x5, 0x5}, {0x1, 0x4}, {0x1, 0x1}, {0x6, 0x4}, {0x1, 0x7}, {0x1, 0x2}, {0x7, 0x9}, {0x2, 0x1}, {0x5, 0x2}, {0x6, 0xa}, {0x1, 0x7}, {0x2, 0x1}, {0x3, 0x9}, {0x1, 0x1}, {0x2}, {0x1, 0x4}, {0x3}, {0x0, 0x8}, {0x7, 0x9}, {0x7, 0x9}, {0x1}, {0x6, 0x3}, {0x4, 0x5}, {0x1, 0x4}, {0x7, 0x7}, {0x6, 0x5}, {0x6, 0x6}, {0x3, 0x6}, {0x5, 0x6}, {0x3, 0x8}, {0x7, 0x2}, {0x1, 0x8}, {0x7, 0x7}, {0x0, 0x8}, {0x0, 0x3}, {0x5, 0x9}, {0x2, 0x7}, {0x7, 0x1}, {0x2, 0x3}, {0x5, 0x9}, {0x1, 0x1}, {0x1, 0x8}, {0x5}, {0x0, 0xa}, {0x0, 0x8}]}]}, @NL80211_BAND_2GHZ={0x94, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0xc, 0x30, 0x6c, 0xb, 0x30, 0x36, 0x16, 0x1b, 0x1, 0x12, 0xc, 0x5, 0x12, 0x3, 0x1b, 0x18, 0x1b, 0x60, 0xb, 0x9, 0x48, 0x60, 0x36, 0x5, 0x4, 0xb, 0xc, 0xc, 0x9]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xe5, 0x66f, 0x8001, 0x4, 0x1f, 0x2, 0x4, 0x6]}}, @NL80211_TXRATE_HT={0x21, 0x2, [{0x5, 0x5}, {0x0, 0x7}, {0x4, 0x7}, {0x0, 0x4}, {0x5, 0x8}, {0x1, 0xa}, {0x4, 0x9}, {0x0, 0x9}, {0x3, 0x6}, {0x7}, {0x2, 0x4}, {0x7, 0x8}, {0x3, 0x1}, {0x2, 0x8}, {0x4, 0x7}, {0x4, 0x7}, {0x7, 0x5}, {0x0, 0x7}, {0x1, 0x1}, {0x3, 0x8}, {0x4, 0xa}, {0x2, 0x8}, {0x4, 0x7}, {0x2, 0x8}, {0x6, 0x7}, {0x5, 0x5}, {0x5, 0x6}, {0x6, 0x6}, {0x2, 0x2}]}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x2, 0x1b, 0x60, 0x48, 0x36, 0x12, 0x12, 0x9, 0x36, 0x9, 0x24, 0x2, 0x6, 0xc, 0x24, 0xb, 0x1, 0xc, 0x6c, 0x5, 0x48, 0x36, 0x30, 0xc]}, @NL80211_TXRATE_HT={0xe, 0x2, [{0x1, 0x5}, {0x1, 0x4}, {0x6, 0x8}, {0x1, 0x2}, {0x2, 0x2}, {0x1, 0x4}, {0x5, 0x4}, {0x5, 0x4}, {0x5, 0x9}, {0x1}]}]}, @NL80211_BAND_60GHZ={0xb0, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x7fff, 0x2, 0x3, 0x101, 0xc2, 0x0, 0x100]}}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x4, 0x5, 0x6c, 0x3, 0x3, 0xc, 0x76, 0x48, 0xb, 0x12]}, @NL80211_TXRATE_HT={0x4a, 0x2, [{0x6, 0x1}, {0x2}, {0x0, 0x5}, {0x6, 0xa}, {0x1, 0x8}, {0x5, 0x2}, {0x0, 0xa}, {0x0, 0x7}, {0x0, 0x4}, {0x2, 0x1}, {0x1, 0x6}, {0x2, 0x5}, {0x5, 0x8}, {0x7, 0x5}, {0x0, 0x4}, {0x5, 0x2}, {0x0, 0x6}, {0x4, 0x8}, {0x3, 0x2}, {}, {0x3, 0x3}, {0x4, 0x7}, {0x4, 0x8}, {0x7, 0x4}, {0x2, 0x3}, {0x2, 0x6}, {0x2, 0x5}, {0x0, 0x2}, {0x0, 0x2}, {0x3, 0x4}, {}, {0x7, 0x8}, {0x1, 0x3}, {0x3, 0x2}, {0x1, 0x7}, {0x1, 0x8}, {0x6, 0x4}, {0x3, 0x1}, {0x0, 0x6}, {0x6, 0xa}, {0x4, 0x9}, {0x2, 0x6}, {0x1, 0x2}, {0x1, 0x8}, {0x7, 0x1}, {0x1, 0x2}, {0x1, 0x9}, {0x1, 0x1}, {0x1, 0x9}, {0x5, 0x5}, {0x3, 0x8}, {0x4, 0x3}, {0x7, 0xa}, {0x3, 0x8}, {0x1, 0xa}, {0x6, 0xa}, {0x2, 0x9}, {0x5, 0x5}, {}, {0x3, 0x1}, {0x1, 0x2}, {0x2, 0x2}, {0x1, 0x1}, {0x3, 0x1}, {0x7, 0x4}, {0x5}, {0x1, 0x3}, {0x2, 0xa}, {0x1, 0x9}, {0x2, 0x9}]}, @NL80211_TXRATE_HT={0x2c, 0x2, [{0x3, 0x1}, {0x0, 0x7}, {0x7, 0x1}, {0x2, 0x3}, {0x1, 0x1}, {0x2, 0x4}, {0x4, 0x7}, {0x3, 0x4}, {0x1, 0x9}, {0x0, 0x2}, {0x1, 0x6}, {0x3, 0x5}, {0x7, 0x7}, {0x1, 0x4}, {0x0, 0x1}, {0x3, 0x2}, {0x1, 0x9}, {0x1, 0x9}, {0x2, 0x2}, {0x1, 0x1}, {0x2}, {0x1}, {0x3, 0x4}, {0x0, 0x7}, {0x7}, {0x0, 0x8}, {0x3, 0xa}, {0x1, 0x7}, {0x5}, {0x6, 0x3}, {0x3, 0x8}, {0x1, 0x4}, {0x1, 0x1}, {0x2}, {0x5, 0xa}, {0x6, 0x2}, {0x4, 0x5}, {0x7, 0x9}, {0x3, 0x7}, {0x2, 0xa}]}]}]}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x24000851}, 0x4000004) r4 = request_key(0x0, &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000540)='/&\x14', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r5 = add_key$keyring(&(0x7f0000000380), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, r4) add_key(&(0x7f0000000300)='cifs.idmap\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f00000012c0)="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", 0x1000, r5) exit(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) [ 295.208097][ T3684] usb 5-1: device descriptor read/64, error 18 [ 295.295867][ T3686] usb 6-1: New USB device found, idVendor=0644, idProduct=8021, bcdDevice=70.24 [ 295.311318][ T3686] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 295.344701][ T3686] usb 6-1: config 0 descriptor?? [ 295.396410][ T3686] hub 6-1:0.0: bad descriptor, ignoring hub [ 295.405981][ T3686] hub: probe of 6-1:0.0 failed with error -5 [ 295.485956][ T3684] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 295.675585][ T3684] usb 5-1: device descriptor read/64, error 18 [ 295.731362][ T25] usb 6-1: USB disconnect, device number 4 [ 295.804081][ T3684] usb usb5-port1: attempt power cycle 21:28:34 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001280)='/proc/zoneinfo\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(0x0, r0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x187) sendmsg$nl_route(r0, 0x0, 0x4000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x200000, &(0x7f0000000a00)=ANY=[@ANYBLOB="0c878bc52caa7ddb064205ab08b18e26e36132b11ad19e02aa462575f41b6c41efe3707b07184c3269ed767d59129c029c4bba5609cc971225aa29f9873cf071b88ce11703ca5d34ecb4646d263555bca27c9bd4f2c5010325921c3797ba97cd12e6bb6269cd677bf1", @ANYBLOB="842987b390bbc7e13260e67859ecceb1b9847cb2b6ac865d725b1bcbd3db74c654b179fb073802c02227b471033ad7e836c96c5c15cbd0fbbd971120dc1e2b22", @ANYRESDEC=r2, @ANYBLOB="8c516b64fdc9110c11082b8c5eaf96b6571cb2cf0b5312af99e394e7e355ed631b5d9b33e2adcf9b8c7e2009947eb5acfe548c1b1b7054e4174265e1253a63b9bbf7cb7c021af23655c7749cf6577cef8b67d362c0033447a39a3121a84f88522647367617b5c01ebf8e4de8b4bda42efbf0cddf38f33a52cccc62365ded1b85a62a903bae95e2845c848312042a23e1b6ea80b11993951b7c3bfe0fd0ae9edf018c4b2a1f42d7814d37bcc6ae84e1499566d0ba1abf25456113"]) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x14, r1, 0x200, 0x70bd25, 0x25dfdbfd, {{}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4040000) r3 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "9b472dbdf508a71779e776fc115255daa16156b16df14c03a04c84a3e9a811262639f760c08a50693a1c40cf2eba7b39361dae99452e4691f994378dedced73b"}, 0x48, 0xfffffffffffffffb) add_key(&(0x7f00000004c0)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000180), 0x0, 0x0, r3) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000b80)={0x2ac, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0xf54, 0x2b}}}}, [@NL80211_ATTR_TX_RATES={0xd4, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x74, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xb2, 0x7, 0x7f, 0x9, 0x1, 0x5a7, 0x10c, 0x5]}}, @NL80211_TXRATE_HT={0x29, 0x2, [{0x4, 0x4}, {0x1, 0x4}, {0x4, 0x6}, {0x7, 0x6}, {0x7, 0x10}, {0x4, 0x5}, {0x3, 0x2}, {0x3, 0xa}, {0x2, 0x4}, {0x2, 0x1}, {0x1, 0x3}, {0x4, 0x1}, {0x0, 0x8}, {0x4, 0x7}, {0x0, 0x7}, {}, {0x4, 0xa}, {0x1, 0x1}, {0x0, 0x1}, {0x6, 0xa}, {0x1, 0x3}, {0x1, 0xa}, {0x3, 0x4}, {0x3, 0x9}, {0x0, 0x5}, {0x7, 0x3}, {0x1, 0x6}, {0x2, 0xa}, {0x7, 0x6}, {0x5, 0x9}, {0x6, 0x6}, {0x0, 0x4}, {0x0, 0x4}, {0x0, 0xa}, {0x0, 0x7}, {0x5, 0x7}, {0x1, 0x1}]}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x3, 0x18, 0x9, 0x1, 0x2d779541792047b9, 0x6, 0x3, 0x36, 0x12, 0x0, 0x60, 0x48, 0x48, 0x24, 0x6, 0x6c, 0x16, 0x0, 0x60, 0x4, 0x1, 0x4, 0x24, 0x18, 0xc, 0x16, 0x36, 0x6, 0x30, 0x1b, 0x16]}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x9, 0x18, 0x6c, 0x0, 0xc, 0x18, 0x1b]}]}, @NL80211_BAND_60GHZ={0x40, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3c, 0x2, [{0x5, 0x1}, {0x4, 0x4}, {0x1, 0x4}, {0x3, 0x7}, {0x1, 0xa}, {0x4, 0x2}, {0x5, 0x7}, {0x0, 0x7}, {0x2, 0x9}, {0x6, 0x5}, {0x2, 0xa}, {0x1, 0x7}, {0x3, 0xa}, {0x2, 0x6}, {0x3, 0x2}, {0x5, 0x4}, {0x6, 0x3}, {0x1}, {0x6, 0x3}, {0x0, 0x6}, {0x7, 0x8}, {0x3}, {0x5, 0x7}, {0x0, 0x2}, {0x1, 0x8}, {0x1, 0x3}, {0x1, 0x8}, {0x3, 0x6}, {0x6, 0x8}, {0x5, 0x1}, {0x4}, {0x5}, {0x7, 0x8}, {0x2, 0x1}, {0x7}, {0x2, 0x5}, {0x0, 0x3}, {0x2, 0x5}, {0x7}, {0x4, 0x5}, {0x0, 0x2}, {0x1, 0x8}, {0x2, 0x7}, {0x4, 0x4}, {0x0, 0x7}, {0x3, 0x1}, {0x2, 0x2}, {0x5, 0xa}, {0x4, 0x8}, {0x4, 0x7}, {0x1, 0x7}, {0x1, 0x3}, {0x0, 0x4}, {0x1, 0x2}, {0x4, 0x3}, {0x2, 0xa}]}]}, @NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0x95c8, 0x4, 0x7fff, 0x9, 0x100]}}]}]}, @NL80211_ATTR_TX_RATES={0x1b8, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x70, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x40, 0x0, 0x4, 0x870c, 0xe0, 0x4, 0x96, 0x8001]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x50, 0x2, [{0x0, 0x7}, {0x0, 0x2}, {0x0, 0x7}, {0x4}, {0x6, 0x3}, {0x1, 0x2}, {0x0, 0x8}, {0x4, 0xa}, {0x7, 0x4}, {0x5, 0x2}, {0x5, 0xa}, {0x3, 0x9}, {0x0, 0x6}, {0x2, 0x1}, {0x0, 0x5}, {0x0, 0x4}, {0x5, 0x1}, {0x4, 0x7}, {0x3, 0x6}, {0x5, 0x3}, {0x3, 0x4}, {0x5}, {0x6, 0x3}, {0x5, 0x2}, {0x6, 0x8}, {0x1, 0x4}, {0x7, 0x5}, {0x5, 0x9}, {0x1, 0x5}, {0x6, 0x3}, {0x2}, {0x5, 0x5}, {0x1, 0x4}, {0x1, 0x1}, {0x6, 0x4}, {0x1, 0x7}, {0x1, 0x2}, {0x7, 0x9}, {0x2, 0x1}, {0x5, 0x2}, {0x6, 0xa}, {0x1, 0x7}, {0x2, 0x1}, {0x3, 0x9}, {0x1, 0x1}, {0x2}, {0x1, 0x4}, {0x3}, {0x0, 0x8}, {0x7, 0x9}, {0x7, 0x9}, {0x1}, {0x6, 0x3}, {0x4, 0x5}, {0x1, 0x4}, {0x7, 0x7}, {0x6, 0x5}, {0x6, 0x6}, {0x3, 0x6}, {0x5, 0x6}, {0x3, 0x8}, {0x7, 0x2}, {0x1, 0x8}, {0x7, 0x7}, {0x0, 0x8}, {0x0, 0x3}, {0x5, 0x9}, {0x2, 0x7}, {0x7, 0x1}, {0x2, 0x3}, {0x5, 0x9}, {0x1, 0x1}, {0x1, 0x8}, {0x5}, {0x0, 0xa}, {0x0, 0x8}]}]}, @NL80211_BAND_2GHZ={0x94, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0xc, 0x30, 0x6c, 0xb, 0x30, 0x36, 0x16, 0x1b, 0x1, 0x12, 0xc, 0x5, 0x12, 0x3, 0x1b, 0x18, 0x1b, 0x60, 0xb, 0x9, 0x48, 0x60, 0x36, 0x5, 0x4, 0xb, 0xc, 0xc, 0x9]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xe5, 0x66f, 0x8001, 0x4, 0x1f, 0x2, 0x4, 0x6]}}, @NL80211_TXRATE_HT={0x21, 0x2, [{0x5, 0x5}, {0x0, 0x7}, {0x4, 0x7}, {0x0, 0x4}, {0x5, 0x8}, {0x1, 0xa}, {0x4, 0x9}, {0x0, 0x9}, {0x3, 0x6}, {0x7}, {0x2, 0x4}, {0x7, 0x8}, {0x3, 0x1}, {0x2, 0x8}, {0x4, 0x7}, {0x4, 0x7}, {0x7, 0x5}, {0x0, 0x7}, {0x1, 0x1}, {0x3, 0x8}, {0x4, 0xa}, {0x2, 0x8}, {0x4, 0x7}, {0x2, 0x8}, {0x6, 0x7}, {0x5, 0x5}, {0x5, 0x6}, {0x6, 0x6}, {0x2, 0x2}]}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x2, 0x1b, 0x60, 0x48, 0x36, 0x12, 0x12, 0x9, 0x36, 0x9, 0x24, 0x2, 0x6, 0xc, 0x24, 0xb, 0x1, 0xc, 0x6c, 0x5, 0x48, 0x36, 0x30, 0xc]}, @NL80211_TXRATE_HT={0xe, 0x2, [{0x1, 0x5}, {0x1, 0x4}, {0x6, 0x8}, {0x1, 0x2}, {0x2, 0x2}, {0x1, 0x4}, {0x5, 0x4}, {0x5, 0x4}, {0x5, 0x9}, {0x1}]}]}, @NL80211_BAND_60GHZ={0xb0, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x7fff, 0x2, 0x3, 0x101, 0xc2, 0x0, 0x100]}}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x4, 0x5, 0x6c, 0x3, 0x3, 0xc, 0x76, 0x48, 0xb, 0x12]}, @NL80211_TXRATE_HT={0x4a, 0x2, [{0x6, 0x1}, {0x2}, {0x0, 0x5}, {0x6, 0xa}, {0x1, 0x8}, {0x5, 0x2}, {0x0, 