Warning: Permanently added '10.128.1.53' (ECDSA) to the list of known hosts. 2022/05/15 12:16:47 fuzzer started 2022/05/15 12:16:48 dialing manager at 10.128.0.169:46125 [ 50.727851][ T26] audit: type=1400 audit(1652617008.514:75): avc: denied { mounton } for pid=3603 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 50.741057][ T3603] cgroup: Unknown subsys name 'net' [ 50.751003][ T26] audit: type=1400 audit(1652617008.514:76): avc: denied { mount } for pid=3603 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 50.781536][ T26] audit: type=1400 audit(1652617008.564:77): avc: denied { unmount } for pid=3603 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 50.924792][ T3603] cgroup: Unknown subsys name 'rlimit' 2022/05/15 12:16:48 syscalls: 3655 2022/05/15 12:16:48 code coverage: enabled 2022/05/15 12:16:48 comparison tracing: enabled 2022/05/15 12:16:48 extra coverage: enabled 2022/05/15 12:16:48 delay kcov mmap: enabled 2022/05/15 12:16:48 setuid sandbox: enabled 2022/05/15 12:16:48 namespace sandbox: enabled 2022/05/15 12:16:48 Android sandbox: enabled 2022/05/15 12:16:48 fault injection: enabled 2022/05/15 12:16:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/05/15 12:16:48 net packet injection: enabled 2022/05/15 12:16:48 net device setup: enabled 2022/05/15 12:16:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/05/15 12:16:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/05/15 12:16:48 USB emulation: enabled 2022/05/15 12:16:48 hci packet injection: enabled 2022/05/15 12:16:48 wifi device emulation: enabled 2022/05/15 12:16:48 802.15.4 emulation: enabled 2022/05/15 12:16:48 fetching corpus: 0, signal 0/2000 (executing program) [ 51.014797][ T26] audit: type=1400 audit(1652617008.794:78): avc: denied { mounton } for pid=3603 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 51.046272][ T26] audit: type=1400 audit(1652617008.834:79): avc: denied { mount } for pid=3603 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 51.070282][ T26] audit: type=1400 audit(1652617008.834:80): avc: denied { setattr } for pid=3603 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 51.100743][ T26] audit: type=1400 audit(1652617008.834:81): avc: denied { create } for pid=3603 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 51.121931][ T26] audit: type=1400 audit(1652617008.834:82): avc: denied { write } for pid=3603 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 51.143180][ T26] audit: type=1400 audit(1652617008.834:83): avc: denied { read } for pid=3603 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2022/05/15 12:16:49 fetching corpus: 50, signal 43219/47006 (executing program) 2022/05/15 12:16:49 fetching corpus: 100, signal 64089/69631 (executing program) 2022/05/15 12:16:49 fetching corpus: 150, signal 73763/81056 (executing program) 2022/05/15 12:16:49 fetching corpus: 200, signal 82698/91686 (executing program) 2022/05/15 12:16:49 fetching corpus: 250, signal 94897/105517 (executing program) 2022/05/15 12:16:49 fetching corpus: 300, signal 105115/117315 (executing program) 2022/05/15 12:16:49 fetching corpus: 350, signal 112742/126521 (executing program) 2022/05/15 12:16:49 fetching corpus: 400, signal 117397/132807 (executing program) 2022/05/15 12:16:49 fetching corpus: 450, signal 124522/141471 (executing program) 2022/05/15 12:16:50 fetching corpus: 500, signal 130026/148530 (executing program) 2022/05/15 12:16:50 fetching corpus: 550, signal 136755/156725 (executing program) 2022/05/15 12:16:50 fetching corpus: 600, signal 142444/163891 (executing program) 2022/05/15 12:16:50 fetching corpus: 650, signal 149093/171923 (executing program) 2022/05/15 12:16:50 fetching corpus: 700, signal 155626/179872 (executing program) 2022/05/15 12:16:50 fetching corpus: 750, signal 160918/186547 (executing program) 2022/05/15 12:16:50 fetching corpus: 800, signal 165642/192674 (executing program) 2022/05/15 12:16:50 fetching corpus: 850, signal 171233/199626 (executing program) 2022/05/15 12:16:50 fetching corpus: 900, signal 174270/204098 (executing program) 2022/05/15 12:16:51 fetching corpus: 950, signal 177546/208795 (executing program) 2022/05/15 12:16:51 fetching corpus: 1000, signal 183537/216021 (executing program) 2022/05/15 12:16:51 fetching corpus: 1050, signal 187127/220946 (executing program) 2022/05/15 12:16:51 fetching corpus: 1100, signal 190750/225898 (executing program) 2022/05/15 12:16:51 fetching corpus: 1150, signal 193630/230125 (executing program) 2022/05/15 12:16:51 fetching corpus: 1200, signal 197408/235138 (executing program) 2022/05/15 12:16:51 fetching corpus: 1250, signal 199065/238191 (executing program) 2022/05/15 12:16:51 fetching corpus: 1300, signal 203301/243680 (executing program) 2022/05/15 12:16:52 fetching corpus: 1350, signal 205858/247530 (executing program) 2022/05/15 12:16:52 fetching corpus: 1400, signal 208428/251416 (executing program) 2022/05/15 12:16:52 fetching corpus: 1450, signal 210648/254940 (executing program) 2022/05/15 12:16:52 fetching corpus: 1500, signal 212869/258428 (executing program) 2022/05/15 12:16:52 fetching corpus: 1550, signal 215902/262676 (executing program) 2022/05/15 12:16:52 fetching corpus: 1600, signal 218410/266427 (executing program) 2022/05/15 12:16:52 fetching corpus: 1650, signal 221110/270330 (executing program) 2022/05/15 12:16:53 fetching corpus: 1700, signal 223560/274053 (executing program) 2022/05/15 12:16:53 fetching corpus: 1750, signal 227762/279342 (executing program) 2022/05/15 12:16:53 fetching corpus: 1800, signal 229508/282380 (executing program) 2022/05/15 12:16:53 fetching corpus: 1850, signal 231759/285825 (executing program) 2022/05/15 12:16:53 fetching corpus: 1900, signal 233792/289065 (executing program) 2022/05/15 12:16:53 fetching corpus: 1950, signal 235627/292080 (executing program) 2022/05/15 12:16:53 fetching corpus: 2000, signal 237537/295205 (executing program) 2022/05/15 12:16:53 fetching corpus: 2050, signal 239312/298168 (executing program) 2022/05/15 12:16:53 fetching corpus: 2100, signal 241547/301552 (executing program) 2022/05/15 12:16:53 fetching corpus: 2150, signal 242350/303669 (executing program) 2022/05/15 12:16:54 fetching corpus: 2200, signal 244921/307370 (executing program) 2022/05/15 12:16:54 fetching corpus: 2250, signal 247086/310658 (executing program) 2022/05/15 12:16:54 fetching corpus: 2300, signal 248945/313653 (executing program) 2022/05/15 12:16:54 fetching corpus: 2350, signal 250869/316711 (executing program) 2022/05/15 12:16:54 fetching corpus: 2400, signal 253070/320022 (executing program) 2022/05/15 12:16:54 fetching corpus: 2450, signal 254980/323044 (executing program) 2022/05/15 12:16:54 fetching corpus: 2500, signal 256441/325676 (executing program) 2022/05/15 12:16:54 fetching corpus: 2550, signal 258194/328599 (executing program) 2022/05/15 12:16:55 fetching corpus: 2600, signal 260083/331573 (executing program) 2022/05/15 12:16:55 fetching corpus: 2650, signal 261878/334451 (executing program) 2022/05/15 12:16:55 fetching corpus: 2700, signal 263020/336799 (executing program) 2022/05/15 12:16:55 fetching corpus: 2750, signal 264929/339756 (executing program) 2022/05/15 12:16:55 fetching corpus: 2800, signal 266481/342435 (executing program) 2022/05/15 12:16:55 fetching corpus: 2850, signal 268292/345270 (executing program) 2022/05/15 12:16:55 fetching corpus: 2900, signal 269594/347693 (executing program) 2022/05/15 12:16:55 fetching corpus: 2950, signal 271527/350660 (executing program) 2022/05/15 12:16:56 fetching corpus: 3000, signal 273176/353437 (executing program) 2022/05/15 12:16:56 fetching corpus: 3050, signal 274480/355883 (executing program) 2022/05/15 12:16:56 fetching corpus: 3100, signal 276200/358627 (executing program) 2022/05/15 12:16:56 fetching corpus: 3150, signal 277627/361169 (executing program) 2022/05/15 12:16:56 fetching corpus: 3200, signal 279766/364267 (executing program) 2022/05/15 12:16:56 fetching corpus: 3250, signal 280997/366624 (executing program) 2022/05/15 12:16:56 fetching corpus: 3300, signal 282870/369495 (executing program) 2022/05/15 12:16:56 fetching corpus: 3350, signal 284433/372101 (executing program) 2022/05/15 12:16:56 fetching corpus: 3400, signal 285776/374476 (executing program) 2022/05/15 12:16:57 fetching corpus: 3450, signal 287450/377151 (executing program) 2022/05/15 12:16:57 fetching corpus: 3500, signal 288688/379419 (executing program) 2022/05/15 12:16:57 fetching corpus: 3550, signal 290259/381969 (executing program) 2022/05/15 12:16:57 fetching corpus: 3600, signal 292108/384759 (executing program) 2022/05/15 12:16:57 fetching corpus: 3650, signal 293485/387188 (executing program) 2022/05/15 12:16:57 fetching corpus: 3700, signal 294469/389272 (executing program) 2022/05/15 12:16:57 fetching corpus: 3750, signal 295924/391749 (executing program) 2022/05/15 12:16:57 fetching corpus: 3800, signal 297271/394129 (executing program) 2022/05/15 12:16:57 fetching corpus: 3850, signal 298610/396434 (executing program) 2022/05/15 12:16:58 fetching corpus: 3900, signal 299686/398535 (executing program) 2022/05/15 12:16:58 fetching corpus: 3950, signal 300688/400574 (executing program) 2022/05/15 12:16:58 fetching corpus: 4000, signal 302093/402954 (executing program) 2022/05/15 12:16:58 fetching corpus: 4050, signal 303383/405197 (executing program) 2022/05/15 12:16:58 fetching corpus: 4100, signal 304569/407377 (executing program) 2022/05/15 12:16:58 fetching corpus: 4150, signal 305893/409642 (executing program) 2022/05/15 12:16:58 fetching corpus: 4200, signal 307330/411947 (executing program) 2022/05/15 12:16:58 fetching corpus: 4250, signal 308629/414224 (executing program) 2022/05/15 12:16:58 fetching corpus: 4300, signal 309628/416233 (executing program) 2022/05/15 12:16:58 fetching corpus: 4350, signal 310626/418253 (executing program) 2022/05/15 12:16:58 fetching corpus: 4400, signal 311435/420116 (executing program) 2022/05/15 12:16:59 fetching corpus: 4450, signal 312887/422493 (executing program) 2022/05/15 12:16:59 fetching corpus: 4500, signal 314089/424659 (executing program) 2022/05/15 12:16:59 fetching corpus: 4550, signal 315316/426816 (executing program) 2022/05/15 12:16:59 fetching corpus: 4600, signal 316267/428798 (executing program) 2022/05/15 12:16:59 fetching corpus: 4650, signal 317404/430810 (executing program) 2022/05/15 12:16:59 fetching corpus: 4700, signal 318465/432809 (executing program) 2022/05/15 12:16:59 fetching corpus: 4750, signal 319316/434645 (executing program) 2022/05/15 12:16:59 fetching corpus: 4800, signal 320750/436898 (executing program) 2022/05/15 12:17:00 fetching corpus: 4850, signal 321893/438942 (executing program) 2022/05/15 12:17:00 fetching corpus: 4900, signal 323030/440990 (executing program) 2022/05/15 12:17:00 fetching corpus: 4950, signal 323970/442899 (executing program) 2022/05/15 12:17:00 fetching corpus: 5000, signal 325523/445237 (executing program) 2022/05/15 12:17:00 fetching corpus: 5050, signal 326627/447269 (executing program) 2022/05/15 12:17:00 fetching corpus: 5100, signal 327308/448932 (executing program) 2022/05/15 12:17:00 fetching corpus: 5150, signal 328292/450824 (executing program) 2022/05/15 12:17:00 fetching corpus: 5200, signal 330593/453677 (executing program) 2022/05/15 12:17:01 fetching corpus: 5250, signal 331664/455613 (executing program) 2022/05/15 12:17:01 fetching corpus: 5300, signal 333072/457798 (executing program) 2022/05/15 12:17:01 fetching corpus: 5350, signal 334392/459917 (executing program) 2022/05/15 12:17:01 fetching corpus: 5400, signal 335544/461851 (executing program) 2022/05/15 12:17:01 fetching corpus: 5450, signal 336990/464073 (executing program) 2022/05/15 12:17:01 fetching corpus: 5500, signal 338421/466296 (executing program) 2022/05/15 12:17:01 fetching corpus: 5550, signal 339377/468173 (executing program) 2022/05/15 12:17:01 fetching corpus: 5600, signal 340189/469930 (executing program) 2022/05/15 12:17:01 fetching corpus: 5650, signal 341301/471827 (executing program) 2022/05/15 12:17:02 fetching corpus: 5700, signal 342159/473619 (executing program) 2022/05/15 12:17:02 fetching corpus: 5750, signal 343098/475430 (executing program) 2022/05/15 12:17:02 fetching corpus: 5800, signal 343961/477198 (executing program) 2022/05/15 12:17:02 fetching corpus: 5850, signal 344791/478903 (executing program) 2022/05/15 12:17:02 fetching corpus: 5900, signal 345456/480471 (executing program) 2022/05/15 12:17:02 fetching corpus: 5950, signal 346312/482225 (executing program) 2022/05/15 12:17:02 fetching corpus: 6000, signal 347325/484029 (executing program) 2022/05/15 12:17:02 fetching corpus: 6050, signal 348143/485688 (executing program) 2022/05/15 12:17:02 fetching corpus: 6100, signal 348968/487331 (executing program) 2022/05/15 12:17:02 fetching corpus: 6150, signal 349963/489156 (executing program) 2022/05/15 12:17:03 fetching corpus: 6200, signal 350701/490812 (executing program) 2022/05/15 12:17:03 fetching corpus: 6250, signal 351323/492375 (executing program) 2022/05/15 12:17:03 fetching corpus: 6300, signal 352115/494052 (executing program) 2022/05/15 12:17:03 fetching corpus: 6350, signal 352886/495706 (executing program) 2022/05/15 12:17:03 fetching corpus: 6400, signal 354052/497607 (executing program) 2022/05/15 12:17:03 fetching corpus: 6450, signal 355534/499715 (executing program) 2022/05/15 12:17:03 fetching corpus: 6500, signal 356268/501333 (executing program) 2022/05/15 12:17:03 fetching corpus: 6550, signal 356826/502771 (executing program) 2022/05/15 12:17:03 fetching corpus: 6600, signal 358048/504684 (executing program) 2022/05/15 12:17:03 fetching corpus: 6650, signal 358708/506223 (executing program) 2022/05/15 12:17:04 fetching corpus: 6700, signal 359557/507832 (executing program) 2022/05/15 12:17:04 fetching corpus: 6750, signal 360421/509477 (executing program) 2022/05/15 12:17:04 fetching corpus: 6800, signal 361582/511359 (executing program) 2022/05/15 12:17:04 fetching corpus: 6850, signal 362397/512929 (executing program) 2022/05/15 12:17:04 fetching corpus: 6900, signal 363226/514565 (executing program) 2022/05/15 12:17:04 fetching corpus: 6950, signal 364250/516242 (executing program) 2022/05/15 12:17:04 fetching corpus: 7000, signal 365222/517961 (executing program) 2022/05/15 12:17:04 fetching corpus: 7050, signal 366404/519867 (executing program) 2022/05/15 12:17:04 fetching corpus: 7100, signal 367067/521418 (executing program) 2022/05/15 12:17:04 fetching corpus: 7150, signal 367598/522828 (executing program) 2022/05/15 12:17:05 fetching corpus: 7200, signal 369509/525109 (executing program) 2022/05/15 12:17:05 fetching corpus: 7250, signal 370307/526710 (executing program) 2022/05/15 12:17:05 fetching corpus: 7300, signal 371197/528335 (executing program) 2022/05/15 12:17:05 fetching corpus: 7350, signal 372028/529923 (executing program) 2022/05/15 12:17:05 fetching corpus: 7400, signal 372894/531522 (executing program) 2022/05/15 12:17:05 fetching corpus: 7450, signal 373929/533234 (executing program) 2022/05/15 12:17:05 fetching corpus: 7500, signal 374620/534746 (executing program) 2022/05/15 12:17:05 fetching corpus: 7550, signal 375384/536272 (executing program) 2022/05/15 12:17:05 fetching corpus: 7600, signal 376262/537871 (executing program) 2022/05/15 12:17:05 fetching corpus: 7650, signal 377056/539433 (executing program) 2022/05/15 12:17:05 fetching corpus: 7700, signal 377742/540917 (executing program) 2022/05/15 12:17:06 fetching corpus: 7750, signal 378438/542403 (executing program) 2022/05/15 12:17:06 fetching corpus: 7800, signal 380271/544574 (executing program) 2022/05/15 12:17:06 fetching corpus: 7850, signal 381072/546102 (executing program) 2022/05/15 12:17:06 fetching corpus: 7900, signal 381972/547617 (executing program) 2022/05/15 12:17:06 fetching corpus: 7950, signal 384921/550405 (executing program) 2022/05/15 12:17:06 fetching corpus: 8000, signal 390953/555071 (executing program) 2022/05/15 12:17:06 fetching corpus: 8050, signal 391852/556652 (executing program) 2022/05/15 12:17:06 fetching corpus: 8100, signal 392793/558250 (executing program) 2022/05/15 12:17:07 fetching corpus: 8150, signal 394298/560175 (executing program) 2022/05/15 12:17:07 fetching corpus: 8200, signal 395142/561687 (executing program) 2022/05/15 12:17:07 fetching corpus: 8250, signal 395839/563162 (executing program) 2022/05/15 12:17:07 fetching corpus: 8300, signal 396727/564698 (executing program) 2022/05/15 12:17:07 fetching corpus: 8350, signal 398826/566892 (executing program) 2022/05/15 12:17:07 fetching corpus: 8400, signal 399608/568338 (executing program) 2022/05/15 12:17:07 fetching corpus: 8450, signal 400446/569857 (executing program) 2022/05/15 12:17:07 fetching corpus: 8500, signal 401204/571273 (executing program) 2022/05/15 12:17:08 fetching corpus: 8550, signal 402187/572809 (executing program) 2022/05/15 12:17:08 fetching corpus: 8600, signal 402584/574052 (executing program) 2022/05/15 12:17:08 fetching corpus: 8650, signal 403337/575411 (executing program) 2022/05/15 12:17:08 fetching corpus: 8700, signal 404459/577003 (executing program) 2022/05/15 12:17:08 fetching corpus: 8750, signal 405613/578591 (executing program) 2022/05/15 12:17:08 fetching corpus: 8800, signal 406553/580118 (executing program) 2022/05/15 12:17:08 fetching corpus: 8850, signal 407651/581738 (executing program) 2022/05/15 12:17:08 fetching corpus: 8900, signal 408310/583109 (executing program) 2022/05/15 12:17:08 fetching corpus: 8950, signal 409042/584464 (executing program) [ 71.161187][ T1225] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.168012][ T1225] ieee802154 phy1 wpan1: encryption failed: -22 2022/05/15 12:17:09 fetching corpus: 9000, signal 409863/585889 (executing program) 2022/05/15 12:17:09 fetching corpus: 9050, signal 410834/587417 (executing program) 2022/05/15 12:17:09 fetching corpus: 9100, signal 411594/588806 (executing program) 2022/05/15 12:17:09 fetching corpus: 9150, signal 412396/590209 (executing program) 2022/05/15 12:17:09 fetching corpus: 9200, signal 412855/591403 (executing program) 2022/05/15 12:17:09 fetching corpus: 9250, signal 413657/592805 (executing program) 2022/05/15 12:17:09 fetching corpus: 9300, signal 414297/594131 (executing program) 2022/05/15 12:17:09 fetching corpus: 9350, signal 414986/595473 (executing program) 2022/05/15 12:17:10 fetching corpus: 9400, signal 415818/596830 (executing program) 2022/05/15 12:17:10 fetching corpus: 9450, signal 416448/598116 (executing program) 2022/05/15 12:17:10 fetching corpus: 9500, signal 417121/599437 (executing program) 2022/05/15 12:17:10 fetching corpus: 9550, signal 418413/601049 (executing program) 2022/05/15 12:17:10 fetching corpus: 9600, signal 418961/602257 (executing program) 2022/05/15 12:17:10 fetching corpus: 9650, signal 419604/603555 (executing program) 2022/05/15 12:17:10 fetching corpus: 9700, signal 420564/604994 (executing program) 2022/05/15 12:17:10 fetching corpus: 9750, signal 421106/606234 (executing program) 2022/05/15 12:17:10 fetching corpus: 9800, signal 421903/607601 (executing program) 2022/05/15 12:17:10 fetching corpus: 9850, signal 422458/608803 (executing program) 2022/05/15 12:17:11 fetching corpus: 9900, signal 423134/610094 (executing program) 2022/05/15 12:17:11 fetching corpus: 9950, signal 423777/611381 (executing program) 2022/05/15 12:17:11 fetching corpus: 10000, signal 424324/612622 (executing program) 2022/05/15 12:17:11 fetching corpus: 10050, signal 424853/613812 (executing program) 2022/05/15 12:17:11 fetching corpus: 10100, signal 425431/615046 (executing program) 2022/05/15 12:17:11 fetching corpus: 10150, signal 425914/616209 (executing program) 2022/05/15 12:17:11 fetching corpus: 10200, signal 428367/618310 (executing program) 2022/05/15 12:17:11 fetching corpus: 10250, signal 428996/619545 (executing program) 2022/05/15 12:17:11 fetching corpus: 10300, signal 429593/620708 (executing program) 2022/05/15 12:17:12 fetching corpus: 10350, signal 430191/621946 (executing program) 2022/05/15 12:17:12 fetching corpus: 10400, signal 430814/623146 (executing program) 2022/05/15 12:17:12 fetching corpus: 10450, signal 431425/624333 (executing program) 2022/05/15 12:17:12 fetching corpus: 10500, signal 432175/625566 (executing program) 2022/05/15 12:17:12 fetching corpus: 10550, signal 433182/626958 (executing program) 2022/05/15 12:17:12 fetching corpus: 10600, signal 433782/628143 (executing program) 2022/05/15 12:17:12 fetching corpus: 10650, signal 434411/629349 (executing program) 2022/05/15 12:17:12 fetching corpus: 10700, signal 435172/630600 (executing program) 2022/05/15 12:17:13 fetching corpus: 10750, signal 436012/631966 (executing program) 2022/05/15 12:17:13 fetching corpus: 10800, signal 436658/633123 (executing program) 2022/05/15 12:17:13 fetching corpus: 10850, signal 437223/634275 (executing program) 2022/05/15 12:17:13 fetching corpus: 10900, signal 437707/635431 (executing program) 2022/05/15 12:17:13 fetching corpus: 10950, signal 438261/636565 (executing program) 2022/05/15 12:17:14 fetching corpus: 11000, signal 438775/637689 (executing program) [ 76.290194][ T144] cfg80211: failed to load regulatory.db 2022/05/15 12:17:14 fetching corpus: 11050, signal 439169/638785 (executing program) 2022/05/15 12:17:14 fetching corpus: 11100, signal 440169/640157 (executing program) 2022/05/15 12:17:14 fetching corpus: 11150, signal 440817/641324 (executing program) 2022/05/15 12:17:14 fetching corpus: 11200, signal 441735/642643 (executing program) 2022/05/15 12:17:14 fetching corpus: 11250, signal 442256/643717 (executing program) 2022/05/15 12:17:14 fetching corpus: 11300, signal 442925/644901 (executing program) 2022/05/15 12:17:14 fetching corpus: 11350, signal 443522/646055 (executing program) 2022/05/15 12:17:14 fetching corpus: 11400, signal 444411/647316 (executing program) 2022/05/15 12:17:15 fetching corpus: 11450, signal 445132/648521 (executing program) 2022/05/15 12:17:15 fetching corpus: 11500, signal 445713/649642 (executing program) 2022/05/15 12:17:15 fetching corpus: 11550, signal 446455/650833 (executing program) 2022/05/15 12:17:15 fetching corpus: 11600, signal 447045/651927 (executing program) 2022/05/15 12:17:15 fetching corpus: 11650, signal 447570/653039 (executing program) 2022/05/15 12:17:15 fetching corpus: 11700, signal 448288/654141 (executing program) 2022/05/15 12:17:15 fetching corpus: 11750, signal 448950/655270 (executing program) 2022/05/15 12:17:16 fetching corpus: 11800, signal 449550/656399 (executing program) 2022/05/15 12:17:16 fetching corpus: 11850, signal 449954/657429 (executing program) 2022/05/15 12:17:16 fetching corpus: 11900, signal 453769/659849 (executing program) 2022/05/15 12:17:16 fetching corpus: 11950, signal 454456/661006 (executing program) 2022/05/15 12:17:16 fetching corpus: 12000, signal 454924/662009 (executing program) 2022/05/15 12:17:16 fetching corpus: 12050, signal 455832/663221 (executing program) 2022/05/15 12:17:16 fetching corpus: 12100, signal 456358/664256 (executing program) 2022/05/15 12:17:16 fetching corpus: 12150, signal 457214/665435 (executing program) 2022/05/15 12:17:17 fetching corpus: 12200, signal 457664/666444 (executing program) 2022/05/15 12:17:17 fetching corpus: 12250, signal 458109/667438 (executing program) 2022/05/15 12:17:17 fetching corpus: 12300, signal 460136/669094 (executing program) 2022/05/15 12:17:17 fetching corpus: 12350, signal 460733/670171 (executing program) 2022/05/15 12:17:17 fetching corpus: 12399, signal 461307/671200 (executing program) 2022/05/15 12:17:17 fetching corpus: 12449, signal 461946/672227 (executing program) 2022/05/15 12:17:17 fetching corpus: 12499, signal 462258/673173 (executing program) 2022/05/15 12:17:17 fetching corpus: 12549, signal 462750/674227 (executing program) 2022/05/15 12:17:17 fetching corpus: 12599, signal 463070/675153 (executing program) 2022/05/15 12:17:17 fetching corpus: 12649, signal 463621/676170 (executing program) 2022/05/15 12:17:18 fetching corpus: 12699, signal 464191/677195 (executing program) 2022/05/15 12:17:18 fetching corpus: 12749, signal 464773/678266 (executing program) 2022/05/15 12:17:18 fetching corpus: 12799, signal 465319/679297 (executing program) 2022/05/15 12:17:18 fetching corpus: 12849, signal 465815/680303 (executing program) 2022/05/15 12:17:18 fetching corpus: 12899, signal 466253/681316 (executing program) 2022/05/15 12:17:18 fetching corpus: 12949, signal 466996/682408 (executing program) 2022/05/15 12:17:18 fetching corpus: 12999, signal 467591/683416 (executing program) 2022/05/15 12:17:19 fetching corpus: 13049, signal 468104/684430 (executing program) 2022/05/15 12:17:19 fetching corpus: 13099, signal 468478/685382 (executing program) 2022/05/15 12:17:19 fetching corpus: 13149, signal 468922/686304 (executing program) 2022/05/15 12:17:19 fetching corpus: 13199, signal 469326/687251 (executing program) 2022/05/15 12:17:19 fetching corpus: 13249, signal 469817/688195 (executing program) 2022/05/15 12:17:19 fetching corpus: 13299, signal 470242/689150 (executing program) 2022/05/15 12:17:19 fetching corpus: 13349, signal 470718/690098 (executing program) 2022/05/15 12:17:20 fetching corpus: 13399, signal 471197/691026 (executing program) 2022/05/15 12:17:20 fetching corpus: 13449, signal 471911/692081 (executing program) 2022/05/15 12:17:20 fetching corpus: 13499, signal 472362/693071 (executing program) 2022/05/15 12:17:20 fetching corpus: 13549, signal 473128/694160 (executing program) 2022/05/15 12:17:20 fetching corpus: 13599, signal 473596/695139 (executing program) 2022/05/15 12:17:20 fetching corpus: 13649, signal 474034/696064 (executing program) 2022/05/15 12:17:20 fetching corpus: 13699, signal 474753/697126 (executing program) 2022/05/15 12:17:20 fetching corpus: 13749, signal 475280/698066 (executing program) 2022/05/15 12:17:20 fetching corpus: 13799, signal 475762/698989 (executing program) 2022/05/15 12:17:21 fetching corpus: 13849, signal 476587/700047 (executing program) 2022/05/15 12:17:21 fetching corpus: 13899, signal 477391/701129 (executing program) 2022/05/15 12:17:21 fetching corpus: 13949, signal 477858/702113 (executing program) 2022/05/15 12:17:21 fetching corpus: 13999, signal 478276/703022 (executing program) 2022/05/15 12:17:21 fetching corpus: 14049, signal 478724/703917 (executing program) 2022/05/15 12:17:21 fetching corpus: 14099, signal 479300/704899 (executing program) 2022/05/15 12:17:21 fetching corpus: 14149, signal 479858/705878 (executing program) 2022/05/15 12:17:21 fetching corpus: 14199, signal 480375/706801 (executing program) 2022/05/15 12:17:21 fetching corpus: 14249, signal 480744/707709 (executing program) 2022/05/15 12:17:22 fetching corpus: 14299, signal 481211/708637 (executing program) 2022/05/15 12:17:22 fetching corpus: 14349, signal 481554/709541 (executing program) 2022/05/15 12:17:22 fetching corpus: 14399, signal 481925/710466 (executing program) 2022/05/15 12:17:22 fetching corpus: 14449, signal 482310/711354 (executing program) 2022/05/15 12:17:22 fetching corpus: 14499, signal 482822/712278 (executing program) 2022/05/15 12:17:22 fetching corpus: 14549, signal 483196/713147 (executing program) 2022/05/15 12:17:22 fetching corpus: 14599, signal 483579/713995 (executing program) 2022/05/15 12:17:22 fetching corpus: 14649, signal 484005/714889 (executing program) 2022/05/15 12:17:22 fetching corpus: 14699, signal 484652/715856 (executing program) 2022/05/15 12:17:22 fetching corpus: 14749, signal 485106/716808 (executing program) 2022/05/15 12:17:23 fetching corpus: 14799, signal 485657/717747 (executing program) 2022/05/15 12:17:23 fetching corpus: 14849, signal 486205/718642 (executing program) 2022/05/15 12:17:23 fetching corpus: 14899, signal 486765/719563 (executing program) 2022/05/15 12:17:23 fetching corpus: 14949, signal 487169/720397 (executing program) 2022/05/15 12:17:23 fetching corpus: 14999, signal 487774/721373 (executing program) 2022/05/15 12:17:23 fetching corpus: 15049, signal 488237/722252 (executing program) 2022/05/15 12:17:23 fetching corpus: 15099, signal 488653/723161 (executing program) 2022/05/15 12:17:23 fetching corpus: 15149, signal 490199/724278 (executing program) 2022/05/15 12:17:23 fetching corpus: 15199, signal 490578/725126 (executing program) 2022/05/15 12:17:23 fetching corpus: 15249, signal 491077/726035 (executing program) 2022/05/15 12:17:24 fetching corpus: 15299, signal 491453/726893 (executing program) 2022/05/15 12:17:24 fetching corpus: 15349, signal 491832/727740 (executing program) 2022/05/15 12:17:24 fetching corpus: 15399, signal 492305/728646 (executing program) 2022/05/15 12:17:24 fetching corpus: 15449, signal 492747/729470 (executing program) 2022/05/15 12:17:24 fetching corpus: 15499, signal 493053/730320 (executing program) 2022/05/15 12:17:24 fetching corpus: 15549, signal 493429/731170 (executing program) 2022/05/15 12:17:24 fetching corpus: 15599, signal 494089/732068 (executing program) 2022/05/15 12:17:24 fetching corpus: 15649, signal 494688/732954 (executing program) 2022/05/15 12:17:24 fetching corpus: 15699, signal 495086/733844 (executing program) 2022/05/15 12:17:24 fetching corpus: 15749, signal 495589/734673 (executing program) 2022/05/15 12:17:24 fetching corpus: 15799, signal 495974/735463 (executing program) 2022/05/15 12:17:25 fetching corpus: 15849, signal 496564/736335 (executing program) 2022/05/15 12:17:25 fetching corpus: 15899, signal 496907/737198 (executing program) 2022/05/15 12:17:25 fetching corpus: 15949, signal 497308/738048 (executing program) 2022/05/15 12:17:25 fetching corpus: 15999, signal 497705/738876 (executing program) 2022/05/15 12:17:25 fetching corpus: 16049, signal 498165/739728 (executing program) 2022/05/15 12:17:25 fetching corpus: 16099, signal 498658/740602 (executing program) 2022/05/15 12:17:25 fetching corpus: 16149, signal 499118/741465 (executing program) 2022/05/15 12:17:25 fetching corpus: 16199, signal 499486/742292 (executing program) 2022/05/15 12:17:25 fetching corpus: 16249, signal 499979/743138 (executing program) 2022/05/15 12:17:26 fetching corpus: 16299, signal 500430/743931 (executing program) 2022/05/15 12:17:26 fetching corpus: 16349, signal 501078/744812 (executing program) 2022/05/15 12:17:26 fetching corpus: 16399, signal 501473/745631 (executing program) 2022/05/15 12:17:26 fetching corpus: 16449, signal 501761/746422 (executing program) 2022/05/15 12:17:26 fetching corpus: 16499, signal 502182/747193 (executing program) 2022/05/15 12:17:26 fetching corpus: 16549, signal 502477/747949 (executing program) 2022/05/15 12:17:26 fetching corpus: 16599, signal 502845/748764 (executing program) 2022/05/15 12:17:26 fetching corpus: 16649, signal 503339/749612 (executing program) 2022/05/15 12:17:26 fetching corpus: 16699, signal 503772/750431 (executing program) 2022/05/15 12:17:26 fetching corpus: 16749, signal 504133/751196 (executing program) 2022/05/15 12:17:27 fetching corpus: 16799, signal 504583/751983 (executing program) 2022/05/15 12:17:27 fetching corpus: 16849, signal 505122/752806 (executing program) 2022/05/15 12:17:27 fetching corpus: 16899, signal 505548/753593 (executing program) 2022/05/15 12:17:27 fetching corpus: 16949, signal 505935/754390 (executing program) 2022/05/15 12:17:27 fetching corpus: 16999, signal 506412/755190 (executing program) 2022/05/15 12:17:27 fetching corpus: 17049, signal 506921/755998 (executing program) 2022/05/15 12:17:27 fetching corpus: 17099, signal 507556/756826 (executing program) 2022/05/15 12:17:27 fetching corpus: 17149, signal 507886/757600 (executing program) 2022/05/15 12:17:27 fetching corpus: 17199, signal 508364/758398 (executing program) 2022/05/15 12:17:27 fetching corpus: 17249, signal 508878/759209 (executing program) 2022/05/15 12:17:28 fetching corpus: 17299, signal 509361/760002 (executing program) 2022/05/15 12:17:28 fetching corpus: 17349, signal 509919/760756 (executing program) 2022/05/15 12:17:28 fetching corpus: 17399, signal 510423/761549 (executing program) 2022/05/15 12:17:28 fetching corpus: 17449, signal 510896/762331 (executing program) 2022/05/15 12:17:28 fetching corpus: 17499, signal 512129/763239 (executing program) 2022/05/15 12:17:28 fetching corpus: 17549, signal 512543/763987 (executing program) 2022/05/15 12:17:28 fetching corpus: 17599, signal 512873/764713 (executing program) 2022/05/15 12:17:28 fetching corpus: 17649, signal 513313/765506 (executing program) 2022/05/15 12:17:28 fetching corpus: 17699, signal 513661/766282 (executing program) 2022/05/15 12:17:28 fetching corpus: 17749, signal 514221/767026 (executing program) 2022/05/15 12:17:28 fetching corpus: 17799, signal 514615/767772 (executing program) 2022/05/15 12:17:29 fetching corpus: 17849, signal 515236/768548 (executing program) 2022/05/15 12:17:29 fetching corpus: 17899, signal 515698/769290 (executing program) 2022/05/15 12:17:29 fetching corpus: 17949, signal 516147/770080 (executing program) 2022/05/15 12:17:29 fetching corpus: 17999, signal 516553/770822 (executing program) 2022/05/15 12:17:29 fetching corpus: 18049, signal 517001/771559 (executing program) 2022/05/15 12:17:29 fetching corpus: 18099, signal 517485/772285 (executing program) 2022/05/15 12:17:29 fetching corpus: 18149, signal 517858/773009 (executing program) 2022/05/15 12:17:29 fetching corpus: 18199, signal 518242/773803 (executing program) 2022/05/15 12:17:29 fetching corpus: 18249, signal 518593/774536 (executing program) 2022/05/15 12:17:30 fetching corpus: 18299, signal 519025/775287 (executing program) 2022/05/15 12:17:30 fetching corpus: 18349, signal 519458/776006 (executing program) 2022/05/15 12:17:30 fetching corpus: 18399, signal 519831/776726 (executing program) 2022/05/15 12:17:30 fetching corpus: 18449, signal 520160/777461 (executing program) 2022/05/15 12:17:30 fetching corpus: 18499, signal 522249/778298 (executing program) 2022/05/15 12:17:30 fetching corpus: 18549, signal 522491/779008 (executing program) 2022/05/15 12:17:30 fetching corpus: 18599, signal 523199/779737 (executing program) 2022/05/15 12:17:30 fetching corpus: 18649, signal 523807/780488 (executing program) 2022/05/15 12:17:30 fetching corpus: 18699, signal 524279/781211 (executing program) 2022/05/15 12:17:30 fetching corpus: 18749, signal 524602/781941 (executing program) 2022/05/15 12:17:31 fetching corpus: 18799, signal 524914/782647 (executing program) 2022/05/15 12:17:31 fetching corpus: 18849, signal 525268/783336 (executing program) 2022/05/15 12:17:31 fetching corpus: 18899, signal 525710/784048 (executing program) 2022/05/15 12:17:31 fetching corpus: 18949, signal 526241/784793 (executing program) 2022/05/15 12:17:31 fetching corpus: 18999, signal 526738/785498 (executing program) 2022/05/15 12:17:31 fetching corpus: 19049, signal 527077/786213 (executing program) 2022/05/15 12:17:31 fetching corpus: 19099, signal 527487/786910 (executing program) 2022/05/15 12:17:31 fetching corpus: 19149, signal 527931/787588 (executing program) 2022/05/15 12:17:31 fetching corpus: 19199, signal 528521/788302 (executing program) 2022/05/15 12:17:31 fetching corpus: 19249, signal 528940/788992 (executing program) 2022/05/15 12:17:32 fetching corpus: 19299, signal 529348/789672 (executing program) 2022/05/15 12:17:32 fetching corpus: 19349, signal 529737/790314 (executing program) 2022/05/15 12:17:32 fetching corpus: 19399, signal 530066/791000 (executing program) 2022/05/15 12:17:32 fetching corpus: 19449, signal 530566/791662 (executing program) 2022/05/15 12:17:32 fetching corpus: 19499, signal 531031/792350 (executing program) 2022/05/15 12:17:32 fetching corpus: 19549, signal 531266/793047 (executing program) 2022/05/15 12:17:32 fetching corpus: 19599, signal 531678/793745 (executing program) 2022/05/15 12:17:32 fetching corpus: 19649, signal 531945/794421 (executing program) 2022/05/15 12:17:32 fetching corpus: 19699, signal 532472/795124 (executing program) 2022/05/15 12:17:32 fetching corpus: 19749, signal 532870/795739 (executing program) 2022/05/15 12:17:32 fetching corpus: 19799, signal 533275/796395 (executing program) 2022/05/15 12:17:33 fetching corpus: 19849, signal 533554/797100 (executing program) 2022/05/15 12:17:33 fetching corpus: 19899, signal 533881/797572 (executing program) 2022/05/15 12:17:33 fetching corpus: 19949, signal 534487/797572 (executing program) 2022/05/15 12:17:33 fetching corpus: 19999, signal 535070/797572 (executing program) 2022/05/15 12:17:33 fetching corpus: 20049, signal 535588/797572 (executing program) 2022/05/15 12:17:33 fetching corpus: 20099, signal 535954/797572 (executing program) 2022/05/15 12:17:33 fetching corpus: 20149, signal 536226/797572 (executing program) 2022/05/15 12:17:33 fetching corpus: 20199, signal 536877/797572 (executing program) 2022/05/15 12:17:33 fetching corpus: 20249, signal 537160/797572 (executing program) 2022/05/15 12:17:34 fetching corpus: 20299, signal 537474/797572 (executing program) 2022/05/15 12:17:34 fetching corpus: 20349, signal 537792/797572 (executing program) 2022/05/15 12:17:34 fetching corpus: 20399, signal 538086/797574 (executing program) 2022/05/15 12:17:34 fetching corpus: 20449, signal 538594/797574 (executing program) 2022/05/15 12:17:34 fetching corpus: 20499, signal 538932/797574 (executing program) 2022/05/15 12:17:34 fetching corpus: 20549, signal 539312/797574 (executing program) 2022/05/15 12:17:34 fetching corpus: 20599, signal 539629/797574 (executing program) 2022/05/15 12:17:34 fetching corpus: 20649, signal 539898/797574 (executing program) 2022/05/15 12:17:34 fetching corpus: 20699, signal 540435/797574 (executing program) 2022/05/15 12:17:35 fetching corpus: 20749, signal 540676/797574 (executing program) 2022/05/15 12:17:35 fetching corpus: 20799, signal 541185/797574 (executing program) 2022/05/15 12:17:35 fetching corpus: 20849, signal 541525/797574 (executing program) 2022/05/15 12:17:35 fetching corpus: 20899, signal 541814/797575 (executing program) 2022/05/15 12:17:35 fetching corpus: 20949, signal 542140/797575 (executing program) 2022/05/15 12:17:35 fetching corpus: 20999, signal 542561/797575 (executing program) 2022/05/15 12:17:35 fetching corpus: 21049, signal 543596/797575 (executing program) 2022/05/15 12:17:35 fetching corpus: 21099, signal 543936/797575 (executing program) 2022/05/15 12:17:35 fetching corpus: 21149, signal 544251/797575 (executing program) 2022/05/15 12:17:36 fetching corpus: 21199, signal 544693/797575 (executing program) 2022/05/15 12:17:36 fetching corpus: 21249, signal 545088/797575 (executing program) 2022/05/15 12:17:36 fetching corpus: 21299, signal 545550/797575 (executing program) 2022/05/15 12:17:36 fetching corpus: 21349, signal 545924/797575 (executing program) 2022/05/15 12:17:36 fetching corpus: 21399, signal 546225/797575 (executing program) 2022/05/15 12:17:36 fetching corpus: 21449, signal 546586/797575 (executing program) 2022/05/15 12:17:36 fetching corpus: 21499, signal 546913/797575 (executing program) 2022/05/15 12:17:36 fetching corpus: 21549, signal 547211/797575 (executing program) 2022/05/15 12:17:36 fetching corpus: 21599, signal 547586/797575 (executing program) 2022/05/15 12:17:36 fetching corpus: 21649, signal 548347/797575 (executing program) 2022/05/15 12:17:37 fetching corpus: 21699, signal 548672/797575 (executing program) 2022/05/15 12:17:37 fetching corpus: 21749, signal 549255/797575 (executing program) 2022/05/15 12:17:37 fetching corpus: 21799, signal 549679/797575 (executing program) 2022/05/15 12:17:37 fetching corpus: 21849, signal 550073/797575 (executing program) 2022/05/15 12:17:37 fetching corpus: 21899, signal 550409/797575 (executing program) 2022/05/15 12:17:37 fetching corpus: 21949, signal 550878/797575 (executing program) 2022/05/15 12:17:37 fetching corpus: 21999, signal 551186/797575 (executing program) 2022/05/15 12:17:37 fetching corpus: 22049, signal 551621/797575 (executing program) 2022/05/15 12:17:37 fetching corpus: 22099, signal 551967/797575 (executing program) 2022/05/15 12:17:38 fetching corpus: 22149, signal 552543/797575 (executing program) 2022/05/15 12:17:38 fetching corpus: 22199, signal 552956/797576 (executing program) 2022/05/15 12:17:38 fetching corpus: 22249, signal 553375/797576 (executing program) 2022/05/15 12:17:38 fetching corpus: 22299, signal 553706/797577 (executing program) 2022/05/15 12:17:38 fetching corpus: 22349, signal 554107/797577 (executing program) 2022/05/15 12:17:38 fetching corpus: 22399, signal 554376/797577 (executing program) 2022/05/15 12:17:38 fetching corpus: 22449, signal 554738/797577 (executing program) 2022/05/15 12:17:38 fetching corpus: 22499, signal 555091/797577 (executing program) 2022/05/15 12:17:39 fetching corpus: 22549, signal 555527/797577 (executing program) 2022/05/15 12:17:39 fetching corpus: 22599, signal 555917/797577 (executing program) 2022/05/15 12:17:39 fetching corpus: 22649, signal 556123/797577 (executing program) 2022/05/15 12:17:39 fetching corpus: 22699, signal 556429/797577 (executing program) 2022/05/15 12:17:39 fetching corpus: 22749, signal 556712/797577 (executing program) 2022/05/15 12:17:39 fetching corpus: 22799, signal 557015/797577 (executing program) 2022/05/15 12:17:39 fetching corpus: 22849, signal 557284/797577 (executing program) 2022/05/15 12:17:40 fetching corpus: 22899, signal 557643/797577 (executing program) 2022/05/15 12:17:40 fetching corpus: 22949, signal 557910/797577 (executing program) 2022/05/15 12:17:40 fetching corpus: 22999, signal 558129/797577 (executing program) 2022/05/15 12:17:40 fetching corpus: 23049, signal 558486/797577 (executing program) 2022/05/15 12:17:40 fetching corpus: 23099, signal 558785/797577 (executing program) 2022/05/15 12:17:40 fetching corpus: 23149, signal 559016/797577 (executing program) 2022/05/15 12:17:40 fetching corpus: 23199, signal 559332/797577 (executing program) 2022/05/15 12:17:40 fetching corpus: 23249, signal 559742/797577 (executing program) 2022/05/15 12:17:40 fetching corpus: 23299, signal 560034/797577 (executing program) 2022/05/15 12:17:40 fetching corpus: 23349, signal 560445/797577 (executing program) 2022/05/15 12:17:41 fetching corpus: 23399, signal 560778/797577 (executing program) 2022/05/15 12:17:41 fetching corpus: 23449, signal 561048/797577 (executing program) 2022/05/15 12:17:41 fetching corpus: 23499, signal 561297/797577 (executing program) 2022/05/15 12:17:41 fetching corpus: 23549, signal 561610/797577 (executing program) 2022/05/15 12:17:41 fetching corpus: 23599, signal 561912/797577 (executing program) 2022/05/15 12:17:41 fetching corpus: 23649, signal 562280/797577 (executing program) 2022/05/15 12:17:41 fetching corpus: 23699, signal 562555/797577 (executing program) 2022/05/15 12:17:41 fetching corpus: 23749, signal 562783/797577 (executing program) 2022/05/15 12:17:41 fetching corpus: 23799, signal 562979/797577 (executing program) 2022/05/15 12:17:41 fetching corpus: 23849, signal 563291/797577 (executing program) 2022/05/15 12:17:42 fetching corpus: 23899, signal 563621/797577 (executing program) 2022/05/15 12:17:42 fetching corpus: 23949, signal 563959/797577 (executing program) 2022/05/15 12:17:42 fetching corpus: 23999, signal 564300/797577 (executing program) 2022/05/15 12:17:42 fetching corpus: 24049, signal 564661/797577 (executing program) 2022/05/15 12:17:42 fetching corpus: 24099, signal 564867/797577 (executing program) 2022/05/15 12:17:42 fetching corpus: 24149, signal 565146/797577 (executing program) 2022/05/15 12:17:42 fetching corpus: 24199, signal 565470/797577 (executing program) 2022/05/15 12:17:42 fetching corpus: 24249, signal 565767/797577 (executing program) 2022/05/15 12:17:43 fetching corpus: 24299, signal 566140/797577 (executing program) 2022/05/15 12:17:43 fetching corpus: 24349, signal 566436/797577 (executing program) 2022/05/15 12:17:43 fetching corpus: 24399, signal 566792/797577 (executing program) 2022/05/15 12:17:43 fetching corpus: 24449, signal 567135/797577 (executing program) 2022/05/15 12:17:43 fetching corpus: 24499, signal 567487/797577 (executing program) 2022/05/15 12:17:43 fetching corpus: 24549, signal 567842/797577 (executing program) 2022/05/15 12:17:43 fetching corpus: 24599, signal 568203/797577 (executing program) 2022/05/15 12:17:43 fetching corpus: 24649, signal 568471/797577 (executing program) 2022/05/15 12:17:43 fetching corpus: 24699, signal 568773/797577 (executing program) 2022/05/15 12:17:44 fetching corpus: 24749, signal 569137/797577 (executing program) 2022/05/15 12:17:44 fetching corpus: 24799, signal 569551/797577 (executing program) 2022/05/15 12:17:44 fetching corpus: 24849, signal 569839/797577 (executing program) 2022/05/15 12:17:44 fetching corpus: 24899, signal 570202/797577 (executing program) 2022/05/15 12:17:44 fetching corpus: 24949, signal 570482/797578 (executing program) 2022/05/15 12:17:44 fetching corpus: 24999, signal 570848/797578 (executing program) 2022/05/15 12:17:44 fetching corpus: 25049, signal 571082/797578 (executing program) 2022/05/15 12:17:44 fetching corpus: 25099, signal 571298/797578 (executing program) 2022/05/15 12:17:45 fetching corpus: 25149, signal 571926/797578 (executing program) 2022/05/15 12:17:45 fetching corpus: 25199, signal 572137/797578 (executing program) 2022/05/15 12:17:45 fetching corpus: 25249, signal 572531/797578 (executing program) 2022/05/15 12:17:45 fetching corpus: 25299, signal 572948/797578 (executing program) 2022/05/15 12:17:45 fetching corpus: 25349, signal 573181/797579 (executing program) 2022/05/15 12:17:45 fetching corpus: 25399, signal 573532/797579 (executing program) 2022/05/15 12:17:45 fetching corpus: 25449, signal 573902/797579 (executing program) 2022/05/15 12:17:45 fetching corpus: 25499, signal 574283/797579 (executing program) 2022/05/15 12:17:45 fetching corpus: 25549, signal 574560/797579 (executing program) 2022/05/15 12:17:45 fetching corpus: 25599, signal 574818/797579 (executing program) 2022/05/15 12:17:46 fetching corpus: 25649, signal 575042/797579 (executing program) 2022/05/15 12:17:46 fetching corpus: 25699, signal 575332/797579 (executing program) 2022/05/15 12:17:46 fetching corpus: 25749, signal 575553/797579 (executing program) 2022/05/15 12:17:46 fetching corpus: 25799, signal 575789/797579 (executing program) 2022/05/15 12:17:46 fetching corpus: 25849, signal 576055/797579 (executing program) 2022/05/15 12:17:46 fetching corpus: 25899, signal 576264/797579 (executing program) 2022/05/15 12:17:46 fetching corpus: 25949, signal 576637/797579 (executing program) 2022/05/15 12:17:46 fetching corpus: 25999, signal 576956/797579 (executing program) 2022/05/15 12:17:46 fetching corpus: 26049, signal 577372/797581 (executing program) 2022/05/15 12:17:46 fetching corpus: 26099, signal 577652/797581 (executing program) 2022/05/15 12:17:47 fetching corpus: 26149, signal 578141/797581 (executing program) 2022/05/15 12:17:47 fetching corpus: 26199, signal 578349/797581 (executing program) 2022/05/15 12:17:47 fetching corpus: 26249, signal 578725/797581 (executing program) 2022/05/15 12:17:47 fetching corpus: 26299, signal 578977/797581 (executing program) 2022/05/15 12:17:47 fetching corpus: 26349, signal 579234/797581 (executing program) 2022/05/15 12:17:47 fetching corpus: 26399, signal 579550/797581 (executing program) 2022/05/15 12:17:47 fetching corpus: 26449, signal 579834/797581 (executing program) 2022/05/15 12:17:47 fetching corpus: 26499, signal 580099/797581 (executing program) 2022/05/15 12:17:47 fetching corpus: 26549, signal 580360/797581 (executing program) 2022/05/15 12:17:48 fetching corpus: 26599, signal 580634/797581 (executing program) 2022/05/15 12:17:48 fetching corpus: 26649, signal 580857/797581 (executing program) 2022/05/15 12:17:48 fetching corpus: 26699, signal 581123/797581 (executing program) 2022/05/15 12:17:48 fetching corpus: 26749, signal 581528/797582 (executing program) 2022/05/15 12:17:48 fetching corpus: 26799, signal 581907/797582 (executing program) 2022/05/15 12:17:48 fetching corpus: 26849, signal 582627/797582 (executing program) 2022/05/15 12:17:48 fetching corpus: 26899, signal 582800/797582 (executing program) 2022/05/15 12:17:48 fetching corpus: 26949, signal 583101/797582 (executing program) 2022/05/15 12:17:48 fetching corpus: 26999, signal 583374/797582 (executing program) 2022/05/15 12:17:48 fetching corpus: 27049, signal 583661/797582 (executing program) 2022/05/15 12:17:49 fetching corpus: 27099, signal 584163/797582 (executing program) 2022/05/15 12:17:49 fetching corpus: 27149, signal 584529/797582 (executing program) 2022/05/15 12:17:49 fetching corpus: 27199, signal 584815/797582 (executing program) 2022/05/15 12:17:49 fetching corpus: 27249, signal 585116/797582 (executing program) 2022/05/15 12:17:49 fetching corpus: 27299, signal 585468/797583 (executing program) 2022/05/15 12:17:49 fetching corpus: 27349, signal 585748/797583 (executing program) 2022/05/15 12:17:49 fetching corpus: 27398, signal 585969/797583 (executing program) 2022/05/15 12:17:49 fetching corpus: 27448, signal 586350/797583 (executing program) 2022/05/15 12:17:49 fetching corpus: 27498, signal 586613/797583 (executing program) 2022/05/15 12:17:49 fetching corpus: 27548, signal 586848/797583 (executing program) 2022/05/15 12:17:49 fetching corpus: 27598, signal 587116/797583 (executing program) 2022/05/15 12:17:50 fetching corpus: 27648, signal 587544/797583 (executing program) 2022/05/15 12:17:50 fetching corpus: 27698, signal 587774/797583 (executing program) 2022/05/15 12:17:50 fetching corpus: 27748, signal 588310/797583 (executing program) 2022/05/15 12:17:50 fetching corpus: 27798, signal 588554/797583 (executing program) 2022/05/15 12:17:50 fetching corpus: 27848, signal 588890/797583 (executing program) 2022/05/15 12:17:50 fetching corpus: 27898, signal 589218/797583 (executing program) 2022/05/15 12:17:50 fetching corpus: 27948, signal 589860/797583 (executing program) 2022/05/15 12:17:50 fetching corpus: 27998, signal 590420/797583 (executing program) 2022/05/15 12:17:51 fetching corpus: 28048, signal 590605/797583 (executing program) 2022/05/15 12:17:51 fetching corpus: 28098, signal 590911/797583 (executing program) 2022/05/15 12:17:51 fetching corpus: 28148, signal 591115/797583 (executing program) 2022/05/15 12:17:51 fetching corpus: 28198, signal 591446/797583 (executing program) 2022/05/15 12:17:51 fetching corpus: 28248, signal 591702/797583 (executing program) 2022/05/15 12:17:51 fetching corpus: 28298, signal 592096/797583 (executing program) 2022/05/15 12:17:51 fetching corpus: 28348, signal 592402/797583 (executing program) 2022/05/15 12:17:51 fetching corpus: 28398, signal 592584/797583 (executing program) 2022/05/15 12:17:51 fetching corpus: 28448, signal 592833/797583 (executing program) 2022/05/15 12:17:51 fetching corpus: 28498, signal 593070/797583 (executing program) 2022/05/15 12:17:52 fetching corpus: 28548, signal 593282/797583 (executing program) 2022/05/15 12:17:52 fetching corpus: 28598, signal 593528/797583 (executing program) 2022/05/15 12:17:52 fetching corpus: 28648, signal 593831/797583 (executing program) 2022/05/15 12:17:52 fetching corpus: 28698, signal 594108/797583 (executing program) 2022/05/15 12:17:52 fetching corpus: 28748, signal 594422/797583 (executing program) 2022/05/15 12:17:52 fetching corpus: 28798, signal 594720/797583 (executing program) 2022/05/15 12:17:52 fetching corpus: 28848, signal 595083/797583 (executing program) 2022/05/15 12:17:52 fetching corpus: 28898, signal 595409/797583 (executing program) 2022/05/15 12:17:52 fetching corpus: 28948, signal 595637/797583 (executing program) 2022/05/15 12:17:52 fetching corpus: 28998, signal 595905/797583 (executing program) 2022/05/15 12:17:52 fetching corpus: 29048, signal 597094/797583 (executing program) 2022/05/15 12:17:53 fetching corpus: 29098, signal 597429/797583 (executing program) 2022/05/15 12:17:53 fetching corpus: 29148, signal 597648/797583 (executing program) 2022/05/15 12:17:53 fetching corpus: 29198, signal 599565/797583 (executing program) 2022/05/15 12:17:53 fetching corpus: 29248, signal 599810/797583 (executing program) 2022/05/15 12:17:53 fetching corpus: 29298, signal 600048/797584 (executing program) 2022/05/15 12:17:53 fetching corpus: 29348, signal 600250/797584 (executing program) 2022/05/15 12:17:53 fetching corpus: 29398, signal 600528/797584 (executing program) 2022/05/15 12:17:53 fetching corpus: 29448, signal 600961/797584 (executing program) 2022/05/15 12:17:53 fetching corpus: 29498, signal 601254/797584 (executing program) 2022/05/15 12:17:54 fetching corpus: 29548, signal 601557/797584 (executing program) 2022/05/15 12:17:54 fetching corpus: 29598, signal 601802/797584 (executing program) 2022/05/15 12:17:54 fetching corpus: 29648, signal 602032/797584 (executing program) 2022/05/15 12:17:54 fetching corpus: 29698, signal 602637/797584 (executing program) 2022/05/15 12:17:54 fetching corpus: 29748, signal 603136/797584 (executing program) 2022/05/15 12:17:54 fetching corpus: 29798, signal 603416/797584 (executing program) 2022/05/15 12:17:54 fetching corpus: 29848, signal 603965/797584 (executing program) 2022/05/15 12:17:54 fetching corpus: 29898, signal 604234/797584 (executing program) 2022/05/15 12:17:54 fetching corpus: 29948, signal 604470/797584 (executing program) 2022/05/15 12:17:55 fetching corpus: 29998, signal 604690/797584 (executing program) 2022/05/15 12:17:55 fetching corpus: 30048, signal 604941/797584 (executing program) 2022/05/15 12:17:55 fetching corpus: 30098, signal 605289/797584 (executing program) 2022/05/15 12:17:55 fetching corpus: 30148, signal 606290/797584 (executing program) 2022/05/15 12:17:55 fetching corpus: 30198, signal 606696/797584 (executing program) 2022/05/15 12:17:55 fetching corpus: 30248, signal 606884/797584 (executing program) 2022/05/15 12:17:55 fetching corpus: 30298, signal 607152/797584 (executing program) 2022/05/15 12:17:55 fetching corpus: 30348, signal 607393/797584 (executing program) 2022/05/15 12:17:55 fetching corpus: 30398, signal 607591/797584 (executing program) 2022/05/15 12:17:55 fetching corpus: 30448, signal 607855/797584 (executing program) 2022/05/15 12:17:56 fetching corpus: 30498, signal 608200/797584 (executing program) 2022/05/15 12:17:56 fetching corpus: 30548, signal 608467/797584 (executing program) 2022/05/15 12:17:56 fetching corpus: 30598, signal 608673/797584 (executing program) 2022/05/15 12:17:56 fetching corpus: 30648, signal 608905/797584 (executing program) 2022/05/15 12:17:56 fetching corpus: 30698, signal 609124/797584 (executing program) 2022/05/15 12:17:56 fetching corpus: 30748, signal 609404/797584 (executing program) 2022/05/15 12:17:56 fetching corpus: 30798, signal 609844/797584 (executing program) 2022/05/15 12:17:57 fetching corpus: 30848, signal 610117/797584 (executing program) 2022/05/15 12:17:57 fetching corpus: 