0xa}, {0x0, 0x7}, {0x0, 0x4}, {0x2, 0x1}, {0x1, 0x6}, {0x2, 0x5}, {0x5, 0x8}, {0x7, 0x5}, {0x0, 0x4}, {0x5, 0x2}, {0x0, 0x6}, {0x4, 0x8}, {0x3, 0x2}, {}, {0x3, 0x3}, {0x4, 0x7}, {0x4, 0x8}, {0x7, 0x4}, {0x2, 0x3}, {0x2, 0x6}, {0x2, 0x5}, {0x0, 0x2}, {0x0, 0x2}, {0x3, 0x4}, {}, {0x7, 0x8}, {0x1, 0x3}, {0x3, 0x2}, {0x1, 0x7}, {0x1, 0x8}, {0x6, 0x4}, {0x3, 0x1}, {0x0, 0x6}, {0x6, 0xa}, {0x4, 0x9}, {0x2, 0x6}, {0x1, 0x2}, {0x1, 0x8}, {0x7, 0x1}, {0x1, 0x2}, {0x1, 0x9}, {0x1, 0x1}, {0x1, 0x9}, {0x5, 0x5}, {0x3, 0x8}, {0x4, 0x3}, {0x7, 0xa}, {0x3, 0x8}, {0x1, 0xa}, {0x6, 0xa}, {0x2, 0x9}, {0x5, 0x5}, {}, {0x3, 0x1}, {0x1, 0x2}, {0x2, 0x2}, {0x1, 0x1}, {0x3, 0x1}, {0x7, 0x4}, {0x5}, {0x1, 0x3}, {0x2, 0xa}, {0x1, 0x9}, {0x2, 0x9}]}, @NL80211_TXRATE_HT={0x2c, 0x2, [{0x3, 0x1}, {0x0, 0x7}, {0x7, 0x1}, {0x2, 0x3}, {0x1, 0x1}, {0x2, 0x4}, {0x4, 0x7}, {0x3, 0x4}, {0x1, 0x9}, {0x0, 0x2}, {0x1, 0x6}, {0x3, 0x5}, {0x7, 0x7}, {0x1, 0x4}, {0x0, 0x1}, {0x3, 0x2}, {0x1, 0x9}, {0x1, 0x9}, {0x2, 0x2}, {0x1, 0x1}, {0x2}, {0x1}, {0x3, 0x4}, {0x0, 0x7}, {0x7}, {0x0, 0x8}, {0x3, 0xa}, {0x1, 0x7}, {0x5}, {0x6, 0x3}, {0x3, 0x8}, {0x1, 0x4}, {0x1, 0x1}, {0x2}, {0x5, 0xa}, {0x6, 0x2}, {0x4, 0x5}, {0x7, 0x9}, {0x3, 0x7}, {0x2, 0xa}]}]}]}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x24000851}, 0x4000004) r4 = request_key(0x0, &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000540)='/&\x14', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r5 = add_key$keyring(&(0x7f0000000380), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, r4) add_key(&(0x7f0000000300)='cifs.idmap\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f00000012c0)="fc05696135ce88ec12118feaecca31e06b1fa72de1dfcb9b55943d4f76a8237613c5a3f717a5fe3618377cac2b2f32f15cde904ddb7dd2913bbd940e04917a7895b56f61aa6a97bc1a31dcb58a3c4b7c9182025956f80c8b67f001bed798a388fd0e15237572ef384142151394401540f7e278a9460392681a0c17b1577933d21591da17afa31aa9761f61530adbabe0336ebe6795e9860aa7b21061d6273b4a2a06b392797112b97264931acaaa6451ae1b823ad700b48822a4b743610e24833ea6aefe127d26273eb115ad24e9f56c5c8065c934fb98514b8bfc73dddede79cc6996801d64104d420c2f5f5b27135d6c18610a7ff78f8c190ea8248d729dc70755ec69a4118a551ba2eaef5b22825d159ec68e757878222afd11df304d5c6bdc1fa64fae305417435b5cbda6965db452226ad4b44a31c8ad72ad6d57d6c9cfbd9ba700ab267f4cace69028046039978ce0a20216ca211d7becf16b517536129e68afa28afe93f4ced21038fb3278cdfbf4e36773816e3043fb24d7a45742e0bae28136ed4bca3a436f313eccf1d36fd84a4bb0919aa60f475996bffd504501eb970a4f730d6afc6f2d23a8ad8424bfac511f938c46c97adf8cc161d663c4f16540308c1f84d665b0fc61d0b7c02fbe811f1784dd52cd2ac19b2c2566f9b446c17fd07fd0933fa44ede43cdbebbf9e1a1bb8bb9b315bccbc28ef9218d34ebda4f40fb9f222a50b3e7d31840d6e2be0426659d21100e5049053b3aeef3cb9adcfa4a6692d5455c5cb8b7a34f09e213418dbbee9f23f37ed311e45b2124f4f8a90f42181d3033a922519b36779002a01daec18372a5f96dfb93fee3565f9a07359df542d8d09fb6332f0ad6dd358255a23145959181569ae8890c2287e11fa98b929eebfb0d72b88767bfa75007d7499fbf4a2f5db3bfdc06f8d77d36d0466a692548abf51a2856c040240f21fc49cdd683edf160478098d1ec71ebfb41500d21cdc27494067c7f0bbdf59f55a1eba4bbd4dee9778fb2edf171c7adb949ea9244505c37c727f8fb434a22ee360012d9e8b580e76569579ee6575f401af5f90523e7554d052bc5cf2e2f56a8c4cbf2859af6d27ad3a0d6b372589e167a4efa65fcabd563af9f37368efa1be85fd7e937f65d60139a8d6d96a8e7b52a812de75cdfaa243c0b033340c0df4044b749385265c1704d9814bfc0c331f9bfc3ea2ec9a8729b2b28832f4e889e7ded3e79e1f81cd46383b85048c1e13041e9072b91ed31c2d89544c2d66ddd44e5cac91e3fd4fcaefd729f453f3a65f9152cff26d0a6063a664bdb84320b89ed88ff829609def64ac84ac2bf3b45d2ad318f6097325b6b3e33907b5fdb7567a4fdaae62eb91d0816b12ae81575acc207e1cd43ade4cc5e9e5614d6c25aec3060a3057aaa1d5a6b8f9b0cc861ce07439de0e2ec874513c480c0d05b73d3530e147a07ed9f19b8b27406e9da4cf540aebbf1b77e2790e4ebda275e9a57763c636eb96fce3a7eb9e61cc35a41016c61f82a26404f588c30f9762ddfe42dcd11e5872b82e83c27c9fe9a36ddef20bffe034fd962d1eb3412a2a5bd1070c26473a796493996a5a932f00d0fbc3b37d47954c4d96be10a13bef3673af659fdada57a99d490f3ea3ed27bedb077b83740aa7ec29f07eebd17e8e33ec71aa3d3ef628c01308dbd02c7ed54c8bed8f1d4f12e9e87d0df5f1c9e3e7bec8ca01b61766e75dc840fc5e3ecd58db1d4c512d1f9c4fe74c6848b06d745b0a701ac385bcefc1482af31d41af6838ba8ceb4c7959f60e407ddd9d6c1148780b43a9026f0b88f4867ac02df35541c97b2712018db0ca5407fff76493ead3b8675e99bf056cb00fda45a47586acb4cb9c9c49eee4c4467ae2a1c72b9b9cdc30942538a8239fdb0ab1b195d41613175e5795d93493bccb46844c74677e2424ab054e83b09b5efee2e59f79e2ec471cf09742090b04676d7cb46adc488910ba6dec670bf5c736e637370ad3843ca41091c537bd484c694568c2fc455beda461e7d9f2abb7bec780189bf06575026107ca9548c5f2e6393b29385c1f477ebcc6f5feff3e75c21237acc1c750f584114bb12df6f44f16323589fb7c58b3b56d11e9765471887e83fd708e43f8fa2cadad3f4ae1aa1f1779633f62aaeaf58a4c1fdbef2f4a938faa1284d6d075f70df9f0bd148fefd5062368a3c7af70d991291c05bca42ec80f450744a3d29e6a4025cb651379fd2b165038e08de719ef43d3629ea0fde9b61493975c85130971dd6143952a44e1bec5041404d8cfe06e58775f6f5a64ab9061d8fdac8e34cb5e6919af4bfb73dc287fef59ea9201175c5bfa85ca930d3bae82783d94684b57bff064af1c2a221b2c1c9d5668d9ab1fd91cffb3a804a335f0251d879ddb8b2ad91e5a445b9b37d19dc3aea7b506322d8428539b2216764fc2293d63b49dcbf579a201ebc7c6fac2f1e309a773ea58857196b0008224dd6c8429f089df17347b9757a294c0c48dc0050c892bd9aa8eb2e4db9b3be12bcc8bd74e0d9223426b76cb11f9115c57ccae57e292840b01d4d677c0f1e1bf75de9195ec7d0ac66c08abcf086e71e722f9055be7ab84ee810c2b4ec7b480d5d53e3d72d7f621810b71045b9ebc0c1d2b8c4a53100a91e7ca52b0658325d94ed8d35750ca4e089a8fa8fdd3b3aa30ca866c6629413c2cf5ac75995f493cc2069a8532d1953fff24304676adf910b61266dcec2072d8e310363f76e34cdc95334152ca3ebbe798081a7f8f25fc345e1b4dddd7c9bce0541bda5fe298fd4305499a2ef86cecc2919d54801509db454422641f71443986ba181f6a147e8a5c6fc83ed2e09a28c930de8ecdecc225a751c5b9d215a8fd6f695cdb6c90693bc98a7eb360357ecc8ca1c7da0ff3b555e365d129f1bf72008936ca8f51a2f577d8ff105b8632706a1a3f45d262da5a891ca31fa67a2db7d822070632c4cc513c1a47e83b947183dfd51c13228a0647fc74f3dbb77f4d54ec4b35843bf6668ea7ae87eb3c662fca0d229f78b84059ce6f83d2fddec8a86d7422f1c049f0828efcdfaffd6eb534757e4870d0d83adfe97504a1e58097a04931de207d1b4a35ca715baf5710408300b40a2578334fa154549061cf8833119f42cffc70d7faddd7ad4b93a87fe96e4992aa9ce24095be5ba2ac8ef0cd6657785c46bd339e7bdc70f4510fe73fafce03cc671b1263672a14e3297899ea5a0f0d277f321a799e96f9b1d94f5678efd23ac674fd44d7f635bec3701525b684fe092d7441b809f7942c18e1057c4779c3e8bf643dd49674db450753a0c61b2e88258a119e29ae57d4611a899ed7ed02fe47b862012e4abe5c23f3c0eb1c660b998e1d0bbec6a1d56ee1e328562f9833568b627e6e87efb2b17887b90adfa7eace026c813da15d8eb81ab0413358cc606e94ea8ee96dd8e5bf9afd6eb6c2e674011c10f33701ecf389a7ae05ea7713ce0a884f536f3bfe2fa5c4768d78dae35a93931b45e1ffcaf3b5247a3ddf4a92ef83ebdd4b6a8c29c5ce9171ee062a14d612bf85cfa03957e9e4f78874b32975f047fca85b7aed7a1519d581ba7366c42bc030dcaf875141ea5a76e1886cb9ecb488bae4cf875c89f8c4832e1fe48d3450a98f2b2a90c794ca9f22f1c8c9af44aef1eacbbf0196382f016f616d13799bc8cdfd7f698c4d3eaaf35591672befa8fbb8b0eebae01ce78b19fa087c5f48a9f2bbfba711bedc8adb1797fd8e4f9e7cab8a560abec388d6959ab4c548f9701157b55714a948ede992a8395176d96665ea5b382cabd7000427e941376350e9c2fa2846b6e1852c22a536ebb54556f25767f7e0e13d16598be34b761c91d191f65112f6c374d79b2254ae4d730e68b5410324a0c5babeaa3024b214b85d2bae133b4cf80edf1ba47cbc54cb6111db74ef495b80f7f690787427c36a0c3a6a33b1263979cac8c88627afef9b31311193a7572c744b0217caa0f33eaf075357f4ed0e43db8ae1306f4767d071dec1b85476a29a4c39b80cd16d431641cf80b98715ac274e2188e2a002149005c07144531959cc8a648a7bffa458bfe68f09f10639a7f8d03020d569bb8e74dbc357c2c8287c3d7270a45696d2b089db1802a3f6237ab4a7ca4c76cd806ac1b3a5dac540f9d53064cb427ddf62b4d7af8cf24ce484fe0fe549bac57567d888f3cac63b4dfcc141d0a8b80fdfda8ed93abc9051ccfde0e604ec9ff3b83efad52eae62b169d54cec757531fcb74de3dd36068dee10900f159121f35c1c38f84f7265fba5f81e71c03786f83cf48a3c47422a17e4c1e8f0556c842f087d6bfddf617fe6b18df1cbbe78cd39f4c6b5dd746618aa0bf4fe4afa47ba3cf1e2be5627a8ecd69dead470fa2116f56d6a2515f9425fe4fbcd3a8952100bd9f154cb424aaec672aa3f876d98cf999c666cc52bfa21c043e8187ed98aa939fbebcdda0ecfa17eebc3edcab262ed9fb77d6f628011a2fbb7e50718d20b589d016bfb6161d38b93e1b1f8a515558066dbe2befc91da2310b9445109b7d2afce578fac8a560a7916a8d1e5e04daefea029d7bcf081d291602a0ee540a8bce8f257849aaae226c6b90c2ece787846f0c3b028ca5dd9afaa77a7e2d2b18aa3f12ebe2fd649f61d2ebcdff4440afb47323d09035034123976e5b6d568e236b887191c145f99c1280c87711a4c39e0d136999a889460a773ec034178a7ef14b281fda4c5271b641af764816f5d0812fbcff278e73207706ad0060884a1262168f8f03299da1689e16a643b59eb06861a5a16ac52658c8ebc46d920b66b65b0d7639862229e1ca4c72b52d1d78f7fab5dd5bb41b68cc108adc6f4c6d0a0fc0e9dedced026c4c732f1e074a40c5bb9b31e451099e2c94e77b3a30c5d78d794cc638709597bf4c38ca79a94650c5daad632473a4a4734054a3c998317bf0b8de91ddf2f7593933b756d95e932e237517e2b3d9d48fe674b34cd4ed96cf252392d20013d3a8db9351f8d45753ce8dcb7f1ff6f439c9d828b21a5aa20f9b479320ad080ed028e6b38bd15f43d1104d23a2417513f28ebfeee72fbd49ce94e082d2fe5cdd68d52b78f35d6224ec4bb4df4db9a27b3ea6c131af89a21854291ff5c1da42db34e85102a46f2c0cbac009322f658fff12d2724066dcc0b8248fd42db6be29e892f19be635bf02c2d8abea8271439a49d9d38e86b911aefd56ec6c5da69e31802bd3464e2e8b18aad92b1b511e62fb4d33c4a5beac08551c5707136d50bd32a2f11eeae1b89267a15b68cf0353d9bfd236fb64120bdae67de7c7d8b37357f6c3316182132d4fbab75470589cdf0c6bd969cd506134d18594dce4a0b096cd6c83ef9445fd92ec061209b65a7679ead86dd1ff97a4b0f329e0eb99de2848a91bdc6d34927d895aabc52f2ef94b6d10970bac4bf7eed0b5e862e4bf6458ae71d19b8c3b386d11539b4e0cba7b6807410b97e0f57a0812ee04dca31977cd898ccb8e5d3b0b619282746f179969cfaa34fe126b6aec93253cdd887a114f2d9db7d720c158cc0f52e6a538c9c853723bca28c3901b38a65d737f37d96329dbce9a6274962c4544c86987f6134bbcee8d629e580e9ef4be54db8b7932243d7d68aef2fe77d1660d5cc3ae98d2f5b87ccff65e9c671777b3cd7c00faacc11f2b11c91346f560dd2f5e7e90139b60bfd26850b3abdf9a2d929e0abe07255f801885bde959dbd51ac49153d9d0d5a19f3be17a1e75211c282d78cc1ccbea9630a73cb15a6e05914bcf6f2a9d6f31b1738b", 0x1000, r5) exit(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) 21:28:34 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000009ccc14044062180247000000001090212000100000000090400"], 0x0) [ 296.225743][ T3684] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 296.435805][ T3684] usb 5-1: device descriptor read/8, error -61 [ 296.465629][ T3690] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 296.705668][ T3684] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 296.825757][ T3690] usb 6-1: New USB device