30898, signal 610399/797584 (executing program) 2022/05/15 12:17:57 fetching corpus: 30948, signal 610577/797584 (executing program) 2022/05/15 12:17:57 fetching corpus: 30998, signal 610860/797584 (executing program) 2022/05/15 12:17:57 fetching corpus: 31048, signal 611020/797584 (executing program) 2022/05/15 12:17:57 fetching corpus: 31098, signal 611238/797584 (executing program) 2022/05/15 12:17:57 fetching corpus: 31148, signal 611585/797584 (executing program) 2022/05/15 12:17:58 fetching corpus: 31198, signal 611823/797584 (executing program) 2022/05/15 12:17:58 fetching corpus: 31248, signal 611992/797584 (executing program) 2022/05/15 12:17:58 fetching corpus: 31298, signal 612160/797584 (executing program) 2022/05/15 12:17:58 fetching corpus: 31348, signal 612337/797584 (executing program) 2022/05/15 12:17:58 fetching corpus: 31398, signal 612537/797584 (executing program) 2022/05/15 12:17:58 fetching corpus: 31448, signal 612719/797584 (executing program) 2022/05/15 12:17:58 fetching corpus: 31498, signal 612888/797584 (executing program) 2022/05/15 12:17:58 fetching corpus: 31548, signal 615111/797584 (executing program) 2022/05/15 12:17:58 fetching corpus: 31598, signal 615450/797584 (executing program) 2022/05/15 12:17:58 fetching corpus: 31648, signal 615778/797584 (executing program) 2022/05/15 12:17:58 fetching corpus: 31698, signal 616052/797584 (executing program) 2022/05/15 12:17:59 fetching corpus: 31748, signal 616225/797584 (executing program) 2022/05/15 12:17:59 fetching corpus: 31798, signal 616472/797584 (executing program) 2022/05/15 12:17:59 fetching corpus: 31848, signal 616787/797584 (executing program) 2022/05/15 12:17:59 fetching corpus: 31898, signal 617187/797584 (executing program) 2022/05/15 12:17:59 fetching corpus: 31948, signal 617368/797584 (executing program) 2022/05/15 12:17:59 fetching corpus: 31998, signal 617686/797584 (executing program) 2022/05/15 12:17:59 fetching corpus: 32048, signal 617963/797586 (executing program) 2022/05/15 12:17:59 fetching corpus: 32098, signal 618289/797586 (executing program) 2022/05/15 12:17:59 fetching corpus: 32148, signal 618482/797586 (executing program) 2022/05/15 12:17:59 fetching corpus: 32198, signal 618689/797587 (executing program) 2022/05/15 12:18:00 fetching corpus: 32248, signal 618954/797587 (executing program) 2022/05/15 12:18:00 fetching corpus: 32298, signal 619270/797587 (executing program) 2022/05/15 12:18:00 fetching corpus: 32348, signal 619502/797587 (executing program) 2022/05/15 12:18:00 fetching corpus: 32398, signal 619725/797587 (executing program) 2022/05/15 12:18:00 fetching corpus: 32448, signal 619940/797587 (executing program) 2022/05/15 12:18:00 fetching corpus: 32498, signal 620148/797587 (executing program) 2022/05/15 12:18:00 fetching corpus: 32548, signal 620392/797587 (executing program) 2022/05/15 12:18:00 fetching corpus: 32598, signal 620606/797587 (executing program) 2022/05/15 12:18:00 fetching corpus: 32648, signal 620804/797587 (executing program) 2022/05/15 12:18:00 fetching corpus: 32698, signal 621029/797587 (executing program) 2022/05/15 12:18:00 fetching corpus: 32748, signal 621372/797587 (executing program) 2022/05/15 12:18:01 fetching corpus: 32798, signal 621642/797587 (executing program) 2022/05/15 12:18:01 fetching corpus: 32848, signal 621855/797587 (executing program) 2022/05/15 12:18:01 fetching corpus: 32898, signal 622130/797587 (executing program) 2022/05/15 12:18:01 fetching corpus: 32948, signal 622452/797587 (executing program) 2022/05/15 12:18:01 fetching corpus: 32998, signal 622814/797587 (executing program) 2022/05/15 12:18:01 fetching corpus: 33048, signal 623012/797587 (executing program) 2022/05/15 12:18:01 fetching corpus: 33098, signal 623253/797587 (executing program) 2022/05/15 12:18:01 fetching corpus: 33148, signal 623442/797587 (executing program) 2022/05/15 12:18:01 fetching corpus: 33198, signal 623764/797587 (executing program) 2022/05/15 12:18:01 fetching corpus: 33248, signal 623970/797587 (executing program) 2022/05/15 12:18:02 fetching corpus: 33298, signal 624205/797587 (executing program) 2022/05/15 12:18:02 fetching corpus: 33348, signal 624381/797587 (executing program) 2022/05/15 12:18:02 fetching corpus: 33398, signal 624599/797587 (executing program) 2022/05/15 12:18:02 fetching corpus: 33448, signal 624882/797587 (executing program) 2022/05/15 12:18:02 fetching corpus: 33498, signal 625104/797587 (executing program) 2022/05/15 12:18:02 fetching corpus: 33548, signal 625338/797587 (executing program) 2022/05/15 12:18:02 fetching corpus: 33598, signal 625508/797587 (executing program) 2022/05/15 12:18:02 fetching corpus: 33648, signal 625857/797587 (executing program) 2022/05/15 12:18:02 fetching corpus: 33698, signal 626127/797587 (executing program) 2022/05/15 12:18:03 fetching corpus: 33748, signal 626388/797587 (executing program) 2022/05/15 12:18:03 fetching corpus: 33798, signal 626590/797587 (executing program) 2022/05/15 12:18:03 fetching corpus: 33848, signal 626893/797587 (executing program) 2022/05/15 12:18:03 fetching corpus: 33898, signal 627125/797587 (executing program) 2022/05/15 12:18:03 fetching corpus: 33948, signal 627274/797587 (executing program) 2022/05/15 12:18:03 fetching corpus: 33998, signal 627562/797587 (executing program) 2022/05/15 12:18:03 fetching corpus: 34048, signal 627796/797587 (executing program) 2022/05/15 12:18:03 fetching corpus: 34098, signal 627988/797587 (executing program) 2022/05/15 12:18:03 fetching corpus: 34148, signal 628285/797587 (executing program) 2022/05/15 12:18:04 fetching corpus: 34198, signal 628523/797587 (executing program) 2022/05/15 12:18:04 fetching corpus: 34248, signal 628722/797587 (executing program) 2022/05/15 12:18:04 fetching corpus: 34298, signal 628960/797587 (executing program) 2022/05/15 12:18:04 fetching corpus: 34348, signal 629364/797587 (executing program) 2022/05/15 12:18:04 fetching corpus: 34398, signal 629613/797587 (executing program) 2022/05/15 12:18:04 fetching corpus: 34448, signal 629795/797587 (executing program) 2022/05/15 12:18:04 fetching corpus: 34498, signal 630011/797587 (executing program) 2022/05/15 12:18:04 fetching corpus: 34548, signal 630413/797587 (executing program) 2022/05/15 12:18:04 fetching corpus: 34598, signal 630741/797587 (executing program) 2022/05/15 12:18:04 fetching corpus: 34648, signal 631031/797587 (executing program) 2022/05/15 12:18:04 fetching corpus: 34698, signal 631246/797587 (executing program) 2022/05/15 12:18:05 fetching corpus: 34748, signal 631490/797587 (executing program) 2022/05/15 12:18:05 fetching corpus: 34798, signal 631687/797587 (executing program) 2022/05/15 12:18:05 fetching corpus: 34848, signal 631924/797587 (executing program) 2022/05/15 12:18:05 fetching corpus: 34898, signal 632134/797587 (executing program) 2022/05/15 12:18:05 fetching corpus: 34948, signal 632341/797587 (executing program) 2022/05/15 12:18:05 fetching corpus: 34998, signal 632569/797587 (executing program) 2022/05/15 12:18:05 fetching corpus: 35048, signal 632850/797587 (executing program) 2022/05/15 12:18:05 fetching corpus: 35098, signal 633045/797587 (executing program) 2022/05/15 12:18:05 fetching corpus: 35148, signal 633210/797587 (executing program) 2022/05/15 12:18:05 fetching corpus: 35198, signal 633421/797587 (executing program) 2022/05/15 12:18:05 fetching corpus: 35248, signal 633706/797587 (executing program) 2022/05/15 12:18:05 fetching corpus: 35298, signal 633889/797587 (executing program) 2022/05/15 12:18:06 fetching corpus: 35348, signal 634119/797587 (executing program) 2022/05/15 12:18:06 fetching corpus: 35398, signal 634338/797587 (executing program) 2022/05/15 12:18:06 fetching corpus: 35448, signal 634657/797587 (executing program) 2022/05/15 12:18:06 fetching corpus: 35498, signal 634851/797587 (executing program) 2022/05/15 12:18:06 fetching corpus: 35548, signal 634999/797587 (executing program) 2022/05/15 12:18:06 fetching corpus: 35598, signal 635261/797587 (executing program) 2022/05/15 12:18:06 fetching corpus: 35648, signal 635556/797587 (executing program) 2022/05/15 12:18:06 fetching corpus: 35698, signal 635770/797587 (executing program) 2022/05/15 12:18:07 fetching corpus: 35748, signal 635975/797587 (executing program) 2022/05/15 12:18:07 fetching corpus: 35798, signal 636232/797587 (executing program) 2022/05/15 12:18:07 fetching corpus: 35848, signal 636403/797587 (executing program) 2022/05/15 12:18:07 fetching corpus: 35898, signal 636648/797587 (executing program) 2022/05/15 12:18:07 fetching corpus: 35948, signal 636870/797587 (executing program) 2022/05/15 12:18:07 fetching corpus: 35998, signal 637071/797587 (executing program) 2022/05/15 12:18:07 fetching corpus: 36048, signal 637449/797587 (executing program) 2022/05/15 12:18:08 fetching corpus: 36098, signal 637778/797587 (executing program) 2022/05/15 12:18:08 fetching corpus: 36148, signal 638000/797588 (executing program) 2022/05/15 12:18:08 fetching corpus: 36198, signal 638341/797588 (executing program) 2022/05/15 12:18:08 fetching corpus: 36248, signal 638503/797588 (executing program) 2022/05/15 12:18:08 fetching corpus: 36298, signal 638699/797588 (executing program) 2022/05/15 12:18:08 fetching corpus: 36348, signal 638941/797588 (executing program) 2022/05/15 12:18:08 fetching corpus: 36398, signal 639152/797588 (executing program) 2022/05/15 12:18:08 fetching corpus: 36448, signal 639364/797588 (executing program) 2022/05/15 12:18:09 fetching corpus: 36498, signal 639625/797588 (executing program) 2022/05/15 12:18:09 fetching corpus: 36548, signal 639856/797588 (executing program) 2022/05/15 12:18:09 fetching corpus: 36598, signal 640173/797588 (executing program) 2022/05/15 12:18:09 fetching corpus: 36648, signal 640491/797588 (executing program) 2022/05/15 12:18:09 fetching corpus: 36698, signal 640673/797588 (executing program) 2022/05/15 12:18:09 fetching corpus: 36748, signal 640814/797588 (executing program) 2022/05/15 12:18:09 fetching corpus: 36798, signal 640995/797588 (executing program) 2022/05/15 12:18:09 fetching corpus: 36848, signal 641186/797588 (executing program) 2022/05/15 12:18:09 fetching corpus: 36898, signal 641389/797588 (executing program) 2022/05/15 12:18:10 fetching corpus: 36948, signal 641682/797588 (executing program) 2022/05/15 12:18:10 fetching corpus: 36998, signal 641916/797589 (executing program) 2022/05/15 12:18:10 fetching corpus: 37048, signal 642254/797589 (executing program) 2022/05/15 12:18:10 fetching corpus: 37098, signal 642457/797589 (executing program) 2022/05/15 12:18:10 fetching corpus: 37148, signal 642658/797590 (executing program) [ 132.599634][ T1225] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.605960][ T1225] ieee802154 phy1 wpan1: encryption failed: -22 2022/05/15 12:18:10 fetching corpus: 37198, signal 642827/797590 (executing program) 2022/05/15 12:18:10 fetching corpus: 37248, signal 643100/797590 (executing program) 2022/05/15 12:18:10 fetching corpus: 37298, signal 643372/797591 (executing program) 2022/05/15 12:18:10 fetching corpus: 37348, signal 643574/797591 (executing program) 2022/05/15 12:18:11 fetching corpus: 37398, signal 643802/797591 (executing program) 2022/05/15 12:18:11 fetching corpus: 37448, signal 644010/797591 (executing program) 2022/05/15 12:18:11 fetching corpus: 37498, signal 644215/797591 (executing program) 2022/05/15 12:18:11 fetching corpus: 37548, signal 644436/797591 (executing program) 2022/05/15 12:18:11 fetching corpus: 37598, signal 644604/797591 (executing program) 2022/05/15 12:18:11 fetching corpus: 37648, signal 644781/797591 (executing program) 2022/05/15 12:18:11 fetching corpus: 37698, signal 644955/797591 (executing program) 2022/05/15 12:18:11 fetching corpus: 37748, signal 645170/797591 (executing program) 2022/05/15 12:18:11 fetching corpus: 37798, signal 645371/797591 (executing program) 2022/05/15 12:18:12 fetching corpus: 37848, signal 645528/797591 (executing program) 2022/05/15 12:18:12 fetching corpus: 37898, signal 645728/797591 (executing program) 2022/05/15 12:18:12 fetching corpus: 37948, signal 645917/797591 (executing program) 2022/05/15 12:18:12 fetching corpus: 37998, signal 646155/797591 (executing program) 2022/05/15 12:18:12 fetching corpus: 38048, signal 646322/797591 (executing program) 2022/05/15 12:18:12 fetching corpus: 38098, signal 646574/797591 (executing program) 2022/05/15 12:18:12 fetching corpus: 38148, signal 646809/797591 (executing program) 2022/05/15 12:18:12 fetching corpus: 38198, signal 646977/797591 (executing program) 2022/05/15 12:18:12 fetching corpus: 38248, signal 647122/797591 (executing program) 2022/05/15 12:18:12 fetching corpus: 38298, signal 647290/797591 (executing program) 2022/05/15 12:18:13 fetching corpus: 38348, signal 647484/797591 (executing program) 2022/05/15 12:18:13 fetching corpus: 38398, signal 647714/797591 (executing program) 2022/05/15 12:18:13 fetching corpus: 38448, signal 647982/797591 (executing program) 2022/05/15 12:18:13 fetching corpus: 38498, signal 648175/797591 (executing program) 2022/05/15 12:18:13 fetching corpus: 38548, signal 648362/797591 (executing program) 2022/05/15 12:18:13 fetching corpus: 38598, signal 648590/797591 (executing program) 2022/05/15 12:18:13 fetching corpus: 38648, signal 648799/797591 (executing program) 2022/05/15 12:18:13 fetching corpus: 38698, signal 648983/797591 (executing program) 2022/05/15 12:18:13 fetching corpus: 38748, signal 649146/797591 (executing program) 2022/05/15 12:18:13 fetching corpus: 38798, signal 649655/797591 (executing program) 2022/05/15 12:18:13 fetching corpus: 38848, signal 649866/797591 (executing program) 2022/05/15 12:18:14 fetching corpus: 38898, signal 650079/797591 (executing program) 2022/05/15 12:18:14 fetching corpus: 38948, signal 650322/797591 (executing program) 2022/05/15 12:18:14 fetching corpus: 38998, signal 650515/797591 (executing program) 2022/05/15 12:18:14 fetching corpus: 39048, signal 650652/797591 (executing program) 2022/05/15 12:18:14 fetching corpus: 39098, signal 650853/797598 (executing program) 2022/05/15 12:18:14 fetching corpus: 39148, signal 651056/797599 (executing program) 2022/05/15 12:18:14 fetching corpus: 39198, signal 651754/797599 (executing program) 2022/05/15 12:18:14 fetching corpus: 39248, signal 652065/797599 (executing program) 2022/05/15 12:18:14 fetching corpus: 39298, signal 652318/797599 (executing program) 2022/05/15 12:18:14 fetching corpus: 39348, signal 652529/797599 (executing program) 2022/05/15 12:18:15 fetching corpus: 39398, signal 652715/797599 (executing program) 2022/05/15 12:18:15 fetching corpus: 39448, signal 652856/797599 (executing program) 2022/05/15 12:18:15 fetching corpus: 39498, signal 653031/797599 (executing program) 2022/05/15 12:18:15 fetching corpus: 39548, signal 653237/797599 (executing program) 2022/05/15 12:18:15 fetching corpus: 39598, signal 653491/797599 (executing program) 2022/05/15 12:18:15 fetching corpus: 39648, signal 653714/797599 (executing program) 2022/05/15 12:18:15 fetching corpus: 39698, signal 653936/797599 (executing program) 2022/05/15 12:18:15 fetching corpus: 39748, signal 654121/797599 (executing program) 2022/05/15 12:18:16 fetching corpus: 39798, signal 654454/797599 (executing program) 2022/05/15 12:18:16 fetching corpus: 39848, signal 654716/797599 (executing program) 2022/05/15 12:18:16 fetching corpus: 39898, signal 655073/797599 (executing program) 2022/05/15 12:18:16 fetching corpus: 39948, signal 655253/797599 (executing program) 2022/05/15 12:18:16 fetching corpus: 39998, signal 655428/797599 (executing program) 2022/05/15 12:18:16 fetching corpus: 40048, signal 655787/797599 (executing program) 2022/05/15 12:18:16 fetching corpus: 40098, signal 656025/797599 (executing program) 2022/05/15 12:18:16 fetching corpus: 40148, signal 656268/797599 (executing program) 2022/05/15 12:18:16 fetching corpus: 40198, signal 656559/797599 (executing program) 2022/05/15 12:18:16 fetching corpus: 40248, signal 656795/797599 (executing program) 2022/05/15 12:18:17 fetching corpus: 40298, signal 657043/797599 (executing program) 2022/05/15 12:18:17 fetching corpus: 40348, signal 657247/797599 (executing program) 2022/05/15 12:18:17 fetching corpus: 40398, signal 657444/797600 (executing program) 2022/05/15 12:18:17 fetching corpus: 40448, signal 658731/797600 (executing program) 2022/05/15 12:18:17 fetching corpus: 40498, signal 658985/797600 (executing program) 2022/05/15 12:18:17 fetching corpus: 40548, signal 659243/797600 (executing program) 2022/05/15 12:18:17 fetching corpus: 40598, signal 659424/797600 (executing program) 2022/05/15 12:18:17 fetching corpus: 40648, signal 659630/797600 (executing program) 2022/05/15 12:18:17 fetching corpus: 40698, signal 659842/797600 (executing program) 2022/05/15 12:18:18 fetching corpus: 40748, signal 659978/797600 (executing program) 2022/05/15 12:18:18 fetching corpus: 40798, signal 660197/797600 (executing program) 2022/05/15 12:18:18 fetching corpus: 40848, signal 660426/797600 (executing program) 2022/05/15 12:18:18 fetching corpus: 40898, signal 660620/797600 (executing program) 2022/05/15 12:18:18 fetching corpus: 40948, signal 660790/797617 (executing program) 2022/05/15 12:18:18 fetching corpus: 40997, signal 660959/797617 (executing program) 2022/05/15 12:18:18 fetching corpus: 41047, signal 661170/797617 (executing program) 2022/05/15 12:18:18 fetching corpus: 41097, signal 661390/797617 (executing program) 2022/05/15 12:18:18 fetching corpus: 41147, signal 661683/797617 (executing program) 2022/05/15 12:18:18 fetching corpus: 41197, signal 661925/797617 (executing program) 2022/05/15 12:18:18 fetching corpus: 41247, signal 662211/797617 (executing program) 2022/05/15 12:18:18 fetching corpus: 41297, signal 662420/797617 (executing program) 2022/05/15 12:18:19 fetching corpus: 41347, signal 662603/797617 (executing program) 2022/05/15 12:18:19 fetching corpus: 41397, signal 662745/797617 (executing program) 2022/05/15 12:18:19 fetching corpus: 41447, signal 662977/797617 (executing program) 2022/05/15 12:18:19 fetching corpus: 41497, signal 663143/797617 (executing program) 2022/05/15 12:18:19 fetching corpus: 41547, signal 663347/797617 (executing program) 2022/05/15 12:18:19 fetching corpus: 41597, signal 663495/797618 (executing program) 2022/05/15 12:18:19 fetching corpus: 41647, signal 663778/797618 (executing program) 2022/05/15 12:18:19 fetching corpus: 41697, signal 663891/797618 (executing program) 2022/05/15 12:18:19 fetching corpus: 41747, signal 664051/797618 (executing program) 2022/05/15 12:18:20 fetching corpus: 41797, signal 664250/797618 (executing program) 2022/05/15 12:18:20 fetching corpus: 41847, signal 664397/797618 (executing program) 2022/05/15 12:18:20 fetching corpus: 41897, signal 664582/797618 (executing program) 2022/05/15 12:18:20 fetching corpus: 41947, signal 664889/797618 (executing program) 2022/05/15 12:18:20 fetching corpus: 41997, signal 665152/797618 (executing program) 2022/05/15 12:18:20 fetching corpus: 42047, signal 665321/797618 (executing program) 2022/05/15 12:18:20 fetching corpus: 42097, signal 665586/797618 (executing program) 2022/05/15 12:18:20 fetching corpus: 42147, signal 665830/797618 (executing program) 2022/05/15 12:18:20 fetching corpus: 42197, signal 666050/797618 (executing program) 2022/05/15 12:18:21 fetching corpus: 42247, signal 666282/797618 (executing program) 2022/05/15 12:18:21 fetching corpus: 42297, signal 666437/797618 (executing program) 2022/05/15 12:18:21 fetching corpus: 42347, signal 666606/797618 (executing program) 2022/05/15 12:18:21 fetching corpus: 42397, signal 666861/797618 (executing program) 2022/05/15 12:18:21 fetching corpus: 42447, signal 667180/797618 (executing program) 2022/05/15 12:18:21 fetching corpus: 42497, signal 667453/797618 (executing program) 2022/05/15 12:18:21 fetching corpus: 42547, signal 667729/797618 (executing program) 2022/05/15 12:18:21 fetching corpus: 42597, signal 667872/797618 (executing program) 2022/05/15 12:18:21 fetching corpus: 42647, signal 668014/797618 (executing program) 2022/05/15 12:18:22 fetching corpus: 42697, signal 668132/797618 (executing program) 2022/05/15 12:18:22 fetching corpus: 42747, signal 668315/797627 (executing program) 2022/05/15 12:18:22 fetching corpus: 42797, signal 668546/797627 (executing program) 2022/05/15 12:18:22 fetching corpus: 42847, signal 668709/797627 (executing program) 2022/05/15 12:18:22 fetching corpus: 42897, signal 668846/797627 (executing program) 2022/05/15 12:18:22 fetching corpus: 42947, signal 669042/797627 (executing program) 2022/05/15 12:18:22 fetching corpus: 42997, signal 669271/797627 (executing program) 2022/05/15 12:18:22 fetching corpus: 43047, signal 669439/797627 (executing program) 2022/05/15 12:18:22 fetching corpus: 43097, signal 669593/797627 (executing program) 2022/05/15 12:18:22 fetching corpus: 43147, signal 669801/797627 (executing program) 2022/05/15 12:18:22 fetching corpus: 43197, signal 670012/797627 (executing program) 2022/05/15 12:18:23 fetching corpus: 43247, signal 670217/797627 (executing program) 2022/05/15 12:18:23 fetching corpus: 43297, signal 670468/797627 (executing program) 2022/05/15 12:18:23 fetching corpus: 43347, signal 670612/797627 (executing program) 2022/05/15 12:18:23 fetching corpus: 43397, signal 670823/797627 (executing program) 2022/05/15 12:18:23 fetching corpus: 43447, signal 671043/797631 (executing program) 2022/05/15 12:18:23 fetching corpus: 43497, signal 671238/797631 (executing program) 2022/05/15 12:18:23 fetching corpus: 43547, signal 671426/797631 (executing program) 2022/05/15 12:18:23 fetching corpus: 43597, signal 671629/797631 (executing program) 2022/05/15 12:18:24 fetching corpus: 43647, signal 671802/797631 (executing program) 2022/05/15 12:18:24 fetching corpus: 43697, signal 672261/797631 (executing program) 2022/05/15 12:18:24 fetching corpus: 43747, signal 672410/797631 (executing program) 2022/05/15 12:18:24 fetching corpus: 43797, signal 672575/797631 (executing program) 2022/05/15 12:18:24 fetching corpus: 43847, signal 672754/797631 (executing program) 2022/05/15 12:18:24 fetching corpus: 43897, signal 672945/797631 (executing program) 2022/05/15 12:18:24 fetching corpus: 43947, signal 673185/797631 (executing program) 2022/05/15 12:18:24 fetching corpus: 43997, signal 673348/797631 (executing program) 2022/05/15 12:18:24 fetching corpus: 44047, signal 673514/797631 (executing program) 2022/05/15 12:18:24 fetching corpus: 44097, signal 673663/797631 (executing program) 2022/05/15 12:18:24 fetching corpus: 44147, signal 673976/797631 (executing program) 2022/05/15 12:18:25 fetching corpus: 44197, signal 674131/797631 (executing program) 2022/05/15 12:18:25 fetching corpus: 44247, signal 674324/797631 (executing program) 2022/05/15 12:18:25 fetching corpus: 44297, signal 674420/797631 (executing program) 2022/05/15 12:18:25 fetching corpus: 44347, signal 674632/797631 (executing program) 2022/05/15 12:18:25 fetching corpus: 44397, signal 674803/797631 (executing program) 2022/05/15 12:18:25 fetching corpus: 44447, signal 675030/797631 (executing program) 2022/05/15 12:18:25 fetching corpus: 44497, signal 675183/797631 (executing program) 2022/05/15 12:18:25 fetching corpus: 44547, signal 675339/797631 (executing program) 2022/05/15 12:18:25 fetching corpus: 44597, signal 675465/797631 (executing program) 2022/05/15 12:18:25 fetching corpus: 44647, signal 675621/797631 (executing program) 2022/05/15 12:18:25 fetching corpus: 44697, signal 675819/797631 (executing program) 2022/05/15 12:18:26 fetching corpus: 44747, signal 676052/797631 (executing program) 2022/05/15 12:18:26 fetching corpus: 44797, signal 676287/797631 (executing program) 2022/05/15 12:18:26 fetching corpus: 44847, signal 676482/797631 (executing program) 2022/05/15 12:18:26 fetching corpus: 44897, signal 678427/797634 (executing program) 2022/05/15 12:18:26 fetching corpus: 44947, signal 678672/797634 (executing program) 2022/05/15 12:18:26 fetching corpus: 44997, signal 678801/797634 (executing program) 2022/05/15 12:18:26 fetching corpus: 45047, signal 679025/797634 (executing program) 2022/05/15 12:18:26 fetching corpus: 45097, signal 679287/797634 (executing program) 2022/05/15 12:18:26 fetching corpus: 45147, signal 679505/797634 (executing program) 2022/05/15 12:18:26 fetching corpus: 45197, signal 679686/797634 (executing program) 2022/05/15 12:18:27 fetching corpus: 45247, signal 679927/797634 (executing program) 2022/05/15 12:18:27 fetching corpus: 45297, signal 680142/797634 (executing program) 2022/05/15 12:18:27 fetching corpus: 45347, signal 680324/797634 (executing program) 2022/05/15 12:18:27 fetching corpus: 45397, signal 680553/797634 (executing program) 2022/05/15 12:18:27 fetching corpus: 45447, signal 680713/797634 (executing program) 2022/05/15 12:18:27 fetching corpus: 45497, signal 680954/797634 (executing program) 2022/05/15 12:18:27 fetching corpus: 45547, signal 681597/797634 (executing program) 2022/05/15 12:18:27 fetching corpus: 45597, signal 681751/797634 (executing program) 2022/05/15 12:18:27 fetching corpus: 45647, signal 681978/797634 (executing program) 2022/05/15 12:18:27 fetching corpus: 45696, signal 682179/797634 (executing program) 2022/05/15 12:18:27 fetching corpus: 45746, signal 682332/797634 (executing program) 2022/05/15 12:18:28 fetching corpus: 45796, signal 682471/797643 (executing program) 2022/05/15 12:18:28 fetching corpus: 45846, signal 682676/797643 (executing program) 2022/05/15 12:18:28 fetching corpus: 45896, signal 682897/797643 (executing program) 2022/05/15 12:18:28 fetching corpus: 45946, signal 683069/797643 (executing program) 2022/05/15 12:18:28 fetching corpus: 45996, signal 683298/797643 (executing program) 2022/05/15 12:18:28 fetching corpus: 46046, signal 683542/797643 (executing program) 2022/05/15 12:18:28 fetching corpus: 46096, signal 683710/797643 (executing program) 2022/05/15 12:18:28 fetching corpus: 46146, signal 683909/797643 (executing program) 2022/05/15 12:18:29 fetching corpus: 46196, signal 684106/797643 (executing program) 2022/05/15 12:18:29 fetching corpus: 46246, signal 684393/797643 (executing program) 2022/05/15 12:18:29 fetching corpus: 46296, signal 684521/797643 (executing program) 2022/05/15 12:18:29 fetching corpus: 46346, signal 685308/797643 (executing program) 2022/05/15 12:18:29 fetching corpus: 46396, signal 685506/797643 (executing program) 2022/05/15 12:18:29 fetching corpus: 46446, signal 685727/797643 (executing program) 2022/05/15 12:18:29 fetching corpus: 46459, signal 685760/797643 (executing program) 2022/05/15 12:18:29 fetching corpus: 46459, signal 685760/797643 (executing program) 2022/05/15 12:18:31 starting 6 fuzzer processes 12:18:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x61}]}) 12:18:31 executing program 2: syz_open_dev$mouse(&(0x7f0000000340), 0x8, 0xc201) 12:18:31 executing program 5: syz_open_dev$mouse(0x0, 0x0, 0x0) 12:18:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000500)={'tunl0\x00', &(0x7f0000000400)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x35, 0x4, 0x0, 0x0, 0xd4, 0x0, 0x0, 0x2, 0x0, 0x0, @private, @dev, {[@cipso={0x86, 0x16, 0x0, [{0x0, 0x8, "cc7396fc235d"}, {0x0, 0x2}, {0x0, 0x6, "7197301d"}]}, @timestamp={0x44, 0x2c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@multicast2}, {@multicast1}, {@broadcast}]}, @noop, @generic={0x0, 0xb, "fc38bb421605116828"}, @lsrr={0x83, 0x1b, 0x0, [@multicast1, @multicast2, @empty, @loopback, @private, @remote]}, @generic={0x0, 0x2}, @generic={0x0, 0x7, "4fef2d1a02"}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @rr={0x7, 0x27, 0x0, [@broadcast, @empty, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @private]}]}}}}}) 12:18:31 executing program 4: syz_open_dev$hiddev(&(0x7f0000000000), 0x0, 0x452503) 12:18:31 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) [ 154.186750][ T26] audit: type=1400 audit(1652617111.964:84): avc: denied { execmem } for pid=3624 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 154.498874][ T26] audit: type=1400 audit(1652617112.284:85): avc: denied { mounton } for pid=3630 comm="syz-executor.0" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 154.562828][ T26] audit: type=1400 audit(1652617112.284:86): avc: denied { mount } for pid=3630 comm="syz-executor.0" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 154.588247][ T26] audit: type=1400 audit(1652617112.284:87): avc: denied { create } for pid=3630 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 154.608557][ T26] audit: type=1400 audit(1652617112.284:88): avc: denied { read write } for pid=3630 comm="syz-executor.0" name="vhci" dev="devtmpfs" ino=1072 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 154.632347][ T26] audit: type=1400 audit(1652617112.284:89): avc: denied { open } for pid=3630 comm="syz-executor.0" path="/dev/vhci" dev="devtmpfs" ino=1072 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 155.565597][ T3638] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 155.574231][ T26] audit: type=1400 audit(1652617113.344:90): avc: denied { ioctl } for pid=3631 comm="syz-executor.2" path="socket:[28679]" dev="sockfs" ino=28679 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 155.589133][ T3636] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 155.607440][ T3636] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 155.610803][ T3643] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 155.616420][ T3636] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 155.623658][ T3643] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 155.629362][ T3636] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 155.636420][ T3643] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 155.643653][ T3636] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 155.673125][ T3649] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 155.680932][ T3649] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 155.688665][ T3649] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 155.692325][ T3651] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 155.697384][ T3649] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 155.704075][ T3651] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 155.711339][ T3649] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 155.718465][ T3651] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 155.725146][ T3649] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 155.731559][ T3651] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 155.738879][ T3649] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 155.746226][ T3651] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 155.753000][ T46] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 155.760971][ T3651] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 155.774328][ T46] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 155.775344][ T3653] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 155.783030][ T46] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 155.789926][ T3653] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 155.795888][ T46] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 155.809411][ T46] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 155.810244][ T3638] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 155.818493][ T3643] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 155.824143][ T3653] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 155.837527][ T3653] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 155.837554][ T26] audit: type=1400 audit(1652617113.624:91): avc: denied { read } for pid=3630 comm="syz-executor.0" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 155.868762][ T3653] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 155.876101][ T3646] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 155.879725][ T26] audit: type=1400 audit(1652617113.624:92): avc: denied { open } for pid=3630 comm="syz-executor.0" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 155.883187][ T3653] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 155.907173][ T26] audit: type=1400 audit(1652617113.624:93): avc: denied { mounton } for pid=3632 comm="syz-executor.3" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 156.319743][ T3631] chnl_net:caif_netlink_parms(): no params data found [ 156.395425][ T3635] chnl_net:caif_netlink_parms(): no params data found [ 156.425390][ T3632] chnl_net:caif_netlink_parms(): no params data found [ 156.460615][ T3630] chnl_net:caif_netlink_parms(): no params data found [ 156.471278][ T3633] chnl_net:caif_netlink_parms(): no params data found [ 156.612612][ T3631] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.620527][ T3631] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.629483][ T3631] device bridge_slave_0 entered promiscuous mode [ 156.638104][ T3634] chnl_net:caif_netlink_parms(): no params data found [ 156.678123][ T3631] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.685209][ T3631] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.696695][ T3631] device bridge_slave_1 entered promiscuous mode [ 156.767040][ T3633] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.774465][ T3633] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.782873][ T3633] device bridge_slave_0 entered promiscuous mode [ 156.791090][ T3635] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.799397][ T3635] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.807129][ T3635] device bridge_slave_0 entered promiscuous mode [ 156.847762][ T3633] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.854849][ T3633] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.863279][ T3633] device bridge_slave_1 entered promiscuous mode [ 156.870477][ T3635] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.877806][ T3635] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.886066][ T3635] device bridge_slave_1 entered promiscuous mode [ 156.893432][ T3632] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.900542][ T3632] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.908732][ T3632] device bridge_slave_0 entered promiscuous mode [ 156.919755][ T3630] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.926825][ T3630] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.939618][ T3630] device bridge_slave_0 entered promiscuous mode [ 156.949453][ T3631] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.981866][ T3632] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.990389][ T3632] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.999109][ T3632] device bridge_slave_1 entered promiscuous mode [ 157.009446][ T3630] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.016497][ T3630] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.025449][ T3630] device bridge_slave_1 entered promiscuous mode [ 157.033769][ T3631] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.086973][ T3633] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.098274][ T3635] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.110741][ T3635] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.154201][ T3633] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.173643][ T3632] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.192920][ T3630] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.205394][ T3631] team0: Port device team_slave_0 added [ 157.231112][ T3632] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.240514][ T3634] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.248556][ T3634] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.256322][ T3634] device bridge_slave_0 entered promiscuous mode [ 157.265483][ T3630] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.276163][ T3631] team0: Port device team_slave_1 added [ 157.292126][ T3635] team0: Port device team_slave_0 added [ 157.305931][ T3634] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.317216][ T3634] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.325194][ T3634] device bridge_slave_1 entered promiscuous mode [ 157.352335][ T3633] team0: Port device team_slave_0 added [ 157.359876][ T3635] team0: Port device team_slave_1 added [ 157.404564][ T3633] team0: Port device team_slave_1 added [ 157.421586][ T3632] team0: Port device team_slave_0 added [ 157.439344][ T3630] team0: Port device team_slave_0 added [ 157.445885][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.453222][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.479739][ T3631] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.511221][ T3632] team0: Port device team_slave_1 added [ 157.520209][ T3634] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.531059][ T3630] team0: Port device team_slave_1 added [ 157.537224][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.544737][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.571327][ T3631] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.590478][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.597691][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.624287][ T3635] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.644887][ T3634] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.671275][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.678279][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.704853][ T3633] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.716709][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.724273][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.750980][ T3635] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.786381][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.793430][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.820750][ T144] Bluetooth: hci0: command 0x0409 tx timeout [ 157.827881][ T3630] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.839623][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.846601][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.872830][ T3633] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.877568][ T144] Bluetooth: hci3: command 0x0409 tx timeout [ 157.883613][ T35] Bluetooth: hci5: command 0x0409 tx timeout [ 157.896864][ T144] Bluetooth: hci1: command 0x0409 tx timeout [ 157.906325][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.913354][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.939309][ T3632] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.962355][ T3634] team0: Port device team_slave_0 added [ 157.968272][ T35] Bluetooth: hci2: command 0x0409 tx timeout [ 157.974358][ T35] Bluetooth: hci4: command 0x0409 tx timeout [ 157.975707][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.987361][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.015196][ T3630] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.046482][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.053530][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.079517][ T3632] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.101040][ T3634] team0: Port device team_slave_1 added [ 158.126944][ T3635] device hsr_slave_0 entered promiscuous mode [ 158.134874][ T3635] device hsr_slave_1 entered promiscuous mode [ 158.169211][ T3631] device hsr_slave_0 entered promiscuous mode [ 158.175975][ T3631] device hsr_slave_1 entered promiscuous mode [ 158.182768][ T3631] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.190989][ T3631] Cannot create hsr debugfs directory [ 158.214354][ T3633] device hsr_slave_0 entered promiscuous mode [ 158.221221][ T3633] device hsr_slave_1 entered promiscuous mode [ 158.228703][ T3633] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.236354][ T3633] Cannot create hsr debugfs directory [ 158.266199][ T3632] device hsr_slave_0 entered promiscuous mode [ 158.274083][ T3632] device hsr_slave_1 entered promiscuous mode [ 158.280848][ T3632] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.292811][ T3632] Cannot create hsr debugfs directory [ 158.306911][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.314154][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.340264][ T3634] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.376326][ T3630] device hsr_slave_0 entered promiscuous mode [ 158.383508][ T3630] device hsr_slave_1 entered promiscuous mode [ 158.390459][ T3630] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.398313][ T3630] Cannot create hsr debugfs directory [ 158.411211][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.418311][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.444557][ T3634] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.642721][ T3634] device hsr_slave_0 entered promiscuous mode [ 158.649862][ T3634] device hsr_slave_1 entered promiscuous mode [ 158.656439][ T3634] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.665690][ T3634] Cannot create hsr debugfs directory [ 158.923448][ T3635] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 158.936204][ T3635] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 158.946872][ T3635] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 158.962836][ T3635] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 159.030232][ T3631] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 159.040000][ T3631] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 159.070583][ T3631] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 159.080570][ T3631] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 159.124354][ T3635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.147849][ T3632] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 159.157206][ T3632] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 159.169322][ T3632] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 159.204425][ T3632] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 159.227764][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.236448][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.249644][ T3635] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.283182][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.295270][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.305329][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.312743][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.322227][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.331320][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.339902][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.346960][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.354792][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.393728][ T3633] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 159.402845][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.411716][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.420765][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.430034][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.469198][ T3633] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 159.483604][ T3633] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 159.495399][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.503983][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.513724][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.522243][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.531080][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.548189][ T3633] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 159.562980][ T3635] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 159.574430][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.609041][ T3631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.616669][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.631176][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.639924][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.647371][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.661349][ T3635] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.687555][ T26] audit: type=1400 audit(1652617117.464:94): avc: denied { module_request } for pid=3635 comm="syz-executor.5" kmod="netdev-netdevsim5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 159.712362][ T3631] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.738827][ T3630] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 159.753060][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.755291][ T26] audit: type=1400 audit(1652617117.494:95): avc: denied { sys_module } for pid=3635 comm="syz-executor.5" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 159.762013][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.816162][ T3630] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 159.851305][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.863049][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.872132][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.879270][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.887350][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.896624][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.905375][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.912498][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.929237][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.937098][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.946291][ T3630] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 159.953461][ T22] Bluetooth: hci0: command 0x041b tx timeout [ 159.962571][ T3679] Bluetooth: hci1: command 0x041b tx timeout [ 159.968835][ T3679] Bluetooth: hci3: command 0x041b tx timeout [ 159.974929][ T3679] Bluetooth: hci5: command 0x041b tx timeout [ 159.986223][ T3630] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 160.034718][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.044420][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.047705][ T3684] Bluetooth: hci4: command 0x041b tx timeout [ 160.054152][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.068900][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.077810][ T3684] Bluetooth: hci2: command 0x041b tx timeout [ 160.085851][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.095679][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.112624][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.121995][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.149420][ T3632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.160014][ T3631] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.171970][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.207410][ T3634] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 160.226356][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.235485][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.245092][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.253607][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.286015][ T3634] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 160.296043][ T3634] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 160.313661][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.321693][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.334117][ T3631] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.350708][ T3632] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.359449][ T3634] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 160.412109][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.425895][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.434812][ T3682] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.441971][ T3682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.456272][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.466569][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.479373][ T3682] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.486435][ T3682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.534360][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.548348][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.557338][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.572392][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.590974][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.599919][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.626659][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.635608][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.644586][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.699312][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.714123][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.724193][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.747216][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.759768][ T3630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.783854][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.796297][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.805225][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.818763][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.863532][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.871356][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.884150][ T3633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.899096][ T3630] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.910276][ T3635] device veth0_vlan entered promiscuous mode [ 160.935516][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.944282][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.953207][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.962174][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.000767][ T3631] device veth0_vlan entered promiscuous mode [ 161.011592][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.021439][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.030596][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.038989][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.046681][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.054926][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.062874][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.072004][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.083052][ T3684] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.090176][ T3684] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.099188][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.109702][ T3633] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.122420][ T3635] device veth1_vlan entered promiscuous mode [ 161.162597][ T3632] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.170167][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.179216][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.187172][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.195387][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.203096][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.212166][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.221055][ T3682] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.228191][ T3682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.235780][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.245165][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.254022][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.263645][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.275707][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.283817][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.293024][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.302111][ T3682] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.309237][ T3682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.336828][ T3631] device veth1_vlan entered promiscuous mode [ 161.347090][ T3634] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.368316][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.376591][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.385602][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.408841][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.417894][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.426456][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.435407][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.443957][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.452695][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.465406][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.474124][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.483289][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.492154][ T3686] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.499303][ T3686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.506855][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.515640][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.527379][ T3630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.563213][ T3634] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.599034][ T3635] device veth0_macvtap entered promiscuous mode [ 161.623817][ T3635] device veth1_macvtap entered promiscuous mode [ 161.638827][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.646815][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.656275][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.665929][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.675067][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.684502][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.734073][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.747130][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.756325][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.765306][ T3317] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.772464][ T3317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.780343][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.789213][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.798267][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.806623][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.815169][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.824093][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.832645][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.841865][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.850755][ T3317] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.857971][ T3317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.867863][ T3631] device veth0_macvtap entered promiscuous mode [ 161.881484][ T3631] device veth1_macvtap entered promiscuous mode [ 161.896302][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.914161][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.923614][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.931724][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.940217][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.948711][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.956171][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.963860][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.972783][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.981756][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.990799][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.016672][ T3630] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.046308][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.054169][ T3680] Bluetooth: hci5: command 0x040f tx timeout [ 162.066386][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.077868][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.077952][ T3680] Bluetooth: hci3: command 0x040f tx timeout [ 162.093931][ T3680] Bluetooth: hci1: command 0x040f tx timeout [ 162.098452][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.100284][ T3680] Bluetooth: hci0: command 0x040f tx timeout [ 162.117622][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.126589][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.127753][ T3684] Bluetooth: hci2: command 0x040f tx timeout [ 162.135636][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.149038][ T3684] Bluetooth: hci4: command 0x040f tx timeout [ 162.149820][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.163854][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.174540][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.183274][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.192225][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.204545][ T3632] device veth0_vlan entered promiscuous mode [ 162.225612][ T3635] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.235037][ T3635] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.243941][ T3635] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.252766][ T3635] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.274104][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.285365][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.296923][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.304694][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.313975][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.325045][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.334948][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.346451][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.356466][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.365436][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.374232][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.381843][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.389353][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.398306][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.413014][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.421120][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.429193][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.438084][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.448602][ T3632] device veth1_vlan entered promiscuous mode [ 162.461122][ T3633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.474726][ T3631] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.492893][ T3631] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.506511][ T3631] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.523024][ T3631] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.540392][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.581841][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.598940][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.619715][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.627232][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.675364][ T3634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.699066][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.713357][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.725190][ T3632] device veth0_macvtap entered promiscuous mode [ 162.760603][ T3632] device veth1_macvtap entered promiscuous mode [ 162.846416][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.921226][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.952993][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.965497][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.978847][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.998571][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.012236][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.028662][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.047674][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.080390][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.092642][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.110813][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.122872][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.137385][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.158300][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.173019][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.181913][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.191206][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.223800][ T3632] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.247848][ T3632] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.256588][ T3632] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.279751][ T3632] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.325076][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.334803][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.343885][ T3630] device veth0_vlan entered promiscuous mode [ 163.352132][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.360402][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.376241][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.393800][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.405105][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.422292][ T3630] device veth1_vlan entered promiscuous mode [ 163.470441][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.480517][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.502727][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.515908][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.516791][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.534994][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.544170][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.552438][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.562021][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.571254][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.579630][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.588694][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.617557][ T26] audit: type=1400 audit(1652617121.394:96): avc: denied { mounton } for pid=3631 comm="syz-executor.2" path="/dev/binderfs" dev="devtmpfs" ino=2313 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 163.668704][ T26] audit: type=1400 audit(1652617121.394:97): avc: denied { mount } for pid=3631 comm="syz-executor.2" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 163.744624][ T3634] device veth0_vlan entered promiscuous mode [ 163.758657][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.766889][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.777291][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.787804][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.806563][ T3630] device veth0_macvtap entered promiscuous mode [ 163.850603][ T3633] device veth0_vlan entered promiscuous mode [ 163.855768][ T26] audit: type=1400 audit(1652617121.634:98): avc: denied { read write } for pid=3631 comm="syz-executor.2" name="loop2" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 163.865489][ T3634] device veth1_vlan entered promiscuous mode [ 163.900338][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.900769][ T26] audit: type=1400 audit(1652617121.674:99): avc: denied { open } for pid=3631 comm="syz-executor.2" path="/dev/loop2" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 163.925775][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 12:18:41 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) [ 163.934667][ T26] audit: type=1400 audit(1652617121.674:100): avc: denied { ioctl } for pid=3631 comm="syz-executor.2" path="/dev/loop2" dev="devtmpfs" ino=646 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 163.967334][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 12:18:41 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/cgroup', 0x218000, 0x0) read$FUSE(r0, 0x0, 0x0) 12:18:41 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) [ 163.999073][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.019015][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.027054][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.040321][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.069096][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.077135][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:18:41 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000003180), 0x711002, 0x0) [ 164.118066][ T22] Bluetooth: hci0: command 0x0419 tx timeout [ 164.130510][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.148309][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.156717][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.188057][ T3693] Bluetooth: hci1: command 0x0419 tx timeout [ 164.188465][ T1073] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.198073][ T3693] Bluetooth: hci3: command 0x0419 tx timeout [ 164.215731][ T3693] Bluetooth: hci5: command 0x0419 tx timeout [ 164.222751][ T3630] device veth1_macvtap entered promiscuous mode [ 164.227753][ T3680] Bluetooth: hci4: command 0x0419 tx timeout 12:18:42 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000003180), 0x107600, 0x0) [ 164.229341][ T26] audit: type=1400 audit(1652617122.004:101): avc: denied { read } for pid=2948 comm="syslogd" name="log" dev="sda1" ino=1125 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 164.256872][ T3680] Bluetooth: hci2: command 0x0419 tx timeout [ 164.282871][ T1073] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.287996][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.304471][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.325419][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 12:18:42 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, 0x0, 0x0, 0x0) [ 164.354707][ T26] audit: type=1400 audit(1652617122.074:102): avc: denied { append } for pid=3748 comm="syz-executor.2" name="urandom" dev="devtmpfs" ino=9 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:urandom_device_t tclass=chr_file permissive=1 [ 164.388082][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.408797][ T3633] device veth1_vlan entered promiscuous mode [ 164.441258][ T3634] device veth0_macvtap entered promiscuous mode [ 164.469993][ T1073] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.481947][ T3634] device veth1_macvtap entered promiscuous mode [ 164.500824][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.504728][ T1073] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.545437][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.557085][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.576090][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.586188][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.600478][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.619185][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.650217][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.660097][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.668863][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.676841][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.686508][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.694638][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.703658][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.712445][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.722180][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.736323][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.746967][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.757151][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.769139][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.780070][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.790681][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.803283][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.813130][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.823978][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.834228][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.845606][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.856626][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.870604][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.880669][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.891589][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.903501][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.912320][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.923665][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.932671][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.941687][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.958944][ T3633] device veth0_macvtap entered promiscuous mode [ 164.968646][ T3630] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.977389][ T3630] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.990249][ T3630] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.000057][ T3630] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.013234][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.025283][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.035367][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.046214][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.056289][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.067004][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.077194][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.095692][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.107108][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.131461][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.152936][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.162535][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.177276][ T3634] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.187773][ T3634] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.198340][ T3634] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.207068][ T3634] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.221018][ T3633] device veth1_macvtap entered promiscuous mode [ 165.345758][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.356390][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.366745][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.377573][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.387381][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.400389][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.410587][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.421265][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.431387][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.442173][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.453772][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.478663][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.487598][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.508504][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.520323][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.530597][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.547728][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.557785][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.568622][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.578951][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.590021][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.600255][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.610797][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.626206][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.648661][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.650205][ T91] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.665134][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.675444][ T91] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.689083][ T3633] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.698126][ T3633] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.706829][ T3633] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.716588][ T3633] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.742269][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 165.758206][ T1073] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.778593][ T1073] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.820158][ T3317] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 165.832171][ T91] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.856017][ T91] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.866552][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 165.880763][ T91] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.962836][ T91] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.996419][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:18:43 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) io_submit(0x0, 0x1, &(0x7f0000000880)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0xc, 0x0, r0, 0x0}]) 12:18:43 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pressure(r0, 0x0, 0x0) 12:18:43 executing program 5: mkdirat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0) 12:18:43 executing program 3: recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x2120, 0x0, 0x0) [ 166.082441][ T3754] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.109193][ T3754] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.186873][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.224038][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.254645][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.294405][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:18:44 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) io_submit(0x0, 0x1, &(0x7f0000000880)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 12:18:44 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 12:18:44 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000003180), 0x120c1, 0x0) 12:18:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001b80)=[{{&(0x7f0000000040)={0x2, 0x4e24, @private=0xa010100}, 0x10, 0x0}}], 0x1, 0x0) 12:18:44 executing program 0: pselect6(0x40, &(0x7f0000000300), &(0x7f0000000340)={0x7}, 0x0, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000400), 0x8}) 12:18:44 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 12:18:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 12:18:44 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchmodat(r0, &(0x7f0000002200)='./file0\x00', 0x0) 12:18:44 executing program 5: clock_nanosleep(0x7, 0x0, &(0x7f0000000000)={0x0, 0x3938700}, 0x0) 12:18:44 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{}, "22186f8aec32bfe2", "ec51f3881af3379437c6599bf2247a7c", "bc6070d4", "8ceb61e7c369e254"}, 0x28) 12:18:44 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) connect$packet(r0, 0x0, 0x0) 12:18:44 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pressure(r0, &(0x7f0000000080)={'full'}, 0x2f) 12:18:44 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x103000, 0x0) [ 166.554439][ T26] audit: type=1400 audit(1652617124.334:103): avc: denied { create } for pid=3783 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 12:18:44 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) 12:18:44 executing program 1: r0 = eventfd2(0xec2e, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) [ 166.619709][ T26] audit: type=1400 audit(1652617124.384:104): avc: denied { getopt } for pid=3783 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 12:18:44 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 12:18:44 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) 12:18:44 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000000c0)) 12:18:44 executing program 4: r0 = gettid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0xa93) 12:18:44 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$packet(r0, 0x0, 0x0, 0x0) 12:18:44 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fstat(r0, &(0x7f0000001580)) 12:18:44 executing program 3: rt_sigprocmask(0x1, &(0x7f0000000140), &(0x7f0000000180), 0x8) [ 166.760010][ T26] audit: type=1400 audit(1652617124.544:105): avc: denied { map } for pid=3802 comm="syz-executor.5" path="pipe:[32055]" dev="pipefs" ino=32055 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 12:18:44 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000080)={0x7}, 0x0) 12:18:44 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 12:18:44 executing program 0: semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 12:18:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 12:18:44 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x34040, 0x0) 12:18:44 executing program 3: r0 = semget$private(0x0, 0x1, 0x43) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f00000000c0)=""/183) 12:18:44 executing program 1: r0 = semget$private(0x0, 0x5, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, 0x0) [ 166.947707][ T26] audit: type=1400 audit(1652617124.724:106): avc: denied { read write } for pid=3819 comm="syz-executor.4" name="fuse" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 12:18:44 executing program 4: setpriority(0x2, 0x0, 0x18) 12:18:44 executing program 0: r0 = memfd_create(&(0x7f0000000000)='()#:\x00', 0x0) lseek(r0, 0x0, 0x2) 12:18:44 executing program 2: r0 = epoll_create1(0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000004c0), 0x8) io_submit(0x0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 12:18:44 executing program 1: r0 = semget$private(0x0, 0x5, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000004380)=[0x8000]) 12:18:44 executing program 3: setuid(0xee00) msgget(0x0, 0x602) 12:18:44 executing program 5: setuid(0xee00) r0 = msgget(0x3, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{0x0, 0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) [ 167.061880][ T26] audit: type=1400 audit(1652617124.774:107): avc: denied { open } for pid=3819 comm="syz-executor.4" path="/dev/fuse" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 12:18:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') write$FUSE_ENTRY(r0, 0x0, 0x0) 12:18:44 executing program 0: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) 12:18:44 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) signalfd(r0, &(0x7f00000005c0), 0x8) 12:18:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000040), 0x0) 12:18:44 executing program 1: lremovexattr(&(0x7f0000000040)='\x00', 0x0) 12:18:45 executing program 2: pselect6(0x40, &(0x7f0000000100)={0x5}, &(0x7f0000000140)={0x1}, 0x0, 0x0, 0x0) 12:18:45 executing program 4: open$dir(&(0x7f00000000c0)='./file0\x00', 0x14400, 0x0) 12:18:45 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETVAL(r0, 0x4, 0xc, 0x0) [ 167.245214][ T3848] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure 12:18:45 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000004c0), 0x8) io_submit(0x0, 0x1, &(0x7f0000003c00)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0}]) 12:18:45 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x0) 12:18:45 executing program 3: capget(&(0x7f0000000100), 0x0) 12:18:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') fchmod(r0, 0x0) 12:18:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 12:18:45 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000004c0), 0x8) io_submit(0x0, 0x1, &(0x7f0000003c00)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000240)='q', 0x1}]) 12:18:45 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x7, &(0x7f0000001500)=[{&(0x7f0000000080)='!', 0x1, 0x4969}, {&(0x7f00000000c0)="de", 0x1, 0x8001}, {&(0x7f0000000100)='s', 0x1, 0xfffffffffffffff9}, {&(0x7f00000001c0)='[', 0x1, 0xffffffffd7bbc5ec}, {&(0x7f0000000280)="93", 0x1, 0x1000}, {&(0x7f00000002c0)="8d", 0x1}, {&(0x7f0000001300)="ec", 0x1, 0x10000}], 0x0, 0x0) 12:18:45 executing program 5: prctl$PR_SET_PDEATHSIG(0x1, 0x1) 12:18:45 executing program 1: r0 = memfd_create(&(0x7f0000000000)='()#:\x00', 0x0) lseek(r0, 0xfffffffffffffffd, 0x1) 12:18:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') write$FUSE_ENTRY(r0, &(0x7f0000002080)={0x90}, 0x90) 12:18:45 executing program 4: memfd_create(&(0x7f0000000080)='\x9f\x80\xcaW2@@T\x8fq].\xa9\x9e\xf6P\xdb\x81U\xab\xdeV<\x16\xec\xc2\xd4\xd7{\xed#]Gn\xf6\xc8\x14@lg\x9e\xab\xfc\x94\xa8H\xdbfj\x0e\x04\xb5\xe3\x9b\xdb\xb0\xe4\xe7\xa9r\xce\xc0\x8d\xba2h\xa0C\xd19\x05\x9d}Nb\xe7\x19\x05\x83\x1c\x9eMN\xa1\xc4y6\x017', 0x0) 12:18:45 executing program 5: setreuid(0x0, 0xee01) r0 = getpgid(0x0) prlimit64(r0, 0x0, 0x0, 0x0) 12:18:45 executing program 1: open$dir(&(0x7f0000000100)='./file0\x00', 0x670000, 0x0) 12:18:45 executing program 0: r0 = memfd_create(&(0x7f0000000000)='()#:\x00', 0x0) lseek(r0, 0x0, 0xad8580e4d0690fd) [ 167.486224][ T26] audit: type=1400 audit(1652617125.264:108): avc: denied { setattr } for pid=3866 comm="syz-executor.0" name="oom_score_adj" dev="proc" ino=32119 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 167.489313][ T3871] loop2: detected capacity change from 0 to 19397 12:18:45 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000004c0), 0x8) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x8281da66c72a2b37) 12:18:45 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = signalfd(r0, &(0x7f0000002140), 0x8) read$FUSE(r1, 0x0, 0x0) 12:18:45 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x6, &(0x7f0000001500)=[{&(0x7f0000000080)='!', 0x1, 0x4969}, {&(0x7f00000000c0)="de", 0x1, 0x8001}, {&(0x7f0000000100)='s', 0x1, 0xfffffffffffffff9}, {&(0x7f0000000280)="93", 0x1, 0x1000}, {&(0x7f00000002c0)="8d", 0x1}, {&(0x7f0000001300)="ec", 0x1, 0x10000}], 0x0, 0x0) 12:18:45 executing program 5: ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004240), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) shmdt(0x0) 12:18:45 executing program 1: getrandom(&(0x7f0000002040)=""/187, 0xbb, 0x0) 12:18:45 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00000004c0), 0x8) io_submit(0x0, 0x1, &(0x7f0000003c00)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000240)="7168e6ad14000b00758f481909c968ca", 0x10}]) 12:18:45 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000001c0)={{0x3, 0x0, 0x0, 0x0, 0xee01}}) 12:18:45 executing program 5: r0 = memfd_create(&(0x7f0000000000)='()#:\x00', 0x0) pwrite64(r0, &(0x7f0000000040)='z', 0x1, 0x8) 12:18:45 executing program 1: io_setup(0x4, &(0x7f0000000000)=0x0) r1 = epoll_create1(0x0) io_submit(r0, 0x2, &(0x7f0000000340)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 12:18:45 executing program 4: r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000080)=""/118) [ 167.752744][ T3891] loop0: detected capacity change from 0 to 16383 12:18:45 executing program 2: r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000fed000/0x13000)=nil) r1 = shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x0) shmdt(r1) 12:18:45 executing program 0: semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000180)=""/248) 12:18:45 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00000004c0), 0x8) io_submit(0x0, 0x1, &(0x7f0000003c00)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000240)="7168e6ad14000b", 0x7}]) 12:18:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 12:18:45 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x255f) 12:18:45 executing program 1: r0 = semget$private(0x0, 0x5, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000004380)) 12:18:45 executing program 4: r0 = getpgid(0x0) capget(&(0x7f0000000080)={0x20080522, r0}, &(0x7f0000000100)) 12:18:45 executing program 2: setitimer(0x2, &(0x7f0000000980)={{0x77359400}, {0x77359400}}, &(0x7f00000009c0)) 12:18:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') lseek(r0, 0x46eb, 0x0) 12:18:45 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000004c0), 0x8) r1 = signalfd(r0, &(0x7f00000000c0), 0x8) ioctl$TIOCSRS485(r1, 0x542f, 0x0) 12:18:45 executing program 3: syz_read_part_table(0x0, 0x40, &(0x7f0000000080)=[{&(0x7f00000000c0)="68dbbd9d94c1255cbe01418c702a3cae64c67f68033b0e9ad80f1ba27e4f96e224c1ccf48c22da83d1573aa5124228b11083b82a579c32ef143c33981c01364e1ca377042626f5143cbd321d1a542ccb321de794203cc31c3d585a4aed627dee012e0ee363fdb6bef4b639c2962b433f02c56cc7d460b4", 0x77, 0x8}]) 12:18:45 executing program 1: setuid(0xee00) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 12:18:45 executing program 4: arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000001580)) 12:18:45 executing program 2: setuid(0xee00) unlink(&(0x7f00000001c0)='./file0\x00') 12:18:45 executing program 5: r0 = memfd_create(&(0x7f0000000000)='()#:\x00', 0x0) fchmod(r0, 0x0) 12:18:45 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000000)={{0x0}}) 12:18:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') lseek(r0, 0x46eb, 0x0) [ 168.104031][ T3929] loop3: detected capacity change from 0 to 245211 12:18:46 executing program 4: io_setup(0x4, &(0x7f0000000000)=0x0) r1 = epoll_create1(0x0) io_submit(r0, 0x2, &(0x7f0000000340)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0]) 12:18:46 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$FUSE(r0, 0x0, 0x20) 12:18:46 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pwrite64(r0, 0x0, 0x0, 0x0) 12:18:46 executing program 1: r0 = memfd_create(&(0x7f0000000000)='()#:\x00', 0x0) lseek(r0, 0x0, 0x0) 12:18:46 executing program 3: msgget(0x1, 0x2) 12:18:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') lseek(r0, 0x46eb, 0x0) 12:18:46 executing program 2: r0 = semget$private(0x0, 0x5, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) 12:18:46 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000004c0), 0x8) lseek(r0, 0x0, 0x0) 12:18:46 executing program 3: io_setup(0x4, &(0x7f0000000000)=0x0) r1 = epoll_create1(0x0) io_submit(r0, 0x2, &(0x7f0000000340)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 12:18:46 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setuid(0xee00) ptrace(0x10, r0) 12:18:46 executing program 1: socket(0x0, 0xcd0ff1ab715bc415, 0x0) 12:18:46 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0xbe670b6b5321e66, 0x0) read$FUSE(r0, 0x0, 0x0) 12:18:46 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) epoll_pwait2(r0, &(0x7f0000000040)=[{}], 0x1, &(0x7f0000000100), 0x0, 0x0) 12:18:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001640), 0x0, 0x0) r2 = dup2(r0, r1) renameat2(r2, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x0) 12:18:46 executing program 5: r0 = getpgid(0x0) prlimit64(r0, 0x0, &(0x7f0000000000)={0x0, 0x9}, 0x0) 12:18:46 executing program 1: setuid(0xee00) r0 = msgget(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 12:18:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') lseek(r0, 0x46eb, 0x0) 12:18:46 executing program 2: io_setup(0x0, &(0x7f0000000000)=0x0) io_setup(0x0, 0x0) io_destroy(r0) 12:18:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$cgroup_pid(r0, &(0x7f0000001180), 0x12) 12:18:46 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001640), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x4200001c) 12:18:46 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x82101, 0x0) mmap$binder(&(0x7f0000ff2000/0xc000)=nil, 0xc000, 0x1, 0x11, r0, 0x0) 12:18:46 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/dmi', 0x40, 0x0) 12:18:46 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) [ 168.675891][ T26] audit: type=1400 audit(1652617126.454:109): avc: denied { map } for pid=3976 comm="syz-executor.1" path="/dev/zero" dev="devtmpfs" ino=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:zero_device_t tclass=chr_file permissive=1 12:18:46 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0xff86) 12:18:46 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 12:18:46 executing program 4: shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000240)=""/102) socket$packet(0x11, 0x0, 0x300) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) socketpair(0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 12:18:46 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000001340)={0x0, 0x989680}, &(0x7f00000013c0)={0x0}) 12:18:46 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001640), 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) renameat2(r1, &(0x7f0000000140)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00', 0x0) 12:18:46 executing program 2: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, 0x0) 12:18:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001640), 0x0, 0x0) r2 = dup2(r0, r1) recvfrom$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 12:18:46 executing program 3: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000040, 0x0, 0x0) [ 168.839235][ T26] audit: type=1400 audit(1652617126.624:110): avc: denied { create } for pid=3989 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 12:18:46 executing program 1: alarm(0x8) alarm(0x0) 12:18:46 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000540)={'filter\x00', 0x7, 0x4, 0x410, 0x0, 0x108, 0x0, 0x328, 0x328, 0x328, 0x4, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @rand_addr, @multicast2}}}, {{@arp={@dev, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="c6da8504931d"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bond\x00', 'veth0_to_batadv\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @dev, @multicast1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x460) 12:18:46 executing program 4: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) [ 168.906162][ T26] audit: type=1400 audit(1652617126.654:111): avc: denied { setopt } for pid=3989 comm="syz-executor.3" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 12:18:46 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x0) 12:18:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 12:18:46 executing program 3: r0 = shmget(0x2, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/29) 12:18:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001640), 0x0, 0x0) r2 = dup2(r0, r1) connect(r2, 0x0, 0x0) 12:18:46 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug', 0x500c0, 0x0) [ 169.010458][ T26] audit: type=1400 audit(1652617126.774:112): avc: denied { create } for pid=4002 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 12:18:46 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) connect(r0, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) 12:18:46 executing program 2: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000001640), 0x0, 0x0) r3 = dup2(r1, r2) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r3, &(0x7f00000000c0)) 12:18:46 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x656001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 12:18:46 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1}) 12:18:46 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x15}, {}]}) 12:18:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x3c, &(0x7f0000000200)={@loopback}, 0x14) 12:18:46 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x3d}, {}]}) 12:18:47 executing program 4: clock_getres(0x3, &(0x7f00000000c0)) 12:18:47 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0xf) 12:18:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001640), 0x0, 0x0) r2 = dup2(r0, r1) renameat2(r2, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 12:18:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0xed0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000080)=[0xfffff801]) 12:18:47 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) 12:18:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 12:18:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x1c, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x1}]}, 0x1c}}, 0x0) 12:18:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1b, 0x15c}, 0x48) 12:18:47 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x1d, r2}, 0x10, &(0x7f00000002c0)={0x0}}, 0x0) 12:18:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x8, &(0x7f0000000200)={@loopback}, 0x14) 12:18:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x75, 0x0, 0x0) 12:18:47 executing program 5: socketpair(0x29, 0x5, 0xf4, &(0x7f0000000000)) 12:18:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x24, 0x0, 0x0) 12:18:47 executing program 2: r0 = io_uring_setup(0x11fb, &(0x7f0000000240)) io_uring_setup(0x76a2, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 12:18:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x5, &(0x7f0000000200)={@loopback}, 0x14) 12:18:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x76, 0x0, 0x0) 12:18:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x28, r1, 0x1, 0x0, 0x0, {{0x1a}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 12:18:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x8, &(0x7f0000000200)={@loopback}, 0x14) 12:18:47 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0xfffffffb, 0x4) 12:18:47 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 12:18:47 executing program 0: r0 = io_uring_setup(0x40a5, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x12, r0, 0x10000000) 12:18:47 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x140e, 0x0, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x3}]}, 0x20}}, 0x0) r1 = io_uring_setup(0x11fb, &(0x7f0000000240)={0x0, 0x0, 0x2}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_MSG_GETRULE(r2, 0x0, 0x0) io_uring_enter(r1, 0x0, 0xe25d, 0x2, &(0x7f00000002c0)={[0x33cf3da7]}, 0x8) 12:18:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000900)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f00000006c0)=[{&(0x7f0000000040)="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", 0xfc}, {&(0x7f0000000140)="b1b106c521a6cf9c5425326d87a1633eb7c6827f84ddfd214afcf8d0ef08c2aaf68062f4bc1c086485efd6f93fd814de4e97aaf90ef3430d771daeb4fa8360cdc14e106a1c70b2a23570c459a69b3ffcf2c4695e9013af201fc7766c7a18ca47e88a4080f991c628a05d2e17efec", 0x6e}, {&(0x7f00000001c0)="edb43a18fc25795cc8ed6b4dde7eaa3967f7d294859d42dda32a50cac9e76272fdfa2da30cb92a80e8d7533f1af17218939e7eb07cfe7be324d7d25748386a58b4490c6afef1f7e5c5ab0a19413f900060a94f175f0977f3b251beea6bbcf463dcb48184e1ad324ad335ee98d7b8672ec6cb8f424c7dc61e1b5518362e8cb99990c312e90619774efdfbd286b5317ceb2aea98201bfb12eb", 0x98}, {&(0x7f0000000280)="fa81aa5c26112783f85f1af44985365ab115d25f00", 0x15}, {&(0x7f00000002c0)="f688091526a77e10d39a2ae7c8fcb964fd884c0b031438d1b1cdccab3fbf7d54bfe52f3a3311c30f1e619b0350cc8019b09ae1ded477a4f427143b6053d2e9381b065a9754583fb54c28bd5f8a6deb4efa183ca35540d1ae1f7ce42a6aa441762c6bcb5b55386511628523ffbffe21bc1b8160f30a627c11df91c70075618b2b4eb137e0ad8583510b4ab6bc07f4eda3e002bd9c834d0c0d37c3", 0x9a}, {&(0x7f0000000380)="feec1fe0df17c9a5a278d553f81abcfd2b01cdd5194898b87e69bfd4d3fe163d0436ed31ca2936898eeb7949bcfffaf23eb9759892810ad2349f3931c05b8422907a1f72c39630a7b8a7952f7db34393c74f75bcdc31881e65c9", 0x5a}, {&(0x7f0000000400)="ecf064b5d5f19fab3a8ff4b596d94c07cab2fc9f502907b5e3d567b0dd13d6ff68721b4cffc461f45abaac03d04876cd349dfdadc411863991ed2b27101c428d134c0915ee26e94def061042ff465866cb02e2d256c7363c51579025474877f71e3ec27f2a08575f9e2c7a4e80aac2fecb7bd563b335ba39e2e80a0a33e972304771102a1a926ebeb6d0b763081850db838c69d4f29fda6ed1ff5619ff9b1c533340fc88ee7f6a09a21acb9b3df9276f5c3bd29416e844593ce0b711f05753fd3282b3", 0xc3}, {&(0x7f0000000500)="6a17f6ebc2094833a73645fc116ba742a65b4b120ddccd066bbbd4939970ee35731476a5e1a48ce7729c1810ce2ffb791169a85bdbb1d1e9d5c07d14ece2dfae7e33cfe3dadc4f35066e27c8a5e639b79ed1f60dc5e34e6e91b435917e8be29da6cdd3fe2a80e70ba09098f8362d3506ddd94357b57f8a867af2b95e8796cedf0d98259751683d", 0x87}, {&(0x7f00000005c0)="e9395d3098e6850342388c479cb05c2ac5cbf1686c4c4f3f5277fe0e361ae2a1dee73a7ce42790a46aa240b22031778eaa0a3b52b8731be97315f9ce19514b0d33983e9043ca2d4f9d8a485c582f2c8b3cd65e530c0da63506255795cf4cc4d9b2bdade8d7e898a7adf75b9c495d750b99c6e0140b43530fb59119", 0x7b}], 0x9}, 0x4c040) 12:18:47 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x8000451a, 0x0) 12:18:47 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x2}, 0x0) 12:18:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x5c}}, 0x0) 12:18:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x23, &(0x7f0000000200)={@loopback}, 0x14) 12:18:47 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x81800) 12:18:47 executing program 1: r0 = io_uring_setup(0x11fb, &(0x7f0000000240)) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x42012, r0, 0x10000000) 12:18:47 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x10003) 12:18:47 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) 12:18:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={{0x10}, [@NFT_MSG_NEWRULE={0x14}], {0x14}}, 0x3c}}, 0x0) 12:18:47 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x80084504, &(0x7f0000000080)) 12:18:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWRULE={0x20, 0x6, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 12:18:47 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x80044501, 0x0) 12:18:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000040)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0xfe11, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000f00)=ANY=[], 0x478) close(r0) dup(r1) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000000000)=0xb0) 12:18:48 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/resume', 0x8001, 0x0) 12:18:48 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x16}]}) 12:18:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 12:18:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private1}}) 12:18:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWRULE={0x14}], {0x10}}, 0x3c}}, 0x0) 12:18:48 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/power/pm_print_times', 0x44002, 0x0) 12:18:48 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000640), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x2}}) 12:18:48 executing program 2: r0 = io_uring_setup(0x40a5, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x2010, r0, 0x10000000) 12:18:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x1a, &(0x7f0000000200)={@loopback}, 0x14) 12:18:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x34, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x5}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_QTHRESH={0x8}]}, 0x34}}, 0x0) 12:18:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_TIMEOUT={0xc}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x33}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3, 0x0, 0x0, {0x2}}, @NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x5}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x801, 0x0, 0x0, {0x7f4be09d289a85fc}, [@NFTA_TABLE_HANDLE={0xc}]}], {0x14}}, 0xb8}}, 0x0) 12:18:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x4}]}, 0x1c}}, 0x0) 12:18:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000100001000000000000000000fa6747"], 0x28}}, 0x0) 12:18:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x1e, &(0x7f0000000200)={@loopback}, 0x14) 12:18:48 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x8a270000}, 0x0) 12:18:48 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x606040, 0x0) write$rfkill(r0, 0x0, 0x0) 12:18:48 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000340)) 12:18:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000900)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f00000006c0)=[{&(0x7f0000000040)="64610d80d98af2ab763490c948d210f318a1e3aace0087767bb4e3a296308fcaf1d1b78d3c146ea5e2f86f78a514a6a45586962ae987fbc3b12dbf52c014c8e09e036390feaba57eb52c9cabfdcc30c44aef614f253085be21a029353bdf7b15b3024aa21275e025d2c0ddccca39b7da2bfdca587ebdba3e21c5cb1801ea674222da28816bace97b043ebbb68bb0e44793c378ede556450443b4184a21fb91cfcb8900b60d88bc7db858bbacc2a9c782c6a79c65dc9bc03576325f650d64c96b46078fc4c91cb3db74ff6c11a2f255b5e09c9f61a26dbf5bcb528a3595c62bce483483030afcf7d26ea1ffbc10a41c66d1516d0594327aabbef0f4fe", 0xfc}, {&(0x7f0000000140)="b1b106c521a6cf9c5425326d87a1633eb7c6827f84ddfd214afcf8d0ef08c2aaf68062f4bc1c086485efd6f93fd814de4e97aaf90ef3430d771daeb4fa8360cdc14e106a1c70b2a23570c459a69b3ffcf2c4695e9013af201fc7766c7a18ca47e88a4080f991c628a05d2e17efec", 0x6e}, {&(0x7f00000001c0)="edb43a18fc25795cc8ed6b4dde7eaa3967f7d294859d42dda32a50cac9e76272fdfa2da30cb92a80e8d7533f1af17218939e7eb07cfe7be324d7d25748386a58b4490c6afef1f7e5c5ab0a19413f900060a94f175f0977f3b251beea6bbcf463dcb48184e1ad324ad335ee98d7b8672ec6cb8f424c7dc61e1b5518362e8cb99990c312e90619774efdfbd286b5317ceb2aea98201bfb12eb05", 0x99}, {&(0x7f0000000280)="fa81aa5c26112783f85f1af44985365ab115d25f00", 0x15}, {&(0x7f00000002c0)="f688091526a77e10d39a2ae7c8fcb964fd884c0b031438d1b1cdccab3fbf7d54bfe52f3a3311c30f1e619b0350cc8019b09ae1ded477a4f427143b6053d2e9381b065a9754583fb54c28bd5f8a6deb4efa183ca35540d1ae1f7ce42a6aa441762c6bcb5b55386511628523ffbffe21bc1b8160f30a627c11df91c70075618b2b4eb137e0ad8583510b4ab6bc07f4eda3e002bd9c834d0c0d37c3", 0x9a}, {&(0x7f0000000380)="feec1fe0df17c9a5a278d553f81abcfd2b01cdd5194898b87e69bfd4d3fe163d0436ed31ca2936898eeb7949bcfffaf23eb9759892810ad2349f3931c05b8422907a1f72c39630a7b8a7952f7db34393c74f75bcdc31881e65c9", 0x5a}, {&(0x7f0000000400)="ecf064b5d5f19fab3a8ff4b596d94c07cab2fc9f502907b5e3d567b0dd13d6ff68721b4cffc461f45abaac03d04876cd349dfdadc411863991ed2b27101c428d134c0915ee26e94def061042ff465866cb02e2d256c7363c51579025474877f71e3ec27f2a08575f9e2c7a4e80aac2fecb7bd563b335ba39e2e80a0a33e972304771102a1a926ebeb6d0b763081850db838c69d4f29fda6ed1ff5619ff9b1c533340fc88ee7f6a09a21acb9b3df9276f5c3bd29416e844593ce0b711f05753fd3282b3", 0xc3}, {&(0x7f0000000500)="6a17f6ebc2094833a73645fc116ba742a65b4b120ddccd066bbbd4939970ee35731476a5e1a48ce7729c1810ce2ffb791169a85bdbb1d1e9d5c07d14ece2dfae7e33cfe3dadc4f35066e27c8a5e639b79ed1f60dc5e34e6e91b435917e8be29da6cdd3fe2a80e70ba09098f8362d3506ddd94357b57f8a867af2b95e8796cedf0d98259751683d", 0x87}, {&(0x7f00000005c0)="e9395d3098e6850342388c479cb05c2ac5cbf1686c4c4f3f5277fe0e361ae2a1dee73a7ce42790a46aa240b22031778eaa0a3b52b8731be97315f9ce19514b0d33983e9043ca2d4f9d8a485c582f2c8b3cd65e530c0da63506255795cf4cc4d9b2bdade8d7e898a7adf75b9c495d750b99c6e0140b43530fb59119", 0x7b}], 0x9}, 0x4c040) 12:18:49 executing program 1: socketpair(0x25, 0x80005, 0x0, &(0x7f0000000340)) 12:18:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x21, 0x0, 0x0) 12:18:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=ANY=[@ANYBLOB="300000000104010200008d000000000000000002080005400000d60d0a00020000005200010000000500010001"], 0x30}}, 0x0) 12:18:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000)={@mcast2}, 0x14) 12:18:49 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000640), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000540)={{0x1, 0x0, 0x0, 0x0, 0x1}}) 12:18:49 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89a0, &(0x7f0000000040)) 12:18:49 executing program 1: socketpair(0x25, 0x5, 0xfff, &(0x7f0000000340)) 12:18:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x16, &(0x7f0000000200)={@loopback}, 0x14) 12:18:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000ac0), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000d00)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0xcd}]}, 0x28}}, 0x0) 12:18:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000140)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000180)=']', 0x1}], 0x1}, 0x0) 12:18:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x28, 0x13, 0xa, 0x301, 0x0, 0x0, {0x3}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x28}}, 0x0) 12:18:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x20, 0x7, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}]}, 0x20}}, 0x0) 12:18:49 executing program 1: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0xea60}) 12:18:49 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x401c5820, &(0x7f0000000040)) 12:18:49 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0xed0, 0x0) ioctl$EVIOCSREP(r0, 0x80084504, &(0x7f0000000080)) 12:18:49 executing program 4: socketpair(0xa, 0x1, 0x106, &(0x7f0000000340)) 12:18:49 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wpan4\x00'}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEV(r1, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x58, r2, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_DEVICE={0x24, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_PAN_ID={0x6, 0x2, 0x1}, @NL802154_DEV_ATTR_SECLEVEL_EXEMPT={0x5}, @NL802154_DEV_ATTR_KEY_MODE={0x8, 0x6, 0x1}, @NL802154_DEV_ATTR_KEY_MODE={0x8}]}, @NL802154_ATTR_SEC_DEVICE={0x4}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x58}, 0x1, 0x0, 0x0, 0x20040885}, 0x20000000) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(r1, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x44, r4, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_LBT_MODE={0x5, 0x13, 0x1}]}, 0x44}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, 0x0, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r5, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000c00)={0x94, r2, 0x1, 0x70bd29, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x94}, 0x1, 0x0, 0x0, 0x80}, 0x0) 12:18:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x13, 0xa, 0x101}, 0x14}}, 0x0) 12:18:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000002000000140002006e657464657673696d30000000000005"], 0x34}}, 0x0) 12:18:49 executing program 1: socketpair(0x2, 0x2, 0x8, &(0x7f0000000000)) 12:18:49 executing program 2: socketpair(0x2, 0x80002, 0x11, &(0x7f0000000340)) 12:18:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x6b, 0x0, 0x0) 12:18:49 executing program 4: syslog(0x3, &(0x7f0000000500)=""/103, 0x67) [ 171.838705][ T4181] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.5'. 12:18:49 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{}, {0x6}]}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) 12:18:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, 0x24}}, 0x0) 12:18:49 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_print_times', 0x40941, 0x0) read$char_usb(r0, 0x0, 0x0) 12:18:49 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000001c0)=0x22, 0x4) 12:18:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xfe1e, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0xc, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL]}, 0x28}}, 0x0) 12:18:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x12, 0x0, 0x0) 12:18:49 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x541b, 0x0) [ 172.051641][ T26] kauditd_printk_skb: 44 callbacks suppressed [ 172.051657][ T26] audit: type=1400 audit(1652617129.834:157): avc: denied { setopt } for pid=4196 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 12:18:49 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x1d, r2}, 0x10, &(0x7f00000002c0)={&(0x7f0000000280)=@can={{}, 0x0, 0x3, 0x0, 0x0, "31672c9bd5f00080"}, 0x10}, 0x1, 0x0, 0x0, 0x4c050}, 0x44) [ 172.251188][ T26] audit: type=1326 audit(1652617129.874:158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4197 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f554c6890e9 code=0x0 12:18:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x14, &(0x7f0000000200)={@loopback}, 0x14) 12:18:50 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 12:18:50 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0, 0x4c}}, 0x0) 12:18:50 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x541b, 0x0) r1 = io_uring_setup(0x40a5, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x1052, r1, 0x10000000) 12:18:50 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40086602, &(0x7f0000000080)=[0xfffff801]) 12:18:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)="88", 0x1}], 0x1}, 0x0) 12:18:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x2, 0x4, 0x101}, 0x14}}, 0x0) 12:18:50 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x4020940d, &(0x7f0000000080)) [ 172.407329][ T26] audit: type=1400 audit(1652617130.174:159): avc: denied { ioctl } for pid=4212 comm="syz-executor.2" path="socket:[32593]" dev="sockfs" ino=32593 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 12:18:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000007500)={0x0, 0x0, &(0x7f00000074c0)={&(0x7f0000000300)={0x1c, 0x8, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:18:50 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x80004519, 0x0) 12:18:50 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_mreq(r0, 0x10d, 0xf, 0x0, 0x2a) 12:18:50 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[], 0xf}}, 0x0) 12:18:50 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x80044501, &(0x7f0000000080)) 12:18:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x68}}, 0x0) 12:18:50 executing program 5: io_uring_setup(0x11fa, &(0x7f0000000240)={0x0, 0xfffffffc, 0x8}) [ 172.534190][ T26] audit: type=1400 audit(1652617130.234:160): avc: denied { setattr } for pid=4215 comm="syz-executor.0" path="/dev/input/event0" dev="devtmpfs" ino=831 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 12:18:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x101, 0x0, 0x0, {}, @NFT_OBJECT_COUNTER=@NFTA_OBJ_TYPE={0x8}}], {0x14}}, 0x44}}, 0x0) 12:18:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x70, 0x8, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x1}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x70}}, 0x0) 12:18:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_STATUS={0x8}]}, 0x1c}}, 0x0) 12:18:50 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') ioctl$EVIOCGEFFECTS(r0, 0x80044584, 0x0) 12:18:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x68}}, 0x0) [ 172.645148][ T26] audit: type=1400 audit(1652617130.364:161): avc: denied { create } for pid=4231 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 12:18:50 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000380)={&(0x7f00000001c0)={0x1d, r2}, 0x10, &(0x7f0000000340)={&(0x7f0000000200)=@can={{0x0, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, "d650b2fae7a810d3"}, 0x10}}, 0x0) 12:18:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x28, 0x13, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x28}}, 0x0) [ 172.728039][ T4245] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. [ 172.756866][ T26] audit: type=1400 audit(1652617130.384:162): avc: denied { setopt } for pid=4231 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 12:18:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_STATUS={0x8}]}, 0x1c}}, 0x0) 12:18:50 executing program 5: setregid(0x0, 0x0) setregid(0x0, 0xffffffffffffffff) 12:18:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TYPE={0x8}]}], {0x14}}, 0x50}}, 0x0) 12:18:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x19, &(0x7f0000000200)={@loopback}, 0x14) [ 172.794968][ T4245] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. 