found, idVendor=0644, idProduct=8021, bcdDevice=70.24 [ 296.835217][ T3690] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 296.847361][ T3690] usb 6-1: config 0 descriptor?? [ 296.897588][ T3690] hub 6-1:0.0: bad descriptor, ignoring hub [ 296.903653][ T3690] hub: probe of 6-1:0.0 failed with error -5 [ 296.915634][ T3684] usb 5-1: device descriptor read/8, error -61 [ 297.036305][ T3684] usb usb5-port1: unable to enumerate USB device [ 297.238403][ T3684] usb 6-1: USB disconnect, device number 5 21:28:35 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @none, 0x4}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000140)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, @none, 0x4}, 0xe) (async) connect$bt_l2cap(r2, &(0x7f0000000140)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) (async) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, @none, 0x4}, 0xe) connect$bt_l2cap(r3, &(0x7f0000000140)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) (async) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @none, 0x4}, 0xe) (async) connect$bt_l2cap(r4, &(0x7f0000000140)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) (async) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r5, &(0x7f0000000000)={0x1f, 0x0, @none, 0x4}, 0xe) (async) connect$bt_l2cap(r5, &(0x7f0000000140)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) (async) syz_usb_connect(0x3, 0x24, &(0x7f0000000040)=ANY=[], 0x0) 21:28:35 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001280)='/proc/zoneinfo\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(0x0, r0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x187) sendmsg$nl_route(r0, 0x0, 0x4000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x200000, &(0x7f0000000a00)=ANY=[@ANYBLOB="0c878bc52caa7ddb064205ab08b18e26e36132b11ad19e02aa462575f41b6c41efe3707b07184c3269ed767d59129c029c4bba5609cc971225aa29f9873cf071b88ce11703ca5d34ecb4646d263555bca27c9bd4f2c5010325921c3797ba97cd12e6bb6269cd677bf1", @ANYBLOB="842987b390bbc7e13260e67859ecceb1b9847cb2b6ac865d725b1bcbd3db74c654b179fb073802c02227b471033ad7e836c96c5c15cbd0fbbd971120dc1e2b22", @ANYRESDEC=r2, @ANYBLOB="8c516b64fdc9110c11082b8c5eaf96b6571cb2cf0b5312af99e394e7e355ed631b5d9b33e2adcf9b8c7e2009947eb5acfe548c1b1b7054e4174265e1253a63b9bbf7cb7c021af23655c7749cf6577cef8b67d362c0033447a39a3121a84f88522647367617b5c01ebf8e4de8b4bda42efbf0cddf38f33a52cccc62365ded1b85a62a903bae95e2845c848312042a23e1b6ea80b11993951b7c3bfe0fd0ae9edf018c4b2a1f42d7814d37bcc6ae84e1499566d0ba1abf25456113"]) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x14, r1, 0x200, 0x70bd25, 0x25dfdbfd, {{}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4040000) r3 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "9b472dbdf508a71779e776fc115255daa16156b16df14c03a04c84a3e9a811262639f760c08a50693a1c40cf2eba7b39361dae99452e4691f994378dedced73b"}, 0x48, 0xfffffffffffffffb) add_key(&(0x7f00000004c0)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000180), 0x0, 0x0, r3) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000b80)={0x2ac, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0xf54, 0x2b}}}}, [@NL80211_ATTR_TX_RATES={0xd4, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x74, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xb2, 0x7, 0x7f, 0x9, 0x1, 0x5a7, 0x10c, 0x5]}}, @NL80211_TXRATE_HT={0x29, 0x2, [{0x4, 0x4}, {0x1, 0x4}, {0x4, 0x6}, {0x7, 0x6}, {0x7, 0x10}, {0x4, 0x5}, {0x3, 0x2}, {0x3, 0xa}, {0x2, 0x4}, {0x2, 0x1}, {0x1, 0x3}, {0x4, 0x1}, {0x0, 0x8}, {0x4, 0x7}, {0x0, 0x7}, {}, {0x4, 0xa}, {0x1, 0x1}, {0x0, 0x1}, {0x6, 0xa}, {0x1, 0x3}, {0x1, 0xa}, {0x3, 0x4}, {0x3, 0x9}, {0x0, 0x5}, {0x7, 0x3}, {0x1, 0x6}, {0x2, 0xa}, {0x7, 0x6}, {0x5, 0x9}, {0x6, 0x6}, {0x0, 0x4}, {0x0, 0x4}, {0x0, 0xa}, {0x0, 0x7}, {0x5, 0x7}, {0x1, 0x1}]}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x3, 0x18, 0x9, 0x1, 0x2d779541792047b9, 0x6, 0x3, 0x36, 0x12, 0x0, 0x60, 0x48, 0x48, 0x24, 0x6, 0x6c, 0x16, 0x0, 0x60, 0x4, 0x1, 0x4, 0x24, 0x18, 0xc, 0x16, 0x36, 0x6, 0x30, 0x1b, 0x16]}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x9, 0x18, 0x6c, 0x0, 0xc, 0x18, 0x1b]}]}, @NL80211_BAND_60GHZ={0x40, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3c, 0x2, [{0x5, 0x1}, {0x4, 0x4}, {0x1, 0x4}, {0x3, 0x7}, {0x1, 0xa}, {0x4, 0x2}, {0x5, 0x7}, {0x0, 0x7}, {0x2, 0x9}, {0x6, 0x5}, {0x2, 0xa}, {0x1, 0x7}, {0x3, 0xa}, {0x2, 0x6}, {0x3, 0x2}, {0x5, 0x4}, {0x6, 0x3}, {0x1}, {0x6, 0x3}, {0x0, 0x6}, {0x7, 0x8}, {0x3}, {0x5, 0x7}, {0x0, 0x2}, {0x1, 0x8}, {0x1, 0x3}, {0x1, 0x8}, {0x3, 0x6}, {0x6, 0x8}, {0x5, 0x1}, {0x4}, {0x5}, {0x7, 0x8}, {0x2, 0x1}, {0x7}, {0x2, 0x5}, {0x0, 0x3}, {0x2, 0x5}, {0x7}, {0x4, 0x5}, {0x0, 0x2}, {0x1, 0x8}, {0x2, 0x7}, {0x4, 0x4}, {0x0, 0x7}, {0x3, 0x1}, {0x2, 0x2}, {0x5, 0xa}, {0x4, 0x8}, {0x4, 0x7}, {0x1, 0x7}, {0x1, 0x3}, {0x0, 0x4}, {0x1, 0x2}, {0x4, 0x3}, {0x2, 0xa}]}]}, @NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0x95c8, 0x4, 0x7fff, 0x9, 0x100]}}]}]}, @NL80211_ATTR_TX_RATES={0x1b8, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x70, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x40, 0x0, 0x4, 0x870c, 0xe0, 0x4, 0x96, 0x8001]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x50, 0x2, [{0x0, 0x7}, {0x0, 0x2}, {0x0, 0x7}, {0x4}, {0x6, 0x3}, {0x1, 0x2}, {0x0, 0x8}, {0x4, 0xa}, {0x7, 0x4}, {0x5, 0x2}, {0x5, 0xa}, {0x3, 0x9}, {0x0, 0x6}, {0x2, 0x1}, {0x0, 0x5}, {0x0, 0x4}, {0x5, 0x1}, {0x4, 0x7}, {0x3, 0x6}, {0x5, 0x3}, {0x3, 0x4}, {0x5}, {0x6, 0x3}, {0x5, 0x2}, {0x6, 0x8}, {0x1, 0x4}, {0x7, 0x5}, {0x5, 0x9}, {0x1, 0x5}, {0x6, 0x3}, {0x2}, {0x5, 0x5}, {0x1, 0x4}, {0x1, 0x1}, {0x6, 0x4}, {0x1, 0x7}, {0x1, 0x2}, {0x7, 0x9}, {0x2, 0x1}, {0x5, 0x2}, {0x6, 0xa}, {0x1, 0x7}, {0x2, 0x1}, {0x3, 0x9}, {0x1, 0x1}, {0x2}, {0x1, 0x4}, {0x3}, {0x0, 0x8}, {0x7, 0x9}, {0x7, 0x9}, {0x1}, {0x6, 0x3}, {0x4, 0x5}, {0x1, 0x4}, {0x7, 0x7}, {0x6, 0x5}, {0x6, 0x6}, {0x3, 0x6}, {0x5, 0x6}, {0x3, 0x8}, {0x7, 0x2}, {0x1, 0x8}, {0x7, 0x7}, {0x0, 0x8}, {0x0, 0x3}, {0x5, 0x9}, {0x2, 0x7}, {0x7, 0x1}, {0x2, 0x3}, {0x5, 0x9}, {0x1, 0x1}, {0x1, 0x8}, {0x5}, {0x0, 0xa}, {0x0, 0x8}]}]}, @NL80211_BAND_2GHZ={0x94, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0xc, 0x30, 0x6c, 0xb, 0x30, 0x36, 0x16, 0x1b, 0x1, 0x12, 0xc, 0x5, 0x12, 0x3, 0x1b, 0x18, 0x1b, 0x60, 0xb, 0x9, 0x48, 0x60, 0x36, 0x5, 0x4, 0xb, 0xc, 0xc, 0x9]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xe5, 0x66f, 0x8001, 0x4, 0x1f, 0x2, 0x4, 0x6]}}, @NL80211_TXRATE_HT={0x21, 0x2, [{0x5, 0x5}, {0x0, 0x7}, {0x4, 0x7}, {0x0, 0x4}, {0x5, 0x8}, {0x1, 0xa}, {0x4, 0x9}, {0x0, 0x9}, {0x3, 0x6}, {0x7}, {0x2, 0x4}, {0x7, 0x8}, {0x3, 0x1}, {0x2, 0x8}, {0x4, 0x7}, {0x4, 0x7}, {0x7, 0x5}, {0x0, 0x7}, {0x1, 0x1}, {0x3, 0x8}, {0x4, 0xa}, {0x2, 0x8}, {0x4, 0x7}, {0x2, 0x8}, {0x6, 0x7}, {0x5, 0x5}, {0x5, 0x6}, {0x6, 0x6}, {0x2, 0x2}]}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x2, 0x1b, 0x60, 0x48, 0x36, 0x12, 0x12, 0x9, 0x36, 0x9, 0x24, 0x2, 0x6, 0xc, 0x24, 0xb, 0x1, 0xc, 0x6c, 0x5, 0x48, 0x36, 0x30, 0xc]}, @NL80211_TXRATE_HT={0xe, 0x2, [{0x1, 0x5}, {0x1, 0x4}, {0x6, 0x8}, {0x1, 0x2}, {0x2, 0x2}, {0x1, 0x4}, {0x5, 0x4}, {0x5, 0x4}, {0x5, 0x9}, {0x1}]}]}, @NL80211_BAND_60GHZ={0xb0, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x7fff, 0x2, 0x3, 0x101, 0xc2, 0x0, 0x100]}}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x4, 0x5, 0x6c, 0x3, 0x3, 0xc, 0x76, 0x48, 0xb, 0x12]}, @NL80211_TXRATE_HT={0x4a, 0x2, [{0x6, 0x1}, {0x2}, {0x0, 0x5}, {0x6, 0xa}, {0x1, 0x8}, {0x5, 0x2}, {0x0, 0xa}, {0x0, 0x7}, {0x0, 0x4}, {0x2, 0x1}, {0x1, 0x6}, {0x2, 0x5}, {0x5, 0x8}, {0x7, 0x5}, {0x0, 0x4}, {0x5, 0x2}, {0x0, 0x6}, {0x4, 0x8}, {0x3, 0x2}, {}, {0x3, 0x3}, {0x4, 0x7}, {0x4, 0x8}, {0x7, 0x4}, {0x2, 0x3}, {0x2, 0x6}, {0x2, 0x5}, {0x0, 0x2}, {0x0, 0x2}, {0x3, 0x4}, {}, {0x7, 0x8}, {0x1, 0x3}, {0x3, 0x2}, {0x1, 0x7}, {0x1, 0x8}, {0x6, 0x4}, {0x3, 0x1}, {0x0, 0x6}, {0x6, 0xa}, {0x4, 0x9}, {0x2, 0x6}, {0x1, 0x2}, {0x1, 0x8}, {0x7, 0x1}, {0x1, 0x2}, {0x1, 0x9}, {0x1, 0x1}, {0x1, 0x9}, {0x5, 0x5}, {0x3, 0x8}, {0x4, 0x3}, {0x7, 0xa}, {0x3, 0x8}, {0x1, 0xa}, {0x6, 0xa}, {0x2, 0x9}, {0x5, 0x5}, {}, {0x3, 0x1}, {0x1, 0x2}, {0x2, 0x2}, {0x1, 0x1}, {0x3, 0x1}, {0x7, 0x4}, {0x5}, {0x1, 0x3}, {0x2, 0xa}, {0x1, 0x9}, {0x2, 0x9}]}, @NL80211_TXRATE_HT={0x2c, 0x2, [{0x3, 0x1}, {0x0, 0x7}, {0x7, 0x1}, {0x2, 0x3}, {0x1, 0x1}, {0x2, 0x4}, {0x4, 0x7}, {0x3, 0x4}, {0x1, 0x9}, {0x0, 0x2}, {0x1, 0x6}, {0x3, 0x5}, {0x7, 0x7}, {0x1, 0x4}, {0x0, 0x1}, {0x3, 0x2}, {0x1, 0x9}, {0x1, 0x9}, {0x2, 0x2}, {0x1, 0x1}, {0x2}, {0x1}, {0x3, 0x4}, {0x0, 0x7}, {0x7}, {0x0, 0x8}, {0x3, 0xa}, {0x1, 0x7}, {0x5}, {0x6, 0x3}, {0x3, 0x8}, {0x1, 0x4}, {0x1, 0x1}, {0x2}, {0x5, 0xa}, {0x6, 0x2}, {0x4, 0x5}, {0x7, 0x9}, {0x3, 0x7}, {0x2, 0xa}]}]}]}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x24000851}, 0x4000004) r4 = request_key(0x0, &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000540)='/&\x14', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r5 = add_key$keyring(&(0x7f0000000380), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, r4) add_key(&(0x7f0000000300)='cifs.idmap\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f00000012c0)="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", 0x1000, r5) exit(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) 21:28:35 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x6c) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 21:28:35 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) getpid() (async) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001280)='/proc/zoneinfo\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(0x0, r0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x187) (async) sendmsg$nl_route(r0, 0x0, 0x4000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x200000, &(0x7f0000000a00)=ANY=[@ANYBLOB="0c878bc52caa7ddb064205ab08b18e26e36132b11ad19e02aa462575f41b6c41efe3707b07184c3269ed767d59129c029c4bba5609cc971225aa29f9873cf071b88ce11703ca5d34ecb4646d263555bca27c9bd4f2c5010325921c3797ba97cd12e6bb6269cd677bf1", @ANYBLOB="842987b390bbc7e13260e67859ecceb1b9847cb2b6ac865d725b1bcbd3db74c654b179fb073802c02227b471033ad7e836c96c5c15cbd0fbbd971120dc1e2b22", @ANYRESDEC=r2, @ANYBLOB="8c516b64fdc9110c11082b8c5eaf96b6571cb2cf0b5312af99e394e7e355ed631b5d9b33e2adcf9b8c7e2009947eb5acfe548c1b1b7054e4174265e1253a63b9bbf7cb7c021af23655c7749cf6577cef8b67d362c0033447a39a3121a84f88522647367617b5c01ebf8e4de8b4bda42efbf0cddf38f33a52cccc62365ded1b85a62a903bae95e2845c848312042a23e1b6ea80b11993951b7c3bfe0fd0ae9edf018c4b2a1f42d7814d37bcc6ae84e1499566d0ba1abf25456113"]) (async) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x14, r1, 