12:18:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 12:18:50 executing program 3: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)) 12:18:50 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x2, &(0x7f0000000080)) 12:18:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x12, r1, 0x101}, 0x14}}, 0x0) [ 172.871518][ T26] audit: type=1400 audit(1652617130.394:163): avc: denied { create } for pid=4232 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 12:18:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$mptcp(&(0x7f0000000140), r0) 12:18:50 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x1403, 0x605}, 0x10}}, 0x0) 12:18:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xe0, 0x2, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_FILTER={0x1c, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0xfe30}, @CTA_FILTER_REPLY_FLAGS={0x8}, @CTA_FILTER_REPLY_FLAGS={0x8}]}, @CTA_SEQ_ADJ_REPLY={0x14, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}]}, @CTA_MARK_MASK={0x8}, @CTA_STATUS_MASK={0x8}, @CTA_ZONE={0x6}, @CTA_TUPLE_ORIG={0x60, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0xfffffffffffffd58, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_LABELS={0x24, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0xe0}}, 0x0) 12:18:50 executing program 0: r0 = io_uring_setup(0x11fb, &(0x7f0000000240)) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x800007, 0x13, r0, 0x10000000) [ 172.987624][ T26] audit: type=1400 audit(1652617130.404:164): avc: denied { write } for pid=4232 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 12:18:50 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000700)='ns/user\x00') 12:18:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x18, 0x0, 0x0) 12:18:50 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x5452, &(0x7f0000000080)=[0xfffff801]) 12:18:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000001400)={&(0x7f0000000040)={0x2, 0x0, @dev}, 0x10, &(0x7f0000001340)=[{&(0x7f0000000080)='`', 0x1}], 0x1, &(0x7f00000014c0)=ANY=[@ANYBLOB='8'], 0x38}, 0x0) sendmsg$sock(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001600)='(', 0x1}], 0x1}, 0x0) 12:18:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000001640)={&(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f0000001580)=[{&(0x7f0000000180)="df13c1afc2cf8aa8b3818a16a1d3ae428897b7be801d669785c039deebcc5724dda883d9808e24404b332e36bc0b74d44a9fb9f499e0a352ff1566b667c9cf236f27e79a572b2166e633ff17f3b26646d60bf41883065f48856dc09951b71892df2e5d23ae0d01263c9293277fffd5392cb7428b152f48dc87e4d4cd26ed4b882d8b68cf1b70b97723daadabfa700a693f3124168969910968cc797fdb83c5d856af783c159747ba9055aa4d0fc50c59f4", 0xb1}, {&(0x7f0000000240)="3e0e4d82cc94ea71ff9e53aed006ea93a3dfd07ae1383f49c8d90dbf1e238b5d3d9ff6bb3c8ad929deb06e88f24ad468c17dd3886b7073d1f74df54bfa0f02f16306ffeee17906a2b7ed7c782861211f56ff91e56c74c19f48478fb070223abd96da6795380d8bea1d32b874b17c20085ea719ba7c2c8614baa712909829d82d37865cae3e325301b291b8f469a35a95f77466ac34a39eae80eb55deac2d4c93d14e244aa5c40b678415c8c72197c78dce4fef1e9eb24d49e4333678e5dc391a006db87b9e4171abaf06503a3ff40c", 0xcf}, {&(0x7f0000000340)="db02759a45d3a06c4616fdf4b48393b03da716153c591dd63f18dbd8caa424284f27adc8e2b6bceacc7db03f6fdf8cd021a9e54a82d4b5a4f5965672a08a327991ef8baeeec3739a0bdf716d07ef8f4caf7f8b66eb2821efc7945b7b20269e24aa5312657bb26049495132328daf4ba97689d8426b74555696c827e5de626aabf15f6a8cf8344596ea7960adf7750787266a84281338b973c037eb28d165f00bc84b537d27e0eff8126a10c3f60520af10bee82e2e500eec919355f70245a62fcf568b7faded9ee36de962078a80ab4be3ef2287580781429c34f26edd0e635cf7d7cb2fdaad3a3258505fd9", 0xec}, {&(0x7f0000000440)="34e675ded89138153c57132169b6baa824ae04afcd782eb723db9adaf8e8a643d23edb17dc51ac9d7090b63ee58e0baeb51624db162c300c841c1624d0f04eab8371d4956e62346ed47cacac0e631dec8df75e3c787102d38bdd214e98feb6b97a5519d35f7b15b0be22396ad93c226049c4d25a3812e5982b5806c67f92aa902f2d121f8ce5573526219f00aa6ea347926406df838f7b3a61af8bb6c8b41d70b82ebef454fef7d39944bb", 0xab}, {&(0x7f0000000500)="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", 0x752}], 0x5}, 0x0) 12:18:50 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x8902, &(0x7f0000000040)=0xffff0000) [ 173.076305][ T26] audit: type=1400 audit(1652617130.564:165): avc: denied { ioctl } for pid=4250 comm="syz-executor.5" path="net:[4026533254]" dev="nsfs" ino=4026533254 ioctlcmd=0x4584 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 173.092326][ T4280] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 12:18:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x18, 0x3, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) [ 173.157697][ T4280] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.3'. 12:18:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x77, 0x0, 0x0) 12:18:51 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x6}, &(0x7f0000000080)={0x5}, &(0x7f0000000100)={r0}) [ 173.191532][ T26] audit: type=1400 audit(1652617130.854:166): avc: denied { execute } for pid=4272 comm="syz-executor.0" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=33384 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 12:18:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000000)=""/145, 0x48, 0x91, 0x1}, 0x20) 12:18:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000001400)={&(0x7f0000000040)={0x2, 0x0, @dev}, 0x10, &(0x7f0000001340)=[{&(0x7f0000000080)='`', 0x1}], 0x1, &(0x7f00000014c0)=ANY=[@ANYBLOB='8'], 0x38}, 0x0) sendmsg$sock(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001600)='(', 0x1}], 0x1}, 0x0) 12:18:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x68, 0x0, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @private1}}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x68}}, 0x0) 12:18:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@ipv4={'\x00', '\xff\xff', @local}, r2}, 0x14) 12:18:51 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r2, &(0x7f0000000080)={0x1d, r1, 0x0, {0x0, 0x0, 0xe}}, 0x18) 12:18:51 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40044591, &(0x7f0000000080)) 12:18:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x38, 0x0, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x38}}, 0x0) [ 173.384259][ T4303] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 173.463460][ T4303] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 173.501641][ T4311] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 12:18:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001380), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000005c0)) 12:18:51 executing program 2: socketpair(0x22, 0x0, 0x4, &(0x7f0000000040)) 12:18:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000900)={&(0x7f0000000000)={0xa, 0x0, 0x5, @private1}, 0x1c, &(0x7f00000006c0)=[{&(0x7f0000000040)="64610d80d98af2ab763490c948d210f318a1e3aace0087767bb4e3a296308fcaf1d1b78d3c146ea5e2f86f78a514a6a45586962ae987fbc3b12dbf52c014c8e09e036390feaba57eb52c9cabfdcc30c44aef614f253085be21a029353bdf7b15b3024aa21275e025d2c0ddccca39b7da2bfdca587ebdba3e21c5cb1801ea674222da28816bace97b043ebbb68bb0e44793c378ede556450443b4184a21fb91cfcb8900b60d88bc7db858bbacc2a9c782c6a79c65dc9bc03576325f650d64c96b46078fc4c91cb3db74ff6c11a2f255b5e09c9f61a26dbf5bcb528a3595c62bce483483030afcf7d26ea1ffbc10a41c66d1516d0594327aabbef0f4fe", 0xfc}, {&(0x7f0000000140)="b1b106c521a6cf9c5425326d87a1633eb7c6827f84ddfd214afcf8d0ef08c2aaf68062f4bc1c086485efd6f93fd814de4e97aaf90ef3430d771daeb4fa8360cdc14e106a1c70b2a23570c459a69b3ffcf2c4695e9013af201fc7766c7a18ca47e88a4080f991c628a05d2e17efec", 0x6e}, {&(0x7f00000001c0)="edb43a18fc25795cc8ed6b4dde7eaa3967f7d294859d42dda32a50cac9e76272fdfa2da30cb92a80e8d7533f1af17218939e7eb07cfe7be324d7d25748386a58b4490c6afef1f7e5c5ab0a19413f900060a94f175f0977f3b251beea6bbcf463dcb48184e1ad324ad335ee98d7b8672ec6cb8f424c7dc61e1b5518362e8cb99990c312e90619774efdfbd286b5317ceb2aea98201bfb12eb05", 0x99}, {&(0x7f0000000280)="fa81aa5c26112783f85f1af44985365ab115d25f00", 0x15}, {&(0x7f00000002c0)="f688091526a77e10d39a2ae7c8fcb964fd884c0b031438d1b1cdccab3fbf7d54bfe52f3a3311c30f1e619b0350cc8019b09ae1ded477a4f427143b6053d2e9381b065a9754583fb54c28bd5f8a6deb4efa183ca35540d1ae1f7ce42a6aa441762c6bcb5b55386511628523ffbffe21bc1b8160f30a627c11df91c70075618b2b4eb137e0ad8583510b4ab6bc07f4eda3e002bd9c834d0c0d37c3", 0x9a}, {&(0x7f0000000380)="feec1fe0df17c9a5a278d553f81abcfd2b01cdd5194898b87e69bfd4d3fe163d0436ed31ca2936898eeb7949bcfffaf23eb9759892810ad2349f3931c05b8422907a1f72c39630a7b8a7952f7db34393c74f75bcdc31881e65c9", 0x5a}, {&(0x7f0000000400)="ecf064b5d5f19fab3a8ff4b596d94c07cab2fc9f502907b5e3d567b0dd13d6ff68721b4cffc461f45abaac03d04876cd349dfdadc411863991ed2b27101c428d134c0915ee26e94def061042ff465866cb02e2d256c7363c51579025474877f71e3ec27f2a08575f9e2c7a4e80aac2fecb7bd563b335ba39e2e80a0a33e972304771102a1a926ebeb6d0b763081850db838c69d4f29fda6ed1ff5619ff9b1c533340fc88ee7f6a09a21acb9b3df9276f5c3bd29416e844593ce0b711f05753fd3282b3", 0xc3}, {&(0x7f0000000500)="6a17f6ebc2094833a73645fc116ba742a65b4b120ddccd066bbbd4939970ee35731476a5e1a48ce7729c1810ce2ffb791169a85bdbb1d1e9d5c07d14ece2dfae7e33cfe3dadc4f35066e27c8a5e639b79ed1f60dc5e34e6e91b435917e8be29da6cdd3fe2a80e70ba09098f8362d3506ddd94357b57f8a867af2b95e8796cedf0d98259751683d", 0x87}, {&(0x7f00000005c0)="e9395d3098e6850342388c479cb05c2ac5cbf1686c4c4f3f5277fe0e361ae2a1dee73a7ce42790a46aa240b22031778eaa0a3b52b8731be97315f9ce19514b0d33983e9043ca2d4f9d8a485c582f2c8b3cd65e530c0da63506255795cf4cc4d9b2bdade8d7e898a7adf75b9c495d750b99c6e0140b43530fb59119", 0x7b}], 0x9}, 0x4c040) 12:18:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x8, 0x6, 0x201}, 0x14}}, 0x0) 12:18:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x7, 0x0, 0x0) 12:18:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x68, 0x0, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @private1}}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x68}}, 0x0) [ 174.061184][ T4318] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 12:18:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x1, 0x80, 0x7ff}, 0x48) 12:18:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}, 0x1, 0x0, 0x0, 0x2dfd8daf5fc0ed4b}, 0x4000840) 12:18:51 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x644}, 0x0) 12:18:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) [ 174.105426][ T4318] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 12:18:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0xed0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000080)) 12:18:51 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 12:18:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x22, &(0x7f0000000200)={@loopback}, 0x14) 12:18:52 executing program 5: socketpair(0x29, 0x80005, 0xf7c1, &(0x7f0000000000)) 12:18:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0xb}, @val={0xc}}}}, 0x28}}, 0x0) 12:18:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x5, 0x0, 0x0, {0x2}}], {0x14}}, 0x3c}}, 0x0) 12:18:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={{0x14, 0x2}, [@NFT_MSG_NEWRULE={0x14}], {0x14}}, 0x3c}}, 0x0) [ 174.306907][ T4336] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4336 comm=syz-executor.1 12:18:52 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x2, 0xc9, &(0x7f0000000440)=""/201, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002f00)={r0, 0xe0, &(0x7f0000002dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f0000003100)}}, 0x10) 12:18:52 executing program 1: socketpair(0x2d, 0x0, 0x0, &(0x7f0000000340)) 12:18:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x1e, 0x0, 0x0) 12:18:52 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)={'macvlan0\x00'}) 12:18:52 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_calipso(0xfffffffffffffffe, r0) 12:18:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, 0x0) 12:18:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_QTHRESH={0x8}]}, 0x24}}, 0x0) 12:18:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x13, 0xa, 0x801}, 0x14}}, 0x0) 12:18:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000000200)={@loopback}, 0x14) 12:18:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x380, 0x0, 0xffffffff, 0x380, 0xf0, 0x4a0, 0x4a0, 0xffffffff, 0x4a0, 0x4a0, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private0, @ipv6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@remote, @port, @icmp_id}}}, {{@ipv6={@mcast1, @remote, [], [], 'veth0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv6=@private2, @port, @gre_key}}}, {{@ipv6={@local, @loopback, [], [], 'wlan1\x00', 'ip6_vti0\x00', {}, {}, 0x0, 0x0, 0xc}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv4=@empty, @gre_key, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 12:18:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x38, &(0x7f0000000200)={@loopback}, 0x14) 12:18:52 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_calipso(0xfffffffffffffffe, r0) 12:18:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x8, &(0x7f0000000200)={@loopback}, 0x14) 12:18:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4e0, 0x2b0, 0x0, 0x2b0, 0x188, 0x480, 0x610, 0x610, 0x610, 0x610, 0x610, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@empty, @loopback, [], [], 'bridge_slave_0\x00', 'vlan1\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x480}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, [], [], 'vlan1\x00', 'vlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 12:18:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}]}, 0x1c}}, 0x0) 12:18:52 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x5411, 0x0) 12:18:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x83, 0x0, 0x0) 12:18:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x16, 0x0, 0x0) 12:18:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x136}, @val={0xc}}}}, 0x28}}, 0x0) 12:18:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0xa}, @NFT_OBJECT_COUNTER=@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x705, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWSET={0x34, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELTABLE={0x2c, 0x2, 0xa, 0x3, 0x0, 0x0, {0x3}, [@NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWSETELEM={0x14, 0xc, 0xa, 0x301}], {0x14}}, 0x15c}}, 0x0) 12:18:52 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x29, 0x3, 0x0, 0x0) 12:18:52 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x80084504, 0x0) 12:18:52 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0xa, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000008000000000020000008e"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:18:52 executing program 2: syz_open_dev$evdev(&(0x7f0000000000), 0x4a, 0x410082) 12:18:52 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x80108906, 0x0) 12:18:52 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x401c5820, &(0x7f0000000080)=[0xfffff801]) 12:18:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x10d, 0x0, 0x0, 0x0) 12:18:52 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000340)) 12:18:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWRULE={0x28, 0x6, 0xa, 0x401}], {0x14}}, 0x3c}}, 0x0) 12:18:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000019c0)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x11c, 0x6, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_RULE_USERDATA={0x105, 0x7, 0x1, 0x0, "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"}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8}]}], {0x14}}, 0x1a4}}, 0x0) 12:18:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x7c, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xfffffffffffffff9}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x7e}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x7fffffff}, @NFACCT_FILTER={0x1c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x200}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x5}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x100f0) 12:18:52 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x1404, 0x1}, 0x10}}, 0x0) 12:18:52 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) connect$can_j1939(r0, &(0x7f0000000180)={0x1d, r2, 0x0, {0x1}}, 0x18) 12:18:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x4, &(0x7f0000000200)={@loopback}, 0x14) 12:18:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x6000000, 0x0, 0x0) 12:18:52 executing program 4: mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000007, 0x30, 0xffffffffffffffff, 0x10000000) 12:18:52 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x8a27}, 0x0) 12:18:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000140)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x11}}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000040)=' ', 0x1}], 0x1}, 0x0) 12:18:52 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:18:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a48010000020a010400000000000000000c00000008000240000000010900010073797a300000000008000240000000000c0004"], 0x170}}, 0x0) 12:18:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x28, r1, 0x1, 0x0, 0x0, {{0x5f}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 12:18:52 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_nat_t_type={0x1}]}, 0x60}}, 0x0) 12:18:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'tunl0\x00', &(0x7f0000000200)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast1, @dev, {[@lsrr={0x83, 0x3}]}}}}}) 12:18:53 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x401c5820, &(0x7f0000000080)) 12:18:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x14}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3, 0x0, 0x0, {0x3}}], {0x14}}, 0x50}}, 0x0) [ 175.249121][ T4430] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.1'. 12:18:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x6, &(0x7f0000000200)={@loopback}, 0x14) 12:18:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x64, 0x0, 0x0) 12:18:53 executing program 0: r0 = io_uring_setup(0x11fb, &(0x7f0000000240)={0x0, 0x0, 0x1}) io_uring_enter(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 12:18:53 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_nat_t_type={0x1}]}, 0x60}}, 0x0) 12:18:53 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x25}, {}]}) 12:18:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, 0x0, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x1000}}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_PRIV_DATA_LEN={0x8}]}, 0x58}}, 0x0) 12:18:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWRULE={0x14}], {0x14, 0x10}}, 0x3c}}, 0x0) 12:18:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x85, 0x0, 0x0) 12:18:53 executing program 0: io_uring_setup(0x100027f9, &(0x7f0000000240)) 12:18:53 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_nat_t_type={0x1}]}, 0x60}}, 0x0) 12:18:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000140)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x3}}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000040)=' ', 0x1}], 0x1}, 0x0) 12:18:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000001400)={&(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10, &(0x7f0000001340)=[{&(0x7f0000000080)='`', 0x1}], 0x1, &(0x7f00000014c0)=ANY=[@ANYBLOB='8'], 0x38}, 0x0) [ 176.076564][ T4451] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 176.087946][ T4451] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 12:18:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x84, 0x0, 0x0, 0x2) 12:18:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3, 0x0, 0x0, {0x3}}], {0x14}}, 0xb8}}, 0x0) 12:18:54 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_nat_t_type={0x1}]}, 0x60}}, 0x0) 12:18:54 executing program 3: r0 = io_uring_setup(0x11fb, &(0x7f0000000240)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0x0, 0x19ae, 0x3, &(0x7f0000000000)={[0x81]}, 0x8) 12:18:54 executing program 1: socketpair(0xa, 0x1, 0x6, &(0x7f0000000340)) 12:18:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000140)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xfe80000000000000}}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000040)=' ', 0x1}], 0x1}, 0x0) 12:18:54 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001380), 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f00000000c0)=""/67) 12:18:54 executing program 5: syz_open_dev$evdev(&(0x7f0000000080), 0x6, 0xce302) 12:18:54 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x1407, 0x1}, 0x10}}, 0x0) 12:18:54 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x300}, 0x0) 12:18:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_PMK_LIFETIME={0x8}]}, 0x1c}}, 0x0) 12:18:54 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_nat_t_type={0x1}]}, 0x60}}, 0x0) 12:18:54 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x16}]}) 12:18:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'tunl0\x00', &(0x7f0000000200)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast1, @dev}}}}) 12:18:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x68}}, 0x0) 12:18:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000000c0)=ANY=[], &(0x7f0000000000)=""/145, 0x48, 0x91, 0x1}, 0x20) 12:18:54 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_nat_t_type={0x1}]}, 0x60}}, 0x0) 12:18:54 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x30}]}) 12:18:54 executing program 4: socketpair(0x2, 0x1, 0x0, &(0x7f0000000340)) 12:18:54 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 12:18:54 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x8912, &(0x7f0000000040)) 12:18:55 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_nat_t_type={0x1}]}, 0x60}}, 0x0) 12:18:55 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 12:18:55 executing program 5: io_setup(0x101, &(0x7f0000000000)=0x0) io_destroy(r0) io_destroy(r0) 12:18:55 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) [ 177.215942][ T26] kauditd_printk_skb: 14 callbacks suppressed [ 177.215959][ T26] audit: type=1400 audit(1652617134.994:181): avc: denied { write } for pid=4500 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 12:18:55 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) keyctl$KEYCTL_WATCH_KEY(0xc, 0x0, r0, 0x18) 12:18:55 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$midi(r0, 0x0, 0x0) 12:18:55 executing program 2: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_nat_t_type={0x1}]}, 0x60}}, 0x0) 12:18:55 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000006600)={0x2020}, 0x2020) [ 177.321457][ T26] audit: type=1400 audit(1652617135.104:182): avc: denied { write } for pid=4510 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 12:18:55 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000680)=0x3) 12:18:55 executing program 0: socketpair(0x1, 0x0, 0x2, &(0x7f00000000c0)) 12:18:55 executing program 5: io_setup(0x400, &(0x7f0000000340)=0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) io_getevents(r0, 0x8, 0x8, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000500)={0x0, r1+10000000}) 12:18:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e9bf709508b9aa9a9b0e12ed008", 0xd2, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) 12:18:55 executing program 2: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_nat_t_type={0x1}]}, 0x60}}, 0x0) 12:18:55 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc058565d, &(0x7f00000001c0)) 12:18:55 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000500)) 12:18:55 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001440), 0x400, 0x0) [ 177.490669][ T26] audit: type=1400 audit(1652617135.274:183): avc: denied { read write } for pid=4525 comm="syz-executor.1" name="video3" dev="devtmpfs" ino=847 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 12:18:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e9bf709508b9aa9a9b0e12ed008", 0xd2, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) 12:18:55 executing program 4: pipe2$watch_queue(0x0, 0x80) syz_io_uring_setup(0x65e, 0x0, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000002280), &(0x7f00000022c0)) pipe2$watch_queue(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) syz_io_uring_setup(0x65e, &(0x7f0000002200)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000002280), 0x0) syz_io_uring_setup(0x0, &(0x7f0000002200)={0x0, 0x0, 0x20}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000002280), &(0x7f00000022c0)) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f00000001c0)=0x9, 0x4) pipe2$watch_queue(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x80, 0x0) syz_io_uring_setup(0x65e, &(0x7f0000002200)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000002280), &(0x7f00000022c0)) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000140)={0x0, 0x1, r1}) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x2242, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0xc3b7) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000040)=0x72) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x412000, 0x0) 12:18:55 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000002c0)={0x8000000}) [ 177.588044][ T26] audit: type=1400 audit(1652617135.294:184): avc: denied { open } for pid=4525 comm="syz-executor.1" path="/dev/video3" dev="devtmpfs" ino=847 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 12:18:55 executing program 2: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_nat_t_type={0x1}]}, 0x60}}, 0x0) 12:18:55 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) getresuid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)) [ 177.691300][ T26] audit: type=1400 audit(1652617135.304:185): avc: denied { ioctl } for pid=4525 comm="syz-executor.1" path="/dev/video3" dev="devtmpfs" ino=847 ioctlcmd=0x5612 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 12:18:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e9bf709508b9aa9a9b0e12ed008", 0xd2, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) [ 177.742798][ T26] audit: type=1400 audit(1652617135.324:186): avc: denied { read } for pid=4526 comm="syz-executor.3" name="card1" dev="devtmpfs" ino=625 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 177.816133][ T26] audit: type=1400 audit(1652617135.324:187): avc: denied { open } for pid=4526 comm="syz-executor.3" path="/dev/dri/card1" dev="devtmpfs" ino=625 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 177.860201][ T26] audit: type=1400 audit(1652617135.334:188): avc: denied { ioctl } for pid=4526 comm="syz-executor.3" path="/dev/dri/card1" dev="devtmpfs" ino=625 ioctlcmd=0x64bd scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 177.896303][ T26] audit: type=1400 audit(1652617135.444:189): avc: denied { append } for pid=4541 comm="syz-executor.1" name="dlm_plock" dev="devtmpfs" ino=95 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 12:18:55 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)) 12:18:55 executing program 0: clock_gettime(0x0, &(0x7f0000000340)) pselect6(0x40, &(0x7f0000000280)={0x4}, &(0x7f00000002c0)={0x200}, &(0x7f0000000300)={0x3}, 0x0, 0x0) 12:18:55 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 12:18:55 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000040), 0x4c91, 0x0) 12:18:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e9bf709508b9aa9a9b0e12ed008", 0xd2, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) 12:18:55 executing program 4: io_setup(0x400, &(0x7f0000000340)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000500)) 12:18:55 executing program 0: mmap$snddsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x70, 0xffffffffffffffff, 0x0) 12:18:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)={0x7fff, 0x0, 0x0, 0x0, 0x0, "ef94b7d862ebd243"}) 12:18:55 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 12:18:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={0x0, 0xd2, &(0x7f00000005c0)=""/210}) 12:18:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000b56917"], 0x14}}, 0x0) 12:18:55 executing program 4: bpf$BPF_BTF_LOAD(0x23, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 12:18:55 executing program 1: syz_clone(0x82801000, 0x0, 0x0, 0x0, 0x0, 0x0) 12:18:55 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 12:18:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={0x0, 0xd2, &(0x7f00000005c0)=""/210}) 12:18:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000280)=""/4096, 0x3a, 0x1000, 0x1}, 0x20) 12:18:55 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 12:18:56 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x2242, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x800c5012, &(0x7f0000000040)) 12:18:56 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0x801c581f, 0x0) 12:18:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) 12:18:56 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={0x0, 0xd2, &(0x7f00000005c0)=""/210}) 12:18:56 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0x5460, 0x0) 12:18:56 executing program 1: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 12:18:56 executing program 0: syz_clone(0x20001000, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 12:18:56 executing program 3: ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e9bf709508b9aa9a9b0e12ed008", 0xd2, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000400)={r0, 0xd2, &(0x7f00000005c0)=""/210}) 12:18:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) 12:18:56 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0x5421, &(0x7f0000000080)={0x2, @vbi}) [ 178.387805][ T26] audit: type=1400 audit(1652617136.174:190): avc: denied { write } for pid=4599 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 12:18:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@restrict]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000280)=""/4096, 0x18, 0x1000, 0x1}, 0x20) 12:18:56 executing program 4: futex(&(0x7f0000000140)=0x1, 0xd, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 12:18:56 executing program 3: ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e9bf709508b9aa9a9b0e12ed008", 0xd2, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000400)={r0, 0xd2, &(0x7f00000005c0)=""/210}) 12:18:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) 12:18:56 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000300), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 12:18:56 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000200), 0x28, 0x0}}) 12:18:56 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80044dff, 0x0) 12:18:56 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x2242, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045006, &(0x7f0000000040)=0x72) 12:18:56 executing program 3: ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e9bf709508b9aa9a9b0e12ed008", 0xd2, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000400)={r0, 0xd2, &(0x7f00000005c0)=""/210}) 12:18:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 12:18:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x5, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0xffffffffffffff9c}, @L2TP_ATTR_OFFSET={0x6}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0x2c}}, 0x0) 12:18:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x9, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x5}, {0xf}, {}, {0x8, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000280)=""/4096, 0x4d, 0x1000, 0x1}, 0x20) 12:18:56 executing program 3: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e9bf709508b9aa9a9b0e12ed008", 0xd2, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) 12:18:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 12:18:56 executing program 1: bpf$BPF_BTF_LOAD(0x3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 12:18:56 executing program 3: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e9bf709508b9aa9a9b0e12ed008", 0xd2, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) 12:18:56 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000300), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 12:18:56 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000040)) 12:18:56 executing program 4: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0xffffffffffffffff) syz_io_uring_setup(0x65e, &(0x7f0000002200)={0x0, 0x0, 0x2}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000002280), &(0x7f00000022c0)) 12:18:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 12:18:56 executing program 1: io_setup(0xffff, &(0x7f00000012c0)) 12:18:56 executing program 3: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e9bf709508b9aa9a9b0e12ed008", 0xd2, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) 12:18:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x80, 0x200}, 0x14) 12:18:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 12:18:57 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x2, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_nat_t_type={0x1}]}, 0x60}}, 0x0) 12:18:57 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e9bf709508b9aa9a9b0e12ed008", 0xd2, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) 12:18:57 executing program 4: bpf$BPF_BTF_LOAD(0x4, &(0x7f0000000240)={0x0, 0x0, 0x142, 0x0, 0x1}, 0x20) r0 = shmget(0x2, 0x3000, 0x644, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/100) 12:18:57 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e9bf709508b9aa9a9b0e12ed008", 0xd2, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) 12:18:57 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000300), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 12:18:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000074000000740000000a000000000000000100000d040000000e000000020000000500000003000005"], &(0x7f00000000c0)=""/150, 0x96, 0x96, 0x1}, 0x20) 12:18:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x1}]}}, &(0x7f0000000080)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 12:18:57 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x2, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_nat_t_type={0x1}]}, 0x60}}, 0x0) 12:18:57 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x1, @win={{0x0, 0x7f}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 12:18:57 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e9bf709508b9aa9a9b0e12ed008", 0xd2, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) 12:18:57 executing program 1: syz_clone(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 12:18:57 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e9bf709508b9aa9a9b0e12ed008", 0xd2, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) 12:18:57 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000340), 0x4001, 0x0) 12:18:57 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 12:18:57 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x2, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_nat_t_type={0x1}]}, 0x60}}, 0x0) 12:18:57 executing program 4: bpf$BPF_BTF_LOAD(0x11, &(0x7f0000000240)={0x0, 0x0, 0x142}, 0x20) 12:18:58 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000300), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 12:18:58 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e9bf709508b9aa9a9b0e12ed008", 0xd2, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) 12:18:58 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0285628, &(0x7f0000000140)={0x0, @win={{0xfc}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 12:18:58 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100), 0xad19fe4ead1e9b7e, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x7fff) 12:18:58 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_nat_t_port={0x1, 0x16}]}, 0x58}}, 0x0) 12:18:58 executing program 4: openat$bsg(0xffffffffffffff9c, 0x0, 0x663c134817978fd2, 0x0) 12:18:58 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x474b}, 0x4) 12:18:58 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e9bf709508b9aa9a9b0e12ed008", 0xd2, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) 12:18:58 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc0205647, &(0x7f00000001c0)) 12:18:58 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_nat_t_port={0x1, 0x16}]}, 0x58}}, 0x0) 12:18:58 executing program 1: syz_emit_ethernet(0xfc0, &(0x7f0000000100)={@empty, @random="25eb9ee4a1c2", @val, {@llc_tr={0x11, {@snap={0x0, 0x0, "a0", "d7e7d5", 0x0, "bec745212905d85e151c05cbe68f58c813f5c49e9a02e0f6ba6b3d5abd2b4d50321f3b7f33c91e000c093581c56807074ceb1b3380fd766e88cbc658692e51c1ed84559b45cdcbd99227f95ffd90f06bd85588ff0e20a048cd9a9eec9bf61e8ba699b35358e19366443bab3048fe7b821edc0e9bdf1ae212da851899b6d47d5a526806f3a0562313141fdb9b59aec08a02fc1cc1fdb4ff267c1f364b80ff55c4002156cb6d7f0ce6de74ba858ed01f465cbe3b6494772dcae1074f28e3927a55e718737eb6bcfc6ffd3849fb88d2c00071f641b6ed1455170f4dd479b8292d68865bf551bed8ecb296731a9c6b19c5faab49567e4b9c018f1f914876a0422bf7cf94ce20ef1524d8443b65c460ccfcecb31b85140a5ef14654f869c5559f5f23e344e56012c4302a84c92e0167ed11b7ec48c55df09566521717af1e0560db284843159d885dfddc5d0597480475af8c21249dcd62a6c0c482b66df590454d8e57b662c173d10785326798df0f18d19617eb9904055429f5b78f1670b71128bd755c4a97ee5da74fe8e211d2e119bc3a8bc00ab8c03191a87437f514ddfc2367f8539d214a1da55826488e2bfc751ef0eb61636ee57859878c7cc905e359fab7472267cc99f3e06126ba8b12c334a6d0582361fe8209d3af2a2f69b163ec8b50f5b828b91eafa3d1589ef42392c6aa95ae2f304619d558787b42964510bee283b9d32d39a4363be531e15fefc38095620211503ff676a1f1fb77275e66a441bd233b245aef41d923864707b5dd76fc313d4a9e4707a17129273f36c450e59437a4b75b902b94570a384562bcb4a549f96156e3cdc8f235e5b26a00ba33796d6e536646c6d33a04d6e187825384e80e60831b55fdc354c7c1f16fc1560b5d6903b5536accce245436feed11dbd8be1874a8918fcb9564cb301bae3b7b0132dbaabfe15c50858b0a23cf6d96f2a4cd67fcbc8152ac41eb6672f2c53529211a00c5899fb4bc5078de9ec338ad12035edc199356be47e77c06bbe63f5342e7408ff8395e170154a51de7ce06cac35f23778e4d1179256d1dd520f08eea7523e88aaab705fa9ec526bc36ed36c724152f043f41f537c1b0d1001dec800a42813ed67d7b769006fcf2e59f294572af3026a4b2b364f1116e4558e9715bc1c0de0bde828c329b5c1ff454079d42dca2de15df3f80fa36a62c2c24769b81bc02fee09c188d2f77d3e2eccb7921172e60873065208ad97b5125c58158ce4a4dd7f3e40cf1a5697c67c1f47e4c8b207129441c14564c7bb05b6234766c4dad0b173bb4e760b8bd2f182892412936b2f63ff0b1bffccf5dafbef646508dda3c632638f15bbfb21f42c67d497198da8ba54541f2b118b123a3ba107a6d962ed9a864232b1b5176deedada58ecbee9df712345ca37b1bb94317d732e64e911ec41aa7bf838a6fe1eb32c4431375fc687eb9e6ea42d8760b1a73df161fad48b3b63baa7d10e64b62a9c2d0b4913227d77893ce77270e2fa0dc741210cfa110ce93f6d69cbc77996bdb1e0fc01217b187657f548789a18db1bd79b531776cd04a3387ec60c1999913ae33dadd67115658fb707f8393429f2add6f6d4984ddc6f148769505c8ed885bae336b92fee808a0d6ff2a4eef154a3c43b08409331da68bc2e5c20fd854b90ea80bdcf0b93faeb2af69bfbc85ae49b79c8af70b5e78f493366c2ab85d1f1363152383f9fa1c31145c90e70f4752dfdb081c061b450b62089ce1b1a2abf6666b1bf072de65b06c8340b581233ca0c3e205a9821170bfe79cd9721367374e3bfd15939c633d0a1dffb4b7bf75277f47f1349774afa98668c29da8da01eb076216c0d7c457f4be718060c93f0959297aa220f1a94dba4d19672abb7a0e0720478db8ddc9b82db77016985756f9134ac5abe5018c2d9632074071dba33c11335892ac5b3fdbedae590712589c1b6400da8e4a6fe4acde84fed7633df1be5910be15bae46b5f2f24070b64f8a6bba97ba1ed4dbfa1b0ebe75a646196de362c72a17cd79fd0785e3bbbe86764c3d8ee18d5b3444e37081530da306eb2689f599d3c792e6f6de4d6d8990cc297f35a1e7eaaecde6748487b53eb7c613484cc1b38f748576fdefa9991968379c526ceb70143e11c7752a654d2fd198e57f0350b9d5981111ed215539af599931863c527341d98acd48ae3b3cae45a62dbefb1d0e6326633fb14bd204160f367e3e9cdb204b886ba7ae83ec58bec4a29c5ed6a24aba0588fcd963819a9eb11795f171e8a22da8ba58f10af06bfd634314017d984832cb0dea944a0a2939b86f958c6e515883f73068c715e8936611042bdd6ad01b06284501b2476df065b766a31b419cd89b19a89cdf43b0140f29b023a94633343e67c0c5d80b4c79d6fc0e3b51d67d7b9245ef68cd148e42e85ee6f53c48471882b83e71f2b9f1a6b89d5a0ee35fce2f8c81ae89bb9f1c29cc9e282579cbc47a6da582049fa473083f4c17c8c8274e165743bf9db7911183f1c59683bd5fe22700febedf8670ce50384ad834e1475e35454f50c0929308d472d2b06bdd1c1e53a9732bc2fce8500e5df41eb4aea3603b0c23a83391659c88349fcd5198595c31970d4762c594dee310f2d00aae9290be88ea50212df07f70045c4848dc64f6cc520f01f41f24dba24be8aebf0b53e59cc7460475259ed260b56392ed45ab1ec789f004acae4661dfab7c2d981c630d77c528375fa68dec3f96d8632e540bc3a15166978528522f271578bf35834a8adf8eecb7d988a17e6cfdde09b86f22f9b2f4cd1ba3568bff63e3598460c6f29854b1776f2cccc09241942ec1392ad8f0da00e83fe54fbe816c9a82eda29134638e8932718c2fae52e8be755585bc3aee683e24cdbc953d74cd32883bd2c13c417f824543924017d3dc033f35feced6d131fce83647aedff092753f0c3f917ef3f8f27769a057749d9eb6240756f16056ffbf919aa6234afea5f06c3c2fbe73d9606fb8c4cc9d3ad20ec4b9d84f0e0f4c7646aa0c3d42832a1ed99d8dde752ed83895eccc4a925a6189e7f2166dba186258b33a85c5c107a2e87febd1c18a20db5a5fe597a3208a9f20a45e187c6ecebdb77d4e2500c328188ae0ae6e54903cbdf15a1bcf989028ce1c8a588cc0a32b82cd9a9cc75c1382daa8255d739616c07b8dba3525d2b94f1f6574e78551db971dae7d067921642ab0f8090ad1ec8ac7a18bf3b9750f38ffc290865ab686f8c47891e659f859876c2829d4bcb0b76c29a680be1d8d9ac113806d2c298d782b1844c427b0c7365c41ce8c696d4e295e8d066dc39b61f1d6caf9cd309d5485fb65f961ae748bf944ca8cccdaddecdf7e3f86be436f2f424734def07b86fff97f909aea6f1e885b3d6b8b1a59aceec9966c3491c5976a9ed05b679cf189f96afa937281bbc1bfc932f258cf7df6a6b5012a537e7c6b6e272b5d9fe7883d4d6a2ad6526257a7586d380f7db0137458c71f0f8d4691dd7f52f142a82cd738e74ac997091ff05c0feebd7bcb09f53917981498b85a13af11fceaf5f3800bb83ac9413588058dbed1c4292b1ebae1928fa1c4d91ed2d6a4662fbf506a47d06c2925f84e78f2f28b4ead615826e809458049c183a4078eae3380faf5d91607ee652fda65ecab4dc9b0d416c07763c6a09a446ac36d063b86ed83f6fe8352bb3aa678f25f571745f380a1a0682794401e4ff5ca6ee482a42ff0aba7a7b33b422053990a6ca7b4d3111bb48fcc021178b769b125b1101d3fa2b0d87311379e598f9bbd9077ae3179fbef096ec0eddcdc0dc99ad9fe9c75091562074dc0811ee3855da825682a0300170191722a038043c46cfbedf446c22b2c63f5981a0e3269fbc366c66b85c3f09e0ab1d62b5171ba65076c69a1df9efcbca6a2392ef5b30c1ba6c1b086f17b84a964d2f49dee637bed79b4ea1c9fe7eb1562024eb84bc318fa1efe7082808c110bb52947d7db5af63ec0c952a63fc30eb223dec62f74a1409606336554413e94560a5703d5adfe737b848be055f396d073ac7a132625fc5b4c0265eb7871ea1cb4b841beb7f68c6d8d17213093db4ac0cb02c9a17308adff069548ba32f0dadc9c798807dfd197f802e7bfc2b0ed55d250bbecd810293e4af62f94c97a8537ddf6e91d1a319da10ba7b8fa3aa6d561dcebfdc5c4688e1e7a2083c4f0c3503ae9851eb6d1ca9d5becd064cbe7ac266d622f6948d6511a8f1743bddc9c88eea5e0a387a151233467df58b559d2fb0d4b6b5b3ceb1d3db8530bb3cff20fec238b60bc85d99491ee63b9a2c0b7ec03f57dd6f2c09030847576a0b957949b4c8ef78f4372aa01bc786f3761b12dfdfdd92259805eb66bfff4b283dd798a505bb6201f1e90e15a913979ea582e2acc2dae64eda652e54cf765b9a6be34c5c1785b7155b237c5a531e1078edafdd73efa4b488e72d467a2190fc6f886a31f6fa996ddd61f786411c86b01f38f4056cc5e3a8f89102d748de0f5d9766d22b225af5c3b2f8334c2ad4f73efeed54a9a583680b0cebb8ae00bad9448dba210ab4981be2b656d9dae2dfc0cde2cba164e23e555f45aea20b65e9505df8c40796f288f50f98e7de3f904d872933680f4e39daca61e58a17bfab298c19df77b0655c1713c87475a64abac0b1a8450c55ea9f09c513c90d2c3c39a25a0c1f9075ae6100606f584e88442ba3414b93b0db53598d20eaa13e3391ac41ffed25b0ad8778983c1c9c0644234d1cd61af179b49e32c3ffab2ecc5c0da00404435858129deb1bda9230e427947732b6ad1a720732ee251604686c7b4868df0f50a01adc96e69cf866c54439c2c3f8d73f605b94005b5af7ca59ff9ee3e939679ab9809b2b5ab1d9cded58367314a3bdf69450ae9131819463caecc0d47f8d34bdf3be14b3612ca109d65770d4997f239f1d5f2c3513f24dc8ef668273f1126a9fbd4c202d08124b02290c4723886202cfdd263f03c2015e5235a3a5abc093e06bd996615ce6e12e4741531be862c4039cd35a07530fca6e31963451039043a2984b4e49a5f7d40d74ac1af89959e27718da25dd3328236736924ee215a93d4c32c0cf8ea51ce7787ff5d9b849a3df877de2b1054ab7286df3d24fd4f6f629a207d62e79d49cf5fbb5b6f629f656bfeb40de8463905d2b73b7025cee2a9dbf8920b9b0eb50e6b7148ef9a0961b642f6502c7bb2cbc76c32f1dffca2fa081c243ff7c37f33a0517bcf9bb420eb38dfcd005403c6348ed359727a752878b438bfe5861789d0aa9b738aabeee691a279e9dadaaa29c87a306e12af0039eeaf6297b92288790232fad602a29e6edc49078c389d7b1518cf3ebba43932be48f0197c09a36b052625eb8c5104b68f0d080b8d2de592d3f06e04eed3a32f9011ba33c099156f564bcec2bad2487700e34e250108564edb32be34c3453234f265e83a94070dce1bbcfbb1e33001e708e736330677f9acf1dc780e6485d090c9963722ff967f593166261cbf0e16879998eb7a7d2e7142b1818de6209c5c3e2326398b0cc0ad05333c591be9acb058aa019cedf0b1dd0950344de07a2b6cd2c31425d641c8bb27443a554b2e0cb2344ed7dbc58dd357931d626fd05c2ebc5174faeb8923f285e52da4e64c7c8c70ccfe7ff"}}}}}, 0x0) 12:18:58 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x2, 0x2}) 12:18:58 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000300), 0x2, 0x141101) dup(r1) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 12:18:58 executing program 5: io_setup(0x1, &(0x7f0000000200)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 12:18:58 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={0x0, 0xd2, &(0x7f00000005c0)=""/210}) 12:18:58 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc0045878, 0x0) 12:18:58 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_nat_t_port={0x1, 0x16}]}, 0x58}}, 0x0) 12:18:58 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x20) 12:18:59 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)) 12:18:59 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={0x0, 0xd2, &(0x7f00000005c0)=""/210}) 12:18:59 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000300), 0x2, 0x141101) dup(r1) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 12:18:59 executing program 5: futex(&(0x7f0000000000), 0x8, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x0, 0x0) 12:18:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x2}]}]}}, &(0x7f0000000280)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 12:18:59 executing program 1: semget(0x0, 0x1, 0x200) 12:18:59 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000300), 0x2, 0x141101) dup(r1) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 12:18:59 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0x87e}, 0x20) 12:18:59 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={0x0, 0xd2, &(0x7f00000005c0)=""/210}) 12:18:59 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_nat_t_type={0x1}]}, 0x58}}, 0x0) 12:18:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@restrict]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000280)=""/4096, 0x1000000, 0x1000, 0x1}, 0x20) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)) 12:18:59 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f00000001c0)={0x980914}) 12:18:59 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000300), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 12:18:59 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) 12:18:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000000280)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 12:18:59 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0x541b, 0x0) 12:18:59 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000300), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 12:18:59 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 12:18:59 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) 12:18:59 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_nat_t_type={0x1}]}, 0x58}}, 0x0) 12:18:59 executing program 1: futex(0x0, 0x8, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x0, 0x0) 12:18:59 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) write$tcp_congestion(r0, 0x0, 0xf0ffffff7f0000) 12:18:59 executing program 5: shmget(0x2, 0x3000, 0x644, &(0x7f0000ffd000/0x3000)=nil) 12:18:59 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000300), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 12:18:59 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) 12:18:59 executing program 1: keyctl$dh_compute(0x1e, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x0}) 12:18:59 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_nat_t_type={0x1}]}, 0x58}}, 0x0) 12:18:59 executing program 4: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='d', 0x1, 0xfffffffffffffffe) pipe2$watch_queue(&(0x7f0000000140)={0xffffffffffffffff}, 0x80) keyctl$KEYCTL_WATCH_KEY(0x20, r0, r1, 0x0) 12:18:59 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x2242, 0x0) r1 = epoll_create(0xff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) 12:18:59 executing program 4: keyctl$dh_compute(0x17, &(0x7f00000002c0), 0x0, 0x2, &(0x7f0000000400)={&(0x7f00000003c0)={'hmac(sha1-avx2)\x00'}}) 12:18:59 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) r1 = dup(0xffffffffffffffff) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 12:18:59 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0), 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) 12:18:59 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xc}, 0x9}, 0x20) 12:18:59 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_nat_t_port={0x1}, @sadb_x_nat_t_type={0x1}]}, 0x60}}, 0x0) 12:18:59 executing program 4: syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='\x00') 12:18:59 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0), 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) 12:18:59 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) r1 = dup(0xffffffffffffffff) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 12:18:59 executing program 5: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/100) 12:18:59 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_nat_t_port={0x1}, @sadb_x_nat_t_type={0x1}]}, 0x60}}, 0x0) 12:18:59 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) 12:18:59 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) r1 = dup(0xffffffffffffffff) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 12:19:00 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0), 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) 12:19:00 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_nat_t_port={0x1}, @sadb_x_nat_t_type={0x1}]}, 0x60}}, 0x0) 12:19:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, &(0x7f0000000180)=""/175, 0x142, 0xaf, 0x1}, 0x20) 12:19:00 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 12:19:00 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000300), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) 12:19:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x9, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x8}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000001280)=""/4108, 0x39, 0x100c, 0x1}, 0x20) 12:19:00 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2", 0x69, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) 12:19:00 executing program 5: io_setup(0xffff, &(0x7f00000012c0)=0x0) io_getevents(r0, 0xfffffffffffffffe, 0x0, &(0x7f0000001300), 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) pselect6(0x0, 0x0, &(0x7f00000013c0)={0x0, 0x0, 0x8, 0x2, 0x1, 0xfffffffffffffff8, 0x200}, 0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001480)={[0xe5ca]}, 0x8}) 12:19:00 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x2, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_nat_t_type={0x1}]}, 0x48}}, 0x0) 12:19:00 executing program 1: bpf$BPF_BTF_LOAD(0x6, &(0x7f0000000240)={0x0, 0x0, 0x142}, 0x20) 12:19:00 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x1}) 12:19:00 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x105080, 0x0) 12:19:00 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2", 0x69, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) 12:19:00 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x2, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_nat_t_type={0x1}]}, 0x48}}, 0x0) 12:19:00 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x7}) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0) 12:19:00 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0x4020940d, 0x0) 12:19:00 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000300), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) 12:19:00 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2", 0x69, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) 12:19:00 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000300)) 12:19:01 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100), 0xad19fe4ead1e9b7e, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x5008, 0x0) 12:19:01 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 12:19:01 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x2, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_nat_t_type={0x1}]}, 0x48}}, 0x0) 12:19:01 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80044dfb, 0x0) 12:19:01 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004", 0x9e, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) 12:19:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x0, "ef94b7d862ebd243"}) 12:19:01 executing program 4: bpf$BPF_BTF_LOAD(0x7ffff, 0x0, 0x0) 12:19:01 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_nat_t_type={0x1}]}, 0x60}}, 0x0) 12:19:01 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004", 0x9e, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) 12:19:01 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000300), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) 12:19:01 executing program 5: io_setup(0xffff, &(0x7f00000012c0)=0x0) io_getevents(r0, 0xfffffffffffffffe, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) pselect6(0x40, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, &(0x7f00000013c0)={0xffffffff80000000, 0x0, 0x8, 0x2, 0x0, 0xfffffffffffffff8, 0x0, 0x6}, &(0x7f0000001400)={0x0, 0x10001, 0x2, 0x800, 0x3, 0x0, 0x1000, 0x1}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f00000014c0)={&(0x7f0000001480)={[0xe5ca]}, 0x8}) 12:19:01 executing program 1: bpf$BPF_BTF_LOAD(0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 12:19:01 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_nat_t_type={0x1}]}, 0x60}}, 0x0) 12:19:01 executing program 4: syz_io_uring_setup(0x65e, &(0x7f0000002200)={0x0, 0x0, 0x2, 0x0, 0xfffffffe}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000002280), &(0x7f00000022c0)) 12:19:01 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004", 0x9e, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) 12:19:01 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x2242, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x80045010, &(0x7f0000000040)) 12:19:01 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_nat_t_type={0x1}]}, 0x60}}, 0x0) 12:19:01 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)=@multiplanar_mmap={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "65552011"}, 0x0, 0x1, {0x0}}) 12:19:01 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_nat_t_type={0x1}]}, 0x50}}, 0x0) 12:19:01 executing program 4: syz_open_dev$video4linux(&(0x7f00000000c0), 0x9, 0x42) 12:19:01 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b", 