0x200, 0x70bd25, 0x25dfdbfd, {{}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4040000) r3 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "9b472dbdf508a71779e776fc115255daa16156b16df14c03a04c84a3e9a811262639f760c08a50693a1c40cf2eba7b39361dae99452e4691f994378dedced73b"}, 0x48, 0xfffffffffffffffb) add_key(&(0x7f00000004c0)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000180), 0x0, 0x0, r3) (async) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000b80)={0x2ac, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0xf54, 0x2b}}}}, [@NL80211_ATTR_TX_RATES={0xd4, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x74, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xb2, 0x7, 0x7f, 0x9, 0x1, 0x5a7, 0x10c, 0x5]}}, @NL80211_TXRATE_HT={0x29, 0x2, [{0x4, 0x4}, {0x1, 0x4}, {0x4, 0x6}, {0x7, 0x6}, {0x7, 0x10}, {0x4, 0x5}, {0x3, 0x2}, {0x3, 0xa}, {0x2, 0x4}, {0x2, 0x1}, {0x1, 0x3}, {0x4, 0x1}, {0x0, 0x8}, {0x4, 0x7}, {0x0, 0x7}, {}, {0x4, 0xa}, {0x1, 0x1}, {0x0, 0x1}, {0x6, 0xa}, {0x1, 0x3}, {0x1, 0xa}, {0x3, 0x4}, {0x3, 0x9}, {0x0, 0x5}, {0x7, 0x3}, {0x1, 0x6}, {0x2, 0xa}, {0x7, 0x6}, {0x5, 0x9}, {0x6, 0x6}, {0x0, 0x4}, {0x0, 0x4}, {0x0, 0xa}, {0x0, 0x7}, {0x5, 0x7}, {0x1, 0x1}]}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x3, 0x18, 0x9, 0x1, 0x2d779541792047b9, 0x6, 0x3, 0x36, 0x12, 0x0, 0x60, 0x48, 0x48, 0x24, 0x6, 0x6c, 0x16, 0x0, 0x60, 0x4, 0x1, 0x4, 0x24, 0x18, 0xc, 0x16, 0x36, 0x6, 0x30, 0x1b, 0x16]}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x9, 0x18, 0x6c, 0x0, 0xc, 0x18, 0x1b]}]}, @NL80211_BAND_60GHZ={0x40, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3c, 0x2, [{0x5, 0x1}, {0x4, 0x4}, {0x1, 0x4}, {0x3, 0x7}, {0x1, 0xa}, {0x4, 0x2}, {0x5, 0x7}, {0x0, 0x7}, {0x2, 0x9}, {0x6, 0x5}, {0x2, 0xa}, {0x1, 0x7}, {0x3, 0xa}, {0x2, 0x6}, {0x3, 0x2}, {0x5, 0x4}, {0x6, 0x3}, {0x1}, {0x6, 0x3}, {0x0, 0x6}, {0x7, 0x8}, {0x3}, {0x5, 0x7}, {0x0, 0x2}, {0x1, 0x8}, {0x1, 0x3}, {0x1, 0x8}, {0x3, 0x6}, {0x6, 0x8}, {0x5, 0x1}, {0x4}, {0x5}, {0x7, 0x8}, {0x2, 0x1}, {0x7}, {0x2, 0x5}, {0x0, 0x3}, {0x2, 0x5}, {0x7}, {0x4, 0x5}, {0x0, 0x2}, {0x1, 0x8}, {0x2, 0x7}, {0x4, 0x4}, {0x0, 0x7}, {0x3, 0x1}, {0x2, 0x2}, {0x5, 0xa}, {0x4, 0x8}, {0x4, 0x7}, {0x1, 0x7}, {0x1, 0x3}, {0x0, 0x4}, {0x1, 0x2}, {0x4, 0x3}, {0x2, 0xa}]}]}, @NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0x95c8, 0x4, 0x7fff, 0x9, 0x100]}}]}]}, @NL80211_ATTR_TX_RATES={0x1b8, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x70, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x40, 0x0, 0x4, 0x870c, 0xe0, 0x4, 0x96, 0x8001]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x50, 0x2, [{0x0, 0x7}, {0x0, 0x2}, {0x0, 0x7}, {0x4}, {0x6, 0x3}, {0x1, 0x2}, {0x0, 0x8}, {0x4, 0xa}, {0x7, 0x4}, {0x5, 0x2}, {0x5, 0xa}, {0x3, 0x9}, {0x0, 0x6}, {0x2, 0x1}, {0x0, 0x5}, {0x0, 0x4}, {0x5, 0x1}, {0x4, 0x7}, {0x3, 0x6}, {0x5, 0x3}, {0x3, 0x4}, {0x5}, {0x6, 0x3}, {0x5, 0x2}, {0x6, 0x8}, {0x1, 0x4}, {0x7, 0x5}, {0x5, 0x9}, {0x1, 0x5}, {0x6, 0x3}, {0x2}, {0x5, 0x5}, {0x1, 0x4}, {0x1, 0x1}, {0x6, 0x4}, {0x1, 0x7}, {0x1, 0x2}, {0x7, 0x9}, {0x2, 0x1}, {0x5, 0x2}, {0x6, 0xa}, {0x1, 0x7}, {0x2, 0x1}, {0x3, 0x9}, {0x1, 0x1}, {0x2}, {0x1, 0x4}, {0x3}, {0x0, 0x8}, {0x7, 0x9}, {0x7, 0x9}, {0x1}, {0x6, 0x3}, {0x4, 0x5}, {0x1, 0x4}, {0x7, 0x7}, {0x6, 0x5}, {0x6, 0x6}, {0x3, 0x6}, {0x5, 0x6}, {0x3, 0x8}, {0x7, 0x2}, {0x1, 0x8}, {0x7, 0x7}, {0x0, 0x8}, {0x0, 0x3}, {0x5, 0x9}, {0x2, 0x7}, {0x7, 0x1}, {0x2, 0x3}, {0x5, 0x9}, {0x1, 0x1}, {0x1, 0x8}, {0x5}, {0x0, 0xa}, {0x0, 0x8}]}]}, @NL80211_BAND_2GHZ={0x94, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0xc, 0x30, 0x6c, 0xb, 0x30, 0x36, 0x16, 0x1b, 0x1, 0x12, 0xc, 0x5, 0x12, 0x3, 0x1b, 0x18, 0x1b, 0x60, 0xb, 0x9, 0x48, 0x60, 0x36, 0x5, 0x4, 0xb, 0xc, 0xc, 0x9]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xe5, 0x66f, 0x8001, 0x4, 0x1f, 0x2, 0x4, 0x6]}}, @NL80211_TXRATE_HT={0x21, 0x2, [{0x5, 0x5}, {0x0, 0x7}, {0x4, 0x7}, {0x0, 0x4}, {0x5, 0x8}, {0x1, 0xa}, {0x4, 0x9}, {0x0, 0x9}, {0x3, 0x6}, {0x7}, {0x2, 0x4}, {0x7, 0x8}, {0x3, 0x1}, {0x2, 0x8}, {0x4, 0x7}, {0x4, 0x7}, {0x7, 0x5}, {0x0, 0x7}, {0x1, 0x1}, {0x3, 0x8}, {0x4, 0xa}, {0x2, 0x8}, {0x4, 0x7}, {0x2, 0x8}, {0x6, 0x7}, {0x5, 0x5}, {0x5, 0x6}, {0x6, 0x6}, {0x2, 0x2}]}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x2, 0x1b, 0x60, 0x48, 0x36, 0x12, 0x12, 0x9, 0x36, 0x9, 0x24, 0x2, 0x6, 0xc, 0x24, 0xb, 0x1, 0xc, 0x6c, 0x5, 0x48, 0x36, 0x30, 0xc]}, @NL80211_TXRATE_HT={0xe, 0x2, [{0x1, 0x5}, {0x1, 0x4}, {0x6, 0x8}, {0x1, 0x2}, {0x2, 0x2}, {0x1, 0x4}, {0x5, 0x4}, {0x5, 0x4}, {0x5, 0x9}, {0x1}]}]}, @NL80211_BAND_60GHZ={0xb0, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x7fff, 0x2, 0x3, 0x101, 0xc2, 0x0, 0x100]}}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x4, 0x5, 0x6c, 0x3, 0x3, 0xc, 0x76, 0x48, 0xb, 0x12]}, @NL80211_TXRATE_HT={0x4a, 0x2, [{0x6, 0x1}, {0x2}, {0x0, 0x5}, {0x6, 0xa}, {0x1, 0x8}, {0x5, 0x2}, {0x0, 0xa}, {0x0, 0x7}, {0x0, 0x4}, {0x2, 0x1}, {0x1, 0x6}, {0x2, 0x5}, {0x5, 0x8}, {0x7, 0x5}, {0x0, 0x4}, {0x5, 0x2}, {0x0, 0x6}, {0x4, 0x8}, {0x3, 0x2}, {}, {0x3, 0x3}, {0x4, 0x7}, {0x4, 0x8}, {0x7, 0x4}, {0x2, 0x3}, {0x2, 0x6}, {0x2, 0x5}, {0x0, 0x2}, {0x0, 0x2}, {0x3, 0x4}, {}, {0x7, 0x8}, {0x1, 0x3}, {0x3, 0x2}, {0x1, 0x7}, {0x1, 0x8}, {0x6, 0x4}, {0x3, 0x1}, {0x0, 0x6}, {0x6, 0xa}, {0x4, 0x9}, {0x2, 0x6}, {0x1, 0x2}, {0x1, 0x8}, {0x7, 0x1}, {0x1, 0x2}, {0x1, 0x9}, {0x1, 0x1}, {0x1, 0x9}, {0x5, 0x5}, {0x3, 0x8}, {0x4, 0x3}, {0x7, 0xa}, {0x3, 0x8}, {0x1, 0xa}, {0x6, 0xa}, {0x2, 0x9}, {0x5, 0x5}, {}, {0x3, 0x1}, {0x1, 0x2}, {0x2, 0x2}, {0x1, 0x1}, {0x3, 0x1}, {0x7, 0x4}, {0x5}, {0x1, 0x3}, {0x2, 0xa}, {0x1, 0x9}, {0x2, 0x9}]}, @NL80211_TXRATE_HT={0x2c, 0x2, [{0x3, 0x1}, {0x0, 0x7}, {0x7, 0x1}, {0x2, 0x3}, {0x1, 0x1}, {0x2, 0x4}, {0x4, 0x7}, {0x3, 0x4}, {0x1, 0x9}, {0x0, 0x2}, {0x1, 0x6}, {0x3, 0x5}, {0x7, 0x7}, {0x1, 0x4}, {0x0, 0x1}, {0x3, 0x2}, {0x1, 0x9}, {0x1, 0x9}, {0x2, 0x2}, {0x1, 0x1}, {0x2}, {0x1}, {0x3, 0x4}, {0x0, 0x7}, {0x7}, {0x0, 0x8}, {0x3, 0xa}, {0x1, 0x7}, {0x5}, {0x6, 0x3}, {0x3, 0x8}, {0x1, 0x4}, {0x1, 0x1}, {0x2}, {0x5, 0xa}, {0x6, 0x2}, {0x4, 0x5}, {0x7, 0x9}, {0x3, 0x7}, {0x2, 0xa}]}]}]}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x24000851}, 0x4000004) (async) r4 = request_key(0x0, &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000540)='/&\x14', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) (async) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) (async) r5 = add_key$keyring(&(0x7f0000000380), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, r4) add_key(&(0x7f0000000300)='cifs.idmap\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f00000012c0)="fc05696135ce88ec12118feaecca31e06b1fa72de1dfcb9b55943d4f76a8237613c5a3f717a5fe3618377cac2b2f32f15cde904ddb7dd2913bbd940e04917a7895b56f61aa6a97bc1a31dcb58a3c4b7c9182025956f80c8b67f001bed798a388fd0e15237572ef384142151394401540f7e278a9460392681a0c17b1577933d21591da17afa31aa9761f61530adbabe0336ebe6795e9860aa7b21061d6273b4a2a06b392797112b97264931acaaa6451ae1b823ad700b48822a4b743610e24833ea6aefe127d26273eb115ad24e9f56c5c8065c934fb98514b8bfc73dddede79cc6996801d64104d420c2f5f5b27135d6c18610a7ff78f8c190ea8248d729dc70755ec69a4118a551ba2eaef5b22825d159ec68e757878222afd11df304d5c6bdc1fa64fae305417435b5cbda6965db452226ad4b44a31c8ad72ad6d57d6c9cfbd9ba700ab267f4cace69028046039978ce0a20216ca211d7becf16b517536129e68afa28afe93f4ced21038fb3278cdfbf4e36773816e3043fb24d7a45742e0bae28136ed4bca3a436f313eccf1d36fd84a4bb0919aa60f475996bffd504501eb970a4f730d6afc6f2d23a8ad8424bfac511f938c46c97adf8cc161d663c4f16540308c1f84d665b0fc61d0b7c02fbe811f1784dd52cd2ac19b2c2566f9b446c17fd07fd0933fa44ede43cdbebbf9e1a1bb8bb9b315bccbc28ef9218d34ebda4f40fb9f222a50b3e7d31840d6e2be0426659d21100e5049053b3aeef3cb9adcfa4a6692d5455c5cb8b7a34f09e213418dbbee9f23f37ed311e45b2124f4f8a90f42181d3033a922519b36779002a01daec18372a5f96dfb93fee3565f9a07359df542d8d09fb6332f0ad6dd358255a23145959181569ae8890c2287e11fa98b929eebfb0d72b88767bfa75007d7499fbf4a2f5db3bfdc06f8d77d36d0466a692548abf51a2856c040240f21fc49cdd683edf160478098d1ec71ebfb41500d21cdc27494067c7f0bbdf59f55a1eba4bbd4dee9778fb2edf171c7adb949ea9244505c37c727f8fb434a22ee360012d9e8b580e76569579ee6575f401af5f90523e7554d052bc5cf2e2f56a8c4cbf2859af6d27ad3a0d6b372589e167a4efa65fcabd563af9f37368efa1be85fd7e937f65d60139a8d6d96a8e7b52a812de75cdfaa243c0b033340c0df4044b749385265c1704d9814bfc0c331f9bfc3ea2ec9a8729b2b28832f4e889e7ded3e79e1f81cd46383b85048c1e13041e9072b91ed31c2d89544c2d66ddd44e5cac91e3fd4fcaefd729f453f3a65f9152cff26d0a6063a664bdb84320b89ed88ff829609def64ac84ac2bf3b45d2ad318f6097325b6b3e33907b5fdb7567a4fdaae62eb91d0816b12ae81575acc207e1cd43ade4cc5e9e5614d6c25aec3060a3057aaa1d5a6b8f9b0cc861ce07439de0e2ec874513c480c0d05b73d3530e147a07ed9f19b8b27406e9da4cf540aebbf1b77e2790e4ebda275e9a57763c636eb96fce3a7eb9e61cc35a41016c61f82a26404f588c30f9762ddfe42dcd11e5872b82e83c27c9fe9a36ddef20bffe034fd962d1eb3412a2a5bd1070c26473a796493996a5a932f00d0fbc3b37d47954c4d96be10a13bef3673af659fdada57a99d490f3ea3ed27bedb077b83740aa7ec29f07eebd17e8e33ec71aa3d3ef628c01308dbd02c7ed54c8bed8f1d4f12e9e87d0df5f1c9e3e7bec8ca01b61766e75dc840fc5e3ecd58db1d4c512d1f9c4fe74c6848b06d745b0a701ac385bcefc1482af31d41af6838ba8ceb4c7959f60e407ddd9d6c1148780b43a9026f0b88f4867ac02df35541c97b2712018db0ca5407fff76493ead3b8675e99bf056cb00fda45a47586acb4cb9c9c49eee4c4467ae2a1c72b9b9cdc30942538a8239fdb0ab1b195d41613175e5795d93493bccb46844c74677e2424ab054e83b09b5efee2e59f79e2ec471cf09742090b04676d7cb46adc488910ba6dec670bf5c736e637370ad3843ca41091c537bd484c694568c2fc455beda461e7d9f2abb7bec780189bf06575026107ca9548c5f2e6393b29385c1f477ebcc6f5feff3e75c21237acc1c750f584114bb12df6f44f16323589fb7c58b3b56d11e9765471887e83fd708e43f8fa2cadad3f4ae1aa1f1779633f62aaeaf58a4c1fdbef2f4a938faa1284d6d075f70df9f0bd148fefd5062368a3c7af70d991291c05bca42ec80f450744a3d29e6a4025cb651379fd2b165038e08de719ef43d3629ea0fde9b61493975c85130971dd6143952a44e1bec5041404d8cfe06e58775f6f5a64ab9061d8fdac8e34cb5e6919af4bfb73dc287fef59ea9201175c5bfa85ca930d3bae82783d94684b57bff064af1c2a221b2c1c9d5668d9ab1fd91cffb3a804a335f0251d879ddb8b2ad91e5a445b9b37d19dc3aea7b506322d8428539b2216764fc2293d63b49dcbf579a201ebc7c6fac2f1e309a773ea58857196b0008224dd6c8429f089df17347b9757a294c0c48dc0050c892bd9aa8eb2e4db9b3be12bcc8bd74e0d9223426b76cb11f9115c57ccae57e292840b01d4d677c0f1e1bf75de9195ec7d0ac66c08abcf086e71e722f9055be7ab84ee810c2b4ec7b480d5d53e3d72d7f621810b71045b9ebc0c1d2b8c4a53100a91e7ca52b0658325d94ed8d35750ca4e089a8fa8fdd3b3aa30ca866c6629413c2cf5ac75995f493cc2069a8532d1953fff24304676adf910b61266dcec2072d8e310363f76e34cdc95334152ca3ebbe798081a7f8f25fc345e1b4dddd7c9bce0541bda5fe298fd4305499a2ef86cecc2919d54801509db454422641f71443986ba181f6a147e8a5c6fc83ed2e09a28c930de8ecdecc225a751c5b9d215a8fd6f695cdb6c90693bc98a7eb360357ecc8ca1c7da0ff3b555e365d129f1bf72008936ca8f51a2f577d8ff105b8632706a1a3f45d262da5a891ca31fa67a2db7d822070632c4cc513c1a47e83b947183dfd51c13228a0647fc74f3dbb77f4d54ec4b35843bf6668ea7ae87eb3c662fca0d229f78b84059ce6f83d2fddec8a86d7422f1c049f0828efcdfaffd6eb534757e4870d0d83adfe97504a1e58097a04931de207d1b4a35ca715baf5710408300b40a2578334fa154549061cf8833119f42cffc70d7faddd7ad4b93a87fe96e4992aa9ce24095be5ba2ac8ef0cd6657785c46bd339e7bdc70f4510fe73fafce03cc671b1263672a14e3297899ea5a0f0d277f321a799e96f9b1d94f5678efd23ac674fd44d7f635bec3701525b684fe092d7441b809f7942c18e1057c4779c3e8bf643dd49674db450753a0c61b2e88258a119e29ae57d4611a899ed7ed02fe47b862012e4abe5c23f3c0eb1c660b998e1d0bbec6a1d56ee1e328562f9833568b627e6e87efb2b17887b90adfa7eace026c813da15d8eb81ab0413358cc606e94ea8ee96dd8e5bf9afd6eb6c2e674011c10f33701ecf389a7ae05ea7713ce0a884f536f3bfe2fa5c4768d78dae35a93931b45e1ffcaf3b5247a3ddf4a92ef83ebdd4b6a8c29c5ce9171ee062a14d612bf85cfa03957e9e4f78874b32975f047fca85b7aed7a1519d581ba7366c42bc030dcaf875141ea5a76e1886cb9ecb488bae4cf875c89f8c4832e1fe48d3450a98f2b2a90c794ca9f22f1c8c9af44aef1eacbbf0196382f016f616d13799bc8cdfd7f698c4d3eaaf35591672befa8fbb8b0eebae01ce78b19fa087c5f48a9f2bbfba711bedc8adb1797fd8e4f9e7cab8a560abec388d6959ab4c548f9701157b55714a948ede992a8395176d96665ea5b382cabd7000427e941376350e9c2fa2846b6e1852c22a536ebb54556f25767f7e0e13d16598be34b761c91d191f65112f6c374d79b2254ae4d730e68b5410324a0c5babeaa3024b214b85d2bae133b4cf80edf1ba47cbc54cb6111db74ef495b80f7f690787427c36a0c3a6a33b1263979cac8c88627afef9b31311193a7572c744b0217caa0f33eaf075357f4ed0e43db8ae1306f4767d071dec1b85476a29a4c39b80cd16d431641cf80b98715ac274e2188e2a002149005c07144531959cc8a648a7bffa458bfe68f09f10639a7f8d03020d569bb8e74dbc357c2c8287c3d7270a45696d2b089db1802a3f6237ab4a7ca4c76cd806ac1b3a5dac540f9d53064cb427ddf62b4d7af8cf24ce484fe0fe549bac57567d888f3cac63b4dfcc141d0a8b80fdfda8ed93abc9051ccfde0e604ec9ff3b83efad52eae62b169d54cec757531fcb74de3dd36068dee10900f159121f35c1c38f84f7265fba5f81e71c03786f83cf48a3c47422a17e4c1e8f0556c842f087d6bfddf617fe6b18df1cbbe78cd39f4c6b5dd746618aa0bf4fe4afa47ba3cf1e2be5627a8ecd69dead470fa2116f56d6a2515f9425fe4fbcd3a8952100bd9f154cb424aaec672aa3f876d98cf999c666cc52bfa21c043e8187ed98aa939fbebcdda0ecfa17eebc3edcab262ed9fb77d6f628011a2fbb7e50718d20b589d016bfb6161d38b93e1b1f8a515558066dbe2befc91da2310b9445109b7d2afce578fac8a560a7916a8d1e5e04daefea029d7bcf081d291602a0ee540a8bce8f257849aaae226c6b90c2ece787846f0c3b028ca5dd9afaa77a7e2d2b18aa3f12ebe2fd649f61d2ebcdff4440afb47323d09035034123976e5b6d568e236b887191c145f99c1280c87711a4c39e0d136999a889460a773ec034178a7ef14b281fda4c5271b641af764816f5d0812fbcff278e73207706ad0060884a1262168f8f03299da1689e16a643b59eb06861a5a16ac52658c8ebc46d920b66b65b0d7639862229e1ca4c72b52d1d78f7fab5dd5bb41b68cc108adc6f4c6d0a0fc0e9dedced026c4c732f1e074a40c5bb9b31e451099e2c94e77b3a30c5d78d794cc638709597bf4c38ca79a94650c5daad632473a4a4734054a3c998317bf0b8de91ddf2f7593933b756d95e932e237517e2b3d9d48fe674b34cd4ed96cf252392d20013d3a8db9351f8d45753ce8dcb7f1ff6f439c9d828b21a5aa20f9b479320ad080ed028e6b38bd15f43d1104d23a2417513f28ebfeee72fbd49ce94e082d2fe5cdd68d52b78f35d6224ec4bb4df4db9a27b3ea6c131af89a21854291ff5c1da42db34e85102a46f2c0cbac009322f658fff12d2724066dcc0b8248fd42db6be29e892f19be635bf02c2d8abea8271439a49d9d38e86b911aefd56ec6c5da69e31802bd3464e2e8b18aad92b1b511e62fb4d33c4a5beac08551c5707136d50bd32a2f11eeae1b89267a15b68cf0353d9bfd236fb64120bdae67de7c7d8b37357f6c3316182132d4fbab75470589cdf0c6bd969cd506134d18594dce4a0b096cd6c83ef9445fd92ec061209b65a7679ead86dd1ff97a4b0f329e0eb99de2848a91bdc6d34927d895aabc52f2ef94b6d10970bac4bf7eed0b5e862e4bf6458ae71d19b8c3b386d11539b4e0cba7b6807410b97e0f57a0812ee04dca31977cd898ccb8e5d3b0b619282746f179969cfaa34fe126b6aec93253cdd887a114f2d9db7d720c158cc0f52e6a538c9c853723bca28c3901b38a65d737f37d96329dbce9a6274962c4544c86987f6134bbcee8d629e580e9ef4be54db8b7932243d7d68aef2fe77d1660d5cc3ae98d2f5b87ccff65e9c671777b3cd7c00faacc11f2b11c91346f560dd2f5e7e90139b60bfd26850b3abdf9a2d929e0abe07255f801885bde959dbd51ac49153d9d0d5a19f3be17a1e75211c282d78cc1ccbea9630a73cb15a6e05914bcf6f2a9d6f31b1738b", 0x1000, r5) (async) exit(0x0) (async) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) 21:28:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0xb62ff000) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r1, 0xc1004110, &(0x7f0000000040)={0x0, [0x3, 0x403, 0x45], [{0x0, 0x0, 0x0, 0x1}, {0x0, 0x1800}, {0x0, 0xffffffff}, {0x8}, {0x0, 0x17}], 0x7}) getrandom(&(0x7f0000000140)=""/90, 0x5a, 0x2) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000240)={0x1ff, [0x0, 0x0, 0xffffff01], [{0x0, 0x800}, {0x20, 0x1, 0x0, 0x0, 0x1}, {0x1, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x1000, 0xffff, 0x1, 0x0, 0x1, 0x1}, {0x4, 0x4, 0x0, 0x1, 0x1, 0x1}, {0x80000001, 0xb4, 0x0, 0x1, 0x1}, {0x3, 0x8, 0x0, 0x0, 0x1}, {0xd7, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x1, 0x0, 0x0, 0x1}, {0x7000000, 0x4, 0x0, 0x0, 0x1}, {0x2, 0xffff8000, 0x0, 0x0, 0x1}, {0x3, 0xfffffffe, 0x0, 0x1}], 0x4a}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) 21:28:36 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000009ccc14044062180247000000001090212000100000000090400"], 0x0) 21:28:36 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x6c) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 21:28:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000001c0)={0x2020}, 0x2020) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000002200)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4}}) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r2) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r3, 0x101}, 0x14}}, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000003240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000003200)={&(0x7f0000000100)={0x50, r4, 0x8b7338e37cc3da9, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80000000}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x100}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x12f}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000}, 0x404c0c8) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x5, [], 0x0, "d4c90300"}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$FBIOGET_FSCREENINFO(0xffffffffffffffff, 0x4602, 0x0) ioctl$IOCTL_VMCI_VERSION2(0xffffffffffffffff, 0x7a7, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x10f000, 0x0) copy_file_range(r5, 0x0, r0, &(0x7f0000000080)=0xa, 0x100000001, 0x0) 21:28:36 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x6c) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) [ 297.917411][ T6692] nbd: must specify at least one socket 21:28:36 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x6c) sendto$inet6(r0, &(0x7f0000000080)="f7", 0x100000, 0x0, 0x0, 0x0) (fail_nth: 1) 21:28:36 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x7f, 0x4, 0x0, 0xe7, 0x0, 0x2, 0x80c, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x28, 0x7, 0xfffffffb, 0x5, 0x3, 0x100, 0x1000, 0x0, 0xb2f, 0x0, 0x6}, r0, 0x6, r2, 0x1) getpid() ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)={0x58, r5, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x30, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}, {0x4, 0x0, 0x0, 0x0}]}]}, 0x58}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8, 0x7, 0xfff}]}, 0x1c}}, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000300)={0x8, 0x5, {0xca, @usage, 0x0, 0x2, 0x3, 0xfffffffffffffffd, 0x7ff, 0x7, 0x400, @struct={0x4, 0x7}, 0x0, 0x7, [0xfffffffffffffffc, 0x100, 0x0, 0x6, 0x0, 0x2]}, {0x1, @usage=0x7, 0x0, 0xffffffffffff6a5d, 0x7b, 0x8, 0x0, 0x5, 0x1c, @struct={0x0, 0x400}, 0x10001, 0xa2d, [0xdd41, 0x5, 0x0, 0x0, 0x8, 0x401]}, {0x3, @struct={0x0, 0x1b}, 0x0, 0x4, 0x9, 0x1000, 0x2, 0x33, 0x44b, @usage=0x4, 0x8001, 0x0, [0x9, 0x0, 0x100000000, 0x4, 0x5, 0x4]}, {0x1, 0x3ff, 0x100000001}}) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x4000000000010046) [ 298.035684][ T3684] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 298.036084][ T6696] FAULT_INJECTION: forcing a failure. [ 298.036084][ T6696] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 298.055875][ T25] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 298.134542][ T6696] CPU: 0 PID: 6696 Comm: syz-executor.0 Not tainted 5.16.0-rc8-syzkaller #0 [ 298.143238][ T6696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.153303][ T6696] Call Trace: [ 298.156599][ T6696] [ 298.159547][ T6696] dump_stack_lvl+0xcd/0x134 [ 298.164290][ T6696] should_fail.cold+0x5/0xa [ 298.168829][ T6696] prepare_alloc_pages+0x17b/0x570 [ 298.174031][ T6696] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 298.180110][ T6696] __alloc_pages+0x12f/0x500 [ 298.184744][ T6696] ? __alloc_pages_slowpath.constprop.0+0x20d0/0x20d0 [ 298.191544][ T6696] ? mptcp_sendmsg+0xd1/0x1220 [ 298.196433][ T6696] alloc_pages+0x1a7/0x300 [ 298.200932][ T6696] skb_page_frag_refill+0x262/0x570 [ 298.206168][ T6696] mptcp_sendmsg+0x4d8/0x1220 [ 298.210854][ T6696] ? mptcp_release_cb+0x200/0x200 [ 298.215884][ T6696] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 298.222187][ T6696] inet6_sendmsg+0x99/0xe0 [ 298.226659][ T6696] ? inet6_compat_ioctl+0x310/0x310 [ 298.231863][ T6696] sock_sendmsg+0xcf/0x120 [ 298.236292][ T6696] __sys_sendto+0x21c/0x320 [ 298.240796][ T6696] ? __ia32_sys_getpeername+0xb0/0xb0 [ 298.246175][ T6696] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 298.252166][ T6696] ? __context_tracking_exit+0xb8/0xe0 [ 298.257674][ T6696] ? lock_downgrade+0x6e0/0x6e0 [ 298.262618][ T6696] ? lock_downgrade+0x6e0/0x6e0 [ 298.267483][ T6696] __x64_sys_sendto+0xdd/0x1b0 [ 298.272249][ T6696] ? lockdep_hardirqs_on+0x79/0x100 [ 298.277450][ T6696] ? syscall_enter_from_user_mode+0x21/0x70 [ 298.283361][ T6696] do_syscall_64+0x35/0xb0 [ 298.287782][ T6696] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 298.293732][ T6696] RIP: 0033:0x7ff5f50c6e99 [ 298.298143][ T6696] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 298.317750][ T6696] RSP: 002b:00007ff5f3a3c168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 298.326161][ T6696] RAX: ffffffffffffffda RBX: 00007ff5f51d9f60 RCX: 00007ff5f50c6e99 [ 298.334131][ T6696] RDX: 0000000000100000 RSI: 0000000020000080 RDI: 0000000000000003 [ 298.342103][ T6696] RBP: 00007ff5f3a3c1d0 R08: 0000000000000000 R09: 0000000000000000 [ 298.350084][ T6696] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 298.358056][ T6696] R13: 00007ffeff5c3d7f R14: 00007ff5f3a3c300 R15: 0000000000022000 [ 298.366028][ T6696] [ 298.373919][ T3684] usb 5-1: device descriptor read/64, error 18 21:28:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='ext4_mark_inode_dirty\x00', r1}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7b}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r3}, 0x10) fgetxattr(r2, &(0x7f00000000c0)=@random={'security.', 'ext4_mballoc_alloc\x00'}, &(0x7f0000000280)=""/122, 0x7a) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = gettid() tkill(r4, 0xb) r5 = openat(0xffffffffffffffff, &(0x7f0000000440)='./file0/file0\x00', 0x490002, 0x112) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000005c0)={'syztnl1\x00', &(0x7f0000000540)={'syztnl0\x00', 0x0, 0x80, 0x7, 0xbb3, 0xffffffa5, {{0xc, 0x4, 0x0, 0x1, 0x30, 0x65, 0x0, 0xd1, 0x4, 0x0, @remote, @local, {[@timestamp={0x44, 0xc, 0x12, 0x0, 0x6, [0x10001, 0x200]}, @ra={0x94, 0x4}, @rr={0x7, 0xb, 0x93, [@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @end]}}}}}) bind(r5, &(0x7f0000000600)=@ll={0x11, 0x1b, r6, 0x1, 0x80, 0x6, @local}, 0x80) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r4, r5, 0x0, 0x2d2, &(0x7f0000000840)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x80, 0x6, 0x0, 0x5, 0x1288, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0xfffffff7, 0x8, 0x8, 0xdb66, 0x0, 0x0, 0x5, 0x0, 0x181}, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) [ 298.497828][ T5] Bluetooth: hci5: command 0x0406 tx timeout [ 298.508698][ T5] Bluetooth: hci0: command 0x0406 tx timeout [ 298.560595][ T5] Bluetooth: hci1: command 0x0406 tx timeout [ 298.584634][ T5] Bluetooth: hci2: command 0x0406 tx timeout [ 298.613061][ T5] Bluetooth: hci4: command 0x0406 tx timeout [ 298.615795][ T25] usb 6-1: New USB device found, idVendor=0644, idProduct=8021, bcdDevice=70.24 [ 298.638189][ T5] Bluetooth: hci3: command 0x0406 tx timeout [ 298.654253][ T25] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 298.664867][ T3684] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 298.722026][ T25] usb 6-1: config 0 descriptor?? [ 298.797011][ T25] hub 6-1:0.0: bad descriptor, ignoring hub [ 298.807550][ T25] hub: probe of 6-1:0.0 failed with error -5 [ 298.865811][ T3684] usb 5-1: device descriptor read/64, error 18 [ 298.995747][ T3684] usb usb5-port1: attempt power cycle [ 299.145732][ T25] usb 6-1: USB disconnect, device number 6 [ 299.415573][ T3684] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 299.595708][ T3684] usb 5-1: device descriptor read/8, error -61 [ 299.865704][ T3684] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 300.045702][ T3684] usb 5-1: device descriptor read/8, error -61 [ 300.167272][ T3684] usb usb5-port1: unable to enumerate USB device 21:28:39 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @none, 0x4}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000140)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, @none, 0x4}, 0xe) connect$bt_l2cap(r2, &(0x7f0000000140)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, @none, 0x4}, 0xe) (async) connect$bt_l2cap(r3, &(0x7f0000000140)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) (async) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @none, 0x4}, 0xe) (async, rerun: 64) connect$bt_l2cap(r4, &(0x7f0000000140)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) (async, rerun: 64) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r5, &(0x7f0000000000)={0x1f, 0x0, @none, 0x4}, 0xe) (async) connect$bt_l2cap(r5, &(0x7f0000000140)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) (async) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) syz_usb_connect(0x3, 0x24, &(0x7f0000000040)=ANY=[], 0x0) 21:28:39 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x6c) sendto$inet6(r0, &(0x7f0000000080)="f7", 0x100000, 0x0, 0x0, 0x0) (fail_nth: 2) 21:28:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000001c0)={0x2020}, 0x2020) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000002200)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4}}) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r2) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r3, 0x101}, 0x14}}, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000003240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000003200)={&(0x7f0000000100)={0x50, r4, 0x8b7338e37cc3da9, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80000000}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x100}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x12f}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000}, 0x404c0c8) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x5, [], 0x0, "d4c90300"}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$FBIOGET_FSCREENINFO(0xffffffffffffffff, 0x4602, 0x0) ioctl$IOCTL_VMCI_VERSION2(0xffffffffffffffff, 0x7a7, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x10f000, 0x0) copy_file_range(r5, 0x0, r0, &(0x7f0000000080)=0xa, 0x100000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) (async) read$FUSE(0xffffffffffffffff, &(0x7f00000001c0)={0x2020}, 0x2020) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000002200)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4}}) (async) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, 0x0) (async) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r2) (async) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r3, 0x101}, 0x14}}, 0x0) (async) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), 0xffffffffffffffff) (async) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000003240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000003200)={&(0x7f0000000100)={0x50, r4, 0x8b7338e37cc3da9, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80000000}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x100}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x12f}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000}, 0x404c0c8) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x5, [], 0x0, "d4c90300"}) (async) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) (async) ioctl$FBIOGET_FSCREENINFO(0xffffffffffffffff, 0x4602, 0x0) (async) ioctl$IOCTL_VMCI_VERSION2(0xffffffffffffffff, 0x7a7, 0x0) (async) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x10f000, 0x0) (async) copy_file_range(r5, 0x0, r0, &(0x7f0000000080)=0xa, 0x100000001, 0x0) (async) 21:28:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 64) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (rerun: 64) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='ext4_mark_inode_dirty\x00', r1}, 0x10) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7b}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r3}, 0x10) (async, rerun: 32) fgetxattr(r2, &(0x7f00000000c0)=@random={'security.', 'ext4_mballoc_alloc\x00'}, &(0x7f0000000280)=""/122, 0x7a) (async, rerun: 32) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) (async, rerun: 64) r4 = gettid() (rerun: 64) tkill(r4, 0xb) r5 = openat(0xffffffffffffffff, &(0x7f0000000440)='./file0/file0\x00', 0x490002, 0x112) (async) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000005c0)={'syztnl1\x00', &(0x7f0000000540)={'syztnl0\x00', 0x0, 0x80, 0x7, 0xbb3, 0xffffffa5, {{0xc, 0x4, 0x0, 0x1, 0x30, 0x65, 0x0, 0xd1, 0x4, 0x0, @remote, @local, {[@timestamp={0x44, 0xc, 0x12, 0x0, 0x6, [0x10001, 0x200]}, @ra={0x94, 0x4}, @rr={0x7, 0xb, 0x93, [@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @end]}}}}}) bind(r5, &(0x7f0000000600)=@ll={0x11, 0x1b, r6, 0x1, 0x80, 0x6, @local}, 0x80) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r4, r5, 0x0, 0x2d2, &(0x7f0000000840)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) (async) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x80, 0x6, 0x0, 0x5, 0x1288, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0xfffffff7, 0x8, 0x8, 0xdb66, 0x0, 0x0, 0x5, 0x0, 0x181}, 0x0, 0x3, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 21:28:39 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) (async) r1 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) (async, rerun: 64) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x7f, 0x4, 0x0, 0xe7, 0x0, 0x2, 0x80c, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x28, 0x7, 0xfffffffb, 0x5, 0x3, 0x100, 0x1000, 0x0, 0xb2f, 0x0, 0x6}, r0, 0x6, r2, 0x1) (rerun: 64) getpid() ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) (async, rerun: 64) r3 = socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)={0x58, r5, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x30, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}, {0x4, 0x0, 0x0, 0x0}]}]}, 0x58}}, 0x0) (async) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8, 0x7, 0xfff}]}, 0x1c}}, 0x0) (async) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000300)={0x8, 0x5, {0xca, @usage, 0x0, 0x2, 0x3, 0xfffffffffffffffd, 0x7ff, 0x7, 0x400, @struct={0x4, 0x7}, 0x0, 0x7, [0xfffffffffffffffc, 0x100, 0x0, 0x6, 0x0, 0x2]}, {0x1, @usage=0x7, 0x0, 0xffffffffffff6a5d, 0x7b, 0x8, 0x0, 0x5, 0x1c, @struct={0x0, 0x400}, 0x10001, 0xa2d, [0xdd41, 0x5, 0x0, 0x0, 0x8, 0x401]}, {0x3, @struct={0x0, 0x1b}, 0x0, 0x4, 0x9, 0x1000, 0x2, 0x33, 0x44b, @usage=0x4, 0x8001, 0x0, [0x9, 0x0, 0x100000000, 0x4, 0x5, 0x4]}, {0x1, 0x3ff, 0x100000001}}) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x4000000000010046) 21:28:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='ext4_mark_inode_dirty\x00', r1}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7b}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r3}, 0x10) fgetxattr(r2, &(0x7f00000000c0)=@random={'security.', 'ext4_mballoc_alloc\x00'}, &(0x7f0000000280)=""/122, 0x7a) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = gettid() tkill(r4, 0xb) r5 = openat(0xffffffffffffffff, &(0x7f0000000440)='./file0/file0\x00', 0x490002, 