0xb8, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) 12:19:02 executing program 0: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000300), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 12:19:02 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_nat_t_type={0x1}]}, 0x50}}, 0x0) 12:19:02 executing program 5: futex(&(0x7f0000000180), 0x1, 0x0, 0x0, 0x0, 0x0) 12:19:02 executing program 4: bpf$BPF_BTF_LOAD(0x3, &(0x7f0000000240)={0x0, 0x0, 0x142}, 0x20) 12:19:02 executing program 1: mmap$IORING_OFF_SQ_RING(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x0, 0x42131, 0xffffffffffffffff, 0x0) 12:19:02 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b", 0xb8, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) 12:19:02 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x2, 0x0, 0x0, {0xfffffffc, 0x0, 0x81}}) 12:19:02 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_nat_t_type={0x1}]}, 0x50}}, 0x0) 12:19:02 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b", 0xb8, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) 12:19:02 executing program 1: bpf$BPF_BTF_LOAD(0x9, &(0x7f0000000240)={0x0, 0x0, 0x142}, 0x20) 12:19:02 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc020660b, 0x0) 12:19:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @func_proto]}}, &(0x7f0000001d80)=""/4097, 0x32, 0x1001, 0x1}, 0x20) 12:19:02 executing program 0: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000300), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 12:19:02 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x2, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_nat_t_type={0x1}]}, 0x48}}, 0x0) 12:19:02 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e", 0xc5, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) 12:19:02 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000180)='syzkaller\x00', 0x4, 0xa0, &(0x7f00000001c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={r0, 0xe0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f0000001000)}}, 0x10) 12:19:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40200000fd0f51f61114c0000000000850000001c0000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 12:19:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40200000fd0f51f61114c0000000000850000001c0000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 12:19:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x2, &(0x7f0000000100)=@raw=[@map_idx_val], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 12:19:02 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e", 0xc5, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) 12:19:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40200000fd0f51f61114c0000000000850000001c0000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 12:19:02 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x2, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_nat_t_type={0x1}]}, 0x48}}, 0x0) 12:19:02 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e", 0xc5, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) 12:19:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x3, 0x40}]}]}}, &(0x7f0000000d80)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 12:19:03 executing program 0: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000300), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 12:19:03 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000d80)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r0, 0x20, &(0x7f0000000040)={&(0x7f00000000c0)=""/225, 0xe1, 0x0, &(0x7f0000000000)=""/27, 0x1b}}, 0x10) 12:19:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x1, 0x1}]}]}}, &(0x7f0000000d80)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 12:19:03 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x2, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_nat_t_type={0x1}]}, 0x48}}, 0x0) 12:19:03 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e9bf709508b9aa9", 0xcc, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) 12:19:03 executing program 5: socketpair(0x2, 0x2, 0x0, &(0x7f0000000440)) 12:19:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x1}]}}, &(0x7f0000000d80)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 12:19:03 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e9bf709508b9aa9", 0xcc, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) 12:19:03 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_nat_t_type={0x1}]}, 0x60}}, 0x0) 12:19:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000001d80)="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", 0x7ffff000}, {&(0x7f0000000600)="1bcca46a60eaf11f475768a321be012eea37e650779d281602e97608e95315d535b1bb28bf958c5b86e62df86d339a1aaa847084fb579231ae90120b1cc44ef80a24ef12bb3da6f0d3fd2bb0cc65069ecc9d7a0f6b3525ea34f6b2f5008b72bf9dea5b7beab43f2c37f10a422ddcc7b15db322b6b4a7ef40fbff742a437544156a2127c32f4dd49129116154e192321580b075dc68d7c0415e98c678f1ab18db3c1500bb3686e2d44727b88fa9d8efbe758513774d460c1949e889a4067a5cb03270b04a38b3b9d5c54eee83795adcde", 0xd0}, {&(0x7f0000003d80)="5b75c68fb9328a9b6d62f2ed8fde577703421e608ff289d9ddc62f7d59dca8dd0b933d5dc55803445e54e3288d4b1d2fba25361dac857d91b653bd9cd0a91f1f4a15e785c2b1a56db8e64b160952221e72fbf60818d0647d564325505b6ed01aa77e098d70b7e034b9459a89453211f0219b4ae10b74c4bf267dfd5b2e807aa4a161fb302ba582bff6546de6aba88c67a98ff115170242281f1170e1a952a97e86b226f9e5f8bd33020ce9fbc05d05079554eea4df731245ea3a3d995c60b40145181dfcd7435c21051863cf9bb451e0c64f5da88cf3d51b1bd0aaaca98ed9f1577eb42b58fd87487eefc5f245759db97b6f70319ee28dfd2e26a7c23a1938550b7eb7f7ab34479e4b2ef9eb149a4ff262a86d6b5528bef45316593e5ab9d0b227950dd681691ba5f8fc6c59980c55ac3e066845b854a8f7059718d1a458487180cabf26af89721e69ade4cb3d650b284ab56a936380e44bc02bfa98b70583cbc169e8c8588bbed70d86f918455ac76c3171a41bb3295edcb99b206094d35cc5cf7245115478c4e7ba296c95e4b476cad6d27cb2a28595dc19a58d24f8c1c41cc57de765b8c070ab70f2046ec7395c4db7b3ea5b6f02453cf979f7279adb2aa972f63fe0c427cb7ae90bf83ec847989a52bcb54512da2cd32aef6c79a4d0660d0986e5e90312d90314890444c653124a7652d5475d068d99539ab413ea50998ccc36ac172272dfb8aefb8bae6106b6b26577b3dde2df2bfa934bba6babb284ab6d4c5cad978d19c83680f321f0b76df368dc3dfd177d688fd03b71b16e022e7c6f6e533cd7e166094be62a4ae62409bd4de9a180670d2239965b59fcc8fb5a669e104424c5ed1c51adb31889760e7c870de0ca77bbe2649b9d3d0453f5ee37d2ff6fce6973b66ebd319cc4aeacb10217ea0590f196d10a7a3b77c63c3f03d4c0e0bd573e6447f24dc365bb96761ae03618bc8500351c3dc6ee95425fdd985404ccc1415a124f37ff8293023d59abcb4c44bcd74a5488e7f2f7e76727be42eb39fc4dece1eb949a232897d518213138109cfa9bfdec463bf914856bad9770d299fc9d4cbb401a3a8fa63d957471ef572ee1bbdb8c8a34b7caf3ec94e80f1508fbca82738b203e013113f71a5520fd924bfbcaf5e9a06ca83499e02d9cafc9a9c4711d0895fa9ec5e67f952db7260bbca9ece09ff21f64df9430f3a964641e7a153c05e14db4afac6d6890466d9718edbd0e0b7c9a4c84e16f6807f1734347c0a41d1bb74be1d6875c980a969c5f4a9a76d967b586be1bad7355496d6807f42382e1aa2c407b09ef7327204304a24a2c1e764a50bbbf4893b278bdfd739cfae5a2a00185de8bf3f34b4de8ad88baa404857571dcf484712cf19aa3f49610b5719bbe89ce2cc3186fa11b647d4bdb340dc10c78008f668071b3c8b5bbced9e54efe8d845f54bd5df2abeb18f333e7f4be8a4ce7f8bcbe865733089e6430509b98ca24209b9fb456afa1d6ec2a5c2fa7b05bb880c886664c122c207f71bf26870a9bd2e0b4f9fc796fbdbe9d25f4f0c11320174764659c8738198033a81707c09889e099f7c264ff1d8e8fbca10a6b1ad1df8cf0e2c32de0a940b922fbf11f1cc35a0a6bb81427654d18f05b28e22bb03a29815a18cec94965579709bb059f8ec60ae42da48c682525f95a7f94548c10b2706c822a934d9d4286ce801c0bfffcb0ca2fba6f16a8db9a4165914774811881f3836a7940c0f08f9189513ba276f17704f544da4faaf22e5e8e5f52a04812cd5ca04f7b64fecd92ab19e2a0bc4fb0f5ed7f63b765d758ce3418844b32e9ba1c66ba12859571fb23e0412e78d0cb3bf88a4b8e410b0cf585d9c70bdcbddb1be7dd87fc6bf0279b48a7883d13e99f1be0aca8a461b31b006f3ac4f59792f05e97a7966edda04037728443294bbc65c25b10bd6402a480d717df5616a81a065fee7a44bb2582f61cca107a24a4b02074169b62ff7c03022e11bc38d3771ceeb267bf25ff545881d09ae6f81df7d7acd575ac4689ef126d8e2fe5ecc4c1e2105b38b3ea8420c4f147b955ec03e4f8720726ee764ed0df42fa0aab1615eeb323edb9bfd5ab55bb9a8a4b024857058bbc42bd9f0f3ab65a17474c279b20ee9bec1168516caacb996b586583a7fcc759956b95ae06cd8ff66eee40bacb5ce642067bce6b38cf1e77ae6b0b46f216f8e82dcf5cbc683ff11089644771c9eeb73275d0c16efb2782c57c38e7207dbba2ed734db7a66755292e08973c630b0589ef1dacddec25a934c7348cb438ef80c371783f5c252cf6c29bfd32e35e9d365c32b0234da8f7b620c02ad80a207eba47f8b59f2a139adf5ad9d8a5bea0fca481d457d1cfce1c2a86e24f155b313ba9939ea3f94e3a9fdaf951d2f18e59841e12e899bff68df3abef8c9aa6a7b01895dcc9a2a9e4184ce24685c30ed649118d0e4f1343e6b2df5811fdbfeb3ac3cd12060dd0e748c32a8ebf7c21e8a23b5e713a313cf76c3ef927097fa37c9fe43157258d29b31b4d7e103734be9051c0023c50546a47dc02313160dd94b1740f3be868e63fb746fd26a7e6c75248ac71d83a8b7a00afc2e027e180b10018f5d0c304912e24ecd4b7b3d6772db8aa96757fcf5bebff40a957f5e3ba27fb9b425545abc1d99f139a5c50dc0e0b2002c1ccbd3bb2ac2b95a61738b18b33972113248d1607286ea9ae983639c12cb6b0b1d22b5a7822149d7db11006d08274204c46de108e20ef387d78737ddea1e2bf4f1f27d23b84fd3ba1e4a87d7b3a894575d182cfda77aaf4d0b4f1f5507063b286fdc7c1afe229912329d471643da18d1e506eb63d2fc32adf48b25b5b142cd0a87397452ff5c038a66dc37fe7404dbcce9b595648e606b1a3b3c8e93a770ed3628ba9f33936e9616605d19ed5287b78e63ec3e635c25b903652500110a3d79e5c8b24299c8bd3f8761ca87b6381529d4bf5c9ddc548bdbe4ed21add3b97f94d4091f0b1a07e3f8d3d40627e70e2861e2e3e714729f05695eeb02584da28153c560eb22ceec8546e7ed22c6f53bd762c48b3e3b523e07b88520e5729c21498de92dc1344497cf82f17aac0b8ff3d659ed12f8dce47ec70cb43e4063934d919b184584c68ffabcdcd25a221a745122e96f83f9fea43b4c35a61cdda6a19786c6ca41307df028b9bf89cc86a12b67b486ed204b80eba658253a5be092f4b3de2602e1bf5ef8a950093f9fb72383dab298702e31c2be3d3ee0e724648bdd1ba31db1553b96b3ee1a6fc3e965fb875d51db5847a2185bcdbdfce7ab2e81723983652c2f8cbd2364806424315ab62fed08e1262299e2b376c731bbca0aa68f88569f5d9a966030e013f29fc47f9245dde14983172e8153fc9325bdabc5199b22f73d8de317ac29c9338339720e185616ed98a4b91f61a122d7f9b6ba5791337a606239d21ee6f30248f3e6879efd7dbc32d8eae56e1a4736e69cce6ca8137e6b7e8fc1351fee9b9472c192339c8c06130755c07ca040e419fbf672a757f30b36514ef63b67b52976f496971997f669eb09a809131290f0770344990d2012c3f6c2cfa40fe5e3031cf03ff05b6c4d9b1c05e2fa70d2b830f7ace7d0b6c7951da206b79a729b658afe00e8ff21ac4c3f75a00a7ac982394e3e9d676b1308caf28d987a4b34c3cd168e66d03f84e244d54c52655a230ae0901fa73e68af57006762ba13685fa6ecd20f7a41a897f2092a9454138903200aee915b3e3dcc430349b6bb27623da65224c292b9861ab5b26c22ea75a16a217b085f8246e85e821f228390d351570ba93a6e626f6b71420dd948944511866feb3b7ede2dd1082572a6fd4116d1f9f078123b2fba70d4849f11a6cd5163a859927da10dc1bca48bea2e9766dcb6bb9f6f2d6960d3d3957e4d3ee29915da3476b9f3313f79b77c9c3417a368f2d5da476728b00a04cf3518b0069a50afd29cdcca51ca19b47e40cf0f9b2cb71e287f3752b2fdc48f3202d14be6308b764b94714f90c733a705dcd85de3c64c7a4bab47825207ee1733e1b43422a714759a86b5bf636ea3912c2017d708a37265470981f399f018d6ce2fd2daeb2a0b3a31aa12551a00e051661d13df14cdb20578b4a9e3e908f12f17a3c7da609b92136f1456022fd2bf8a64b49c37fbff9806a52e2744ef88c3a6784314a20c2b74b705fb49bf1ff1a01e396627d1862fd7e1dfb7e690db4f716df240aa7b409836c42df08b5474b550dd5635fe1fc218d44b347b54735bb1243743babce1f10c200b95c62d30920563179e3b36a1c7af44c2f7e91b69bc3c2515f1466a19e05a8c53e833e49e9e0f5cc8617748971b752a11e4e28b686ed49bbbe80accd512a272878ac8b02b6caee447268a05ec72378f81a1a349aab6956dcac0adc33248fd6e458d6e3c37f9654c77246404783ae566b8858069b8cc53ae93fc887da2f30e967cd619c1c2fb46d7f99d95b4f08cf1e1a5acdd0fad532af9ef7312694344b4d82ccf0aedf81276706c32206eba57f905dd4832d16c8086b2ff0f470961845e54e239a01ec76486b72c55cf538c14b64eed16acd81bbe8a4348a63b7f4265da4350f50fb2d532367daf3a4553f4220bbfa901d452a017177ed6e81be85a42bc8e85a555f65cd2edf81c95c5d9ef7591df8162916f57aef464ce88d0390fea5bf4665957d456d89a69f62e26c9110721615e4dd8bbf6c9bdc9cdace6166a3dd8d69dca4e74f9096c96585073e4eb6c797f39331a37ed84dd82c7dc94d744df1b5d59c6186d3cdbe60f15476cd1eae5b1f0441fc4c564f7f36a1bbc3d140b128b954955625acb82e6181ce4bb8808dfaa1cbeec1d6c74b0cfc60a0c7ed19b2108682d3a1e1ca06496d1ffbc4b704d09813f13c8068d4ff0009da45df66481616c7ea053fde244db2427df1f172e021506b39bfbcba3a8b78d6d855c38aa4ea62fe080972901f22caeebb965ca0a841017efcc159ef3abee33559542f21fb48fc41f2ebd57d67282d691d39b8453e459dac333a3ccaae5e59694705faa67d", 0xdf1}], 0x3}, 0x0) 12:19:03 executing program 4: io_setup(0x400, &(0x7f0000000340)=0x0) io_getevents(r0, 0x8, 0x8, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0) 12:19:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000340)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 12:19:03 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) r1 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 12:19:03 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) 12:19:03 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_nat_t_type={0x1}]}, 0x60}}, 0x0) 12:19:03 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e9bf709508b9aa9", 0xcc, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) 12:19:03 executing program 5: socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) 12:19:03 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000540), 0x400, 0x0) 12:19:03 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) r1 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 12:19:03 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_nat_t_type={0x1}]}, 0x60}}, 0x0) 12:19:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1d, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:03 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e9bf709508b9aa9a9b0e1", 0xcf, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) 12:19:04 executing program 4: syz_clone(0xc0000080, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 12:19:04 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000030c0)={0x12, 0x2, &(0x7f0000002ec0)=@raw=[@map_idx], &(0x7f0000002f00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) r1 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 12:19:04 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 12:19:04 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e9bf709508b9aa9a9b0e1", 0xcf, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) 12:19:04 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000000340)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 12:19:04 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0}, 0x48) 12:19:04 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e9bf709508b9aa9a9b0e1", 0xcf, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) 12:19:04 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) 12:19:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000300), 0x0, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) [ 186.659987][ T26] kauditd_printk_skb: 6 callbacks suppressed [ 186.660004][ T26] audit: type=1400 audit(1652617144.444:197): avc: denied { read } for pid=5006 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 12:19:04 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000540)='O', 0x1}], 0x1, &(0x7f0000000800)=[@txtime={{0x18}}, @timestamping={{0x14}}], 0x30}, 0x0) 12:19:04 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e9bf709508b9aa9a9b0e12ed0", 0xd1, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) [ 186.871665][ T26] audit: type=1400 audit(1652617144.654:198): avc: denied { write } for pid=5026 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 12:19:04 executing program 4: syz_clone(0xc0000080, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 12:19:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000300), 0x0, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 12:19:04 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:05 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) 12:19:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000030c0)={0x1e, 0x2, &(0x7f0000002ec0)=@raw=[@map_idx], &(0x7f0000002f00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:05 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e9bf709508b9aa9a9b0e12ed0", 0xd1, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) 12:19:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000300), 0x0, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 12:19:05 executing program 5: bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x44002, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) 12:19:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001900)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x5}]}}, &(0x7f0000000900)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 12:19:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x13}, 0x48) 12:19:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002280)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) 12:19:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002980)={0x0, 0x0, 0x0, &(0x7f0000002840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000300), 0x2, 0x0) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 12:19:05 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e9bf709508b9aa9a9b0e12ed0", 0xd1, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) 12:19:05 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0xc, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x2, 0xc9, &(0x7f0000000440)=""/201, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:05 executing program 5: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002480)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 12:19:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000300), 0x2, 0x0) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 12:19:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x6, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x2, 0xc9, &(0x7f0000000440)=""/201, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000d80)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 12:19:05 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e9bf709508b9aa9a9b0e12ed008", 0xd2, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) 12:19:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000340)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 12:19:05 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000005c0)) 12:19:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x10}]}]}}, &(0x7f0000000340)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 12:19:05 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e9bf709508b9aa9a9b0e12ed008", 0xd2, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) 12:19:05 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb9040a1d080006007c09e8fe55a10a0015000400142603600e1208001e0000000401a8000800a4000300e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 12:19:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000300), 0x2, 0x0) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 12:19:05 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000600), 0x2, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000006c0), 0x8) 12:19:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xc}, {}]}]}}, &(0x7f0000000900)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 12:19:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000100)=@framed={{}, [@call]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000300), 0x2, 0x141101) r1 = dup(0xffffffffffffffff) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) [ 187.948996][ T5082] netlink: 'syz-executor.4': attribute type 21 has an invalid length. 12:19:05 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e9bf709508b9aa9a9b0e12ed008", 0xd2, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) 12:19:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x7, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x3}]}}, &(0x7f0000000900)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 12:19:05 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x17, 0x4, &(0x7f0000000100)=@framed={{}, [@call]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x4, &(0x7f0000000100)=@framed={{}, [@call]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000300), 0x2, 0x141101) r1 = dup(0xffffffffffffffff) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 12:19:05 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e9bf709508b9aa9a9b0e12ed008", 0xd2}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, 0x0) 12:19:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x7, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffefc}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:05 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x2, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19}}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:05 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x4, &(0x7f0000000180)=@framed={{}, [@jmp={0x5, 0x0, 0xa, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000300), 0x2, 0x141101) r1 = dup(0xffffffffffffffff) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 12:19:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x7, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x7}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:06 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e9bf709508b9aa9a9b0e12ed008", 0xd2}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, 0x0) 12:19:06 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0xa, 0x4, &(0x7f0000000100)=@framed={{}, [@call]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x18}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x12, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000300), 0x2, 0x141101) dup(r1) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 12:19:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0xc, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:06 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e9bf709508b9aa9a9b0e12ed008", 0xd2}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, 0x0) 12:19:06 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000300), 0x2, 0x141101) dup(r1) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 12:19:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'macvlan0\x00', 0x2}) 12:19:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x7, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x7, 0x0, 0x2}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}}, &(0x7f0000000900)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 12:19:06 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e9bf709508b9aa9a9b0e12ed008", 0xd2}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={0x0, 0xd2, &(0x7f00000005c0)=""/210}) 12:19:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x5, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xd04) 12:19:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000300), 0x2, 0x141101) dup(r1) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 12:19:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x7, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x4, &(0x7f0000000180)=@framed={{}, [@jmp={0x5, 0x0, 0xa}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:06 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x7, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:06 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e9bf709508b9aa9a9b0e12ed008", 0xd2}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={0x0, 0xd2, &(0x7f00000005c0)=""/210}) 12:19:06 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/cgroup', 0x0, 0x0) preadv2(r0, 0x0, 0x18, 0x0, 0x0, 0x0) 12:19:06 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x5) 12:19:06 executing program 2: mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000040)=0x1f, 0x0, 0x0) 12:19:06 executing program 4: r0 = epoll_create1(0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000180), 0x0, 0x0, 0x0) 12:19:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000300), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 12:19:06 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e9bf709508b9aa9a9b0e12ed008", 0xd2}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={0x0, 0xd2, &(0x7f00000005c0)=""/210}) 12:19:06 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) signalfd(r0, &(0x7f0000001580), 0x8) 12:19:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000340)) 12:19:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:06 executing program 4: bpf$OBJ_GET_MAP(0x2, 0x0, 0x10) 12:19:06 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e9bf709508b9aa9a9b0e12ed008", 0xd2, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0x0, 0x0}) 12:19:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000300), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 12:19:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001740)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1c}, 0x0) 12:19:06 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001740)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1c}, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_clone(0x40000000, &(0x7f00000001c0)="9ff30dbbd56d4c9be6f1", 0xa, 0x0, 0x0, &(0x7f0000000280)="fd387ca1d3bfd49e8c88518d8b517c90a9bf205aca6b82cb655450a2b39f5e19f14f4c8e14933cd77d2105b77fdb7cef6236669ddfd2baf219984c062e067083fcb14287805730537a8d8191f3deb8a45e5ad20c50ca404876bea146b251cfb35143a4f4e1a734a8fdad2c9ef0") bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000480), 0x8) 12:19:06 executing program 2: bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) 12:19:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000300), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 12:19:06 executing program 4: r0 = msgget$private(0x0, 0x88) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000004540)=""/84) 12:19:06 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e9bf709508b9aa9a9b0e12ed008", 0xd2, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0x0, 0x0}) 12:19:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x2, &(0x7f00000002c0)=@raw=[@alu={0x4}, @cb_func, @map_fd], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:06 executing program 0: syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000300), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) 12:19:06 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000a40)={&(0x7f0000000a00)='\x00'}, 0x10) 12:19:06 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e9bf709508b9aa9a9b0e12ed008", 0xd2, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0x0, 0x0}) 12:19:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3}}]}}, &(0x7f00000000c0)=""/221, 0x32, 0xdd, 0x1}, 0x20) 12:19:07 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000000c0)="03", 0x1}, {&(0x7f0000000140)="f7", 0x1}, {&(0x7f0000000280)='J', 0x1}], 0x3}, 0x0) 12:19:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@generic={0x7, 0x0, 0x2}]}, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:07 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e00)={0x6, 0x3, &(0x7f0000000b80)=@framed, &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:07 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000840)=[{0x0}, {&(0x7f0000000140)="f7", 0x1}, {&(0x7f0000000280)='J', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 12:19:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@volatile, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x44, 0x0, 0x6e}]}}, &(0x7f00000002c0)=""/172, 0x36, 0xac, 0x1}, 0x20) 12:19:07 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x80) openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) 12:19:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000003c0)={&(0x7f00000000c0)=@can, 0x80, 0x0, 0x0, &(0x7f0000000500)=[{0x10}, {0x10}], 0x20}, 0x0) 12:19:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x3}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}}, &(0x7f00000002c0)=""/172, 0x36, 0xac, 0x1}, 0x20) 12:19:07 executing program 0: syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000300), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) 12:19:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3}}]}}, &(0x7f00000000c0)=""/221, 0x32, 0xdd, 0x1}, 0x20) 12:19:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x5, &(0x7f00000002c0)=@raw=[@alu={0x4}, @cb_func, @map_fd], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x13}, 0x48) 12:19:07 executing program 5: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 12:19:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x1}]}}, &(0x7f0000000040)=""/154, 0x26, 0x9a, 0x1}, 0x20) 12:19:07 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) 12:19:07 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0, 0xffffffff00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 12:19:07 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x4, &(0x7f0000001400)=[{&(0x7f0000000200)="9b", 0x1, 0x7fff}, {&(0x7f0000000240)='O', 0x1}, {&(0x7f0000000300)="b1", 0x1}, {&(0x7f0000000380)="de", 0x1}], 0x0, 0x0) 12:19:07 executing program 2: syz_io_uring_setup(0x31d1, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 12:19:07 executing program 4: syz_emit_ethernet(0x6e, &(0x7f00000011c0)={@broadcast, @random="5811a002cf17", @val={@void}, {@ipv4={0x800, @udp={{0x15, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @local, {[@rr={0x7, 0xf, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty]}, @cipso={0x86, 0x12, 0x0, [{0x0, 0xc, "5777d7920bc456327349"}]}, @timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 12:19:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x5452, &(0x7f00000002c0)={'sit0\x00', 0x0}) [ 189.915620][ T5240] loop1: detected capacity change from 0 to 127 12:19:08 executing program 0: syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000300), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) 12:19:08 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB=',']) 12:19:08 executing program 3: syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000840)=[{0x0}], 0x8480, &(0x7f00000008c0)) 12:19:08 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000001400)=[{&(0x7f0000000200)="9b", 0x1, 0x7fff}, {&(0x7f0000000300)="b1", 0x1}], 0x0, 0x0) 12:19:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2}}) 12:19:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x5421, &(0x7f00000002c0)={'sit0\x00', 0x0}) [ 190.418618][ T5255] loop1: detected capacity change from 0 to 127 12:19:08 executing program 5: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, 0x0) 12:19:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x894a, 0x0) 12:19:08 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f00000002c0)=[{0x0, 0x0, 0xfffffffa}, {0x0}]) [ 190.456671][ T26] audit: type=1400 audit(1652617148.234:199): avc: denied { mounton } for pid=5253 comm="syz-executor.2" path="/root/syzkaller-testdir4069089602/syzkaller.G1iXvj/127/file0" dev="sda1" ino=1177 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 12:19:08 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000400)=""/138, 0x26, 0x8a, 0x1}, 0x20) [ 190.564835][ T26] audit: type=1400 audit(1652617148.244:200): avc: denied { mount } for pid=5253 comm="syz-executor.2" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 190.587083][ C1] vkms_vblank_simulate: vblank timer overrun 12:19:08 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f00000001c0)) 12:19:08 executing program 5: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, 0x0) [ 190.610336][ T5266] loop4: detected capacity change from 0 to 264192 [ 190.681102][ T26] audit: type=1400 audit(1652617148.324:201): avc: denied { unmount } for pid=3631 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 190.735338][ T26] audit: type=1400 audit(1652617148.334:202): avc: denied { read } for pid=5262 comm="syz-executor.5" name="autofs" dev="devtmpfs" ino=97 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 190.814331][ T26] audit: type=1400 audit(1652617148.344:203): avc: denied { open } for pid=5262 comm="syz-executor.5" path="/dev/autofs" dev="devtmpfs" ino=97 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 190.877734][ T26] audit: type=1400 audit(1652617148.344:204): avc: denied { ioctl } for pid=5262 comm="syz-executor.5" path="/dev/autofs" dev="devtmpfs" ino=97 ioctlcmd=0x9375 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 190.903342][ T26] audit: type=1400 audit(1652617148.344:205): avc: denied { create } for pid=5262 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 190.925046][ T26] audit: type=1400 audit(1652617148.384:206): avc: denied { ioctl } for pid=5262 comm="syz-executor.5" path="socket:[36296]" dev="sockfs" ino=36296 ioctlcmd=0x9375 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 12:19:09 executing program 1: syz_io_uring_setup(0x31d1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_setup(0x0, 0x0) 12:19:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x3, 0x1, &(0x7f00000000c0)=@raw=[@kfunc], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:09 executing program 3: syz_mount_image$fuse(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={{}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 12:19:09 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x30, 0xa]}}}}]}) 12:19:09 executing program 5: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, 0x0) 12:19:09 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff39) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:19:09 executing program 5: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, 0x0) 12:19:09 executing program 1: syz_mount_image$tmpfs(&(0x7f0000002100), &(0x7f0000002140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000033c0)={[{@mpol={'mpol', 0x3d, {'interleave'}}}]}) [ 191.332429][ T5283] fuse: Bad value for 'fd' 12:19:09 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@mpol={'mpol', 0x3d, {'local', '=static', @void}}}]}) 12:19:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000003580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000003540)={&(0x7f0000000240)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x74, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x6d, 0x5, "567c36bc544d0271e3fd33b309b6070a1a3f9b3adb44eeb48f1c32555ac4a7b9878afc609ef069fc3d3a968f0913deb1f61c8f3dbbd3a75525a9dbadd934139972b6878535248608722a7aeac282026afcd191e86b48d9fb28b0091e72d4e74cacfe7936a1a6525d05"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xe3c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xe35, 0x5, "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"}]}]}, 0xec4}}, 0x0) 12:19:09 executing program 4: r0 = openat$vnet(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x44) 12:19:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f0000000580)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2}}) [ 191.458738][ T5291] tmpfs: Bad value for 'mpol' 12:19:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x294, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 12:19:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000f80)={'syztnl0\x00', 0x0}) [ 191.530705][ T5293] tmpfs: Bad value for 'mpol' 12:19:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}) 12:19:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8983, 0x0) 12:19:09 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)=[{&(0x7f0000000180)="92", 0x1}, {&(0x7f0000000340)="db", 0x1, 0x80000001}], 0x0, 0x0) 12:19:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8922, &(0x7f00000002c0)={'sit0\x00', 0x0}) 12:19:09 executing program 5: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 12:19:09 executing program 4: ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000002240), 0xffffffffffffffff) 12:19:09 executing program 2: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0x1018}, './file0\x00'}) [ 191.751152][ T5309] loop3: detected capacity change from 0 to 264192 12:19:09 executing program 3: ioperm(0x0, 0x1774, 0x2) 12:19:09 executing program 5: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f00000002c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0]) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, 0x0) [ 191.826495][ T5313] sit0: mtu less than device minimum 12:19:09 executing program 0: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0x5450, 0x0) 12:19:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev}}) 12:19:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8947, &(0x7f00000002c0)={'sit0\x00', 0x0}) 12:19:09 executing program 2: ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000002240), 0xffffffffffffffff) 12:19:09 executing program 5: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0x2, 0x0) 12:19:09 executing program 3: syz_io_uring_setup(0x3ca7, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x3}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) 12:19:09 executing program 0: syz_io_uring_setup(0x31d1, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x3}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) r0 = io_uring_setup(0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0, {0xc432}}, './file0\x00'}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) openat$bsg(0xffffff9c, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:19:09 executing program 4: syz_read_part_table(0x5f9, 0x2, &(0x7f00000002c0)=[{0x0, 0x0, 0xfffffffa}, {0x0, 0x0, 0x7}]) 12:19:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x5460, 0x0) 12:19:09 executing program 3: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) syz_open_dev$vcsn(&(0x7f0000000100), 0x0, 0x2000) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x1018, r1}, './file0\x00'}) 12:19:09 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 12:19:09 executing program 1: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x1018, r1}, './file0\x00'}) 12:19:09 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000002300)='ns/pid_for_children\x00') [ 192.101250][ T5340] loop4: detected capacity change from 0 to 264192 12:19:10 executing program 2: syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x10880ad, &(0x7f0000000340)) [ 192.192376][ T5344] tmpfs: Bad value for 'gid' 12:19:10 executing program 3: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000001340)={[{@iocharset={'iocharset', 0x3d, 'koi8-r'}}, {@uni_xlate}]}) 12:19:10 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x1, &(0x7f0000000300)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f0000000340)='GPL\x00', 0x6, 0x8d, &(0x7f0000000380)=""/141, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x541b, 0x0) 12:19:10 executing program 0: r0 = inotify_init1(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, 0x0) [ 192.235952][ T2966] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 192.271414][ T2966] Buffer I/O error on dev loop4, logical block 0, async page read [ 192.301124][ T2966] ldm_validate_partition_table(): Disk read failed. [ 192.311151][ T26] audit: type=1400 audit(1652617150.094:207): avc: denied { remount } for pid=5351 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 12:19:10 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) syz_mount_image$romfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x820, &(0x7f00000002c0)={[], [{@smackfsfloor={'smackfsfloor', 0x3d, ')%\x97},%@['}}]}) [ 192.351373][ T2966] Dev loop4: unable to read RDB block 0 [ 192.376706][ T5360] FAT-fs (loop3): bogus number of reserved sectors [ 192.378773][ T2966] loop4: unable to read partition table [ 192.387901][ T5360] FAT-fs (loop3): Can't find a valid FAT filesystem 12:19:10 executing program 4: ustat(0x6, &(0x7f0000000340)) 12:19:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ppoll(&(0x7f0000000640)=[{r0, 0x4460}], 0x1, &(0x7f0000000680)={0x0, 0x989680}, 0x0, 0x0) 12:19:10 executing program 5: prctl$PR_SET_MM_AUXV(0x23, 0xd, &(0x7f0000000200), 0x0) 12:19:10 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000480)={&(0x7f0000000280)='./file0\x00'}, 0x10) [ 192.408448][ T2966] loop4: partition table beyond EOD, truncated [ 192.413767][ T26] audit: type=1400 audit(1652617150.194:208): avc: denied { remount } for pid=5361 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 192.416069][ T5362] tmpfs: Unknown parameter 'smackfsfloor' 12:19:10 executing program 3: ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, 0x0}, 0x20) 12:19:10 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@huge_always}, {@nr_blocks={'nr_blocks', 0x3d, [0x67]}}]}) 12:19:10 executing program 0: openat$thread_pidfd(0xffffff9c, &(0x7f0000000100), 0x214040, 0x0) 12:19:10 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000200)='/proc/sysvipc/shm\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0x5460, 0x0) 12:19:10 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000005e00070000e5100000000000008100", @ANYRES32, @ANYRES16], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:19:10 executing program 3: syz_mount_image$fuse(&(0x7f00000017c0), &(0x7f0000001800)='./file0\x00', 0x0, 0x0, 0x0, 0x240000, &(0x7f0000001840)) 12:19:10 executing program 4: r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) mknodat$loop(r0, &(0x7f0000000080)='./file0\x00', 0xc000, 0x0) 12:19:10 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x30, 0x3]}}}}]}) 12:19:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141dd287dfc7468514b9a806ef4c5f9f504b5741bde48af3f94a082959a76041c060000001d8bdcd213a025679af33ccc0b"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @local}}) 12:19:10 executing program 1: bpf$BPF_PROG_DETACH(0x14, &(0x7f0000000340)={@map, 0xffffffffffffffff, 0x11}, 0x10) [ 192.622976][ T5380] Zero length message leads to an empty skb 12:19:10 executing program 2: mq_open(&(0x7f0000000000)='::\x00', 0x40, 0x0, &(0x7f0000000040)={0x4, 0x795, 0x52afb852, 0x7ff}) 12:19:10 executing program 4: openat$bsg(0xffffff9c, &(0x7f0000001480), 0x0, 0x0) 12:19:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) [ 192.718174][ T5389] tmpfs: Bad value for 'mpol' 12:19:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x17, 0x0, 0x1, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 12:19:10 executing program 2: mq_open(&(0x7f0000000000)='::\x00', 0x40, 0x0, &(0x7f0000000040)={0x4, 0x795, 0x52afb852, 0x7ff}) 12:19:10 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@isofs={0x14}, &(0x7f0000000200), 0x0) 12:19:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'gre0\x00', 0x0}) 12:19:10 executing program 5: r0 = openat$vnet(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$vhost_msg(r0, 0x0, 0x0) 12:19:10 executing program 3: setrlimit(0x1e, &(0x7f0000000000)) 12:19:10 executing program 2: mq_open(&(0x7f0000000000)='::\x00', 0x40, 0x0, &(0x7f0000000040)={0x4, 0x795, 0x52afb852, 0x7ff}) 12:19:10 executing program 1: bpf$BPF_PROG_DETACH(0x12, &(0x7f0000000340)={@map, 0xffffffffffffffff, 0x11}, 0x10) 12:19:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8983, &(0x7f00000002c0)={'sit0\x00', 0x0}) 12:19:10 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 12:19:10 executing program 2: mq_open(&(0x7f0000000000)='::\x00', 0x40, 0x0, &(0x7f0000000040)={0x4, 0x795, 0x52afb852, 0x7ff}) 12:19:10 executing program 3: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x1018}, './file0\x00'}) 12:19:10 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x30]}}}}], [{@fowner_eq}]}) 12:19:10 executing program 1: r0 = syz_io_uring_setup(0x31d1, &(0x7f0000000000)={0x0, 0x522, 0x0, 0x3}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) io_uring_setup(0x4b70, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x20010, 0xffffffffffffffff, 0x8000000) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/159, 0x9f}], 0x3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000006c0)={{0x1, 0x1, 0x18}, './file0\x00'}) openat$bsg(0xffffff9c, &(0x7f0000000780), 0x200000, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x11, r0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) 12:19:10 executing program 2: io_uring_setup(0x4b70, &(0x7f0000000280)={0x0, 0xfb09, 0x8}) 12:19:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$autofs(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000340)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 12:19:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0xc0189436, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @local}}}) [ 193.107299][ T5423] tmpfs: Unknown parameter 'fowner' 12:19:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8982, &(0x7f00000002c0)={'sit0\x00', 0x0}) 12:19:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8970, &(0x7f00000002c0)={'sit0\x00', 0x0}) 12:19:11 executing program 4: syz_clone(0x18001480, 0x0, 0x0, 0x0, 0x0, 0x0) 12:19:11 executing program 2: syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}]}}) 12:19:11 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@mpol={'mpol', 0x3d, {'interleave', '', @val={0x3a, [0x30]}}}}]}) 12:19:11 executing program 0: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000001280)=[{&(0x7f0000000280)="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", 0xffd, 0x4}], 0x0, 0x0) 12:19:11 executing program 5: bpf$PROG_LOAD(0x6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 193.288871][ T5437] fuse: Bad value for 'fd' 12:19:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "9b"}]}}, &(0x7f0000000400)=""/138, 0x2a, 0x8a, 0x1}, 0x20) 12:19:11 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x10020, &(0x7f0000000600)) 12:19:11 executing program 1: prctl$PR_SET_MM_AUXV(0x3e, 0xc, 0x0, 0x0) [ 193.323744][ T26] audit: type=1400 audit(1652617151.104:209): avc: denied { sys_admin } for pid=5439 comm="syz-executor.4" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 193.360965][ T5446] loop0: detected capacity change from 0 to 8 12:19:11 executing program 5: r0 = fanotify_init(0x0, 0x0) r1 = openat$autofs(0xffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 12:19:11 executing program 3: syz_mount_image$romfs(&(0x7f00000001c0), &(0x7f0000000200)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)) 12:19:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x2, &(0x7f00000002c0)={'sit0\x00', 0x0}) 12:19:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8903, &(0x7f00000002c0)={'sit0\x00', 0x0}) 12:19:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev}}) 12:19:11 executing program 1: openat$thread_pidfd(0xffffff9c, &(0x7f0000000100), 0x276041, 0x0) 12:19:11 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000002240), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000002800), 0xffffffffffffffff) 12:19:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000b80)={'syztnl1\x00', 0x0}) 12:19:11 executing program 4: syz_io_uring_setup(0x31d1, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x5a09, &(0x7f00000005c0), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000640), &(0x7f0000000680)) 12:19:11 executing program 0: openat$thread_pidfd(0xffffff9c, &(0x7f0000000000), 0x266041, 0x0) 12:19:11 executing program 1: syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000001280), 0x12a407, &(0x7f00000012c0)) 12:19:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000000)=@srh, 0x8) 12:19:11 executing program 3: r0 = syz_io_uring_setup(0x31d1, &(0x7f0000000000)={0x0, 0x522, 0x2, 0x3}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6, 0x20010, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0x5a09, &(0x7f00000005c0)={0x0, 0x0, 0x2, 0x0, 0xa0}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000640), &(0x7f0000000680)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x10, 0xffffffffffffffff, 0x10000000) openat$bsg(0xffffff9c, &(0x7f0000000780), 0x200000, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000007c0), &(0x7f0000000800)=0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) 12:19:11 executing program 0: syz_mount_image$fuse(&(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, 0x55ea9146b2feb8fc, &(0x7f0000000340)=ANY=[]) 12:19:11 executing program 4: syz_emit_ethernet(0x1a, &(0x7f0000000180)={@empty, @empty, @val={@void}, {@llc_tr={0x11, {@snap={0x0, 0x0, "c5", "f77317"}}}}}, 0x0) 12:19:11 executing program 1: prctl$PR_SET_MM_AUXV(0x25, 0xc, 0x0, 0x0) 12:19:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0xc0189436, &(0x7f00000002c0)={'sit0\x00', 0x0}) 12:19:11 executing program 0: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0x5451, 0x0) 12:19:11 executing program 4: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x1018, r1}, './file0\x00'}) 12:19:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 12:19:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x17, 0x0, 0x0, 0x1}, 0x48) 12:19:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x5}]}}, &(0x7f0000000400)=""/138, 0x26, 0x8a, 0x1}, 0x20) 12:19:11 executing program 2: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 12:19:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, @local, @private0}}) 12:19:11 executing program 0: prctl$PR_SET_MM_AUXV(0xe, 0xc, 0x0, 0x0) 12:19:11 executing program 4: sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000002ac0)='./file0\x00', 0x0, 0x2, &(0x7f0000002c00)=[{&(0x7f0000002b00)="7b62ee89e4c944911536798f37f1dc5ae921e85ff45c950987526363ed599e", 0x1f, 0x3}, {&(0x7f0000002b40)="0e", 0x1}], 0x0, &(0x7f0000002c40)={[{@rodir}], [{@dont_hash}, {@appraise_type}, {@smackfshat={'smackfshat', 0x3d, 'secondname\x00'}}, {@dont_measure}]}) 12:19:11 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x4, &(0x7f0000000100)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x891d, &(0x7f00000002c0)={'sit0\x00', 0x0}) 12:19:11 executing program 3: prctl$PR_SET_MM_AUXV(0x34, 0xc, &(0x7f0000000200), 0x0) 12:19:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0xa, 0xd5d, 0x5, 0xd35, 0x0, 0x1}, 0x48) 12:19:11 executing program 0: prctl$PR_SET_MM_AUXV(0x28, 0xc, 0x0, 0x0) 12:19:11 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000006c0)) 12:19:11 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x24, r2, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) [ 194.040591][ T1225] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.046921][ T1225] ieee802154 phy1 wpan1: encryption failed: -22 12:19:11 executing program 2: ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(0xffffffffffffffff, 0x7b1, 0x0) syz_clone(0x10000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002240)="ecf1608f41c53f42b12f2cf4b8118a4540dd708dde955ebaca3b7f6ebc4a6921815419be79ab172dec983bbb8fb7c3b2122e99b29465d25a93c507d2fef5bf0ba6df97e22d6eb5e8e7efed2d33") 12:19:11 executing program 3: getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sync() 12:19:11 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000002400)=[{0x0, 0x0, 0x4d2}, {&(0x7f00000000c0)="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", 0x1e2}]) [ 194.147178][ T26] audit: type=1400 audit(1652617151.924:210): avc: denied { ioctl } for pid=5519 comm="syz-executor.1" path="/dev/vhost-vsock" dev="devtmpfs" ino=1080 ioctlcmd=0xaf00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 12:19:12 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020200000400000032", 0x49, 0x1600}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}], 0x0, &(0x7f0000000380)=ANY=[]) 12:19:12 executing program 1: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={0x0}, 0x10) 12:19:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000002200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xd}, 0x48) [ 194.273257][ T5529] loop0: detected capacity change from 0 to 4 12:19:12 executing program 1: syz_clone(0x40128280, 0x0, 0x0, 0x0, 0x0, 0x0) 12:19:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000980)={0xffffffffffffffff}) write$cgroup_devices(r0, &(0x7f0000000080)={'c', ' *:* ', 'wm\x00'}, 0x9) [ 194.336583][ T5529] Dev loop0: unable to read RDB block 4 [ 194.337768][ T5534] loop2: detected capacity change from 0 to 1024 [ 194.350445][ T5529] loop0: AHDI p1 p2 p3 [ 194.354634][ T5529] loop0: partition table partially beyond EOD, truncated [ 194.390768][ T5529] loop0: p1 start 3572941950 is beyond EOD, truncated [ 194.419530][ T5529] loop0: p2 start 1282960212 is beyond EOD, truncated [ 194.436242][ T2966] Dev loop0: unable to read RDB block 4 [ 194.444905][ T2966] loop0: AHDI p1 p2 p3 [ 194.456507][ T2966] loop0: partition table partially beyond EOD, truncated [ 194.466577][ T2966] loop0: p1 start 3572941950 is beyond EOD, truncated [ 194.476669][ T2966] loop0: p2 start 1282960212 is beyond EOD, truncated [ 194.484677][ T5534] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 194.499913][ T26] audit: type=1400 audit(1652617152.284:211): avc: denied { mount } for pid=5532 comm="syz-executor.2" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 194.548375][ T26] audit: type=1400 audit(1652617152.334:212): avc: denied { unmount } for pid=3631 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 12:19:12 executing program 5: bpf$MAP_CREATE(0x1e, &(0x7f0000002200)=@bloom_filter, 0x48) 12:19:12 executing program 1: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000440)=0xffffffffffffffff, 0x4) 12:19:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x44, 0xffffffffffffffff, 0x4}, 0x48) 12:19:12 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x2}}, &(0x7f0000000040)='GPL\x00', 0x1, 0xc2, &(0x7f0000000140)=""/194, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:12 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x84}, @exit], &(0x7f0000000040)='GPL\x00', 0x1, 0xc2, &(0x7f0000000140)=""/194, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f00000002c0)=""/135, 0x32, 0x87, 0x1}, 0x20) 12:19:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4000885) 12:19:12 executing program 3: bpf$MAP_CREATE(0x2, &(0x7f0000002200)=@bloom_filter, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) 12:19:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xd}, 0x48) 12:19:12 executing program 4: syz_clone(0x100000, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 12:19:12 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:19:12 executing program 2: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x1, 0xc2, &(0x7f0000000140)=""/194, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={r0, 0x700, 0x0}, 0x10) 12:19:12 executing program 5: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x1, 0xc2, &(0x7f0000000140)=""/194, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) close(r0) 12:19:12 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x1a, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x1, 0xc2, &(0x7f0000000140)=""/194, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:12 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000140)="a6", 0x1}], 0x2, &(0x7f0000000240)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @dev}}}], 0x38}, 0x0) 12:19:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:12 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x200040, 0x0) 12:19:12 executing program 3: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x1, 0xc2, &(0x7f0000000140)=""/194, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000380)="f8"}, 0x48) 12:19:12 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001b40)={0x6, 