0x112) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000005c0)={'syztnl1\x00', &(0x7f0000000540)={'syztnl0\x00', 0x0, 0x80, 0x7, 0xbb3, 0xffffffa5, {{0xc, 0x4, 0x0, 0x1, 0x30, 0x65, 0x0, 0xd1, 0x4, 0x0, @remote, @local, {[@timestamp={0x44, 0xc, 0x12, 0x0, 0x6, [0x10001, 0x200]}, @ra={0x94, 0x4}, @rr={0x7, 0xb, 0x93, [@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @end]}}}}}) bind(r5, &(0x7f0000000600)=@ll={0x11, 0x1b, r6, 0x1, 0x80, 0x6, @local}, 0x80) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r4, r5, 0x0, 0x2d2, &(0x7f0000000840)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x80, 0x6, 0x0, 0x5, 0x1288, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0xfffffff7, 0x8, 0x8, 0xdb66, 0x0, 0x0, 0x5, 0x0, 0x181}, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) [ 300.767604][ T6709] FAULT_INJECTION: forcing a failure. [ 300.767604][ T6709] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 300.830982][ T6711] nbd: must specify at least one socket [ 300.876815][ T6709] CPU: 1 PID: 6709 Comm: syz-executor.0 Not tainted 5.16.0-rc8-syzkaller #0 [ 300.885535][ T6709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.895608][ T6709] Call Trace: [ 300.898896][ T6709] [ 300.901824][ T6709] dump_stack_lvl+0xcd/0x134 [ 300.906424][ T6709] should_fail.cold+0x5/0xa [ 300.910931][ T6709] copy_page_from_iter+0x359/0x7c0 [ 300.916093][ T6709] mptcp_sendmsg+0x78e/0x1220 [ 300.920775][ T6709] ? mptcp_release_cb+0x200/0x200 [ 300.925804][ T6709] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 300.932066][ T6709] inet6_sendmsg+0x99/0xe0 [ 300.936489][ T6709] ? inet6_compat_ioctl+0x310/0x310 [ 300.941697][ T6709] sock_sendmsg+0xcf/0x120 [ 300.946111][ T6709] __sys_sendto+0x21c/0x320 [ 300.950610][ T6709] ? __ia32_sys_getpeername+0xb0/0xb0 [ 300.955979][ T6709] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 300.961965][ T6709] ? __context_tracking_exit+0xb8/0xe0 [ 300.967429][ T6709] ? lock_downgrade+0x6e0/0x6e0 [ 300.972283][ T6709] ? lock_downgrade+0x6e0/0x6e0 [ 300.977151][ T6709] __x64_sys_sendto+0xdd/0x1b0 [ 300.981914][ T6709] ? lockdep_hardirqs_on+0x79/0x100 [ 300.987117][ T6709] ? syscall_enter_from_user_mode+0x21/0x70 [ 300.993024][ T6709] do_syscall_64+0x35/0xb0 [ 300.997440][ T6709] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 301.003345][ T6709] RIP: 0033:0x7ff5f50c6e99 [ 301.007759][ T6709] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 301.029618][ T6709] RSP: 002b:00007ff5f3a3c168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 301.038290][ T6709] RAX: ffffffffffffffda RBX: 00007ff5f51d9f60 RCX: 00007ff5f50c6e99 [ 301.046270][ T6709] RDX: 0000000000100000 RSI: 0000000020000080 RDI: 0000000000000003 [ 301.054329][ T6709] RBP: 00007ff5f3a3c1d0 R08: 0000000000000000 R09: 0000000000000000 [ 301.062296][ T6709] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 301.070267][ T6709] R13: 00007ffeff5c3d7f R14: 00007ff5f3a3c300 R15: 0000000000022000 [ 301.078330][ T6709] 21:28:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='ext4_mark_inode_dirty\x00', r1}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7b}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r3}, 0x10) (async) fgetxattr(r2, &(0x7f00000000c0)=@random={'security.', 'ext4_mballoc_alloc\x00'}, &(0x7f0000000280)=""/122, 0x7a) (async) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = gettid() tkill(r4, 0xb) (async) r5 = openat(0xffffffffffffffff, &(0x7f0000000440)='./file0/file0\x00', 0x490002, 0x112) (async) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000005c0)={'syztnl1\x00', &(0x7f0000000540)={'syztnl0\x00', 0x0, 0x80, 0x7, 0xbb3, 0xffffffa5, {{0xc, 0x4, 0x0, 0x1, 0x30, 0x65, 0x0, 0xd1, 0x4, 0x0, @remote, @local, {[@timestamp={0x44, 0xc, 0x12, 0x0, 0x6, [0x10001, 0x200]}, @ra={0x94, 0x4}, @rr={0x7, 0xb, 0x93, [@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @end]}}}}}) bind(r5, &(0x7f0000000600)=@ll={0x11, 0x1b, r6, 0x1, 0x80, 0x6, @local}, 0x80) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r4, r5, 0x0, 0x2d2, &(0x7f0000000840)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) (async) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x80, 0x6, 0x0, 0x5, 0x1288, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0xfffffff7, 0x8, 0x8, 0xdb66, 0x0, 0x0, 0x5, 0x0, 0x181}, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 21:28:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) (async) read$FUSE(0xffffffffffffffff, &(0x7f00000001c0)={0x2020}, 0x2020) (async) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000002200)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4}}) (async, rerun: 32) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, 0x0) (async, rerun: 32) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 32) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (rerun: 32) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r2) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r3, 0x101}, 0x14}}, 0x0) (async) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000003240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000003200)={&(0x7f0000000100)={0x50, r4, 0x8b7338e37cc3da9, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80000000}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x100}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x12f}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000}, 0x404c0c8) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x5, [], 0x0, "d4c90300"}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 64) ioctl$FBIOGET_FSCREENINFO(0xffffffffffffffff, 0x4602, 0x0) (async, rerun: 64) ioctl$IOCTL_VMCI_VERSION2(0xffffffffffffffff, 0x7a7, 0x0) (async) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) (async) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x10f000, 0x0) copy_file_range(r5, 0x0, r0, &(0x7f0000000080)=0xa, 0x100000001, 0x0) [ 301.375569][ T5] usb 5-1: new high-speed USB device number 17 using dummy_hcd 21:28:39 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x6c) sendto$inet6(r0, &(0x7f0000000080)="f7", 0x100000, 0x0, 0x0, 0x0) (fail_nth: 3) 21:28:39 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x7f, 0x4, 0x0, 0xe7, 0x0, 0x2, 0x80c, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x28, 0x7, 0xfffffffb, 0x5, 0x3, 0x100, 0x1000, 0x0, 0xb2f, 0x0, 0x6}, r0, 0x6, r2, 0x1) getpid() ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)={0x58, r5, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x30, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}, {0x4, 0x0, 0x0, 0x0}]}]}, 0x58}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8, 0x7, 0xfff}]}, 0x1c}}, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000300)={0x8, 0x5, {0xca, @usage, 0x0, 0x2, 0x3, 0xfffffffffffffffd, 0x7ff, 0x7, 0x400, @struct={0x4, 0x7}, 0x0, 0x7, [0xfffffffffffffffc, 0x100, 0x0, 0x6, 0x0, 0x2]}, {0x1, @usage=0x7, 0x0, 0xffffffffffff6a5d, 0x7b, 0x8, 0x0, 0x5, 0x1c, @struct={0x0, 0x400}, 0x10001, 0xa2d, [0xdd41, 0x5, 0x0, 0x0, 0x8, 0x401]}, {0x3, @struct={0x0, 0x1b}, 0x0, 0x4, 0x9, 0x1000, 0x2, 0x33, 0x44b, @usage=0x4, 0x8001, 0x0, [0x9, 0x0, 0x100000000, 0x4, 0x5, 0x4]}, {0x1, 0x3ff, 0x100000001}}) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x4000000000010046) 21:28:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='ext4_mark_inode_dirty\x00', r1}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7b}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r3}, 0x10) fgetxattr(r2, &(0x7f00000000c0)=@random={'security.', 'ext4_mballoc_alloc\x00'}, &(0x7f0000000280)=""/122, 0x7a) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = gettid() tkill(r4, 0xb) r5 = openat(0xffffffffffffffff, &(0x7f0000000440)='./file0/file0\x00', 0x490002, 0x112) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000005c0)={'syztnl1\x00', &(0x7f0000000540)={'syztnl0\x00', 0x0, 0x80, 0x7, 0xbb3, 0xffffffa5, {{0xc, 0x4, 0x0, 0x1, 0x30, 0x65, 0x0, 0xd1, 0x4, 0x0, @remote, @local, {[@timestamp={0x44, 0xc, 0x12, 0x0, 0x6, [0x10001, 0x200]}, @ra={0x94, 0x4}, @rr={0x7, 0xb, 0x93, [@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @end]}}}}}) bind(r5, &(0x7f0000000600)=@ll={0x11, 0x1b, r6, 0x1, 0x80, 0x6, @local}, 0x80) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r4, r5, 0x0, 0x2d2, &(0x7f0000000840)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x80, 0x6, 0x0, 0x5, 0x1288, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0xfffffff7, 0x8, 0x8, 0xdb66, 0x0, 0x0, 0x5, 0x0, 0x181}, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) [ 301.567467][ T5] usb 5-1: device descriptor read/64, error 18 [ 301.579223][ T6757] FAULT_INJECTION: forcing a failure. [ 301.579223][ T6757] name failslab, interval 1, probability 0, space 0, times 1 [ 301.617351][ T6757] CPU: 0 PID: 6757 Comm: syz-executor.0 Not tainted 5.16.0-rc8-syzkaller #0 [ 301.626159][ T6757] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.636231][ T6757] Call Trace: [ 301.639517][ T6757] [ 301.642469][ T6757] dump_stack_lvl+0xcd/0x134 [ 301.647098][ T6757] should_fail.cold+0x5/0xa [ 301.651636][ T6757] should_failslab+0x5/0x10 [ 301.656236][ T6757] kmem_cache_alloc_node+0x68/0x590 [ 301.661462][ T6757] __alloc_skb+0x215/0x340 [ 301.665969][ T6757] ? tcp_send_mss+0x164/0x2b0 [ 301.670780][ T6757] mptcp_sendmsg_frag+0x3e3/0x2190 [ 301.675919][ T6757] ? __local_bh_enable_ip+0xa0/0x120 [ 301.681368][ T6757] __mptcp_push_pending+0x232/0x7a0 [ 301.686605][ T6757] ? mptcp_shutdown+0x110/0x110 [ 301.691482][ T6757] ? copyin.part.0+0xeb/0x110 [ 301.696179][ T6757] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 301.701943][ T6757] ? copy_page_from_iter+0x4c0/0x7c0 [ 301.707541][ T6757] mptcp_sendmsg+0x8c5/0x1220 [ 301.712242][ T6757] ? mptcp_release_cb+0x200/0x200 [ 301.717466][ T6757] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 301.724086][ T6757] inet6_sendmsg+0x99/0xe0 [ 301.728528][ T6757] ? inet6_compat_ioctl+0x310/0x310 [ 301.733753][ T6757] sock_sendmsg+0xcf/0x120 [ 301.738192][ T6757] __sys_sendto+0x21c/0x320 [ 301.742713][ T6757] ? __ia32_sys_getpeername+0xb0/0xb0 [ 301.748101][ T6757] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 301.754110][ T6757] ? __context_tracking_exit+0xb8/0xe0 [ 301.759601][ T6757] ? lock_downgrade+0x6e0/0x6e0 [ 301.764479][ T6757] ? lock_downgrade+0x6e0/0x6e0 [ 301.769358][ T6757] __x64_sys_sendto+0xdd/0x1b0 [ 301.774148][ T6757] ? lockdep_hardirqs_on+0x79/0x100 [ 301.779376][ T6757] ? syscall_enter_from_user_mode+0x21/0x70 [ 301.785299][ T6757] do_syscall_64+0x35/0xb0 [ 301.789740][ T6757] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 301.795666][ T6757] RIP: 0033:0x7ff5f50c6e99 [ 301.800098][ T6757] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 301.819814][ T6757] RSP: 002b:00007ff5f3a3c168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 301.828253][ T6757] RAX: ffffffffffffffda RBX: 00007ff5f51d9f60 RCX: 00007ff5f50c6e99 [ 301.836243][ T6757] RDX: 0000000000100000 RSI: 0000000020000080 RDI: 0000000000000003 [ 301.844231][ T6757] RBP: 00007ff5f3a3c1d0 R08: 0000000000000000 R09: 0000000000000000 [ 301.852254][ T6757] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 301.860244][ T6757] R13: 00007ffeff5c3d7f R14: 00007ff5f3a3c300 R15: 0000000000022000 [ 301.868239][ T6757] 21:28:40 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x6c) sendto$inet6(r0, &(0x7f0000000080)="f7", 0x100000, 0x0, 0x0, 0x0) (fail_nth: 4) [ 302.035741][ T5] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 302.088462][ T6767] FAULT_INJECTION: forcing a failure. [ 302.088462][ T6767] name failslab, interval 1, probability 0, space 0, times 0 [ 302.169374][ T6767] CPU: 1 PID: 6767 Comm: syz-executor.0 Not tainted 5.16.0-rc8-syzkaller #0 [ 302.178100][ T6767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.188265][ T6767] Call Trace: [ 302.191565][ T6767] [ 302.194512][ T6767] dump_stack_lvl+0xcd/0x134 [ 302.199134][ T6767] should_fail.cold+0x5/0xa [ 302.203668][ T6767] should_failslab+0x5/0x10 [ 302.208305][ T6767] kmem_cache_alloc_node_trace+0x69/0x5b0 [ 302.214112][ T6767] ? rcu_read_lock_sched_held+0x3a/0x70 [ 302.219745][ T6767] __kmalloc_node_track_caller+0x38/0x60 [ 302.225404][ T6767] __alloc_skb+0xde/0x340 [ 302.229765][ T6767] ? tcp_send_mss+0x164/0x2b0 [ 302.234474][ T6767] mptcp_sendmsg_frag+0x3e3/0x2190 [ 302.239620][ T6767] ? __local_bh_enable_ip+0xa0/0x120 [ 302.245021][ T6767] __mptcp_push_pending+0x232/0x7a0 [ 302.250251][ T6767] ? mptcp_shutdown+0x110/0x110 [ 302.255126][ T6767] ? copyin.part.0+0xeb/0x110 [ 302.259803][ T6767] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 302.265524][ T6767] ? copy_page_from_iter+0x4c0/0x7c0 [ 302.270807][ T6767] mptcp_sendmsg+0x8c5/0x1220 [ 302.275489][ T6767] ? mptcp_release_cb+0x200/0x200 [ 302.280514][ T6767] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 302.286811][ T6767] inet6_sendmsg+0x99/0xe0 [ 302.291234][ T6767] ? inet6_compat_ioctl+0x310/0x310 [ 302.296427][ T6767] sock_sendmsg+0xcf/0x120 [ 302.300921][ T6767] __sys_sendto+0x21c/0x320 [ 302.305413][ T6767] ? __ia32_sys_getpeername+0xb0/0xb0 [ 302.310792][ T6767] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 302.316818][ T6767] ? __context_tracking_exit+0xb8/0xe0 [ 302.322270][ T6767] ? lock_downgrade+0x6e0/0x6e0 [ 302.327108][ T6767] ? lock_downgrade+0x6e0/0x6e0 [ 302.331960][ T6767] __x64_sys_sendto+0xdd/0x1b0 [ 302.336806][ T6767] ? lockdep_hardirqs_on+0x79/0x100 [ 302.342027][ T6767] ? syscall_enter_from_user_mode+0x21/0x70 [ 302.348030][ T6767] do_syscall_64+0x35/0xb0 [ 302.352443][ T6767] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 302.358333][ T6767] RIP: 0033:0x7ff5f50c6e99 [ 302.362735][ T6767] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 302.382417][ T6767] RSP: 002b:00007ff5f3a3c168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 302.391028][ T6767] RAX: ffffffffffffffda RBX: 00007ff5f51d9f60 RCX: 00007ff5f50c6e99 [ 302.399003][ T6767] RDX: 0000000000100000 RSI: 0000000020000080 RDI: 0000000000000003 [ 302.406983][ T6767] RBP: 00007ff5f3a3c1d0 R08: 0000000000000000 R09: 0000000000000000 [ 302.414951][ T6767] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 302.422921][ T6767] R13: 00007ffeff5c3d7f R14: 00007ff5f3a3c300 R15: 0000000000022000 [ 302.430892][ T6767] [ 302.515566][ T5] usb 5-1: device descriptor read/64, error 18 [ 302.635785][ T5] usb usb5-port1: attempt power cycle [ 302.659504][ T3684] ------------[ cut here ]------------ [ 302.665296][ T3684] page_counter underflow: -4294966213 nr_pages=4294967295 [ 302.672539][ T3684] WARNING: CPU: 1 PID: 3684 at mm/page_counter.c:56 page_counter_cancel+0xcf/0xe0 [ 302.681919][ T3684] Modules linked in: [ 302.685809][ T3684] CPU: 1 PID: 3684 Comm: kworker/1:4 Not tainted 5.16.0-rc8-syzkaller #0 [ 302.694293][ T3684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.704344][ T3684] Workqueue: events mptcp_worker [ 302.709392][ T3684] RIP: 0010:page_counter_cancel+0xcf/0xe0 [ 302.715135][ T3684] Code: c7 04 24 00 00 00 00 45 31 f6 eb 97 e8 1a 1a b5 ff 4c 89 ea 48 89 ee 48 c7 c7 e0 9e b8 89 c6 05 d9 f1 ba 0b 01 e8 c7 bc 3e 07 <0f> 0b eb a8 4c 89 e7 e8 c5 54 fb ff eb c7 0f 1f 00 41 56 41 55 49 [ 302.735490][ T3684] RSP: 0018:ffffc90002c07918 EFLAGS: 00010082 [ 302.741548][ T3684] RAX: 0000000000000000 RBX: ffff888031d8c120 RCX: 0000000000000000 [ 302.749513][ T3684] RDX: ffff88802cd64040 RSI: ffffffff815e3a18 RDI: fffff52000580f15 [ 302.757482][ T3684] RBP: ffffffff0000043b R08: 0000000000000000 R09: 0000000000000000 [ 302.765449][ T3684] R10: ffffffff815dd7be R11: 0000000000000000 R12: ffff888031d8c120 [ 302.773432][ T3684] R13: 00000000ffffffff R14: 0000000000000000 R15: 0000000000000001 [ 302.781414][ T3684] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 302.790334][ T3684] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 302.796919][ T3684] CR2: 00007f4143080218 CR3: 0000000022c69000 CR4: 00000000003506e0 [ 302.804942][ T3684] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 302.812908][ T3684] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 302.820956][ T3684] Call Trace: [ 302.824302][ T3684] [ 302.827227][ T3684] page_counter_uncharge+0x2e/0x60 [ 302.832357][ T3684] drain_stock+0xc1/0x180 [ 302.836683][ T3684] refill_stock+0x139/0x2f0 [ 302.841276][ T3684] __sk_mem_reduce_allocated+0x24d/0x550 [ 302.846905][ T3684] __mptcp_mem_reclaim_partial+0x124/0x410 [ 302.852711][ T3684] mptcp_sendmsg_frag+0x18c6/0x2190 [ 302.857915][ T3684] ? __local_bh_enable_ip+0xa0/0x120 [ 302.863251][ T3684] __mptcp_push_pending+0x232/0x7a0 [ 302.868470][ T3684] ? mptcp_shutdown+0x110/0x110 [ 302.873510][ T3684] ? __local_bh_enable_ip+0xa0/0x120 [ 302.878820][ T3684] mptcp_release_cb+0xfe/0x200 [ 302.883673][ T3684] ? __mptcp_push_pending+0x7a0/0x7a0 [ 302.889038][ T3684] release_sock+0xb4/0x1b0 [ 302.893447][ T3684] mptcp_worker+0x51e/0xc10 [ 302.897950][ T3684] ? lock_downgrade+0x6e0/0x6e0 [ 302.902813][ T3684] ? do_raw_spin_lock+0x120/0x2b0 [ 302.907828][ T3684] ? mptcp_close_ssk+0x90/0x90 [ 302.912604][ T3684] process_one_work+0x9b2/0x1660 [ 302.917582][ T3684] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 302.923038][ T3684] ? rwlock_bug.part.0+0x90/0x90 [ 302.927996][ T3684] ? _raw_spin_lock_irq+0x41/0x50 [ 302.933049][ T3684] worker_thread+0x65d/0x1130 [ 302.937720][ T3684] ? process_one_work+0x1660/0x1660 [ 302.942905][ T3684] kthread+0x405/0x4f0 [ 302.947017][ T3684] ? set_kthread_struct+0x130/0x130 [ 302.952294][ T3684] ret_from_fork+0x1f/0x30 [ 302.956740][ T3684] [ 302.959754][ T3684] Kernel panic - not syncing: panic_on_warn set ... [ 302.966415][ T3684] CPU: 1 PID: 3684 Comm: kworker/1:4 Not tainted 5.16.0-rc8-syzkaller #0 [ 302.974909][ T3684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.984953][ T3684] Workqueue: events mptcp_worker [ 302.990271][ T3684] Call Trace: [ 302.993534][ T3684] [ 302.996447][ T3684] dump_stack_lvl+0xcd/0x134 [ 303.001024][ T3684] panic+0x2b0/0x6dd [ 303.004926][ T3684] ? __warn_printk+0xf3/0xf3 [ 303.009502][ T3684] ? __warn.cold+0x1a/0x44 [ 303.013988][ T3684] ? page_counter_cancel+0xcf/0xe0 [ 303.019162][ T3684] __warn.cold+0x35/0x44 [ 303.023412][ T3684] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 303.029664][ T3684] ? page_counter_cancel+0xcf/0xe0 [ 303.034825][ T3684] report_bug+0x1bd/0x210 [ 303.039278][ T3684] handle_bug+0x3c/0x60 [ 303.043428][ T3684] exc_invalid_op+0x14/0x40 [ 303.047921][ T3684] asm_exc_invalid_op+0x12/0x20 [ 303.052757][ T3684] RIP: 0010:page_counter_cancel+0xcf/0xe0 [ 303.058465][ T3684] Code: c7 04 24 00 00 00 00 45 31 f6 eb 97 e8 1a 1a b5 ff 4c 89 ea 48 89 ee 48 c7 c7 e0 9e b8 89 c6 05 d9 f1 ba 0b 01 e8 c7 bc 3e 07 <0f> 0b eb a8 4c 89 e7 e8 c5 54 fb ff eb c7 0f 1f 00 41 56 41 55 49 [ 303.078178][ T3684] RSP: 0018:ffffc90002c07918 EFLAGS: 00010082 [ 303.084242][ T3684] RAX: 0000000000000000 RBX: ffff888031d8c120 RCX: 0000000000000000 [ 303.092221][ T3684] RDX: ffff88802cd64040 RSI: ffffffff815e3a18 RDI: fffff52000580f15 [ 303.100235][ T3684] RBP: ffffffff0000043b R08: 0000000000000000 R09: 0000000000000000 [ 303.108239][ T3684] R10: ffffffff815dd7be R11: 0000000000000000 R12: ffff888031d8c120 [ 303.116196][ T3684] R13: 00000000ffffffff R14: 0000000000000000 R15: 0000000000000001 [ 303.124245][ T3684] ? wake_up_klogd.part.0+0x8e/0xd0 [ 303.129502][ T3684] ? vprintk+0x88/0x90 [ 303.133559][ T3684] ? page_counter_cancel+0xcf/0xe0 [ 303.139094][ T3684] page_counter_uncharge+0x2e/0x60 [ 303.144279][ T3684] drain_stock+0xc1/0x180 [ 303.148596][ T3684] refill_stock+0x139/0x2f0 [ 303.153113][ T3684] __sk_mem_reduce_allocated+0x24d/0x550 [ 303.158738][ T3684] __mptcp_mem_reclaim_partial+0x124/0x410 [ 303.164535][ T3684] mptcp_sendmsg_frag+0x18c6/0x2190 [ 303.169721][ T3684] ? __local_bh_enable_ip+0xa0/0x120 [ 303.175081][ T3684] __mptcp_push_pending+0x232/0x7a0 [ 303.180267][ T3684] ? mptcp_shutdown+0x110/0x110 [ 303.185103][ T3684] ? __local_bh_enable_ip+0xa0/0x120 [ 303.190376][ T3684] mptcp_release_cb+0xfe/0x200 [ 303.195123][ T3684] ? __mptcp_push_pending+0x7a0/0x7a0 [ 303.200566][ T3684] release_sock+0xb4/0x1b0 [ 303.204969][ T3684] mptcp_worker+0x51e/0xc10 [ 303.209460][ T3684] ? lock_downgrade+0x6e0/0x6e0 [ 303.214296][ T3684] ? do_raw_spin_lock+0x120/0x2b0 [ 303.219304][ T3684] ? mptcp_close_ssk+0x90/0x90 [ 303.224055][ T3684] process_one_work+0x9b2/0x1660 [ 303.229005][ T3684] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 303.234376][ T3684] ? rwlock_bug.part.0+0x90/0x90 [ 303.239505][ T3684] ? _raw_spin_lock_irq+0x41/0x50 [ 303.244534][ T3684] worker_thread+0x65d/0x1130 [ 303.249230][ T3684] ? process_one_work+0x1660/0x1660 [ 303.254433][ T3684] kthread+0x405/0x4f0 [ 303.258497][ T3684] ? set_kthread_struct+0x130/0x130 [ 303.263687][ T3684] ret_from_fork+0x1f/0x30 [ 303.268102][ T3684] [ 303.271516][ T3684] Kernel Offset: disabled [ 303.276002][ T3684] Rebooting in 86400 seconds..