0x1, &(0x7f0000001940)=@raw=[@alu], &(0x7f0000001980)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:12 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x3c}}, &(0x7f0000000040)='GPL\x00', 0x1, 0xc2, &(0x7f0000000140)=""/194, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) 12:19:12 executing program 2: pipe2(0x0, 0x200000) 12:19:12 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x40086) 12:19:12 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000300)={0x1c, 0x1c, 0x1}, 0x8) 12:19:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) read(r0, &(0x7f0000000000)=""/71, 0x47) 12:19:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 12:19:12 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x1000) 12:19:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000002680)={&(0x7f00000012c0)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000003c80)=[{&(0x7f0000001300)="9941aff6d0fc4dcd1158864157860de0377afb14dcdae5d138e283434e8a7b492aa92b7e3153cf4e142576d3aa1f597006eb3f1774c5e345cead204280c48ef4f0068c2dc4c3212d75ff3f249d73fdfb3c49af695c762c4ceb5dac95ddde6914155e595fa3d6a57785f39c9b950006905fdeccdf03bce588569844d22384215474bdca0f49454f567b9bdad017a40e516c69ac5d348d21f0b332a33ee5a35edeae650e37bdd83b98d001807e2f0ee5a293", 0xb1}, {&(0x7f00000013c0)="e898a8a3e1ec6d88b5a37920694a0207c15cbd4efefcd6fa5f9ac1c271aac979a04b2a51b5310780421578f142ec843a57826e2fe7f53dfc0bbd97f5827fdcf47085ad8e962c1c62586aa87d732a14b2ac9c22f9e882a6e14624f52d0996726d4ee64d1d98a25e968e1794a1157dbb89595a7bf293e0c507df1f7cde622d649481c50051f80f56a0c6dd294299ff99cee124c2e82d1b4dcb764d45c7baee51f4637b9b37987c1be1edff0ac2593f0eb2fe6cc10c", 0xb4}, {&(0x7f0000001480)="c8592e41f1f4446b3d145c092afb58122ed3be92b54730620516f7cce65b68cfb9509c963b811d0cf2dbc10f90b817c9db5a6cf1b106693a9a1b95d627c09191d4", 0x41}, {&(0x7f0000001540)="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", 0xe5b}], 0x4}, 0x0) 12:19:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000240)=@in={0x10, 0x2}, 0x10) 12:19:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000000c0), 0x1) 12:19:13 executing program 3: pipe2(&(0x7f0000000400), 0x0) pipe2(&(0x7f0000000400), 0x0) 12:19:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/45, 0x2d}, 0x1) 12:19:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x100, 0x0, &(0x7f0000000100)) 12:19:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000002680)={&(0x7f00000012c0)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000003c80)=[{&(0x7f0000001300)="9941aff6d0fc4dcd1158864157860de0377afb14dcdae5d138e283434e8a7b492aa92b7e3153cf4e142576d3aa1f597006eb3f1774c5e345cead204280c48ef4f0068c2dc4c3212d75ff3f249d73fdfb3c49af695c762c4ceb5dac95ddde6914155e595fa3d6a57785f39c9b950006905fdeccdf03bce588569844d22384215474bdca0f49454f567b9bdad017a40e516c69ac5d348d21f0b332a33ee5a35edeae650e37bdd83b98d001807e2f0ee5a293", 0xb1}, {&(0x7f00000013c0)="e898a8a3e1ec6d88b5a37920694a0207c15cbd4efefcd6fa5f9ac1c271aac979a04b2a51b5310780421578f142ec843a57826e2fe7f53dfc0bbd97f5827fdcf47085ad8e962c1c62586aa87d732a14b2ac9c22f9e882a6e14624f52d0996726d4ee64d1d98a25e968e1794a1157dbb89595a7bf293e0c507df1f7cde622d649481c50051f80f56a0c6dd294299ff99cee124c2e82d1b4dcb764d45c7baee51f4637b9b37987c1be1edff0ac2593f0eb2fe6cc10c", 0xb4}, {&(0x7f0000001480)="c8592e41f1f4446b3d145c092afb58122ed3be92b54730620516f7cce65b68cfb9509c963b811d0cf2dbc10f90b817c9db5a6cf1b106693a9a1b95d627c09191d4ff263eb25661db581cd8ea237f0d69e983ba479630a2993ea3abcf95c6df6c2473db5141ea87bb3a188369fa962c3e33a09c97873c7fbd6322e69b2939aa7b7b", 0x81}, {&(0x7f0000001540)="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", 0xe1b}], 0x4}, 0x0) 12:19:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[{0x10}, {0x10}], 0x20}, 0x0) 12:19:13 executing program 2: open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400000002c2, 0x0) [ 195.306956][ T26] audit: type=1400 audit(1652617153.084:213): avc: denied { read } for pid=5607 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 12:19:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 12:19:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000a00)={&(0x7f0000000280)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000480)=[{&(0x7f00000002c0)="d92da3a4946e83bb09e2ce369e24128c138079b1773b871b8f498306e6134669e988adf975ba69d79420db028616791fed8ac680bc92dde3aaf1", 0x3a}, {&(0x7f0000000300)="a99a02fbad29bad1612a7875e173af875bd5f4063875ce846bf6366c8dd70556e3023f5d945bec1d9d41fa5ac1b115ee6e3cc9f9f09011a324f4199e698002cabd610ad28bf68026419354101716f7e3d7d7766812080b6bb134506f59a79f382de048b949bb6357628b3d9c38ba5b", 0x6f}, {0x0}], 0x3, &(0x7f00000004c0)=[{0x10}], 0x10}, 0x100) 12:19:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000100)=0x81, 0x4) 12:19:13 executing program 0: socket$inet_sctp(0x2, 0x1, 0x84) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x1000) 12:19:13 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 12:19:13 executing program 4: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{}, {0x0, 0xfffffffffffff6ea}}) 12:19:13 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000080)={@empty, @remote}, 0x0) 12:19:13 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) 12:19:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000a00)={&(0x7f0000000280)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 12:19:13 executing program 0: socket$inet_sctp(0x2, 0x1, 0x84) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x1000) 12:19:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000000), 0x4) 12:19:13 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000240)=ANY=[], &(0x7f0000001700)=0x8) 12:19:13 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x64, 0x1c, 0x2}, 0x1c) 12:19:13 executing program 4: renameat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffff9c, 0x0) 12:19:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 12:19:13 executing program 0: socket$inet_sctp(0x2, 0x1, 0x84) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x1000) 12:19:13 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 12:19:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, 0x0, 0x0) 12:19:13 executing program 0: socket$inet_sctp(0x2, 0x1, 0x84) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x1000) 12:19:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:19:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) 12:19:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x83) 12:19:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x102, &(0x7f0000000040)={r6}, &(0x7f0000000100)=0x8) 12:19:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 12:19:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname$inet(r0, 0x0, &(0x7f0000000280)) 12:19:13 executing program 0: poll(0x0, 0x0, 0x3) 12:19:13 executing program 3: poll(0x0, 0x0, 0x9ad) 12:19:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r1, &(0x7f0000000000)="8f62b38cd93eb713833d6d4ca9afa90786ba5c95c2b6da22f0cef4f4b8e1c1bad5b6b9e5606ca02786378d0e35ccf75b4df7851becfe6a9d670bea3bf7ae4e065290b1bcba1756c4595c89072cf3785d439d59feba", 0x55, 0x84, &(0x7f0000000080)={0x10, 0x2}, 0x10) 12:19:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000840)={&(0x7f00000000c0)=@un=@file={0xa}, 0xa, 0x0, 0x0, 0x0, 0x630}, 0x5) 12:19:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[{0x10}], 0x10}, 0x0) 12:19:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f00000003c0), &(0x7f0000000400)=0x8) 12:19:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendmsg$unix(r2, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[@cred, @rights], 0x78}, 0x0) 12:19:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000002680)={&(0x7f00000012c0)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000003c80)=[{&(0x7f0000001300)="9941aff6d0fc4dcd1158864157860de0377afb14dcdae5d138e283434e8a7b492aa92b7e3153cf4e142576d3aa1f597006eb3f1774c5e345cead204280c48ef4f0068c2dc4c3212d75ff3f249d73fdfb3c49af695c762c4ceb5dac95ddde6914155e595fa3d6a57785f39c9b950006905fdeccdf03bce588569844d22384215474bdca0f49454f567b9bdad017a40e516c69ac5d348d21f0b332a33ee5a35edeae650e37bdd83b98d001807e2f0ee5a293", 0xb1}, {&(0x7f00000013c0)="e898a8a3e1ec6d88b5a37920694a0207c15cbd4efefcd6fa5f9ac1c271aac979a04b2a51b5310780421578f142ec843a57826e2fe7f53dfc0bbd97f5827fdcf47085ad8e962c1c62586aa87d732a14b2ac9c22f9e882a6e14624f52d0996726d4ee64d1d98a25e968e1794a1157dbb89595a7bf293e0c507df1f7cde622d649481c50051f80f56a0c6dd294299ff99cee124c2e82d1b4dcb764d45c7baee51f4637b9b37987c1be1edff0ac2593f0eb2fe6cc10c", 0xb4}, {&(0x7f0000001480)="c8592e41f1f4446b3d145c092afb58122ed3be92b54730620516f7cce65b68cfb9509c963b811d0cf2dbc10f90b817c9db5a6cf1b106693a9a1b95d627c09191d4ff263eb25661db581cd8ea237f0d69e983ba479630a2993ea3abcf95c6df6c2473db5141ea87bb3a188369fa962c3e33", 0x71}, {&(0x7f0000001540)="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", 0xe2b}], 0x4}, 0x0) 12:19:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={r4}, 0x14) 12:19:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 12:19:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10}, 0x10) 12:19:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200), &(0x7f00000000c0)=0x98) 12:19:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_int(r0, 0x0, 0x41, 0x0, &(0x7f0000000040)) 12:19:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000007c0)='cdg\x00', 0x4) 12:19:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, &(0x7f0000000040)) 12:19:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x100, &(0x7f0000000100), 0x4) 12:19:14 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000080)=[{r0}, {r1, 0x4}], 0x2, 0x0) 12:19:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8943, &(0x7f00000002c0)={'sit0\x00', 0x0}) 12:19:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000002680)={&(0x7f00000012c0)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000003c80)=[{&(0x7f0000001300)="9941aff6d0fc4dcd1158864157860de0377afb14dcdae5d138e283434e8a7b492aa92b7e3153cf4e142576d3aa1f597006eb3f1774c5e345cead204280c48ef4f0068c2dc4c3212d75ff3f249d73fdfb3c49af695c762c4ceb5dac95ddde6914155e595fa3d6a57785f39c9b950006905fdeccdf03bce588569844d22384215474bdca0f49454f567b9bdad017a40e516c69ac5d348d21f0b332a33ee5a35edeae650e37bdd83b98d001807e2f0ee5a293", 0xb1}, {&(0x7f00000013c0)="e898a8a3e1ec6d88b5a37920694a0207c15cbd4efefcd6fa5f9ac1c271aac979a04b2a51b5310780421578f142ec843a57826e2fe7f53dfc0bbd97f5827fdcf47085ad8e962c1c62586aa87d732a14b2ac9c22f9e882a6e14624f52d0996726d4ee64d1d98a25e968e1794a1157dbb89595a7bf293e0c507df1f7cde622d649481c50051f80f56a0c6dd294299ff99cee124c2e82d1b4dcb764d45c7baee51f4637b9b37987c1be1edff0ac2593f0eb2fe6cc10c", 0xb4}, {&(0x7f0000001480)="c8592e41f1f4446b3d145c092afb58122ed3be92b54730620516f7cce65b68cfb9509c963b811d0cf2dbc10f90b817c9db5a6cf1b106693a9a1b95d627c09191d4ff263eb25661db581cd8ea237f0d69e983ba479630a2993ea3abcf95c6df6c2473db5141ea87bb3a188369fa962c3e33a09c97873c7fbd6322e69b2939aa7b7b", 0x81}, {&(0x7f0000001540)="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", 0xec3}], 0x4}, 0x0) 12:19:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 12:19:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0x8) 12:19:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x44, 0x0, 0x0) 12:19:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x2, 0x0, 0x9}, 0x98) 12:19:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x18, &(0x7f0000000000), 0x4) 12:19:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$inet(r0, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 12:19:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1017, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:19:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 12:19:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000002680)={&(0x7f00000012c0)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000003c80)=[{&(0x7f0000001300)="9941aff6d0fc4dcd1158864157860de0377afb14dcdae5d138e283434e8a7b492aa92b7e3153cf4e142576d3aa1f597006eb3f1774c5e345cead204280c48ef4f0068c2dc4c3212d75ff3f249d73fdfb3c49af695c762c4ceb5dac95ddde6914155e595fa3d6a57785f39c9b950006905fdeccdf03bce588569844d22384215474bdca0f49454f567b9bdad017a40e516c69ac5d348d21f0b332a33ee5a35edeae650e37bdd83b98d001807e2f0ee5a293", 0xb1}, {&(0x7f00000013c0)="e898a8a3e1ec6d88b5a37920694a0207c15cbd4efefcd6fa5f9ac1c271aac979a04b2a51b5310780421578f142ec843a57826e2fe7f53dfc0bbd97f5827fdcf47085ad8e962c1c62586aa87d732a14b2ac9c22f9e882a6e14624f52d0996726d4ee64d1d98a25e968e1794a1157dbb89595a7bf293e0c507df1f7cde622d649481c50051f80f56a0c6dd294299ff99cee124c2e82d1b4dcb764d45c7baee51f4637b9b37987c1be1edff0ac2593f0eb2fe6cc10c", 0xb4}, {&(0x7f0000001480)="c8592e41f1f4446b3d145c092afb58122ed3be92b54730620516f7cce65b68cfb9509c963b811d0cf2dbc10f90b817c9db5a6cf1b106693a9a1b95d627c09191d4ff263eb25661db581cd8ea237f0d69e983ba479630a2993ea3abcf95c6df6c2473db5141ea87bb3a188369fa962c3e33a09c97873c7fbd6322e69b2939aa7b7b", 0x81}, {&(0x7f0000001540)="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", 0x61b}], 0x4}, 0x0) 12:19:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x2}, {r1}], 0x2, 0x0) 12:19:14 executing program 3: symlink(&(0x7f0000000440)='./file1\x00', &(0x7f00000005c0)='./file0\x00') 12:19:14 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 12:19:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x4, 0x0, &(0x7f00000002c0)) 12:19:14 executing program 2: open$dir(&(0x7f0000001300)='./file0/file0\x00', 0x0, 0x0) 12:19:15 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000080)='7', 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 12:19:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 12:19:15 executing program 5: renameat(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) 12:19:15 executing program 3: socketpair(0x0, 0x0, 0x1f, 0x0) 12:19:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x3) 12:19:15 executing program 0: socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000080), 0x0) 12:19:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000140)="8d", 0x1, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 12:19:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000080), 0x4) 12:19:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000100)=ANY=[@ANYBLOB="02"], 0x8) 12:19:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000001440)={r3, 0x0, 0x2}, &(0x7f0000001480)=0x18) 12:19:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000140)={r2}, 0x8) 12:19:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000000), 0x8) 12:19:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername(r0, 0x0, &(0x7f0000001040)) 12:19:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)=[{0x10, 0x84}], 0x10}, 0x0) 12:19:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000600)=@in={0x10, 0x2}, 0x33) 12:19:15 executing program 3: recvfrom(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0, 0x0) 12:19:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 12:19:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendfile(r0, 0xffffffffffffff9c, 0x0, 0x0) 12:19:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 12:19:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, 0x0, 0x0) 12:19:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000), &(0x7f0000000040)=0x10) 12:19:15 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000240)=ANY=[], &(0x7f0000001700)=0x8) 12:19:15 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x3daa9556ae1353b7, 0x0) 12:19:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) 12:19:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 12:19:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=""/205, 0xcd}, 0x83) 12:19:15 executing program 1: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') 12:19:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f0000000140)=0x90) 12:19:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 12:19:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000080)=0x4, 0x4) 12:19:15 executing program 3: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 12:19:15 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 12:19:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x0, 0x53, 0x0, 0x0) 12:19:15 executing program 1: renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, 0x0) 12:19:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 12:19:15 executing program 2: socketpair(0x2, 0x3, 0x1f, 0x0) 12:19:15 executing program 5: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 12:19:15 executing program 1: setsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x80, 0x0, 0xfffffffffffffdf6) 12:19:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000001940)="a8", 0x1) 12:19:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000002680)={&(0x7f00000012c0)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000003c80)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001540)='R', 0x1}], 0x4}, 0x0) 12:19:16 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000026c0)={&(0x7f0000000080)=@un=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000002700)=[{0x10}], 0x10}, 0x0) 12:19:16 executing program 5: pipe2(&(0x7f0000000180), 0x0) poll(0x0, 0x0, 0x4) 12:19:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)="8c3b54ce39819a94f78da6ba388a1e00ee435258b374630249df92edf4dea4768fd36f199e69114133247399b637fc8ae1a844306f5584e20a8a49496389badc69144f419c75e87278b290f629f5376b42a676326e3e8c6f318a2d4fe1768ee9fab3d66e441231c52b8dfdc68554b5272612eeda71c4bf0dc1c9e71c0ae388f2c26615de80b5c21555928f08ffd92479e3b170a08974a36ada", 0x99, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 12:19:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 12:19:16 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r1, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 12:19:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000140), 0x4) 12:19:16 executing program 5: socket$inet_sctp(0x2, 0x3, 0x84) 12:19:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000040), &(0x7f0000000080)=0xc) 12:19:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 12:19:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1014, &(0x7f00000005c0)=0x2, 0x4) [ 198.418381][ T26] audit: type=1400 audit(1652617156.204:214): avc: denied { listen } for pid=5848 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 12:19:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x0, 0x0, 0x9}, 0x98) 12:19:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r0, r1) r2 = dup(r1) connect$inet(r2, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 12:19:16 executing program 0: r0 = socket(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 12:19:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x29, &(0x7f0000000240)={r3}, &(0x7f0000000280)=0x8) 12:19:16 executing program 3: open$dir(&(0x7f0000000040)='./file1\x00', 0x826c1, 0x0) 12:19:16 executing program 4: socketpair(0x1c, 0x3, 0x0, 0x0) 12:19:16 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) bind(r1, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 12:19:16 executing program 3: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000200)={{0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 12:19:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 12:19:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 12:19:16 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00000026c0)={&(0x7f0000000080)=@un=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000002700)=[{0x90, 0x0, 0x0, "eb586d761eb8fbc2404fa868cc6df016005f1735914d74bae227ab0ae36607c8e984c4efac6d8a1c76a67581978455033f1f0043a059d1c9fbd400a13fb46a686816559d7b71cb327985c4be37f10719e38d95e5c2283fa32db42b8ee6992017075920cea226a1bbac6885b6e0f35204479e651af46f1751d9"}, {0x68, 0x0, 0x0, "92572b96ae4737cfb2896d49ae5831257c475a3c48cf98dc1ea618f330c547ea78fcb1de9020f44b067cbfd3013fa8ab7f0c39f3f77f4e1cfee51a9094a8cf1b319d4396ae321305dfadd505d09d145fef"}, {0xe0, 0x0, 0x0, "6e857c643cacf7a7b6bd1f5e563c5ba3dd71db8bcbd93c220e664f42fdd2f66a53047c425a4066ce5928d817d7c7b4459d3d968d695b5b00d9b1d7f667a6b509d33fb88b09dfef5858403ebb43d9a3757a94404c544fb1132cd8cf75a79b763da0425c7d09db5de837adb6a6fb9b07b77d8f8e803685578fd079e2ffcfb42d8510ae5007b28c40f64cba7c6ab692145a3e71b58130c9dd7ff3d54d28dbcbb68067c49820a0cd2dea73f639586e3cddea805a43734714a3b49102a41604edc1a11ade8f7382f0a618a2"}, {0xc8, 0x0, 0x0, "c1f731ee85a01b9593fe505a06cfb353b0b6bb9fef8360ab4ab1f539bcfc33c5cc28098b11eca45a1f485161dc16bf6d5d10c446b458d346618549ff65930a0f9366e5768f73857f281d7b25b8370918df08867e12b16d93e30e2424324244c112e776e07e4128f7f0d8d62b086864d02515d4647d92736e338c1131b7cd97d13fb548907e09698d2d445ea48ebc1fcaca73a9d60d6a0e6b575c085686c6b556adcc6ea1bddb575fe55bfb704d85b6a606"}, {0x138, 0x0, 0x0, "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"}, {0x430, 0x0, 0x0, "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"}], 0x808}, 0x0) 12:19:16 executing program 0: syz_mount_image$ext4(&(0x7f0000000380)='ext4\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000900)=[{0x0}, {&(0x7f00000004c0), 0x0, 0x6}, {0x0, 0x0, 0x70b02701}], 0x0, &(0x7f0000000a80)) creat(&(0x7f0000002200)='./file0/file0\x00', 0x150) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002240), 0x2, 0x0) 12:19:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x48) 12:19:16 executing program 1: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) connect$nfc_raw(r0, 0x0, 0x0) 12:19:16 executing program 2: pipe2$watch_queue(&(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$DRM_IOCTL_ADD_CTX(r0, 0x401c5820, 0x0) 12:19:16 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 12:19:16 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000200), &(0x7f0000000240)=0x4) 12:19:16 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000001380), 0x0, 0x0) 12:19:16 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001800)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 12:19:16 executing program 1: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 198.960847][ T5902] loop0: detected capacity change from 0 to 264192 [ 198.971656][ T26] audit: type=1400 audit(1652617156.754:215): avc: denied { getopt } for pid=5901 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 12:19:16 executing program 5: pipe2$watch_queue(&(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, 0x0) 12:19:16 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0xa7b, 0x10101) 12:19:16 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) pkey_mprotect(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x172, 0xffffffffffffffff, 0x8000000) [ 199.062787][ T5902] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 12:19:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f00000000c0)) 12:19:16 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000600)={0x0}) 12:19:16 executing program 4: pipe2$watch_queue(&(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$DRM_IOCTL_ADD_CTX(r0, 0x5452, 0x0) 12:19:16 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000002ac0)='./file0\x00', 0x0, 0x2, &(0x7f0000002c00)=[{&(0x7f0000002b00)='{', 0x1}, {&(0x7f0000002b40)="0e", 0x1}], 0x0, 0x0) 12:19:17 executing program 3: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) syz_init_net_socket$rose(0xb, 0x5, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000900)) 12:19:17 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 12:19:17 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$fb(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x0) 12:19:17 executing program 1: syz_open_dev$dri(&(0x7f0000000a00), 0x0, 0x0) 12:19:17 executing program 0: pkey_mprotect(&(0x7f0000c2b000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x1ffff000, 0x0, 0x4088032, 0xffffffffffffffff, 0x8000000) [ 199.295874][ T26] audit: type=1400 audit(1652617157.074:216): avc: denied { create } for pid=5928 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 12:19:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x48) 12:19:17 executing program 2: setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x3) syz_mount_image$ext4(&(0x7f0000000380)='ext4\x00', &(0x7f00000003c0)='./file0\x00', 0x7fff, 0x0, &(0x7f0000000900), 0x0, &(0x7f0000000a80)={[{@grpid}]}) getegid() syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000002300)={0x6, 0x118, 0xfa00, {{0x400, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x1}}}, 0x120) 12:19:17 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x10a02, 0x0) accept4$phonet_pipe(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, 0x0, 0x0) [ 199.373224][ T26] audit: type=1400 audit(1652617157.104:217): avc: denied { map } for pid=5930 comm="syz-executor.4" path="/dev/full" dev="devtmpfs" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:null_device_t tclass=chr_file permissive=1 12:19:17 executing program 1: syz_open_dev$dri(&(0x7f0000000280), 0x6, 0x200) 12:19:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002c80)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e22}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @multicast1}}}], 0x20}}], 0x2, 0x0) 12:19:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001440)=[{{&(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4}]}}}], 0x18}}], 0x1, 0x0) 12:19:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="9c020000", @ANYRES16=r1, @ANYBLOB="01"], 0x29c}}, 0x0) 12:19:17 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) 12:19:17 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x2b) [ 199.528102][ T26] audit: type=1400 audit(1652617157.104:218): avc: denied { execute } for pid=5930 comm="syz-executor.4" path="/dev/full" dev="devtmpfs" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:null_device_t tclass=chr_file permissive=1 [ 199.530442][ T5944] loop2: detected capacity change from 0 to 63 12:19:17 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0xd, 0x2) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}, @in={0x2, 0x0, @broadcast}}}, 0xfeec) 12:19:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x8845) 12:19:17 executing program 3: msgsnd(0x0, &(0x7f0000001180)=ANY=[@ANYRESDEC=0x0], 0x3c, 0x0) 12:19:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000004380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000002400)=[{&(0x7f0000000040)="f6", 0x1}, {0x0}, {0x0}, {&(0x7f0000002300)}], 0x4}}, {{&(0x7f0000002480)={0xa, 0x4e20, 0x0, @remote, 0x5}, 0x1c, &(0x7f0000002740)=[{&(0x7f00000024c0)="82", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004580)=ANY=[@ANYBLOB="140000000000000029000000340000007800000000000000b8000000000000002900000036000000111300000000000007200000000006a30600060000000000000000000000000000000700000000000000072000000002060100802a0000000000000009000000000000000100000000000000c910fe8000000000000000000000000000aa01020000010700000000000000010400000000010200000730000000000a050000ffffffffffffffff000200000000000000020000000000000800000000000000fdffffffffffffff0028000000000000002900000036000000160100000000000004010201050000000000000000000000d80000000000000029000000360000002918000000000000015bc5b9f8e20f1b68a132002b151357a5af1e50c70ce8c3b4a56ccbc62e298c48c35e998b5357a5427906936689a63514894bd31d6a5deebc1f8b83936503077cbd74040c921dc05430b2b309785097be58adb4a01205a10d26defbf9c20400000015000100c2040000059b0502000001040000000000010001030000000740000000000e81080080000000000000000100010000000000040000000000000009000000000000000700000000000000f9ffffffffffffff3daa000000000000a00000000000000029000000040000001111000000000000c20400000bce050265760748000000001000040000000000000000000900000000000000090000000000000006000000000000000000000000000000000001000000000008000000000000000001000000000000c20400000000c91000000000000000000000ffffac1414aa05020000c204000002d40710000000000280", @ANYBLOB="005400000000000000000017"], 0x2f0}}], 0x3, 0x0) [ 199.653651][ T5953] netlink: 648 bytes leftover after parsing attributes in process `syz-executor.4'. [ 199.755563][ T5944] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 12:19:17 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000500)={'vcan0\x00'}) 12:19:17 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) 12:19:17 executing program 4: syz_mount_image$minix(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:19:17 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f0000000400)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1f7e1675"}}) 12:19:17 executing program 3: add_key(&(0x7f0000000080)='big_key\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 12:19:17 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)="fc", 0x1}], 0x1}, 0x4008000) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 12:19:17 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380), 0x44000, 0x0) 12:19:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000006a40)=[{{&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="180000000000000000000006"], 0x18}}], 0x1, 0x0) [ 199.879648][ T26] audit: type=1400 audit(1652617157.664:219): avc: denied { connect } for pid=5967 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 12:19:17 executing program 3: r0 = socket(0x2, 0x3, 0x3f) bind(r0, 0x0, 0x0) 12:19:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001440)=[{{&(0x7f0000000000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x36, 0x0, 0x0, &(0x7f00000000c0), 0x18}}], 0x1, 0x0) 12:19:17 executing program 5: openat$vimc2(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) 12:19:17 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001700)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000015c0)=[{0x0}, {0x0}], 0x2}, 0x0) 12:19:17 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000900), 0x0) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000080)) [ 200.003337][ T5965] syz-executor.5 (5965) used greatest stack depth: 22032 bytes left 12:19:17 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x15, r0) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000440), 0x0, 0x0, 0x0, r0) 12:19:17 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockname$inet6(r1, 0x0, &(0x7f0000000040)) 12:19:17 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x80001, 0x0) 12:19:17 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff05}, 0x0) 12:19:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000b80)=[{{&(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="14000000000000000000000001000000060000000000000a8c000000000000000000000007"], 0xa8}}], 0x1, 0x0) 12:19:17 executing program 3: r0 = socket(0x2, 0x3, 0x3f) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 12:19:18 executing program 5: socket(0x11, 0xa, 0xd82) 12:19:18 executing program 0: socketpair(0x2b, 0x1, 0x1000, 0x0) [ 200.232035][ T26] audit: type=1400 audit(1652617158.014:220): avc: denied { ioctl } for pid=5999 comm="syz-executor.5" path="socket:[39231]" dev="sockfs" ino=39231 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 12:19:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)}}, 0x1eeed710e971de33) 12:19:18 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000140)={0x0, 0xffffffffffffff0f, &(0x7f0000000100)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX, @NL802154_ATTR_WPAN_DEV]}, 0x28}}, 0x0) [ 200.448693][ T6014] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 12:19:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f00000047c0)=[{{&(0x7f00000000c0)=@in6={0xa, 0x4e24, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x20040855) 12:19:18 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@dontfrag={{0x14}}, @flowinfo={{0x14, 0x29, 0xb, 0x5}}], 0x30}}], 0x1, 0x0) 12:19:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)={0x14}, 0x14}}, 0x0) 12:19:18 executing program 0: setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0xffffffe9) 12:19:18 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000009c0), 0x202000, 0x0) syz_usbip_server_init(0x4) write$usbip_server(0xffffffffffffffff, &(0x7f0000001d80)=@ret_submit={{0x3, 0x8, 0x0, 0x1, 0x2}, 0x0, 0x0, 0x0, 0xcf, 0x0, 0x0, "", [{0x0, 0x3, 0x0, 0x800}, {}, {}, {0x69e4, 0x1, 0x6}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xf425, 0x2}, {0x0, 0x1000}, {}, {}, {}, {0x2, 0x0, 0xffff}, {}, {}, {0x7, 0x7f800000, 0x7f, 0x5}, {}, {}, {0x4, 0xb33b, 0x0, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x80000000}, {0x4}, {0x0, 0x0, 0x0, 0xed75}, {}, {}, {}, {0x8a75, 0x4}, {}, {}, {0x1ff}, {}, {}, {}, {0x3, 0x0, 0x0, 0xaf}, {}, {}, {}, {0xa8}, {}, {}, {}, {0x3, 0x0, 0xffffff2d}, {0x0, 0x800, 0x401, 0x1}, {}, {}, {}, {}, {0x1, 0x3ff, 0x9, 0x3ff}, {}, {0x710, 0x2}, {0x0, 0x0, 0x5}, {}, {}, {}, {0x80000000, 0x0, 0x5, 0x20}, {}, {0x8, 0xfffffffa, 0x4, 0x7}, {0x0, 0x0, 0x0, 0x3d03}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x1f}, {0x0, 0x0, 0x0, 0x4}, {0x7}, {0x6, 0x7, 0x7}, {}, {}, {0x1, 0x1, 0x40, 0x8}, {0x0, 0x0, 0x2}, {0x401, 0x0, 0x8, 0x3}, {0x8}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x1f}, {}, {}, {}, {0x2, 0xfffffff9, 0x8}, {0x0, 0x0, 0x3}, {0x0, 0x7, 0x0, 0x8}, {}, {0x6a57}, {}, {0x0, 0x0, 0x0, 0x9471}, {0x0, 0x7f, 0x8000}, {0x0, 0x8}, {0x0, 0x0, 0x1ff}, {0x0, 0x927}, {}, {}, {}, {0x0, 0x7}, {0xc16}, {}, {}, {}, {0x80000000, 0x8, 0x8001}, {0x0, 0x0, 0x7, 0x876}, {}, {}, {}, {0x8000, 0x8, 0x365}, {0x0, 0x0, 0x9}, {0x4, 0x2, 0xad}, {0x7fff}, {}, {}, {0x0, 0x81}, {0x6}, {}, {}, {0x4, 0x0, 0x9}, {}, {}, {0x73}, {0x5, 0x6, 0xfffffc78, 0x98d}, {}, {}, {}, {}, {0x9565, 0x1f}, {0x0, 0x0, 0x0, 0x169}, {}, {}, {}, {0x1, 0x0, 0xfffffff7}, {0xffff7fff, 0x4, 0x8, 0x3}, {0x0, 0x0, 0x0, 0x400}, {}, {0xfffffffc, 0x11a00, 0xcc9}, {0x3ff}, {}, {0x0, 0x0, 0x0, 0x5}, {}, {}, {0x0, 0x0, 0x80000000}, {}, {0x0, 0x0, 0x0, 0x2}, {0x3}, {0x3}, {}, {}, {0x0, 0x0, 0x1000, 0x4}, {}, {}, {}, {}, {}, {0x401, 0x3ff, 0x153f9d74, 0x10001}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x5b3c}, {0xae1, 0x5, 0x4}, {0x0, 0xa609, 0x6, 0x1132}, {0x0, 0x150e, 0x9, 0x4}, {0x0, 0x400}, {0x9, 0x4, 0x7fffffff, 0x7}, {}, {0x3, 0x0, 0xfffffffe, 0x5}, {}, {0x0, 0xa11, 0x7}, {0x0, 0x3f, 0xffff220a}, {0x7, 0xab, 0x2, 0x4d3a}, {0x4, 0x8, 0x2, 0x3ff}, {0xffffffff, 0x3, 0x6, 0x9}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x5}, {0x80000001, 0x0, 0x6, 0xabf6}, {0x0, 0x0, 0x1, 0x5}, {0x3f, 0x101, 0x8, 0x6d}, {0x5, 0x3f, 0x80000000, 0x7f}, {0x0, 0x0, 0x9, 0x5}, {0x0, 0x3}, {0x16, 0x0, 0x3}, {0x5, 0x800000, 0xffffffe0, 0x8000}, {0xffffffff, 0x200, 0xffffff81, 0x3ff}, {0x0, 0x5, 0x4, 0xb57}, {0x59, 0x8000, 0x1000, 0x4}, {0xbf3, 0x8, 0x6, 0x1550}, {0x4063, 0x28, 0x741, 0x3}, {0x0, 0xeeb}, {0x0, 0x8001, 0x1, 0x7}, {}, {0x200, 0xd6}, {0x53a4f357, 0x0, 0x2, 0x3}, {0x0, 0x0, 0x9, 0xb8ed}, {0x6be, 0x400}, {0x8}, {0xff, 0x0, 0x1, 0xeb}, {0x0, 0x6, 0xffffffff, 0x6}, {}, {0x8, 0x7fffffff, 0x8000}, {}]}, 0xd20) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) 12:19:18 executing program 4: mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x4) 12:19:18 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 12:19:18 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) 12:19:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @empty}}) [ 200.960611][ T26] audit: type=1400 audit(1652617158.744:221): avc: denied { read } for pid=6015 comm="syz-executor.5" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 12:19:18 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) socketpair(0x15, 0x5, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x10000) ioctl$NBD_DO_IT(r0, 0xab03) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/consoles\x00', 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) syz_mount_image$minix(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x3, 0x6, &(0x7f0000000780)=[{&(0x7f0000000400)="b5a17de783eb62b5d5bd2f1dcff6fa3cb25bfd104a9823ef0b95a30cb11981c51f0d9a5fc8db16ec42f462e82516fbda4f130ec7e1df491a428e3219582631cd572c50f04e9f3e01caaa84587f836660677e250f0d693746850d489b2e73ba65774ddd0cd68718af3dd14d70bb9ea176daa6416bec67a0a50fffe7d972f8205a6dd088b2e8b0add2731357aee35498365cebd267d5da5826536f08ae4e87d4867dfb79a1e087de79d490ea74931bf0caffe3", 0xb2, 0x65b4}, {&(0x7f00000004c0)="8d67783fb2bb2fdf86e34346449797ec8420a13c8e259c958ea7cb91b786e35afb09b53b731fff2b9e1c99a675aa5e828bd1d12f063c4558f17628dfe38fe47374bee7d244d2aa5587c5a19ce73bd1c8170e302848e5dc035f499ec27944a69807150752e42b9483b0269b7c494547ae56f94e151eeab3dd1f19e9e872e6b191afb2a4cf6bc394acb402d69d275aa1437332a0270ccb2921145b146d3f3fd105590e355969479526f9a36f22673d5f4ecb2d", 0xb2, 0x401}, {&(0x7f0000000580)="d21e0e684d92db71addde1c6c6de931bdb65409cb04eac7b6d4b4740979ab9de06772dc17ad3ab587a8a30885425a5090bb3eb2b3061a20f881127417faf42e3eb4b1f03ab5f50e2702a2467b9211740e3ab8ce28a5b580482a2f5e62f055c4c7c43672e3e3104b9dfdb2cf8e4000c5ddfe59da6783a13481c78bd51b27085823bc26047be0a94cb9f87518a2a308f", 0x8f, 0x101}, {&(0x7f0000000640)}, {&(0x7f00000006c0)="f31d6b6a6c774cb97074b6e73e8fc273e391ace1e5ef4797ad1dffe0f739edf8abea472b558f3cef507726f1a3c7c4fdfa205c2b873a2ab21a3066c2255efc0e8b1d57e9bfc1b34810dfe0d6", 0x4c, 0x1ff}, {&(0x7f0000000740)="b70c6b4c045fe15803975fda7b85116b5d7593372dcc18da51d93bc83bb8374eaa3c0997585728e8897a7fb886", 0x2d, 0xffffffffffff0001}], 0x10, &(0x7f0000000840)={[{'{'}], [{@smackfsdef={'smackfsdef', 0x3d, '/dev/nbd#\x00'}}]}) [ 201.079829][ T6023] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(5) [ 201.086730][ T6023] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) 12:19:18 executing program 1: syz_mount_image$gfs2(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)={[{@statfs_percent={'statfs_percent', 0x3d, 0x100000000}}]}) 12:19:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003800)=[{{&(0x7f0000000700)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, &(0x7f0000000e40)=[{0x0, 0x4d}, {&(0x7f0000000840)="ad", 0x1}], 0x2, &(0x7f0000000100)=[@dstopts_2292={{0x18}}, @rthdrdstopts={{0x0, 0x29, 0x37, {0x0, 0x0, '\x00', [@generic={0x0, 0x0, "13599260e2390afcdb7b71d0934af18b8b952052150b6b71210482b512b50d794ab774712d50bef9844cc73878c726a7a27e7651f205c7701f40d0ba59493917a3d973d5bb51b078a2f9484d1f07f30875131547393d1ab500439519b72492387f0bc2f74cf557783d5a11fc1e0fcc6a91d69d6f1dc524adaf69cf24f5fcad5ce4bd4001b58cc23fe1ce867d6ed75be8d59c8031e6e21b2f80fb07579eb9ce92582c1e51453e55fc3167cba76af602808df0144c0b3d7885a3ebe5f8e47d23755f4fb0de810bd20db3f419603f3b844ba4df1f5bbb8698e4c8f246bb42"}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @jumbo, @jumbo]}}}], 0x40}}], 0x1, 0x0) [ 201.160404][ T26] audit: type=1400 audit(1652617158.784:222): avc: denied { open } for pid=6015 comm="syz-executor.5" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 12:19:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast2, 0x3}, r1}}, 0x30) 12:19:19 executing program 2: syz_mount_image$afs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000012c0), 0x204149a, &(0x7f00000015c0)=ANY=[]) [ 201.268470][ T6023] vhci_hcd vhci_hcd.0: Device attached [ 201.287710][ T6037] loop0: detected capacity change from 0 to 16128 [ 201.291692][ T6039] gfs2: Bad value for 'statfs_percent' [ 201.320276][ T6025] vhci_hcd: connection closed [ 201.323148][ T8] vhci_hcd: stop threads [ 201.339230][ T8] vhci_hcd: release socket [ 201.344034][ T8] vhci_hcd: disconnect device [ 201.352781][ T6037] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop0. 12:19:19 executing program 3: r0 = socket(0x1, 0x3, 0x0) connect$netlink(r0, 0x0, 0x0) [ 201.368773][ T26] audit: type=1400 audit(1652617158.994:223): avc: denied { create } for pid=6036 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 12:19:19 executing program 1: syz_mount_image$qnx4(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000600)) [ 201.624267][ T6049] qnx4: no qnx4 filesystem (no root dir). 12:19:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000003000)=[{{&(0x7f00000000c0)=@in6={0xa, 0x4e24, 0x0, @remote}, 0x80, 0x0}}, {{&(0x7f0000000000)=@in={0x2, 0x4e21, @multicast1}, 0x80, 0x0, 0x0, &(0x7f0000000280)=[@txtime={{0x18}}], 0x18}}], 0x2, 0x0) 12:19:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000f700)={0x0, 0x0, &(0x7f000000f6c0)={0x0, 0xf2dc}}, 0x0) 12:19:19 executing program 0: r0 = socket(0x2, 0x3, 0x3f) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) 12:19:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f0000007d00)=[{{&(0x7f0000001580)={0x2, 0x0, @loopback}, 0x10, &(0x7f00000069c0)=[{&(0x7f0000006740)="03", 0x1}], 0x1}}, {{&(0x7f0000006a00)={0x2, 0x0, @private=0xa010100}, 0x10, &(0x7f0000006d80)=[{&(0x7f0000006cc0)="9b", 0x1}], 0x1}}], 0x2, 0x0) 12:19:19 executing program 3: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'gre0\x00', &(0x7f00000000c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @multicast1}}}}) 12:19:19 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000280), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x24}}, 0x0) 12:19:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000240)=[{{&(0x7f00000000c0)=@in6={0xa, 0x4e24, 0x0, @remote}, 0x80, 0x0}}, {{&(0x7f0000000000)=@rc={0x1f, @none}, 0x80, 0x0}}], 0x2, 0x0) 12:19:19 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x60002) write$sequencer(r0, &(0x7f0000000040)=[@echo], 0x4) read$FUSE(r0, 0x0, 0x0) 12:19:19 executing program 3: unlinkat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) 12:19:19 executing program 2: r0 = socket(0x25, 0x1, 0x0) sendto$unix(r0, &(0x7f0000000000)="2af573a8c9da58fabd01326e1046ca6f09bd7e95eee1d8c1d27bd9fbe23eafe2fa93b416360af261635dc56dc5eb4f", 0x2f, 0x881, &(0x7f0000000040)=@abs, 0xfffffffffffffff7) 12:19:19 executing program 4: syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000002280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002100)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}]}}) 12:19:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005f40)=[{{&(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000040)="d9cc", 0x2}, {&(0x7f0000000100)="1f1a", 0x2}], 0x2, &(0x7f0000000600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast1}}}], 0x20}}], 0x1, 0x0) 12:19:19 executing program 3: request_key(&(0x7f0000000100)='.dead\x00', 0x0, 0x0, 0xfffffffffffffffc) 12:19:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003800)=[{{&(0x7f0000000700)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 12:19:19 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000100), 0x4) 12:19:19 executing program 2: r0 = socket(0x25, 0x1, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), r0) [ 202.078746][ T6071] fuse: Bad value for 'fd' 12:19:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010101, @multicast1}}}], 0x20}}], 0x1, 0x0) 12:19:19 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000140)) 12:19:19 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000180)={0x550}) 12:19:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000f700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f000000f6c0)={&(0x7f000000f9c0)=ANY=[], 0xf2dc}}, 0x0) 12:19:19 executing program 0: syz_mount_image$afs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x3051452, &(0x7f00000015c0)=ANY=[]) 12:19:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003800)=[{{&(0x7f0000000700)={0xa, 0x4e27, 0x0, @local, 0xfffffffd}, 0x1c, 0x0}}], 0x1, 0x0) 12:19:20 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 12:19:20 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f0000000400)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1f7e1675"}}) 12:19:20 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@dontfrag={{0x14}}, @flowinfo={{0x14}}], 0x30}}], 0x1, 0x8040) 12:19:20 executing program 1: add_key(&(0x7f0000000b40)='encrypted\x00', &(0x7f0000000b80)={'syz', 0x1}, &(0x7f0000000bc0)="e4634d688205c9b7e2e1ac53c2273c13633e50b2a749583f2994a96c96ae8ad14a2d1a58baf158a62f9ca846e55265b702ced5f94098b0b5b520253c", 0x3c, 0xffffffffffffffff) 12:19:20 executing program 5: r0 = socket(0x2, 0x3, 0x3f) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) 12:19:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003800)=[{{&(0x7f0000000700)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000f00)=ANY=[@ANYBLOB="180d"], 0x18}}], 0x1, 0x0) 12:19:20 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, 0x0) 12:19:20 executing program 4: syz_open_dev$mouse(&(0x7f0000000000), 0x9, 0x4401) 12:19:20 executing program 0: syz_open_dev$usbfs(&(0x7f0000000140), 0x3, 0x200) request_key(&(0x7f0000000240)='id_legacy\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)=',\xdeQ\n\xdeO', 0x0) [ 202.403977][ T6101] trusted_key: encrypted_key: master key parameter '%<' is invalid 12:19:20 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000140), 0x81, 0x1) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x0) 12:19:20 executing program 5: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x21000004) 12:19:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000002340)=0xffffffffffffff16) 12:19:20 executing program 4: syz_open_dev$usbfs(&(0x7f0000000140), 0x3, 0x200) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000240)='id_legacy\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)=',\xdeQ\n\xdeO', 0x0) 12:19:20 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x640, 0x0) 12:19:20 executing program 2: request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='.dead\x00', 0x0) 12:19:20 executing program 5: syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) 12:19:20 executing program 1: syz_mount_image$minix(0x0, &(0x7f00000003c0)='./file0\x00', 0x3, 0x5, &(0x7f0000000780)=[{&(0x7f0000000400)="b5a17de783eb62b5d5bd2f1dcff6fa3cb25bfd104a9823ef0b95a30cb11981c51f0d9a5fc8db16ec42f462e82516fbda4f130ec7e1df491a428e3219582631cd572c50f04e9f3e01caaa84587f836660677e250f0d693746850d489b2e73ba65774ddd0cd68718af3dd14d", 0x6b, 0x65b4}, {&(0x7f00000004c0)="8d67", 0x2, 0x401}, {&(0x7f0000000580)="d2", 0x1}, {&(0x7f0000000640)="9b", 0x1}, {0x0, 0x0, 0xffffffffffff0001}], 0x0, &(0x7f0000000840)={[], [{@smackfsdef={'smackfsdef', 0x3d, '/dev/nbd#\x00'}}]}) 12:19:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000002840)=ANY=[@ANYBLOB="240000002a000103"], 0x24}}, 0x0) 12:19:20 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x105080, 0x0) [ 202.668948][ T6124] loop1: detected capacity change from 0 to 16128 12:19:20 executing program 2: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000540)) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 12:19:20 executing program 0: r0 = epoll_create(0x9) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 12:19:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x881, 0x0, 0x0) 12:19:20 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000000), 0x3d) 12:19:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12:19:20 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000140), 0x81, 0x1) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 12:19:20 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x161001, 0x0) 12:19:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000040)={0x11, 0x10, 0xfa00, {0x0}}, 0xfffffffffffffeb0) 12:19:20 executing program 2: request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0) 12:19:20 executing program 0: r0 = socket(0x2, 0x3, 0x3f) connect$l2tp(r0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) 12:19:20 executing program 3: socketpair(0x10, 0x2, 0x3, 0x0) 12:19:20 executing program 4: syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xa, &(0x7f0000006d00)=ANY=[@ANYBLOB='fd=']) 12:19:20 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000200)=0xffffffdc) 12:19:20 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc001) 12:19:20 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)) [ 202.989012][ T6153] fuse: Bad value for 'fd' 12:19:20 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$unix(r1, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r4, @ANYBLOB="30000000000000000100000001000000", @ANYRES32], 0xa8}, 0x0) 12:19:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000002840)=ANY=[@ANYBLOB="240000002a0001"], 0x24}}, 0x0) 12:19:20 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 12:19:20 executing program 4: syz_open_dev$admmidi(&(0x7f0000000200), 0x840, 0x40400) 12:19:20 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000140)=0x7) 12:19:20 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x114}}, 0xadde2fcd18adecd1) 12:19:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002040)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x3, 0x22}, @rr={0x7, 0x3}]}}}], 0x18}}], 0x2, 0x0) 12:19:20 executing program 0: clock_gettime(0x0, &(0x7f00000025c0)) 12:19:20 executing program 2: syz_open_dev$usbmon(&(0x7f0000000100), 0x8001, 0x0) 12:19:20 executing program 1: r0 = socket(0x18, 0x0, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, 0x0, 0x0) 12:19:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r0, 0x0, &(0x7f0000000140)) 12:19:21 executing program 3: renameat2(0xffffffffffffff9c, &(0x7f0000001bc0)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x5) 12:19:21 executing program 1: socketpair(0x2b, 0x1, 0x101, 0x0) 12:19:21 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000380), r0) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:19:21 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000340)={0xffffffffffffffff}) getsockname$netrom(r1, 0x0, 0x0) 12:19:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000040)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x1, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}}], 0x1, 0x0) 12:19:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f00000017c0)={0x14}, 0x14}}, 0x0) 12:19:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x3, 0x4) 12:19:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003800)=[{{&(0x7f0000000700)={0xa, 0x4e24, 0x0, @empty}, 0x1c, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000000840)="a2", 0x1}], 0x2, &(0x7f0000000f00)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 12:19:21 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0xd59, 0x0) read$ptp(r0, &(0x7f0000000180)=""/20, 0x14) read$ptp(r0, 0x0, 0x0) 12:19:21 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) read$ptp(r0, 0x0, 0x0) 12:19:21 executing program 0: bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x18) 12:19:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000004380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000002400)=[{&(0x7f0000000040)="f6", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004580)=ANY=[], 0x2f0}}], 0x2, 0x0) 12:19:21 executing program 1: syz_open_dev$evdev(&(0x7f0000000340), 0x72e0c4b, 0x202) 12:19:21 executing program 3: socketpair(0xa, 0x0, 0xcea4, 0x0) 12:19:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f00000047c0)=[{{&(0x7f00000000c0)=@in6={0xa, 0x4e24, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x24008081) 12:19:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003800)=[{{&(0x7f0000000100)={0xa, 0x4e23, 0x434, @empty, 0x9}, 0x1c, &(0x7f0000000680)=[{&(0x7f0000000140)="b9bc836c4d6de7dcbe50767ecd70261cd80f11aa2d7a9a19875332084a5d4286533d5c327de77f09502784b2ec778e6e706fbcd67eb29c5ccd012be52e0971f3f62ede513913789859f6aba44319d74b0e54f7727837d09e7ff0fb44e6d6ce2e7aefb06e20e040d4e58d72b558c9ebca625bb79dcd618399bc60afc848a7bb185c76c949ddc1066719bf87f5b071340eff205a9c0730d55c63352a8e429b6b3c4e20bfc3e08fd2da0324056e8c04719271b18b5e29601f23c69e1343fa8fa3d35678885a00e40b622ef20515dcb2", 0xce}, {0x0}, {&(0x7f0000000340)="d5aef79990095f4bba38fd66501dc53a37abc4e585b65a7db1234430a389da4f1146dcef7c48de23bc73e9a5bf5a79959c57a6b9578d77121a888fbb51f8909bc170da836e4a44c4d3f1ff1d3a816b84f9ecff5f237faefcc00cd5be6c1942dca1117f5cbb4faf9e38d5ca31b151a801d1d1374219a8ac2bd03bca8a291c93e8504dac9e5e2fc7cc60d43a", 0x8b}, {&(0x7f0000000400)="ec60732b017fd81add587c2b03f35bce73f99ee85c1371eee54c1185", 0x1c}, {0x0}, {0x0}], 0x6}}, {{&(0x7f0000000700)={0xa, 0x4e24, 0x25ff, @empty}, 0x1c, &(0x7f0000000e40)=[{&(0x7f0000000740)="4e3668a01f78cc8b6da2f3724a83734a0f21cd5bf7e36fa5ccb322d7dad59d80463ba31ecb83a43955b1e35845e8f7b87a70bf3be73baecf346513fd0d19e285a5a3ef757f9bd01f88d8763364fe7326a618c969873b925ad36c84d9bdc6de30798bb15bfd3007dfb7ac81a0d1b374813880c05c18e14e48b05a2dddbe1a00f9cbbd04b287b9bbc7de2cd45a3196746f2d839c", 0x93}, {0x0}, {&(0x7f0000000840)="a2b6650d6e3c6eed910e7b3ad28cb2d82f309fb6836dda53fb5f26d86fecca6a7818cdb3bb14fb9f6ad6303542c9adf1eb1f226b0573cade731d34f258c15f2b6307043c4e341d46251324", 0x4b}, {&(0x7f0000000900)="daf41367d11587005b03", 0xa}, {&(0x7f0000000940)="1d738b2628615c4843be586f", 0xc}, {&(0x7f0000000980)="0cda0c1520b9606c55b5281ca75f47e4ee763cbbbaeba18b0be899f831674929933f0165df9fb3117e20e08c9ac586acd43e71a958a6c35010e33f221efe46660ecee15d23c13f3b8bda64e82d002b1fe8b623df4c8e3355437800ccff9c72", 0x5f}, {0x0}, {0x0}, {&(0x7f0000000c40)="5b7022387e51b22554f7f8213de589849d9ee273312443d54e1907e54650b0d7d68940e65150b24c69bb11b81ca3e11761d291d5d93d424e296ec89907ab482369266d9ef51afb07f8cecaae5f18f9f0e1f66c5eccb79072b2229b3394604b99c878a54ce1b579ee0aa3a6bfa5b2cb0fca9c22fc742483020f1adc4b558bb65ed989df8eccfe03eb7d6692492a1e1b2d788ead7436581e6ed0d43cdb1b357641b882d081a260b052dfcbc4743cde", 0xae}], 0x9, &(0x7f0000000f00)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @dstopts_2292={{0x28, 0x29, 0x4, {0x0, 0x1, '\x00', [@pad1, @padn={0x1, 0x2, [0x0, 0x0]}, @ra={0x5, 0x2, 0x7ff}]}}}], 0x50}}, {{0x0, 0x0, &(0x7f0000003780)=[{&(0x7f0000003340)}, {0x0}, {0x0}, {0x0}], 0x4}}], 0x3, 0x20000004) 12:19:21 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002700), 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ATTR(r1, &(0x7f0000002100)={0x78, 0x0, r2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0xee01}}}, 0x78) 12:19:21 executing program 1: getpgrp(0x0) timer_create(0x0, 0x0, 0x0) 12:19:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 12:19:21 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/dvb_usb_ec168', 0x0, 0x0) 12:19:21 executing program 2: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x40) [ 203.668257][ T26] kauditd_printk_skb: 20 callbacks suppressed [ 203.668274][ T26] audit: type=1400 audit(1652617161.454:244): avc: denied { create } for pid=6216 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 203.677796][ T6220] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=6220 comm=syz-executor.3 [ 203.755549][ T26] audit: type=1400 audit(1652617161.454:245): avc: denied { write } for pid=6216 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 203.822004][ T26] audit: type=1400 audit(1652617161.534:246): avc: denied { read } for pid=6224 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 12:19:22 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000002700), 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 12:19:22 executing program 1: socketpair(0x29, 0x2, 0xfffffffd, 0x0) 12:19:22 executing program 4: openat$sw_sync(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) 12:19:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000004380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000002400)=[{&(0x7f0000000040)="f6", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x2f0}}], 0x2, 0x0) 12:19:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000340)=[{{&(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x44}}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x3}}], 0x1, 0x40100d0) 12:19:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000340)=[{{&(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x44}}, 0x10, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x3}}], 0x1, 0x0) 12:19:22 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_PAN_ID={0x6}]}, 0xf}}, 0x0) 12:19:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000004380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000002400)=[{&(0x7f0000000040)="f6", 0x1}], 0x1}}, {{&(0x7f0000002480)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c, 0x0}}], 0x2, 0x0) [ 204.351444][ T26] audit: type=1400 audit(1652617162.134:247): avc: denied { read } for pid=6231 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 12:19:22 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000d80)={'vxcan1\x00'}) 12:19:22 executing program 0: syz_mount_image$gfs2(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x85c}], 0x0, &(0x7f0000000580)={[{@hostdata={'hostdata', 0x3d, '/dev/vcs\x00'}}]}) 12:19:22 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) mmap$fb(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x0) 12:19:22 executing program 2: socket$inet(0x2, 0x0, 0xfffd) 12:19:22 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, 0x0) 12:19:22 executing program 4: openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 204.509344][ T6248] loop0: detected capacity change from 0 to 8 [ 204.521450][ T26] audit: type=1400 audit(1652617162.304:248): avc: denied { map } for pid=6244 comm="syz-executor.5" path="/dev/ubi_ctrl" dev="devtmpfs" ino=1115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 12:19:22 executing program 5: r0 = socket(0x25, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:19:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) sendmmsg$inet(r0, &(0x7f0000000340)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x3}}, {{&(0x7f0000000040)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000080), 0x20}}], 0x400000000000121, 0x0) [ 204.608842][ T26] audit: type=1400 audit(1652617162.334:249): avc: denied { execute } for pid=6244 comm="syz-executor.5" path="/dev/ubi_ctrl" dev="devtmpfs" ino=1115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 204.611041][ T6248] syz-executor.0: attempt to access beyond end of device [ 204.611041][ T6248] loop0: rw=4096, want=136, limit=8 12:19:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005f40)=[{{&(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000040)="d9cc93b2c02fb9f090ae2d56", 0xc}], 0x1, &(0x7f0000000600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast1}}}], 0x20}}], 0x1, 0x0) [ 204.725755][ T26] audit: type=1400 audit(1652617162.474:250): avc: denied { read } for pid=6254 comm="syz-executor.1" name="rtc0" dev="devtmpfs" ino=834 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 204.746621][ T6248] gfs2: error 10 reading superblock [ 204.782018][ T26] audit: type=1400 audit(1652617162.474:251): avc: denied { open } for pid=6254 comm="syz-executor.1" path="/dev/rtc0" dev="devtmpfs" ino=834 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 204.814634][ T26] audit: type=1400 audit(1652617162.474:252): avc: denied { ioctl } for pid=6254 comm="syz-executor.1" path="/dev/rtc0" dev="devtmpfs" ino=834 ioctlcmd=0x700d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 204.856258][ T4118] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 12:19:22 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000100)=0x9d, 0x4) 12:19:22 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/tty/ldiscs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 12:19:22 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040), 0x10) 12:19:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f0000007d00)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f00000069c0)=[{&(0x7f0000006740)="03", 0x1}], 0x1}}, {{&(0x7f0000006a00)={0x2, 0x0, @private}, 0x10, &(0x7f0000006d80)=[{&(0x7f0000000040)="9b2ca73b4c20d114f31cf574c734c21bdbcdd605000000000000009a1886675241d50d30ebdfeb8b00af768a0aa8d10ddc8aacc9fc788fb65b0f54fea19765d2a84bd35e025d34c49c604cfe07109f57ab6d20370ab11aff9584372f3b0c67b786c3e104eb4b92af3719f3b9161d0f3de7ce8a", 0xe39b17bbfaa711f7}], 0x1}}], 0x2, 0x20044010) 12:19:22 executing program 2: syz_open_dev$ndb(&(0x7f00000012c0), 0x0, 0x200080) 12:19:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000340)=[{{&(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x44}}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x3}}, {{&(0x7f0000000040)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x83, 0x2}]}}}], 0x18}}], 0x2, 0x0) 12:19:23 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000900), 0xffffffffffffffff) 12:19:23 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 12:19:23 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x44}, 0x0) 12:19:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001d40)=[{{&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, 0x0}}], 0x1, 0x0) [ 205.265343][ T26] audit: type=1400 audit(1652617163.044:253): avc: denied { create } for pid=6270 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 12:19:23 executing program 3: syz_mount_image$hfsplus(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0) 12:19:23 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f00000000c0)) 12:19:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) shutdown(r0, 0x1) sendmmsg$inet(r0, &(0x7f0000008640)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10, 0x0}}], 0x1, 0x0) 12:19:23 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x58) 12:19:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002cbd7000fedbdf250300000014001f0020011000000000000000000000000001080009000300000008"], 0x40}}, 0x0) 12:19:23 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x6, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7515ea89"}}) 12:19:23 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, 0x0, 0x4e) 12:19:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000006a40)=[{{&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000001580)=[@ip_retopts={{0x14, 0x0, 0x7, {[@end]}}}], 0x18}}], 0x1, 0x0) 12:19:23 executing program 0: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) [ 205.541785][ T6296] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:19:24 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002480)=[{&(0x7f00000002c0)="97", 0x1}], 0x1, &(0x7f0000002500)=[{0x10}], 0x10}, 0x0) 12:19:24 executing program 1: socketpair(0x10, 0x2, 0x5, 0x0) 12:19:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005f40)=[{{&(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000040)="d9cc93b2c02fb9f090ae2d56c4f19b1ba489b9405e79ab7cc00676b095ccf7d13bd2cc0ba235721ba929d30a7cf339ecf614a9218e951376ed76777f9765a64f64fb9002f3106e49bc39993c886c5a8179a611f0eeefd53ec842dc8d33942d7bc414b630365e3cc791d95491364e908debd3e0eb3a7e7b49f535fa335dc438046f2a", 0x82}, {&(0x7f0000000100)="1f1a", 0x2}, {0x0}], 0x3, &(0x7f0000000600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast1}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}], 0x38}}, {{&(0x7f0000000640)={0x2, 0x4e20, @rand_addr=0x64010100}, 0x10, 0x0}}], 0x2, 0x0) 12:19:24 executing program 4: add_key(&(0x7f0000000100)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 12:19:24 executing program 3: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xe, 0xffffffffffffffff) 12:19:24 executing program 0: r0 = socket(0x22, 0x2, 0x1) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 12:19:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, 0x0}, 0x20) 12:19:24 executing program 2: syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xa, &(0x7f0000006d00)=ANY=[]) 12:19:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f00000012c0)=[{{&(0x7f0000000080)=@ax25={{0x3, @default}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="32c9d7863f5774922d313fb61bf9e0807fd0ba4af6ecf4"}, {&(0x7f0000000140)="6937f9bda8db4912ab23cc0689f22259acd4bc12d3bb5e30e1d0b5a1484c947210b5307bb8e0312f2cb1674d863bd5c9be4a583f3b399e19cb23526550e31a3cd0cba82e55943e4992391c71f9b27d9417370b8a4310762a4afbdae19f7af5b557edc6901ce7a5feaa66ae624843772044d9d94591ca8c42ab752ff72d25e877e14884188cdef3f6aeb3a17a6396aa8a1e2b1031d618ae53fe73ffaf4020a81f3df7628b72bba1a1f18604f2fcc87d7d2abb8ac065001a6ca973634011aa0f68ad71a94318086780d2dddab60f68194d43bdcd0020b9"}, {&(0x7f0000000240)="9a9dbb6fde3595720adabf99abba6ff0fb07f592c3bae3acb67dc9db3244ea950226949ae716238de330a8db2f2dba0a06720524d94a2ef21433b9176bbedc252610ec924b188752a06d0ffbf62784f46d9903685bf27272538ff3142934521a0e2cb7edb3fe642aeb51d0ee2cfe05e941ac9e62926808ff3ff2fd674bceabfda2e805a3d679d7302771e238f3e7e595c4cc727ce377b87723aa52e51b8d0d0f89db086938ad10f0b23a1e", 0xffffffffffffff10}, {&(0x7f0000000300)="ea34fb5620e95349431214711820bfcd6ef69d29c9de3bde076c3ca4ac0dca8278bb2f2968b7f8d4cd96"}, {&(0x7f0000000340)="84635ee0f6dbbd3d8d8f05a05183929726d6cbe43e048468eae90f417f923a03303a84deca9645be6db332cebd4f5bfc9140663d1fafd5264a08cc4a219f23a0ff7cd3a04b0645fd2e447ee707a8f5003622b56123fe00363a34e499ae0a600777a697ffc11659f9a4ffe7126200a3a17dc1958c5920249bafbd9be41c3d26bf5f50227f9e215979c0736335fb3a62130a46f20cd85a65a1491ae43d1a45e432506efdb84fdf2ea06f2668d240f9fd9ad9b05e79cfc9a971f7c52f26abed39"}, {&(0x7f0000000400)="23c9b54b6614be1055876da89f6232164bb9bf77d662433e016b5b49f276588994f60e8661a60304901a0fbb42c7ad5f0960a8120e227c5bd0f53e77c7e8bd84f5cd749511c8e2adad2cba5c4ab8a629610847a43d068104b0497a2bc92461b318765a6dfcb28ed360f08904abc6e1243033916c11a855183e50facd8031153f9464b11e5e1547f2280942842a955ca11ec5264ff942c6"}], 0x0, &(0x7f0000000540)=[@txtime, @timestamping]}}, {{&(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x0, {0xa, 0x0, 0x0, @private1}}, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000600)="a617eb3c7b560feb78043d454f31870fffefff88603d72214aeebf617d2807bfc2e45379b9555be773b21505978d849fe0b63bbd104c82c618fd353bc51c18364e4ece70b183c8dbfd9bb38c676866c7eb2ec41642a22b56ad19e1a3568e7d38ba25c4396b0c8f5901b9a9127b0b07039117b2f9f533011daf5a"}, {&(0x7f0000000680)="698b9140088dac5a65254f65af2fd43436719223ada73e2e15a0fcb44ab49f8c9e4c72b08de605d8167305fa1ccc86af9326d0ba35efe4341faa8d9e798efc98b84f94da87160d1cc0bec3de44aef9ba8214a0e48d86d1cb4c132c35298f30cc36cd6359ef29fcf18b1c24455b7eb393bdf100225a3a1d938d0a7a2b2c9204c10aa5f0fc1d259c462f74ad1297fc3c3fba0b19c0a44530ba635eb7e0793b5ffab154860f36"}, {&(0x7f0000000740)="f9ec7d81526566f87de91e19bc895261ccb75b8a152fd69b24e6a4c47b65f859f569c0ecd85c855e45ba3a90c80f41d3e77e023d10a6f97e7341c02d8d78defb80bd713adf6a4fa00fde5d675a94eaa23e4d88579b925a70f4dad0ac020f77281bdeee57f4f797ff6f1ed6f755"}], 0x0, &(0x7f0000000800)=[@mark, @timestamping, @mark, @mark, @timestamping, @mark, @timestamping, @timestamping, @timestamping]}}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000900)="e4a5a36ac4bb487a1a0d96ebd75bc3c9b9deeb0f8a8115c63ef5598b434943913a600b7efc5de21420d00c3da3"}, {&(0x7f0000000940)="5d11cab0525ce487d7fb5d41d29826bbc44f126518c44f71f9d7a8f49d5a04e05a12026bf1f26305f0213a7a8dee5986dbc4221874d0fe0544cbfb61448d615985ea831e489f8d9ce75d4e71fd5c"}, {&(0x7f00000009c0)="7f59f44a4b67e461bdac44754571bf61517c048b98e3d2f7077b55f52a068241af2c15d81b6da1085ffa40e778a8cea142bad44e3ffd25c03a6ca12ae7f494ba87e8c020c4abe1f7ec8c2fbdb317a66d25c6c57921c9bdd068a15449af85b6e1182d9b33886bf01e03d0cef9ccb1bb66f99791fcf7254c27e8f1d445379612cd5091d6a77eb6470d7c5561dc7b7cf66dec334fc42ae098e0ca3d6a200ecd55ec6785293d9f22117b88aaf818e196b542c846115613d0e70e3d9c93ed370a97099200afe572077125518959d98be8bb964c662081d88313503e86a2ae20"}, {&(0x7f0000000f00)="7ba49ae8c6f758d36abe2c3666a5661716e00eb4a66536511beb592e8be75f9e2997"}, {&(0x7f00000013c0)="a98394c6a1c380132151d4863f483bb8a83b711cf4b7a631d3296fd6cf0fc1011928de054c980f32f0a1e38d80d7c3525c3f16c51d1bff4db59c29faa1f57ee3eefe4b0cd87fc8a22a5fcf83bab2cdf5419695"}, {&(0x7f0000001440)="e6d2a9d6a8bc3b40c7a9af67fcb4a1caca31121e7d482b862a0e0989befb28edb3ba978e81276de8a5e76be1bd4eb234d278eff4ab76f3abc615c873fb685781f8f9590050c3ac8c5982562ca5cdf3abb16eac810cbd9b0ec1b5537da0f760ea5976ca82715ba9df8bf868a5d151f43a9af60a85ebe3bdb1612246351494fc7d4ef9bdc6131f1537005d73b8c9e8528a099623a23ddd65211fe43622a858cbe9c5b03092c68573287f36fdb43f1460c427d2d3519c735c01a3b15925e68563464711895cf8f585947001016b3a8fbf718b7b23ba47a1b06fc7463c37c96618"}, {&(0x7f0000001540)="97fb16f4076066ee768ed5a574b65c0d716f91e3884ee0591103b4789c64beb7ddc2f58d7b9b20a86daff335e8179cbcb9d46151ad928a7f807884a5492ab9e59de5a5784dd5c58159d6ed4eeb9a4ffc429d2ea47d4df91c87e1bf26a32e85f4883d9f931aac3fa08863cdf3ee79040bd163163be201dcc9daca94bda3f740e009c74ea56df326a914c03a1373f71f7b0d6adb383280555df70730462e8e0f8633cdc77c86e90c"}, {&(0x7f0000001600)="392aa31ac26c6d28021ef34ea4b9be33d7ef3c9b3f72e886da96d7e75e08de464b45af4e60ed14c4a4c44629dd64adcaed4ce0287183f44908ad5ee97e296d423888153ae33de49b0f52455b7cce1df4f3dd5f91efccaa4535eb3b9936bf9e0fa287924f2ee20dae12f703bb06cb24c7a9c1fea341446c0f982984faa18adca6ca553b1c77df08b14934d5b7"}], 0x0, &(0x7f0000000b00)=[@mark, @mark, @mark, @mark]}}, {{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000b80)='~'}, {&(0x7f0000000bc0)="25a0b1d5aa07c713f053330702cd49faa5f53b79bf14f7f9bae8842f508a800697acbfeef69bb37042db50a77f8c9277d96082d207ea235ac560386561c6e75dcc0c351bf759afd66a433c4ece985936ede11a152e6bced048128e026e523635340899609fccfbe10e9bd2bcf145e36e900b96b346dd2bfd6d1f6e08aa0f22c18d82333a44ada3c37a4b443a1267bfcf6008ffc35da59e0174ed604c9953eec3b4d151a6fdae87a8ac848a0e03b6be72586b69d8110c00a62be82c9b8d69889a5830a74838ff2ed007c822fc724376e7444b640fd029c6ac899c4a3eb8cc61"}, {&(0x7f0000000cc0)="dcca539e20e6295dfd71e92983b0f723564c04438594a5f4b48955f61dec49ea7ceb130df357dded92bc50"}, {&(0x7f0000000d00)="9078fd965c82032455c2eb5ac3c61c5b60beba8bebb9eca0ed58438810ab9d8272889e23f4e6bceeead0caaa2e5a51b48f4e3081d74cb51ebc09ed9abfe6b16a7b14acc2b7df"}, {&(0x7f0000000d80)="67a0189aab18b22a372c81f98f287a15be58ffc2d0a3b33ac0a07c3296d4773704c6d93e32f51083692604554e3c263e559716d74b51dc95dcc1316005e81064a43339cecdefa7"}, {&(0x7f0000000e00)="aaa555912b3132a178f20778b4892df31b64ce1728fcf5330fc5e5ceeb0e8bf3d5c82f0fd07424b4de57f4631f2b5427cc9460e720a44c00b90f3f9407beecca1a57dda61c0e6618c73526b9958a7b55bd6233685e514a6ccac6d69008da35c3785d7fcc308dbdd54a3f98be64fe9ffe4dd2224b90eaca249d535a6e74f575ea040882d48d7e2e4dd3155a13837ce1963e9e3bf772429b78b32dd6933657a9c5a4b22f006d59319486670e263fd3994d1da422ebffcdb10b6cfc3ac6d60b2de956ca7ff2a6517a6fa2e6e3a6be"}, {&(0x7f0000000f00)}, {&(0x7f0000000f40)="88e26399eea98a42d73a5ffaae9617e607165288ab4566d0aacf70063c2eef79a9018677baf9ddbfa81de9cbf7b98a0fdb5254a1f301d22803dd88aa96fb167325d93dbf3510ca283cadbd228d93e85fb026c4cfb22555a8535ff6a43f3ab2f42d7defe32c5eed79b5f1a15f8f6c7a3723626ce9871321ce0ff510bdaf27bff6df1b096eb2b11a24e96d66dc22536be9db14e2dc5870818549e873430dd4855e25f718ba5963b4c7321794a6e7374d01f253590dc797e1ca41b2c05a85bb2dcf2e5d29c96d06a07794caae58ace9dcbf2220d0400d62dcb0878a5aadf5c9e838c4a5610ebae97d85fb6f2a4f84602b98"}, {&(0x7f0000001040)="606d5c477081574e08c345d8cea447693dd53269023f067c63f19ca58390753aa621ff5427c549c2fe1da27dd4d5f1e61d32daa0b7853a1da087137aa598650b741179df8e2a2331958eaf98410e23baf4ba8eacebda2e15b52c8f8b3eee3a9896bef8e06ddb776d5d9fc029bcd6e72a8aa9f0574ab8d7c91da99588ee1a6bd287fa04aa3e564bcd6390ef71624887069f2355e01176a076dd68547c5021104daae7a4b993d9729a5af786218212d80a16eb1e554f7057746718d604952e9a1bcc98b05817e75e6cbc737b973422979f59c6d7d776d1ff9e8a74dc99d4eb3cc34191a22c5a0c1f4504150e1d44"}], 0x0, &(0x7f0000001200)=[@timestamping, @mark, @timestamping, @txtime, @mark, @timestamping, @timestamping]}}], 0x1d, 0x0) 12:19:24 executing program 1: syz_mount_image$gfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)={[{@commit={'commit', 0x3d, 0x1ff}}]}) 12:19:24 executing program 0: request_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0xffffffffffffffff) 12:19:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001440)=[{{&(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}], 0x18}}], 0x1, 0x0) 12:19:24 executing program 2: syz_mount_image$minix(0x0, 0x0, 0x0, 0x2, &(0x7f0000000780)=[{&(0x7f0000000400)="b5", 0x1}, {&(0x7f0000000740)="b7", 0x1, 0xffffffffffff0001}], 0x0, 0x0) 12:19:24 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 12:19:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={0x0}}, 0x0) [ 206.418092][ T6318] gfs2: not a GFS2 filesystem 12:19:24 executing program 3: r0 = socket(0x2, 0x3, 0x3f) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 12:19:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f00000047c0)=[{{&(0x7f00000000c0)=@in6={0xa, 0x4e24, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x44010) 12:19:24 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) [ 206.462308][ T6324] loop2: detected capacity change from 0 to 16128 12:19:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000800)=[{{&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0}}, {{&(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10, 0x0}}], 0x2, 0x0) 12:19:24 executing program 3: syz_open_dev$admmidi(0x0, 0x0, 0x0) 12:19:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002c80)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e22}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4}]}}}], 0x18}}], 0x2, 0x0) 12:19:24 executing program 0: renameat2(0xffffffffffffff9c, &(0x7f0000001bc0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000001c00)='./file0\x00', 0x5) 12:19:24 executing program 2: syz_mount_image$gfs2(0x0, 0x0, 0x0, 0x2, &(0x7f0000000400)=[{&(0x7f00000001c0)="94838a88de3c9e39468f16458b80ab206fdcb1dd5983209f25bea2b5a7948e07380d69929eaffd379970ba995aae42719cdec0b2609b6e32216510314253f8e9729dc452e5f6412a7bc1180383", 0x4d, 0x6e}, {&(0x7f0000000300)="10", 0x1, 0x7fffffffffffffff}], 0x400, &(0x7f0000000480)={[{@norecovery}, {@upgrade}, {@statfs_percent={'statfs_percent', 0x3d, 0x100000000}}], [{@fsmagic={'fsmagic', 0x3d, 0xeb}}, {@appraise_type}]}) 12:19:24 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000040)={0x0}) 12:19:24 executing program 3: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0xc80, 0x0) 12:19:24 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000002440)={[{@nls={'nls', 0x3d, 'cp1250'}}]}) 12:19:24 executing program 0: r0 = socket(0x25, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, 0x0) 12:19:24 executing program 4: clock_getres(0x0, &(0x7f0000004780)) [ 206.672006][ T6340] loop2: detected capacity change from 0 to 8191 12:19:24 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000180)={0x28}, 0x28) 12:19:24 executing program 2: r0 = socket(0x10, 0x2, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000000)) 12:19:24 executing program 3: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 12:19:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001440)=[{{&(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x82}]}}}], 0x18}}], 0x1, 0x0) 12:19:24 executing program 0: syz_open_dev$ndb(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/consoles\x00', 0x0, 0x0) [ 206.820339][ T6352] hfsplus: unable to find HFS+ superblock 12:19:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0}}], 0x1, 0x94) 12:19:24 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000180)={0x28}, 0x28) 12:19:24 executing program 5: request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='\x00', 0xfffffffffffffffe) 12:19:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 12:19:24 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000900), r0) 12:19:24 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) write$tun(r0, 0x0, 0x0) 12:19:24 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000900), 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[], 0x28}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000280)) 12:19:24 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000180)={0x28}, 0x28) 12:19:24 executing program 5: syz_mount_image$afs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00'}, 0x10) 12:19:24 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$ptp(r0, 0x0, 0xfffffffffffffe93) 12:19:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vxcan0\x00'}) 12:19:24 executing program 4: syz_mount_image$minix(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000840)) 12:19:24 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000180)={0x28}, 0x28) 12:19:24 executing program 2: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000a80)) 12:19:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005f40)=[{{&(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast1}}}], 0x20}}, {{&(0x7f0000000640), 0x10, 0x0}}], 0x2, 0x0) 12:19:24 executing program 3: r0 = msgget(0x3, 0x0) msgrcv(r0, 0x0, 0x0, 0x1, 0x0) 12:19:24 executing program 5: socket$isdn(0x22, 0x3, 0x1) 12:19:25 executing program 1: openat$sw_sync(0xffffffffffffff9c, &(0x7f00000004c0), 0x40, 0x0) 12:19:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003800)=[{{&(0x7f0000000700)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000840)="a2", 0x1}], 0x2, &(0x7f0000000f00)=[@dstopts_2292={{0x18}}], 0xc}}], 0x1, 0x0) [ 207.189300][ T6389] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. 12:19:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000003240)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)="99", 0x1}], 0x1}}], 0x1, 0x8044000) 12:19:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004300)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 12:19:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000280)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 12:19:25 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001700)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) 12:19:25 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB=' \x00\x00\x00;N3'], 0x20}}, 0x0) 12:19:25 executing program 4: sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x5b63b7ecfda6133b) 12:19:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000b80)=[{{&(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0xa8}}], 0x1, 0x0) 12:19:25 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r0, 0x1}, 0x14}}, 0x0) 12:19:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32], 0x80}, 0x0) 12:19:25 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, 0x0) 12:19:25 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f00000001c0)=[{}, {0x7fff}]}) 12:19:25 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$ptp(r0, 0x0, 0x0) 12:19:25 executing program 1: clock_getres(0x8eb5a46896f0dffd, 0x0) 12:19:25 executing program 1: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0xa702, 0x0) 12:19:25 executing program 0: syz_mount_image$minix(&(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)) 12:19:26 executing program 5: add_key(&(0x7f0000000340)='big_key\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='6', 0x1, 0xfffffffffffffffc) 12:19:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000a00)=[{{&(0x7f0000000280)=@l2tp6={0xa, 0x0, 0x0, @ipv4}, 0x80, 0x0}}], 0x1, 0x0) 12:19:26 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 12:19:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000240)=@ipv6_newroute={0xec4, 0x18, 0x0, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6}, @RTA_METRICS={0xe9d, 0x8, 0x0, 0x1, "d124ae8eb53e1725c9c120be343e38b9ca2d460992a575d42d99dc962f74bdbfb58ad3bda8f9db073f341e114981a8a3ac6f4dec12c453efbe587a4aef4427757a6b45bb064e35f2637af6bcfca910bab74b728d07faf23122495da969b05630ac92a832d669d01f7cb6174a169e794c9b38dc085968d1992cc0b67d1df014af6004bc8b4ac8518ec5b33606f84c769476a07d5e713be5f341c9c5c854a7fb5543132461a3e6c5a9930fba0b9a7cad2a88d6451e8a2c9f347406c018b1d7eb354988169b6b788b859ef521f685dcbcf815fabe9090d01219d7f05cf0cd3f617eaf16667fe5729386ed79948940fbefb507b4f2de04b36f14bad6ce016aba8bcc17e5c6f57a6d900404ab2c560069426fad37d0ed350594eff492f3a107cb177e3a84b8414aff09d5ff68cbf60c2fa64ce552fd05e9c4e7644cae025d669f008ed7a864582afaf9992ede7f291221703660875ef9343ff524a6e96abb6524d80e393e5df18c69a94869b1d5cd295db2e06336ca33d966f8fac36d7e24b79fcc537352421e8fec7a33ec78311af14d2f0482edf7445c67b487f75b7357cfe19f9c2b7e3d7cff71eff3437bec82aaf375844ff8a412707bda10a6e939122b6bf15e660ae53c068a803a0c2824573812e2a1f62e411936a84540334cc109ee13a2667959b7e5915f33aa0a02aa3158aecdf6c1a967dea1531ee64b449efb8bb5b7e5929279553a60a8637688389f052540c4f6450a0abb307227d9ac9650ec616d63520bb6001675ab6eb240f3ae25ed29a7f633e7a8f527d55a6bb0366a28ddfaf7de4ff931ad4656de34b4be14a728bc82d4815da287607aeb8e6d8cefb59a3d415a0f1513384c64bee6c6a79ffa9ddda23c7f48ef97013dd6e146470541e61c676a37f3732cb46e372fe27ec8a6604378c2c03e54e2e2db398c67c3215e19c3a970c8a8fd9391591802ed187001df9b57e79e0b4476f2a3123ca025563300232216f82a7b7b419a57c6be344fb1a5b88c9643123fa5d823adfbc3a641484dc142a6b3b98be187360bf36a53b95664a81806f6b7282177537573d0cbfed953041009e60a0bc467fdb2f5064f397838df3fbbd8b10381da951d6937a0ea77f05a8a4c0ce1768247b6111cfba31b2da85a825d109c46d1288e825e0f31c0ee876cd9be5db3cd1a89aec3d4003a7666189301acd12efde51d5a11b502b629ce32f5d3689b77d80f18657f97bbc38d59f709ea792bfd4a18cc3c5951d967ae6a111b1727f4c192eea0d73d3fac3d5434e73202ba683cdd371419bbe6313fe567a6ee1b212718684fdc7b09170c90d642ce4f2430cec2dd3d88b600016ca97d95d9eed496449097ad1f3a0dc3126d4eb3e5e08758e12b04e1743b5ec444e2ebef7df82bded862a12b200b0f262cdd978f7852442f9df715f3960f2d6767c1229bf501d4964373b69a106a96f1605375f14fd75408adf87b879f77a49c2e197ba56996464aa014b88e0215a2458d8fd9fc599251b88e26171ec888ea5edd04912fcf0ed3dc15f62ea604d399850840896fbb7d2e82253b5421396ff90772fbc52c1efd26942526685e8d80d099eea2bc4e0ff7eb1973a63309823f3f2c2e0bb0eec65b5cf62f2b13c0c33aee9a45878d9c94b9124b0e9db6bac4fb43ee751765322edf1151b39aea238df34d70a446e60d2429c39c7fc99fc9c9c80a77a4fb45708010aa3346e1fa29a1479cc6a90ba31a737b2a53de342799ebf61b530b17af35d04c4bbe4c5458b950ab6a40430c894b33f6bbeb1c2d458406599876ea4e3bb15222c20cd89b8ba74caf111b7fd8c302374de872a187eaa93d23a73716b686761571ee4c332974bc22f63e63d07eca205df62c8a5de0ba90b1af1065eccfd727be9b3804711a079f55d37c54b1975af6d7e715ca933d17a5f97a466a50071add74cc86148d3000bb1eeb650057ac74fd0c5db8fe4629a743f4aaea083ad81aaca99944f8fae9297abf945b3acf4a39584949b86d9376fc3c4f4699fdcb057514096d7770fedcb73f6887cf4428ec7d7dc5308be37fb17f077e9fa85027cd151903f8925e1457d9b82e495fc53b31543d7a6a89d53091fac765fb99752d5876b5368ba21e147123c8712835c8915f4b9668d207b3fb2a8c6dd20b929c8028742f3a4e18e204857c21001070a407c0910a00765391ceb5d8145d4db07ec5fc6d9cf00be32d03393409e34ae6b9a465696c569dcad078370ae8f880bb8245bc6e481988d505ecff0bda9cc1d63c42845e4f7a02cbd5fc860d9eae833ae415d43250f7ab7e583d4ad82810906ba7bdc5f969b5c8d5340d08b79f33c3879419d251de9353a85913ffb7aa5896f0779714d5743efa52d21e1208f102a9f2383f617908671d25cd63c11d010fe8cba23e5574319137f09dac52fdf1af618f4240ed189b7bebc5b109e8100c884e3896f3e31b2410ee11050547615bf76d758ed1eb201b98d661b9014451be025495defdbbf40b6f49d6b1bbcb2be8c4b516abdff7917a767a24ba4de64e1a60207b36e267369859fdeb97aca44f46ea0a88149f4d30111babaa9972c9df7a5bf9135a8a6917e0181a2ad32000ff9ef1d0549a39b9a25c1725d0f15b9462c1fe8fce08a13ed574f233318312333438c08b7e35b0723d0fa371882d5a4dc09fb9bcd9d7699de01e1fe027f3154bb7c7825d433b0fdba315085d81c4d99671265813e4f3aed4c0dd0539cd8f695968fbdc466e3c930f77ffc3ed26b15dc47ffda4d0995850f07ce8b90b7a67177b56521baa5833e9fd184c7ecdac0e1cdc1462e7eeb4eb25f933ea0bdab12b04b77257736f0d90c5be55e70cef2ec120f052a845d80a4469645143f430fe80a0049b5260e473cffe78e6b9d48e730a937093f93f985d7557aa025da46ccdedccb90970a304f7803991eb5cffef855c7d904ad0c346f48bab7ca581db2b6c914475f46e41b2001e4d6bbb39743286f3444836c830511ceb020cc0565841b13dc46626ff422703fe42ef57b87977b0538323a3d940801c883627c5cede58499c8ba7fe3e64b62a75c775800e21581531d76031716ce7c7af92aca6748d406869bd5a51f36c14812c0c37a9c6ca0444a72c2b2fa53d60a5beb696db4dfc4afbc560e0ff63137902ea4ffc6ed52603e3a277a7e7fd0fe0a4c2e8b2d24d5986854c41df64a97cb940927f78a18cfd0a925b839aa8e9ee874481cfbf1028061ff71fc4cae38ae7a75113ac87891fa7b64d008f89d03e91b659a46135698465278c64baf5ffd6392db1f9f0436fb3668d7cd9761bf2a06386201c9128a3f0614651e153eb05d8a1af660f2481dd5e821f7c2b93990ad36cfca70b8e97426df53f5e6eb8fa5fe1a827e396617c307ba33e90cb9ee4e25de2a95d9c573fdaef641dc7f63d8eabb8788db12da3e1d25e40a737c3f784bb58c8cdcd0b8ee2d542704c2b3532d7ff2342c08100683408bd995e31c3fe201c4f823b1c226be2ac9cf9fc8757da6064f030bc965631f3a57ebe847856132080b920ec506c882f1a8db64df7f9ee2f6f695a531cb39d8cc7dbaadb4b5fe3b206bcbc60adee663f55a6c6cb9afcb5ec9684305dc4d89146bfd4152dd055e444c8875b81ffa203296f422a211d647ce5dcebe9eae942a27a81e7521235a841cf57e6c5ed18d6f3232d7b8e18b88191e87265107116e5dae610afe0900871d2a5944bb0acf3d07375c5d28f819f1d2f2fec6bb7dfcca584745016fb684af2de4cf39e79059c3a4163d9d5e7712c5c84a8558561d92a972d439bdadeea7a4486875e6ffe6d185ca94862ad8aad387c38ecf3fd0bc9ec1b76491b4975f640707e689f2f755fac840c298a61ff4a9bf52a241f5e7786395e12c29a2514aa4f0b7a7e3aa4704c44cc7df6c184d6072003fe115ee46f4a6217e2093d3ce6cb7fce5a20a0db502203ae604300551b134508ba34a572d03d8dba2610061fab0b72c628e591d3e5d61c7a6e6c93bb1f11f23036e4a7dc005e6b4e9e72fe96460ec4940c63e2eccc8dacd2f475c7db6ed75f7688a578d3a00580974e95b02b8621733c1c39d260ed55f3e6a5eb0e17ced8afcd3cb5307bf301bf9f57fd946c88dc812fa6ff6d7d2110842edbeef9b63e87cd05e7de222ccb2bff8d7eb1174062644aa2777648b80c82f6bbbfd034fd202fcccd308c5f001e657c3cde87a7e5cd06d9cc1643c05ffab2d47ab2b8b71189d465f86add4a475758f50d003da42e9f8f153ada0d820107d422919eecb1ff43dba08c992537b332227ae8ad4f55022c0ecb1888b96a27b23d55f1fab84bae881201b2a65a44e39cd2226ce3690199b34dd74328d68428adec60f99cd2ac001c32624d278cd5c28f7b2c4d6e14eb514098670651b69dc7c951caf37eb900b5e43d07b3c47bcd3d3fe8414a5ebc5072b6b93742288e6134344df4e6d7a43c76f6211d2829b2be03beb12d852c65c024449f2d9411043c8bfcf2a3c3c8c740bf8ea641fd1583eb57670b5226a85cd54bc973300ed43fc5e71ae401f2b0ac2ca6581be5dc8aeadc592a2367d1a2d080148d29a19e73c4d80fac1135f0b2a45a36676c2408fb02ae773fc65759ef03cfb279d4c644445e7cc44df4933771da128c9fcbec99e22f93e4db326b50d43ac690e9bd1f2714f89436204a7f243110fddfb0658b03057bb776f09e58cc3b1601c1a5c9837f1a468ab94248562f956eca00e44f4301684835fbaee74b72bc36f8c0aa6b3edccc6231450ed448aa433099c259619b6517af9a0d122b69adfcbcf6e681630c62d364561d604397a28e5f116c85fbc2f176ce013272c2071af7dec4e78169e8460eba85a3d9da2b9cf2bf20df3537d06478b9e03de968414235c75d86ce533b4d61f76fb8e414de479b6f38442228eab9b44c1366ec9a7b4f8761d7b3c7cc5802155c4ac9ae1e090dbcb1e74fec3df6dd53a440cb116bb18dee4711e213e89ccb086980d087c3f43247e8b90d3a47d9ad23668a47ef4c8111e8891b74f0ea6d63102be89f66d1ed2b200837e7c0b58a50b473f8b29b9d875dacd9f6cae68931a246c5dbb128c5190a85f2278b950bc1ee5d658ee1113856576d399c6a90f9891e0eea493dd0d179e95f6e363b9b4bf8d7020415636889bdf5fa9832c5d12479241f82d74d4a671d6365486b7ff98215b2bc1748f3f082af7a0c8ff9c5ba5c3febc8fbf7af1ed3bba4eda4dee019e4b710d2e37c151f06279ab1dd1161779c3d211a1681a98eb45cc0fc357d41c4d607ffc92e35afa1265e3c"}]}, 0xec4}}, 0x0) 12:19:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002c80)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e22}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @timestamp_prespec={0x44, 0x4}]}}}], 0x18}}], 0x2, 0x0) 12:19:26 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000200)) 12:19:26 executing program 2: r0 = socket(0x22, 0x2, 0x1) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x1) 12:19:26 executing program 0: syz_open_dev$admmidi(&(0x7f0000000200), 0x840, 0x0) 12:19:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)={0x14, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 12:19:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000), 0x8) sendmmsg$inet6(r0, &(0x7f0000000b80)=[{{&(0x7f0000000700)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 12:19:26 executing program 3: syz_mount_image$afs(&(0x7f0000000040), &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) 12:19:26 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f00000001c0)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "481bc620"}}) 12:19:26 executing program 2: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, {[@cipso={0x86, 0xa, 0x0, [{0x0, 0x2}, {0x0, 0x2}]}]}}}}}) 12:19:26 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r0, &(0x7f0000000080)=""/135, 0x87) 12:19:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$sock(r0, &(0x7f0000004580)=[{{&(0x7f0000000080)=@l2tp={0x2, 0x0, @loopback}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000000100)="c3", 0x1}], 0x1}}, {{&(0x7f0000002740)=@xdp, 0x80, 0x0}}], 0x2, 0x0) [ 208.474676][ T6453] kAFS: No cell specified 12:19:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) 12:19:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004300)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=[@tclass={{0x14, 0x29, 0x43, 0x2da}}], 0x18}}], 0x1, 0x0) 12:19:26 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x604501) 12:19:26 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 12:19:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000b80)=[{{&(0x7f0000000700)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000f40)=[@hopopts={{0x18}}, @hopopts={{0x18}}], 0x30}}], 0x2, 0x0) 12:19:26 executing program 1: socket(0x15, 0x5, 0x5) 12:19:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$sock(r0, &(0x7f0000004580)=[{{&(0x7f0000000080)=@l2tp={0x2, 0x0, @loopback}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000000100)="c3", 0x1}], 0x1}}, {{&(0x7f0000002740)=@xdp, 0x80, 0x0}}], 0x2, 0x0) 12:19:26 executing program 3: syz_mount_image$minix(0x0, 0x0, 0x0, 0x1, &(0x7f0000000780)=[{&(0x7f00000004c0)="8d", 0x1}], 0x0, 0x0) 12:19:26 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000280), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:19:26 executing program 2: add_key(&(0x7f0000000080)='big_key\x00', 0x0, &(0x7f0000000040)="e4", 0x1, 0xffffffffffffffff) 12:19:26 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) 12:19:26 executing program 0: getresgid(&(0x7f0000000240), &(0x7f0000000280), 0x0) 12:19:26 executing program 4: request_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0) 12:19:26 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$describe(0x6, r0, &(0x7f0000000000), 0x0) 12:19:26 executing program 2: r0 = socket(0x1, 0x1, 0x0) getpeername$netrom(r0, 0x0, 0x0) 12:19:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000340)=[{{&(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x44}}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x3}}, {{&(0x7f0000000040)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @loopback}}}], 0x20}}], 0x2, 0x0) 12:19:26 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000002500)) 12:19:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$sock(r0, &(0x7f0000004580)=[{{&(0x7f0000000080)=@l2tp={0x2, 0x0, @loopback}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000000100)="c3", 0x1}], 0x1}}, {{&(0x7f0000002740)=@xdp, 0x80, 0x0}}], 0x2, 0x0) 12:19:26 executing program 1: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'gretap0\x00', 0x0}) [ 208.855261][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 208.855278][ T26] audit: type=1400 audit(1652617166.634:262): avc: denied { ioctl } for pid=6487 comm="syz-executor.1" path="socket:[40355]" dev="sockfs" ino=40355 ioctlcmd=0x4946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 12:19:26 executing program 4: r0 = socket(0x2, 0x3, 0x3f) bind(r0, &(0x7f0000000000)=@rc={0x1f, @none}, 0x80) 12:19:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000001880)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x13081100}, 0xc, &(0x7f0000001840)={&(0x7f00000017c0)={0x14}, 0x14}}, 0x0) 12:19:26 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f0000000400)={0x0, 0xb, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1f7e1675"}}) 12:19:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000006c0)={'sit0\x00', &(0x7f0000000640)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @loopback}}) 12:19:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$sock(r0, &(0x7f0000004580)=[{{&(0x7f0000000080)=@l2tp={0x2, 0x0, @loopback}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000000100)="c3", 0x1}], 0x1}}, {{&(0x7f0000002740)=@xdp, 0x80, 0x0}}], 0x2, 0x0) 12:19:26 executing program 0: add_key(&(0x7f0000000b40)='encrypted\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000bc0)="e4", 0x1, 0xffffffffffffffff) 12:19:26 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x20, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 12:19:26 executing program 1: keyctl$search(0xa, 0x0, &(0x7f0000000080)='.dead\x00', 0x0, 0x0) r0 = request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='.dead\x00', 0xffffffffffffffff) request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='.dead\x00', r0) 12:19:26 executing program 2: timer_create(0x7, 0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {r0}}, &(0x7f0000000240)) 12:19:26 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/module/ib_ipoib', 0x0, 0x0) [ 209.086081][ T6514] trusted_key: encrypted_key: insufficient parameters specified 12:19:26 executing program 0: socketpair(0x18, 0x0, 0xc8, 0x0) 12:19:26 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x14}, 0x4e}}, 0x0) 12:19:26 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 12:19:27 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000500), 0x802, 0x0) 12:19:27 executing program 2: renameat2(0xffffffffffffff9c, &(0x7f0000001bc0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000001c00)='./file0\x00', 0x0) 12:19:27 executing program 1: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) 12:19:27 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) 12:19:27 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$minix(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000780)=[{&(0x7f0000000400)="b5", 0x1, 0x65b4}, {0x0}, {&(0x7f0000000580)}, {&(0x7f0000000640)}], 0x0, &(0x7f0000000840)) 12:19:27 executing program 3: add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f0000000280)="e4", 0x1, 0xffffffffffffffff) 12:19:27 executing program 4: syz_mount_image$minix(0x0, 0x0, 0x0, 0x1, &(0x7f0000000780)=[{&(0x7f0000000400)="b5", 0x1}], 0x0, 0x0) 12:19:27 executing program 2: r0 = socket(0x2, 0x3, 0x3f) sendmmsg$inet(r0, &(0x7f00000009c0)=[{{&(0x7f0000000000), 0x10, 0x0}}], 0x1, 0x0) [ 209.308906][ T26] audit: type=1400 audit(1652617167.094:263): avc: denied { read write } for pid=6531 comm="syz-executor.3" name="uhid" dev="devtmpfs" ino=1078 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 12:19:27 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000200), 0x0) 12:19:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000006600)=[{{&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}], 0x1, 0x20000050) 12:19:27 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "3839afec43443a698cb9ec34ad427083cb937e263af4016d785569c0344c5358aea5aed0dc983a7113a49545ffe4ae6b76f6f5f541398b63e3186447478a4332"}, 0x48, 0xffffffffffffffff) keyctl$link(0x8, r0, 0xfffffffffffffffc) [ 209.383196][ T6539] loop0: detected capacity change from 0 to 101 [ 209.404714][ T26] audit: type=1400 audit(1652617167.094:264): avc: denied { open } for pid=6531 comm="syz-executor.3" path="/dev/uhid" dev="devtmpfs" ino=1078 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 12:19:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000006a40)=[{{&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000002a40)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x18}}], 0x1, 0x0) 12:19:27 executing program 4: syz_mount_image$minix(0x0, 0x0, 0x0, 0x1, &(0x7f0000000780)=[{&(0x7f0000000400)="b5", 0x1}], 0x0, 0x0) [ 209.445169][ T6539] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop0. 12:19:27 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002700), 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f00000002c0)='devices.deny\x00', 0x2, 0x0) 12:19:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f00000047c0)=[{{&(0x7f00000000c0)=@in6={0xa, 0x4e24, 0x0, @remote, 0x59}, 0x80, 0x0, 0x0, &(0x7f0000000840)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 12:19:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000440)={'sit0\x00', 0x0}) 12:19:27 executing program 1: accept$phonet_pipe(0xffffffffffffffff, 0x0, 0x0) 12:19:27 executing program 0: mount$fuseblk(0x0, 0x0, 0x0, 0x28b4282febf4728f, 0x0) 12:19:27 executing program 4: syz_mount_image$minix(0x0, 0x0, 0x0, 0x1, &(0x7f0000000780)=[{&(0x7f0000000400)="b5", 0x1}], 0x0, 0x0) 12:19:27 executing program 0: syz_mount_image$affs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x14, &(0x7f0000000380)) 12:19:27 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 12:19:27 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/block/nbd8', 0x0, 0x0) 12:19:27 executing program 5: r0 = epoll_create(0x9) r1 = socket$l2tp6(0xa, 0x2, 0x73) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 12:19:27 executing program 3: mount$fuseblk(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000002300)='./file0/../file0\x00', 0x0, 0x0, 0x0) 12:19:27 executing program 2: add_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 12:19:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000340)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast2}}}], 0x20}}], 0x1, 0x0) 12:19:27 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x9, 0x60542) write$nbd(r0, &(0x7f0000000040), 0x10) 12:19:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev}}) [ 209.758860][ T6574] affs: No valid root block on device loop0 12:19:27 executing program 4: syz_mount_image$minix(0x0, 0x0, 0x0, 0x1, &(0x7f0000000780)=[{&(0x7f0000000400)="b5", 0x1}], 0x0, 0x0) 12:19:27 executing program 0: syz_mount_image$affs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x14, &(0x7f0000000380)) 12:19:27 executing program 1: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000003c0)={0x0, 0x80000000, 0x0, 0x800}, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000400)=""/130, &(0x7f00000004c0)=0x82) ioctl$SYNC_IOC_MERGE(r0, 0xc0303e03, &(0x7f0000000600)={"b82ae1d684d16bdc7d92bc2df625f1a132c68d28472cb6a769e17b5e4bcc5082"}) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000640), &(0x7f0000000680)=0xc) [ 209.836917][ T26] audit: type=1400 audit(1652617167.614:265): avc: denied { read } for pid=2951 comm="acpid" name="mouse9" dev="devtmpfs" ino=2315 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 12:19:27 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f00000049c0), 0x410101, 0x0) 12:19:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) 12:19:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000001440)=0x5, 0x4) 12:19:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000006a40)=[{{&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x3}}], 0x1, 0x0) [ 209.950854][ T6587] affs: No valid root block on device loop0 [ 209.965353][ T26] audit: type=1400 audit(1652617167.614:266): avc: denied { open } for pid=2951 comm="acpid" path="/dev/input/mouse9" dev="devtmpfs" ino=2315 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 12:19:27 executing program 3: r0 = socket(0x25, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 12:19:27 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) 12:19:27 executing program 4: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$wireguard(&(0x7f0000000240), 0xffffffffffffffff) 12:19:27 executing program 5: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:19:27 executing program 0: syz_mount_image$affs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x14, &(0x7f0000000380)) [ 210.096580][ T26] audit: type=1400 audit(1652617167.614:267): avc: denied { ioctl } for pid=2951 comm="acpid" path="/dev/input/mouse9" dev="devtmpfs" ino=2315 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 12:19:27 executing program 1: syz_mount_image$gfs2(0x0, 0x0, 0x0, 0x2, &(0x7f0000000400)=[{&(0x7f00000001c0)="94", 0x1}, {&(0x7f0000000300)="1010", 0x2, 0x7fffffffffffffff}], 0x0, 0x0) [ 210.141412][ T6601] affs: No valid root block on device loop0 12:19:28 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 12:19:28 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) 12:19:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) [ 210.193152][ T26] audit: type=1400 audit(1652617167.784:268): avc: denied { setopt } for pid=6590 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 12:19:28 executing program 0: syz_mount_image$affs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x14, &(0x7f0000000380)) 12:19:28 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000018c0)='/proc/crypto\x00', 0x0, 0x0) [ 210.272738][ T6609] loop1: detected capacity change from 0 to 8191 12:19:28 executing program 4: request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0) 12:19:28 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000140), 0x81, 0x1) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000005c0)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) [ 210.322294][ T6617] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=6617 comm=syz-executor.5 [ 210.337342][ T26] audit: type=1400 audit(1652617168.104:269): avc: denied { create } for pid=6613 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 12:19:28 executing program 2: syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000002280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESHEX]) 12:19:28 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) 12:19:28 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000300), 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000340)) 12:19:28 executing program 3: syz_mount_image$minix(0x0, 0x0, 0x0, 0x2, &(0x7f0000000780)=[{&(0x7f0000000400)="b5", 0x1, 0x65b4}, {&(0x7f0000000740)="b7", 0x1, 0xffffffffffff0001}], 0x0, 0x0) [ 210.372349][ T6618] affs: No valid root block on device loop0 12:19:28 executing program 4: socketpair(0x15, 0x5, 0x9, 0x0) [ 210.440656][ T6625] fuse: Bad value for 'fd' [ 210.445207][ T26] audit: type=1400 audit(1652617168.104:270): avc: denied { write } for pid=6613 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 12:19:28 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000018c0)='/proc/crypto\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 12:19:28 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 12:19:28 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "3839afec43443a698cb9ec34ad427083cb937e263af4016d785569c0344c5358aea5aed0dc983a7113a49545ffe4ae6b76f6f5f541398b63e3186447478a4332"}, 0x48, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000400)='rxrpc\x00', &(0x7f0000000440)={'syz', 0x2}, 0xfffffffffffffff8) [ 210.499817][ T6628] loop3: detected capacity change from 0 to 16128 12:19:28 executing program 5: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x409) 12:19:28 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@dstopts_2292={{0x18}}, @dontfrag={{0x14}}, @flowinfo={{0x14}}], 0x48}}], 0x1, 0x8040) 12:19:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote}}) 12:19:28 executing program 0: syz_mount_image$qnx4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f00000014c0)) 12:19:28 executing program 1: openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x90b2c8d0b3ec5411, 0x0) 12:19:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000340)=[{{&(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x44}}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x3}}, {{&(0x7f0000000040)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}], 0x20}}], 0x2, 0x0) 12:19:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f00000047c0)=[{{&(0x7f00000000c0)=@in6={0xa, 0x4e24, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x0) [ 210.624454][ T26] audit: type=1400 audit(1652617168.404:271): avc: denied { setopt } for pid=6636 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 12:19:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'ip6_vti0\x00', &(0x7f0000000200)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 12:19:28 executing program 1: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f00000022c0)='./file1\x00', 0x0, 0x0, 0x0) [ 210.713906][ T6645] qnx4: no qnx4 filesystem (no root dir). 12:19:28 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, r0+10000000}}, 0x0) 12:19:28 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f00000018c0)='/proc/crypto\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001980)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000001a40)=0x1, 0x4) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000001bc0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000001c00)='./file0\x00', 0x5) 12:19:28 executing program 0: r0 = add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r0, 0x0, 0x0) 12:19:28 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002740), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000002780)={0x28}, 0x28) 12:19:28 executing program 5: mount$fuseblk(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 12:19:28 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) 12:19:28 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000580)) 12:19:28 executing program 3: syz_mount_image$afs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x204149a, &(0x7f00000015c0)=ANY=[]) 12:19:28 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ATTR(r0, &(0x7f0000002200)={0x78, 0xffffffffffffffda, r1, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) 12:19:28 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) pselect6(0x40, &(0x7f0000000040), &(0x7f0000001380)={0x8}, 0x0, 0x0, 0x0) 12:19:28 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000027c0), 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000027c0), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000080)=r0) 12:19:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 12:19:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=ANY=[@ANYBLOB="1c"], 0x80}, 0x0) 12:19:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x40}}, 0x0) 12:19:28 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000200)=@in6={0x16, 0x1c, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 12:19:28 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) connect$inet6(r2, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) 12:19:28 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000001700)={@local, @random="ee9c823354b3", @val, {@ipv6}}, 0x0) 12:19:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000200), &(0x7f0000000240)=0x14) 12:19:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000140), &(0x7f0000000180)=0x8) [ 211.156989][ T6687] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 12:19:29 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000140), 0x8) 12:19:29 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000000c0), 0x10) bind$can_raw(r0, &(0x7f00000001c0), 0x10) 12:19:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000080)=@un=@file={0xa}, 0xa) 12:19:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), &(0x7f0000000140)=0x8c) 12:19:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@authinfo={0x10}], 0x10}, 0x185) 12:19:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002d00)={&(0x7f0000001700)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000002cc0)=[@authinfo={0x10}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @prinfo={0x14, 0x84, 0x7, {0x2}}], 0x40}, 0x0) 12:19:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3dda, 0x9}, 0x14) 12:19:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002d00)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 12:19:29 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)='\"', 0x1, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 12:19:29 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cdg\x00', 0x4) 12:19:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 12:19:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002d00)={&(0x7f0000001700)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 12:19:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:19:29 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c}, 0x1c) shutdown(r0, 0x0) 12:19:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@sndrcv={0x2c}], 0x2c}, 0x0) 12:19:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000300)=ANY=[@ANYRES32], 0x7d) 12:19:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}, 0x14) 12:19:29 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/9, 0x9}, 0x0) 12:19:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r0, r1) r2 = dup(r1) sendto$inet(r2, &(0x7f0000000200)="72d302015fa03aaa180212164dbaa6af2259144e80670e58f7f8d074a464bc5fd7d2422abf0ca1844b2718928821664c20613ab45b526a7cbd7f369045320852fc191965ba8b3330874ed58873f59973ce10b6d1310c78d491cdc1cbb322180e25bb3a7965056f57ae2c913218b2742106a906170b84d0eeb0e80dd8179fe7048b9ee55b6a5919afb4d828eb820362e28a09dcc35a08cf29453cf16eb6f2ec67ccba25ea5705e57194268b0f16f3d62dd8927ec2f6d03dc1bba80309a4a532e91ebef997d6dfa050e88c60e674a15858d2a39102467746a38b72e8a18a6b61e5557f2d05f9eac03ec2ef32137b018dedf8dc92a4ae42d68f9c8a917ef7c85101342ed3644aa5a930505ae45d454abe7365d6406f5610519d38dabce94ef80093950de711b59a3a94cf8f5524ac40c6a67e775507e1cc48dc9cc602d162f3b5e843303c223e4f769c7aae96baf48f1e563ab1f04a719d3e14fb98902b55cedff9772685a9678ab69825ba870da7e436907d1880a93a9366f06e9e379be7dc29f9d5f418f1319ce693e6656f17530b95f9c262ec67e4ec1880bff71c61571657f7268ee70272be515aacabae4df188ef53467db89c1fd8c2e59f610b579c6e1e1fcf8669a2080d937c45acec72168e90a8eef644d20d61e6685e9aaf4e921ef17748a0ac0cc1bbd7bdddfa94cb93ff3908310432838e812b6872962c280b521c0d4329a755e9096f2a570d22e7093830bbe3e13dd9ca31335a6834b6b315155be5234183db4840bd04fe6ead3b0158db01f3b08d79c22d0067c4776a273d7b4748ee2e43310791a1b7520828a2642400691c4105b2da7c79b977bac8ae3f0bd190293db250ebac4756160daedee6fb7e01538c75051175e3ad91f52f2c7263440d62c0433fb5dc18b2188631c0bc4e284a5b0fa873439c19a4131cf6b5495c5e9213dcc8a6f2181ca0ce95809057f18a2608dc60180fea93e3276e77616f0a97140f80f61ea18e30701231932309109024c9d59e7427d9fc446553840311fe931c46d452af2b26109a4187853251f4007c802563061590e41cfacf694abe7f6606c356ee898973f2bf8efea5421be17ff5a0c2ec9e2626ca2ad35b17c68d3c224f79dd7914b96a821ce7c91a2a546d6d2e89b443c9538ee44977e61038a7633e308021b58664826cc257f78be528cb69402580d3f274de203e42e3871f6bb6263498f0a64f5884adc9145c180df8fe7e37666aac09613d497f31d3f7fcd6e68f130f3b9d2ba04c09b33de619dc6d380ac284b8c7250bfeb8b4791a5894b472366c7a9732e7c3ba389352aad7ea4468b2984303263944312c18385fc1d55f36eb024c8d86c7a2c583b89daf7b1e46a59a152d902a31b2087f9e0f49cc7b00330a6519e1c7d0110d6de2aad46bd80fa6f7567e323b369b43a7d0925ee9dc48a9ec270a6827d6c567ea91c7a81d5bd3add3ac837cf20e624c5892209a5642b13a004f7c0964f4abbaa310d7c0cd2e551de41145beb087759fd3e1b69717ac4846e5b6cf36c104852a4cc2440bb2a438e16c6f34b2a543078febdf598420963745d8ad69ccd6bcfbe309784b64cb90589c710a16d5c970818bde15fdca0f2e2254e4a278ea46f54a1e4148eedf0ff955b1e883c49db55f58a0b4ce2aa70d5757b581f9f0c8e9cfb6adb50bbda2bdbdb8b4db52ad7f4a0c633c74b04e1a5816f516f9dcd6f65412e58c884325e63da7d1dd383e8ec293973c867314aeccdced828ab3fcd571cfdf0dcabb9725410a89c9297d6575c2550b6c2ab280ffa08ab4346d390a3247d92e4fb8e4756612ee40ced3cff4036a8036c1584a12ff3e0a8c656bc2e32d7a9a949c92bc6ac3b4be5f53425eca241a7e8ccea7fe08635bc3df2ce8392ae6976edbae853a15693bc968a149c266db323dd79469474791ad5570249ee72fc6233c2fb7fa4f7addffc73c77b73b796f556afce2c60eddd3622b58cd7bebebe78fe982db04a7c6de17f5649b90826d57bcb399842e68b82eff18b65c93e168a4792319e2c5630bc6b58d3622c1f5a679c4ba5dadd7ebf8ee45c12874dee8734253cfa2901106880c67285015744e5f478200b54f2f0bb9171ce3138e60f0487a2bed33e44639b0fac7a849268d4d38b49d97dbdec67f35b27dd6befbff95f7fda7a918c6a4bd042ad68bce1de7067d0e58811d5f7cd01cd527e74d77b9d51c828a3223fc4411e7c27a5d50320080f07357ac4d9d1c31ccb4902fbe935da778abecea8f9a3b8aa8ddce33d386243eb85d21ce0a1f5556cc73521812128d70cdce0309023e7ffa0fefae08281ef74b6aabb8319e7b0f8d7014344178767806b783d44a15b686d6e59da1918076b18c31aa98175e22aee65d5df6c43eab814652a419c138c4d0f0acc3e1a35098c903161b4abd2ba9cea4bc90e74cc47bfb6e5e725080b641b64f375cb9d51ac4e5e8ff490cc3512d6f2703531c954ba5f917c74a8d774ad49077fa99261539c576e3b4e52f8b46d498156458071f00fea7863e009e6c4d8994d13dd76f3b8e73d652427747b40d543a550c1f82ed81e516c4dc74626a67a9e7bff60313cfb92bb0f763de15226fa96f58bfb39e68e0dbe6fd56614337b91859b4560ebf19f8e810c31d3a01f856ba4cbc894867836840bf2f7000364f1ec203cbbcde6193e6e5e18274384e3aca5b8892fa4ef93b6d94e1db78e5464dce31387a5124d39394bad5422bd1016019bdb58e3a416180bd68b0db72c91873c5e45cc44f99275f65876ee72284e1f055a20b1882591952c7ef7ff8c93a58797426f94882bb5723c37cb774deb4dc4d637c5093239a8712a396b0d0d08f328e9e55d536051b488031db28676f83fd27fb793c49a6f9b2dd72cda7df882e08486e0b37a3dc19e53d41c1f44e0002bbfc1924758cbf829998af6d5c4a949646e9451e5ac3617347d302f534760b5f7418ba96b5a1d613e7265d191cf8718fcb4806b6e22053875ce88f6d281eb1f3f81f1580978e66d4e47d14f87e08c0c5e319befb7750e65fd335a14f473c3dc98154af9a9220a0e4c6af0b9fbbfd04fe6a71360e6d6f5474ab4a6e6e14d14fd09193ebeb62052fe1549227f2624dee18bb91fa55485e6b09743407e1a76939949823931a3b2937a1b13971f3f73bb5258de42fd59d1b0731624271bf3beaa4826cf7f584b3695db6fdcf9a3b836ef7b3fff203e9523631c42b08885423e27b68a691b04d3b3293fce0862cb2227a0b884436ebcc6ae80c879c02753bd1bdfbd3eb34f23cb0f334c366aab93c2f52c05082713ed074ace97958b45c95565b93a1599817b4455e167e089378fc0dfbc098d6bfec4a0db03bfd2920ecd3fdd0dea11a111c9ecb46795aa65ce737f3671e505f46a8aa52d465d60f73f1eb4ac07f0779f16ef9508470694d551bb71424b0a034e9fe975a8923b3b37fdabb971edc1921d91ba6672c23f3dd8b25546b6a3392074bac449fb813eefb4c7a38b58088ef10124b4611d1a6d28cdd75c610176970e4b6e597e5f8079935971f52756c73035f573fb7689769016dd0d6529ab4cfebd03a282dfe048e304a918a6f7eae3ff91319b0b9778d779245e971383095ab93dc6b760d128acbbb5b450e9a9944feed799ad8f7e4ec4226da64f2f4349af8534d5f5aeb8432af8be6292770b10e079d9de6ed8e649747718bfb4a0d6626eac52ff8edeceb4b7a5fff396ea1637c7fbebfd2382893b4a9eddb9bee93b286ffe7ea881d5442a8605f98e81edb85f369da4c796b1d361257ff6ebfe04d35df57c6f1be0fc9bcb2f7b83c504a4f2d208325b8ee7fb338319c0bda1199f6b409aea762278ffdc7bbb480dc6df94e721d5e2cb11dcb43d2068df86c1045f84075456c09cf0dc397f8317a082d2dbd034ee0ebc4935178b786dcce494037da50796ade759666ad27bd0c154cdb3eea24e984617fbb268b322ee5e2c27183edbd6cc7fb8a0e6ef817e296ecc74cca18a1692a43b66f85b136492c7df5cc3906d64e698cd1a8707512ec1ea4684b232ddfd91d644b42e40d55e1e9ac5a8065aadfa9c1078fa1cf40c5955c7279144f6defe18f9057e046291f7f475be52beb901b6f05c4f4ab9fa311a03b46f050d7bf51ae59eb1bdcc4cd47766bc60952254d2e4643ec4b8b49dfca208bafb3cb5436a8c980b05e08735528d330004bb54c584aeeb85ae5a4388d63742ec52bc6e496c792aac8b97fc55b4340155adcc3a5ecb6916dbd735ac71d1838dc9c6b5dfb8fb9c07dbe5d78c95e4707617ecf23e541e1b4ee14d4c32bab01db3a904d23fccef92c938bb8903cceda4ab1e9a1712fa955577c8cac2bffc544451ce12f3da9396d455cd70dd6557fcabeb522c93c13db2f0bda0ef99c076ba93ee36114141fae724a52c8e4115fd90c7bed8b743e9dbee2aec5ed9f746fe312e412333ee5f0e4591fa2d520405a47cd3d28a15beb4c7f039a746bfccded58b3ea3aa2a0f3c685d51a5c7e5ecca2849053c615aae2450c5a4901a64a75c84900f70152f031c3d65c36e3e1d33919ad77119217aafdd8ba5d938eb0a94cf45ea1a232303aba57b0d5caac782c1ecdcc410d6109601a5a971dc7799451d6d30804a49fae43fa9e2ae0206bba37de78fe2f6f374a5c4caa316f10876e7d6c4186103fc09ece1a73126164d9a702547663dc9de614a1e71ab0d7a7d4f5b3488e03898eca8d579ac0a2c6b4842ea9786fd1cbd13d88f17435eaaeb3b166a71b99ed78fb38bd50f6fa172a10f69fa24b14bef2860c2ca24cef6f27dd28c75e4bbe879619913a66b229c1a7660f44a8c5ffa111f8c6d5a5c2d3ad50201a2de38f38712a6329efee2603eee92dde2bdb827e24a1e0682f6ed9fa9cd33ea62d27cf42b470aef82f61ce1024e677ad4de92f831d2be9a35cd356dba27f1d3d7382a279df43d3840c2bf96ac89bed24e690ef7513dde8fd185b264a721fda8ea024cbc1de6c7d53525a38daab4576b2947016a41b7e6f6ba9006848cd71240db74580be431fbb1fea15b08353faf0c1e676f0c2695941400b541b73be011abebe4b3be1dad80a6212db867de24281708e7579a4d2449fe9a750fc8776343371f7887096870aa86ea9e6ed04efaa2b720ede7079e1f5d97a08e13538dbcb1925cb62cdf616992c175a509e1ae99cba69e0589b1a98d1470332ab965b7f1923f2bc70a88a43e72dd9f6124ffb41f3adf82803390f022fdf86f32c020133fac33cd8c7e3ee286285427d448d886ce625078b3e87a84f305e396c6dfe8cf2d3ab654cc1581295013d1de242c33a34c121f25eb3ddea471c6b75dff778796e63105920b37e4729fe178b9e0c21ab1f8d7c59ed6dc65051323393fe34a04534f5471dfd0a395fa41280c15bdac43ea4035405e0f05f2e3654b1d2c9e8ee6be1e689a06a326b4e630c8c717ac5abcb4888ad93ebdd190723e73a14c32c361e9aa9bc15c1654881a876e34e2ca2ef2768979feea8d6016fc6f741f2caf5901e7400329aef7b1ff78a20b577492354489940a5c0281fd931d2b48041b9416b4ef19170b01c29e69fa3269cd45acd6c3822339d529c34df7a561525b6ca6b4839a9f4a4139f449c2787fe689dd7ea26192c43f162df23dca1e0ae6fb1e4c934fdaf490eed66d6fd0e3f68c298a01f97c03459e3f00e11c0fa238dc812c2a415718b54dc4fd6edec4e14ab455b6405fa67629b413b34a332a3e90a6647fa7806bd7f5e34aa81bcaf7bc0ff2a62f4cc45c52baca29506", 0xff1, 0x20188, &(0x7f0000000040)={0x10, 0x2}, 0x10) 12:19:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x3, 0x116}, 0x98) 12:19:29 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000001c0)='cubic\x00', 0x6) 12:19:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000)={0x0, 0x2, "861a"}, &(0x7f0000000040)=0xa) 12:19:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000080)=@un=@file={0xa}, 0xa) 12:19:29 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000300)=[{&(0x7f00000001c0)="a0", 0x1}], 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="740000008800000001000000bdf6d7740c64fd5d3d9129dfad4bfd5fa80bae20ff052d2dd7e9f641d95e73ccb3c841cb449f00fa084d4f0cefabb99c629188a116657e9df127ef6091573bf16a72cbef285c3642b3212ead704b9d4e70bb1ac9ed232727337e738a85c07826fd19c29e98aa980044"], 0xb8}, 0x0) 12:19:29 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="2c0000003a000000a40f000070a899ec27a9c26a043c1f514ae76fcafcfbe97e0fbdb40bf66e8e8d2841000024000000eeff0000ff07000055fad0f388000038ef3cfe7c1b21d79de3065835f9347e0048"], 0x98}, 0x0) 12:19:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x4}, 0x8) 12:19:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000180)=0x10) 12:19:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x3ff8}, 0x98) 12:19:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x4c00}}], 0x1c}, 0x0) 12:19:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x86}, 0x98) 12:19:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f00000002c0)="f5", 0x1}], 0x1, &(0x7f00000003c0)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x4c00}}], 0x1c}, 0x0) 12:19:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000200), &(0x7f0000000080)=0x98) 12:19:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x21d}, 0x98) 12:19:29 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) listen(r2, 0x0) 12:19:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000380)={0x0, @in, 0x0, 0x0, 0x8}, 0x98) 12:19:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000)={0x0, 0xffffffc0}, 0x8) 12:19:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000007c0)={0x0, 0x2, "dca9"}, &(0x7f0000000840)=0xa) 12:19:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), 0x8c) 12:19:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 12:19:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x7fffffff}, 0x98) 12:19:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002d00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@prinfo={0x14}, @sndrcv={0x2c}], 0x40}, 0x0) 12:19:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x18a}, 0x98) 12:19:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002d00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=[@prinfo={0x14}], 0x14}, 0x0) 12:19:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002d00)={&(0x7f0000001700)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 12:19:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002d00)={&(0x7f0000001700)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendto$inet(r0, &(0x7f0000000040)='^', 0x1, 0x0, 0x0, 0x0) 12:19:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000180), 0x8) 12:19:30 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="a6", 0x1, 0x20188, 0x0, 0x0) 12:19:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), 0x98) 12:19:30 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 12:19:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9}, 0x14) 12:19:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 12:19:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)='k', 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 12:19:30 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/236, 0xec}, 0x40041) 12:19:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@dstaddrv4={0x10, 0x84, 0x9, @loopback}], 0x10}, 0x0) 12:19:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000140), 0xc) 12:19:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 12:19:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, '\x00', 0x0}}, @sndinfo={0x1c, 0x84, 0x4, {0x0, 0x1000}}, @init={0x14}], 0x4c}, 0x0) 12:19:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f00000000c0), &(0x7f0000000200)=0x8) 12:19:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) bind(r2, &(0x7f00000002c0)=@in={0x10, 0x2}, 0x10) 12:19:30 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x3d0bbbdc4271c725, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 12:19:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 12:19:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x3ff8, 0x0, 0x201, 0x0, 0xdd71}, 0x98) 12:19:30 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60c4bf7200403a00fe800000000000000000000000000000ff02"], 0x0) 12:19:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), 0x8c) 12:19:30 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 12:19:30 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 12:19:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x20001918, 0xffffffff, 0x800}, 0x10) 12:19:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3dda}, 0x14) 12:19:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:19:30 executing program 0: openat(0xffffffffffffff9c, 0x0, 0xa28c3d203483a623, 0x0) 12:19:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r1, r0) 12:19:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r0, r1) connect$inet6(r1, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 12:19:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000100), &(0x7f0000000080)=0x98) 12:19:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) sendmsg$inet_sctp(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x0, 0x0, 0x0, r4}}, @sndrcv={0x2c}], 0x48}, 0x0) 12:19:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f00000005c0), &(0x7f0000000600)=0x8) 12:19:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x84) 12:19:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x1000}}, @init={0x14}], 0x30}, 0x0) 12:19:30 executing program 3: mlock(&(0x7f00007fe000/0x800000)=nil, 0x800000) munmap(&(0x7f0000a68000/0x4000)=nil, 0x4000) munmap(&(0x7f00008ca000/0x1000)=nil, 0x1000) 12:19:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@dstaddrv4={0x10, 0x84, 0x9, @loopback}, @sndinfo={0x1c}], 0x2c}, 0x0) 12:19:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 12:19:31 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40041) 12:19:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x7fffffff, 0x0, 0xa, 0x0, 0x8}, 0x98) 12:19:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002d00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=[@authinfo={0x10}], 0x10}, 0x0) 12:19:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x92}, 0x98) 12:19:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000000)={r4}, 0x8) 12:19:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x800}, 0x14) 12:19:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), 0x8) 12:19:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000080)=@in={0x60, 0x2}, 0x10) 12:19:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x107, &(0x7f0000000140), &(0x7f0000000200)=0x18) 12:19:31 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000100)=@in6={0xffffffffffffffa1, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) connect$inet6(r2, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) 12:19:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002d00)={&(0x7f0000001700)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendto$inet(r0, &(0x7f0000000040)='^', 0x1, 0x100, 0x0, 0x0) 12:19:31 executing program 0: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7400) 12:19:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002d00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="10"], 0x10}, 0x0) 12:19:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000680), &(0x7f00000006c0)=0x4) 12:19:31 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x33, 0x0, &(0x7f00000000c0)) 12:19:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000000)={r4}, 0x8) 12:19:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000001340), &(0x7f0000001380)=0x20) 12:19:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000000), &(0x7f0000000140)=0x9) [ 213.649045][ T6936] sctp: [Deprecated]: syz-executor.4 (pid 6936) Use of int in maxseg socket option. [ 213.649045][ T6936] Use struct sctp_assoc_value instead 12:19:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000140), &(0x7f00000000c0)=0x8) 12:19:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000100), &(0x7f00000001c0)=0xb0) 12:19:31 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 12:19:31 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 12:19:31 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)={0xffffffffffffff93, 0x1c}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x104, 0x0, 0x0) 12:19:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000200), &(0x7f0000000240)=0x13) 12:19:31 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 12:19:31 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 12:19:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)=0x46) 12:19:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000)={0x0, 0x2, "f7c6"}, &(0x7f0000000040)=0xa) 12:19:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0xb) 12:19:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x4000, 0x0, 0x0, r4}}, @authinfo={0x10}, @sndrcv={0x2c}], 0x58}, 0x0) 12:19:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x20, &(0x7f0000000400), &(0x7f0000000440)=0x4) 12:19:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, 0x0, 0x0) 12:19:31 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) read(r0, &(0x7f0000000040)=""/174, 0xae) 12:19:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000000c0), &(0x7f0000000180)=0x98) 12:19:32 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)='D', 0x1, 0x0, &(0x7f00000002c0)={0x1c, 0x1c, 0x2}, 0x1c) 12:19:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000180)={0x2, 0x100, 0x6, 0x4}, 0x8) 12:19:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 12:19:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x201}, 0x98) 12:19:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000280)=0x4) 12:19:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000140)=0x98) 12:19:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 12:19:32 executing program 2: semget(0x3, 0x1, 0xc4) 12:19:32 executing program 5: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffa000/0x1000)=nil, 0x2) 12:19:32 executing program 4: mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000000), 0x100000001, 0x2) 12:19:32 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:19:32 executing program 0: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x2000) 12:19:32 executing program 2: msgget$private(0x0, 0xbe) 12:19:32 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 12:19:32 executing program 0: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 12:19:32 executing program 5: mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x2) 12:19:32 executing program 1: mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ff8000/0x3000)=nil) 12:19:32 executing program 3: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) [ 214.638913][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 214.638931][ T26] audit: type=1400 audit(1652617172.424:275): avc: denied { bind } for pid=7028 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 12:19:32 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/17) 12:19:32 executing program 2: semget(0x1, 0x4, 0x100) 12:19:32 executing program 5: msync(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x4) 12:19:32 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 12:19:32 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) 12:19:32 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)) 12:19:32 executing program 5: shmget(0x1, 0x1000, 0x4, &(0x7f0000ffa000/0x1000)=nil) 12:19:32 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800c, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 12:19:32 executing program 4: syz_emit_ethernet(0x7a7, &(0x7f0000000bc0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb8100400086dd60e22a04076df0010000000000000000000000000000000000000000000000000000000000000001"], 0x0) 12:19:32 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000100)='y', 0x1) 12:19:32 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000100), 0x0) 12:19:32 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @random="48a489eead3f", @val, {@ipv4}}, 0x0) 12:19:32 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) 12:19:32 executing program 5: pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) readv(r0, &(0x7f0000000480)=[{&(0x7f00000003c0)=""/187, 0xbb}], 0x1) 12:19:32 executing program 4: socket(0x1, 0x3, 0xfc) 12:19:32 executing program 1: pipe2(&(0x7f0000000780)={0xffffffffffffffff}, 0x0) accept(r0, 0x0, 0x0) 12:19:32 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @random="48a489eead3f", @val, {@ipv4}}, 0x0) 12:19:32 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800c, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x4004741a, &(0x7f0000000180)) 12:19:32 executing program 4: accept$inet6(0xffffffffffffff9c, 0x0, 0x0) 12:19:32 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x1}, 0xc) 12:19:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x0) 12:19:33 executing program 3: readv(0xffffffffffffffff, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 12:19:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f00000000c0)) 12:19:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 12:19:33 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000580)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 12:19:33 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) recvfrom$inet(r0, &(0x7f0000000000)=""/72, 0x48, 0x0, 0x0, 0x0) 12:19:33 executing program 2: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) 12:19:33 executing program 4: accept$inet6(0xffffffffffffff9c, &(0x7f0000000480), 0x0) 12:19:33 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 12:19:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000200)="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", 0x800}, {&(0x7f0000001200)="fd", 0x1}], 0x2}, 0x0) 12:19:33 executing program 3: pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="86b75d6a423249910d42e2e76adc64a6d1578ab33d13135eb43b8809db8e2d6af805ae1b17ab61308ec67e43cf328573db5a3c8972a5ae6e33fcc9ff3fdd23d515f9b3d4d31ceeb0f562626bc49e92ac33807ee770020d0772c0ebfb3838215abcff1f57dbf09d55dfd4a1d4e9cac26a7f4938730060be516b4bfeea3d7357b5789cc9a56b1df10edeb82571c630a6ac85f3fdfcec00eeea"}], 0x1000000000000146, 0x3, 0x0) 12:19:33 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv6}}, 0x0) 12:19:33 executing program 0: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@broadcast, @random="e501134ea2ca", @val, {@ipv6}}, 0x0) 12:19:33 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, @val, {@ipv6}}, 0x0) 12:19:33 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0xff6229adf061b7dd, 0x0) 12:19:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) bind$inet(r1, 0x0, 0x4a) 12:19:33 executing program 0: clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x4, &(0x7f00000000c0)) 12:19:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000001380), &(0x7f0000001440)=0x98) 12:19:33 executing program 5: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x9c8bad815fccb107) 12:19:33 executing program 2: getrlimit(0xf, 0x0) 12:19:33 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000140)={@local, @random="48a489eead3f", @val, {@ipv4}}, 0x0) 12:19:33 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000380)=[{0x0}], 0x1}, 0x0) 12:19:33 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 12:19:33 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000040)={@random="89765b9051eb", @broadcast}, 0x0) 12:19:33 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) readv(r0, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}], 0x3) 12:19:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x108}, 0x7) 12:19:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) 12:19:33 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0xfc5ef7f1cabfff16, 0x0) 12:19:33 executing program 1: accept$inet6(0xffffffffffffff9c, &(0x7f0000000480), &(0x7f00000004c0)=0xc) 12:19:33 executing program 4: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x102, 0x0) 12:19:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000800)={0x18, 0x2, 0x3, 0x1103, 0x0, 0x0, {}, [@NFQA_CT={0x4}]}, 0x18}}, 0x0) 12:19:33 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) close(r0) 12:19:33 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000000)) 12:19:33 executing program 5: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, 0x0) 12:19:34 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000140)=0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:34 executing program 1: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 12:19:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @dev, 0x0, 0xfffffffe}, 0x10) 12:19:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @dev, 0x1}, 0x10) 12:19:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreq(r0, 0x0, 0xa4e0540a63e45cfe, 0x0, &(0x7f0000000040)) 12:19:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @dev, 0x1, 0x1, [@rand_addr]}, 0x14) 12:19:34 executing program 1: syz_mount_image$fuse(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x40, &(0x7f0000004480)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@appraise}]}}) 12:19:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000080)) 12:19:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @link_local}, 0x4, {}, 'geneve1\x00'}) 12:19:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x4, &(0x7f0000000000)={@multicast1, @dev}, 0x10) 12:19:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"4bc99592ae93e5da8ebd454393f39bd0"}}}}, 0x90) [ 216.791654][ T26] audit: type=1400 audit(1652617174.574:276): avc: denied { write } for pid=7178 comm="syz-executor.0" name="usbmon0" dev="devtmpfs" ino=698 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 12:19:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x16, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "a03d82", "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"}}, 0x110) 12:19:34 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000140)=0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:34 executing program 5: r0 = socket(0x18, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000180), r0) 12:19:34 executing program 3: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x591000, 0x0) [ 216.835512][ T7186] ======================================================= [ 216.835512][ T7186] WARNING: The mand mount option has been deprecated and [ 216.835512][ T7186] and is ignored by this kernel. Remove the mand [ 216.835512][ T7186] option from the mount to silence this warning. [ 216.835512][ T7186] ======================================================= 12:19:34 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100008d278608f60d5900898c000000010902120001a80000000904"], 0x0) 12:19:34 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0x4020940d, &(0x7f0000000dc0)) 12:19:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000340)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x30) [ 217.027799][ T7186] fuse: Bad value for 'fd' 12:19:34 executing program 1: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0xff00) 12:19:34 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0x5421, &(0x7f0000000dc0)) [ 217.054952][ T26] audit: type=1400 audit(1652617174.834:277): avc: denied { write } for pid=7193 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 12:19:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x80, 0x0}}], 0x1, 0x0) 12:19:34 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000140)=0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:35 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000040)={0x0}) 12:19:35 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x12161, 0x0, 0x0) 12:19:35 executing program 1: r0 = syz_io_uring_setup(0x6b15, &(0x7f0000000380), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000400), &(0x7f0000000440)) mmap$IORING_OFF_SQES(&(0x7f0000fb3000/0x4000)=nil, 0x4000, 0xf, 0x12, r0, 0x10000000) [ 217.196748][ T26] audit: type=1400 audit(1652617174.974:278): avc: denied { append } for pid=7204 comm="syz-executor.1" name="card0" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 12:19:35 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_int(r0, 0x11c, 0x0, 0x0, 0x0) 12:19:35 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) [ 217.337748][ T142] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 217.348091][ T26] audit: type=1400 audit(1652617175.134:279): avc: denied { read } for pid=7214 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 217.372730][ T7220] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 217.638035][ T142] usb 3-1: Using ep0 maxpacket: 8 [ 217.757928][ T142] usb 3-1: New USB device found, idVendor=0df6, idProduct=0059, bcdDevice=8c.89 [ 217.767373][ T142] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 217.883305][ T142] r8712u: register rtl8712_netdev_ops to netdev_ops [ 217.902622][ T142] usb 3-1: r8712u: USB_SPEED_HIGH with 0 endpoints [ 218.109043][ T142] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [ 218.115699][ T142] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 218.129910][ T142] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 218.167297][ T142] usb 3-1: USB disconnect, device number 2 [ 218.266948][ T26] audit: type=1400 audit(1652617176.044:280): avc: denied { read } for pid=3177 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 12:19:36 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) recvfrom$inet(r0, 0x0, 0x0, 0x121e2, 0x0, 0x0) 12:19:36 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000140)=0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e21, 0x0, @private2, 0xff}, 0x80, 0x0}}], 0x1, 0x0) 12:19:36 executing program 1: syz_io_uring_setup(0x6b15, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, 0xfffffffd}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) 12:19:36 executing program 4: socketpair(0x29, 0x805, 0x3, &(0x7f00000000c0)) 12:19:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000080)=@in6={0x2, 0x4e21, 0x0, @private2}, 0x80, 0x0}}], 0x9, 0x0) 12:19:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e21, 0x0, @private2}, 0x80, 0x0}}], 0x1, 0x0) 12:19:36 executing program 5: pipe2(&(0x7f0000000780), 0x0) accept(0xffffffffffffffff, &(0x7f0000000e80)=@un=@abs, &(0x7f0000000ec0)=0x8) 12:19:36 executing program 3: openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000100)='memory.pressure\x00', 0x2, 0x0) 12:19:36 executing program 1: openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) 12:19:36 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600), &(0x7f0000000140)) syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @dev}, 0x10) 12:19:36 executing program 3: syz_open_dev$dri(&(0x7f0000000040), 0x20, 0x202) 12:19:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000080)=@in6={0x3, 0x0, 0x0, @private2}, 0x80, 0x0}}], 0x1, 0x0) 12:19:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0xa, 0x0, &(0x7f0000000080)) 12:19:36 executing program 1: setpriority(0x0, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x182, &(0x7f0000000440), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r0, 0x45f5, 0x3f00, 0x0, 0x0, 0x4) 12:19:36 executing program 2: syz_io_uring_setup(0x6b15, &(0x7f0000000380), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000400), 0x0) syz_io_uring_setup(0x1f2b, &(0x7f0000000000), &(0x7f0000e1c000/0x3000)=nil, &(0x7f0000f54000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x5ffd, &(0x7f0000000100), &(0x7f0000d6a000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 12:19:36 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600), &(0x7f0000000140)) syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:36 executing program 4: syz_io_uring_complete(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_open_dev$dri(&(0x7f0000000040), 0x1, 0xff00) 12:19:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf) 12:19:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e21, 0x0, @private2}, 0x80, 0x0, 0x0, &(0x7f0000000300)=[@timestamping={{0x14, 0x1, 0x24}}], 0x18}}], 0x1, 0x0) 12:19:36 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600), &(0x7f0000000140)) syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) [ 218.931897][ T26] audit: type=1400 audit(1652617176.714:281): avc: denied { connect } for pid=7256 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 12:19:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x18, 0x0, &(0x7f00000002c0)) [ 219.002115][ T26] audit: type=1400 audit(1652617176.714:282): avc: denied { name_connect } for pid=7256 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 12:19:36 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000200), 0x68bb, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000240)={{0x7}, 0x0, [0x5000000000, 0x7fffffffffffffff, 0x3, 0x3, 0xe365, 0xfffffffffffffffa, 0x4, 0xffffffffffffff14, 0x3, 0xfffffffffffffffb]}) 12:19:36 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) 12:19:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x3, 0x0, &(0x7f00000000c0)) 12:19:36 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:37 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 12:19:37 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000002c0)) 12:19:37 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) 12:19:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r1, 0x85e}}, 0x10) 12:19:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @mcast2, 0xe42}}}, 0x90) 12:19:37 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x3, 0x0, 0x0, 0xb9}]}) 12:19:37 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc0189436, &(0x7f0000000dc0)) 12:19:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'ip6_vti0\x00', r1, 0x2f, 0x3, 0x2, 0x1, 0x20, @empty, @loopback, 0x40, 0x8000, 0x3, 0x9}}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000280), 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000200)={'icmp\x00'}, &(0x7f0000000240)=0x1e) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x84, @multicast2, 0x0, 0x0, 'rr\x00', 0xf10e1beb85de3d5f, 0x10001, 0x16}, 0x2c) setsockopt$inet_int(r3, 0x0, 0x2, &(0x7f0000000680), 0x4) getsockopt$inet_buf(r3, 0x0, 0x29, &(0x7f0000000000)=""/70, &(0x7f0000000080)=0x46) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000002900)={0x6, @multicast1, 0x0, 0x1, 'fo\x00'}, 0x2c) 12:19:37 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x2}, r1}}, 0x30) 12:19:37 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:37 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x2, 0x0, 0x2) [ 219.780032][ T26] audit: type=1400 audit(1652617177.564:283): avc: denied { setopt } for pid=7292 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 12:19:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000080)=@in6={0x2, 0x4e21, 0x0, @private2}, 0x80, 0x0, 0x0, &(0x7f0000000300)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x0) 12:19:37 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r0, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(0xffffffffffffffff, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0xfffffffffffffb9}, 0x68) 12:19:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, 0x0, 0x0) 12:19:37 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0xb5, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x0], 0x1}) 12:19:37 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x12161, 0x0, 0x0) 12:19:37 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c64ce, &(0x7f0000000dc0)) 12:19:37 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r0, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(0xffffffffffffffff, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:37 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1b96, 0x1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2cf}}}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 12:19:37 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x6, 0x2, &(0x7f0000000a00)=@raw=[@initr0], &(0x7f0000000a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffde6, 0xfa00, {0x0, &(0x7f0000000280)}}, 0xf2ee57c5cd762cc1) 12:19:37 executing program 2: syz_io_uring_setup(0x52ff, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000f6d000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 12:19:37 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0x2, 0x0) 12:19:37 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r0, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(0xffffffffffffffff, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:37 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x40010022, 0x0, 0x39) 12:19:37 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc0045878, 0x0) 12:19:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote}, r1}}, 0x30) 12:19:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0xfec0}}}}, 0x90) 12:19:38 executing program 0: r0 = syz_io_uring_setup(0x0, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000140)=0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:38 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f00000009c0)={0x2, 0x0, @dev}, 0x10) [ 220.367501][ T3686] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 220.737685][ T3686] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 220.748740][ T3686] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 220.997728][ T3686] usb 4-1: string descriptor 0 read error: -22 [ 221.004110][ T3686] usb 4-1: New USB device found, idVendor=1b96, idProduct=0001, bcdDevice= 0.40 [ 221.013577][ T3686] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 221.347610][ T3686] usbhid 4-1:1.0: can't add hid device: -71 [ 221.353597][ T3686] usbhid: probe of 4-1:1.0 failed with error -71 [ 221.362494][ T3686] usb 4-1: USB disconnect, device number 2 12:19:39 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1b96, 0x1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2cf}}}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 12:19:39 executing program 5: r0 = socket(0x26, 0x5, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:19:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e21, 0x0, @private2}, 0x1b, 0x0, 0x0, &(0x7f0000000300)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x0) 12:19:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e21, 0x0, @private2}, 0x80, 0x0, 0x0, &(0x7f0000000300)=[@timestamping={{0x14, 0x1, 0x2}}], 0x18}}], 0x1, 0x0) 12:19:39 executing program 0: r0 = syz_io_uring_setup(0x0, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000140)=0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:39 executing program 2: r0 = socket(0x26, 0x5, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r0) 12:19:39 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0x80086601, 0x0) 12:19:39 executing program 0: r0 = syz_io_uring_setup(0x0, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000140)=0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) [ 221.821821][ T26] audit: type=1400 audit(1652617179.604:284): avc: denied { create } for pid=7354 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 12:19:39 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) connect$inet(r0, 0x0, 0x0) 12:19:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000080)=@in6={0x2, 0x4e21, 0x0, @private2}, 0x80, 0x0}}], 0x1, 0x0) 12:19:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x15, &(0x7f0000000000)={@multicast1, @dev}, 0x10) [ 221.869622][ T26] audit: type=1400 audit(1652617179.624:285): avc: denied { read } for pid=7350 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 12:19:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) [ 221.956611][ T26] audit: type=1400 audit(1652617179.624:286): avc: denied { write } for pid=7354 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 222.227627][ T142] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 222.597863][ T142] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 222.608874][ T142] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 222.857742][ T142] usb 4-1: string descriptor 0 read error: -22 [ 222.864015][ T142] usb 4-1: New USB device found, idVendor=1b96, idProduct=0001, bcdDevice= 0.40 [ 222.874411][ T142] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 223.227628][ T142] usbhid 4-1:1.0: can't add hid device: -71 [ 223.233638][ T142] usbhid: probe of 4-1:1.0 failed with error -71 [ 223.248432][ T142] usb 4-1: USB disconnect, device number 3 12:19:41 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0xa, 0x0, @broadcast}, 0x10) 12:19:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x120) 12:19:41 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0xb5, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000080)={0x0}) 12:19:41 executing program 0: r0 = syz_io_uring_setup(0x3ede, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000140)=0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:41 executing program 1: getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f00000000c0)) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)) 12:19:41 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0x5460, 0x0) 12:19:41 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r0, 0xc01864b0, &(0x7f0000000080)) 12:19:41 executing program 0: r0 = syz_io_uring_setup(0x3ede, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000140)=0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000080)=@in6={0x2, 0x4e21, 0x0, @private2}, 0x80, 0x0}}], 0x2, 0x0) 12:19:41 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0x40086602, 0x0) 12:19:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @local}}}, 0x90) 12:19:41 executing program 3: r0 = syz_io_uring_setup(0x795c, &(0x7f0000000380), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000400), &(0x7f0000000440)) mmap$IORING_OFF_SQ_RING(&(0x7f0000e4a000/0x4000)=nil, 0x4000, 0x0, 0x4000812, r0, 0x0) syz_io_uring_setup(0x3c06, &(0x7f0000000000), &(0x7f0000e14000/0x1000)=nil, &(0x7f0000f7e000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 12:19:41 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000080)={0x2, {{0x2, 0x4e23, @loopback}}, {{0x2, 0x4e23, @multicast2}}}, 0x108) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x84, @loopback, 0x4e21, 0x0, 'dh\x00', 0x24, 0xff, 0x10}, 0x2c) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) 12:19:41 executing program 4: r0 = memfd_secret(0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0x2, &(0x7f0000000dc0)) 12:19:41 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc020660b, 0x0) 12:19:41 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f00000009c0)={0x2, 0x4e24, @dev}, 0x10) 12:19:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 223.858565][ T26] audit: type=1400 audit(1652617181.644:287): avc: denied { setattr } for pid=7392 comm="syz-executor.2" path="/dev/dri/renderD128" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 12:19:41 executing program 0: r0 = syz_io_uring_setup(0x3ede, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000140)=0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:41 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x4, 0x0, 0x2) 12:19:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000080)=@in6={0x2, 0x4e21, 0x5000000, @private2}, 0x80, 0x0}}], 0x1, 0x0) 12:19:41 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f0000000140)=0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) syz_io_uring_submit(0x0, r1, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r2, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:41 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0x801c581f, 0x0) [ 223.981470][ T26] audit: type=1400 audit(1652617181.764:288): avc: denied { name_bind } for pid=7403 comm="syz-executor.1" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 12:19:41 executing program 4: syz_open_dev$dri(&(0x7f0000000040), 0x20, 0x200) 12:19:41 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0x401c5820, &(0x7f0000000dc0)) 12:19:41 executing program 5: socket(0x15, 0x5, 0x80) 12:19:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000080)=@in6={0x2, 0x4e21, 0x0, @private2}, 0x80, 0x0}}], 0x1, 0x74000000) [ 224.085960][ T26] audit: type=1400 audit(1652617181.764:289): avc: denied { node_bind } for pid=7403 comm="syz-executor.1" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 224.106980][ C0] vkms_vblank_simulate: vblank timer overrun 12:19:41 executing program 4: r0 = socket(0x26, 0x5, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 12:19:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e21, 0x0, @private2}, 0x80, 0x0, 0x0, &(0x7f0000000300)=[@timestamping={{0x14, 0x11}}], 0x18}}], 0x1, 0x0) 12:19:42 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_int(r0, 0x0, 0x1, 0x0, &(0x7f0000000080)) 12:19:42 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f0000000140)=0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) syz_io_uring_submit(0x0, r1, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r2, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf={0x28, &(0x7f0000000000)="3f3d4300044ccefeaca6e510e3ac6d3f242dbe11323f7677140f3e48949a36fc9b7ebb31cfe16286"}) 12:19:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @dev}, 0x5000) 12:19:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/70, &(0x7f0000000080)=0x46) 12:19:42 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x10, 0x0, 0x2) 12:19:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1, @dev}, 0x10) 12:19:42 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f0000000140)=0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) syz_io_uring_submit(0x0, r1, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r2, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:42 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x600) [ 224.270574][ T26] audit: type=1400 audit(1652617182.054:290): avc: denied { setopt } for pid=7426 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 224.290335][ C0] vkms_vblank_simulate: vblank timer overrun 12:19:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf={0x28, &(0x7f0000000000)="3f3d4300044ccefeaca6e510e3ac6d3f242dbe11323f7677140f3e48949a36fc9b7ebb31cfe16286"}) 12:19:42 executing program 3: r0 = syz_io_uring_setup(0x182, &(0x7f0000000440), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x40000000000017f, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x4) 12:19:42 executing program 4: syz_io_uring_setup(0x6b15, &(0x7f0000000380), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000400), 0x0) syz_io_uring_setup(0x481a, &(0x7f0000000040), &(0x7f0000c10000/0x1000)=nil, &(0x7f0000d96000/0xd000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 12:19:42 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) 12:19:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1, @dev}, 0x8) 12:19:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000002900)={0x6, @multicast1, 0x0, 0x0, 'fo\x00'}, 0x2c) 12:19:42 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) syz_io_uring_submit(r1, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r2, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:42 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x1, @broadcast}, 0x10) 12:19:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, 0xffffffffffffffff) 12:19:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000080)=@in6={0x2, 0x4e21, 0x0, @private2}, 0x80, 0x0}}], 0x1, 0x4) 12:19:42 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0x2, &(0x7f0000000dc0)) 12:19:42 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000280)) 12:19:42 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) syz_io_uring_submit(r1, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r2, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:42 executing program 3: r0 = syz_io_uring_setup(0x182, &(0x7f0000000440), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x40000000000017f, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x4) 12:19:42 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$dri(&(0x7f0000000040), 0x1, 0xff00) 12:19:42 executing program 5: r0 = socket(0x26, 0x5, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) 12:19:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000040)='<', 0x1) 12:19:42 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 12:19:42 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) syz_io_uring_submit(r1, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r2, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:42 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x21, 0x0, 0x0) 12:19:42 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:19:42 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @private0}}}, 0x90) 12:19:42 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000140)=0x0) r3 = syz_open_dev$usbmon(0x0, 0x0, 0x802) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) [ 224.926310][ T26] audit: type=1400 audit(1652617182.704:291): avc: denied { ioctl } for pid=7478 comm="syz-executor.5" path="socket:[43311]" dev="sockfs" ino=43311 ioctlcmd=0x7437 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 12:19:42 executing program 5: socketpair(0x29, 0x805, 0x0, &(0x7f00000000c0)) 12:19:42 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) write$RDMA_USER_CM_CMD_BIND(r2, 0x0, 0x0) 12:19:43 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) 12:19:43 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x6, 0x0, &(0x7f0000000140)) 12:19:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000080)=@in6={0x2, 0x4e21, 0x0, @private2}, 0x80, 0x0}}], 0x1, 0x48) 12:19:43 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x6, 0x0, 0x0, &(0x7f0000000a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:43 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000140)=0x0) r3 = syz_open_dev$usbmon(0x0, 0x0, 0x802) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:43 executing program 4: setresuid(0xffffffffffffffff, 0xee00, 0x0) 12:19:43 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000140)=0x0) r3 = syz_open_dev$usbmon(0x0, 0x0, 0x802) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) 12:19:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000002900)={0x6, @multicast1, 0x0, 0x1, 'fo\x00'}, 0x2c) 12:19:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'nr0\x00'}, 0x18) 12:19:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2a, &(0x7f0000000200)="85184f74ee24249637586b1206e50ef35c782893bac6ef00c46be147e5ee809624352020d3d78c3486df64cbb58e6bf5762ab86dac649c4c410275d1231aa8ee98f23644f7f20d5cb2838ac245e2dfddd019353b9447b931384db94f6f0cf81bd17edc5fe6cab83ef6494459f2d5257ff29732fb0746ff4bf0e2f0d2f0dea954ba5ed1c85c6faff4", 0x88) [ 225.497886][ T7511] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:19:43 executing program 2: syz_io_uring_setup(0x6b14, &(0x7f0000000380), &(0x7f0000e4c000/0x1000)=nil, &(0x7f0000d23000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x3112, &(0x7f0000000040)={0x0, 0x6af0}, &(0x7f0000e47000/0x4000)=nil, &(0x7f0000e4c000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) [ 225.551020][ T7520] IPVS: Unknown mcast interface: nr0 [ 225.556459][ T26] audit: type=1400 audit(1652617183.334:292): avc: denied { ioctl } for pid=7516 comm="syz-executor.1" path="socket:[43380]" dev="sockfs" ino=43380 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 12:19:43 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc0189436, 0x0) 12:19:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, 0x0, &(0x7f0000000000)) 12:19:43 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000140)=0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:43 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x64100, 0x0) 12:19:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) 12:19:43 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:19:43 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) shutdown(r0, 0x0) 12:19:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 12:19:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) 12:19:43 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000140)=0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:43 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x20000, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x20007605, 0x0) 12:19:43 executing program 3: r0 = getpgrp(0x0) setpgid(0x0, r0) 12:19:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000080)=@in6={0x2, 0x4e21, 0x0, @private2}, 0x80, 0x0}}], 0x1, 0x1c) 12:19:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) 12:19:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000300)=ANY=[@ANYBLOB="0a01ffffffff0100eeff000000088f94"], 0x14) 12:19:43 executing program 5: wait4(0xffffffffffffffff, 0x0, 0xc, 0x0) 12:19:43 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 12:19:43 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000140)=0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:43 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) getpeername$inet6(r0, 0x0, 0x0) 12:19:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) connect(r0, &(0x7f0000000040)=@in={0x2, 0x3}, 0xfe51) 12:19:43 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setuid(0xffffffffffffffff) lchown(&(0x7f0000000080)='./file0/../file0\x00', 0x0, 0xffffffffffffffff) 12:19:43 executing program 3: setuid(0xffffffffffffffff) mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 12:19:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) 12:19:43 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600), &(0x7f0000000140)=0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) syz_io_uring_submit(0x0, r1, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r2, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0x0) 12:19:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) close(r0) sendmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 12:19:43 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 12:19:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) 12:19:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000240)) 12:19:43 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600), &(0x7f0000000140)=0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) syz_io_uring_submit(0x0, r1, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r2, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@cred, @cred, @cred, @rights, @cred, @cred, @cred], 0xe8}, 0x0) [ 226.198425][ T26] audit: type=1400 audit(1652617183.974:293): avc: denied { lock } for pid=7572 comm="syz-executor.4" path="socket:[43512]" dev="sockfs" ino=43512 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 226.222512][ C0] vkms_vblank_simulate: vblank timer overrun 12:19:44 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) poll(&(0x7f00000002c0)=[{r1}, {r0}], 0x2, 0x0) 12:19:44 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x43) 12:19:44 executing program 5: recvfrom$unix(0xffffffffffffffff, &(0x7f00000011c0)=""/4104, 0x1008, 0x0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xfffffffffffffe3b) 12:19:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) 12:19:44 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001500), 0x2, 0x0, 0x130}, 0x0) 12:19:44 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600), &(0x7f0000000140)=0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) syz_io_uring_submit(0x0, r1, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r2, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:44 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 12:19:44 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000140)) r2 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) syz_io_uring_submit(r1, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r2, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:44 executing program 5: setuid(0xffffffffffffffff) socket(0x18, 0x3, 0x0) 12:19:44 executing program 4: socket$inet(0x2, 0x0, 0x0) setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x83}}, 0x0) setitimer(0x0, &(0x7f00000000c0)={{}, {0x0, 0x4}}, &(0x7f0000000100)) 12:19:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) 12:19:44 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x7) 12:19:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000002080), &(0x7f0000001040)=0xff9) 12:19:44 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 12:19:44 executing program 4: poll(&(0x7f00000002c0), 0x1b, 0x0) 12:19:44 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000140)) r2 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) syz_io_uring_submit(r1, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r2, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:44 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002200)=""/120, 0x78}, 0x1) 12:19:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) 12:19:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg(r0, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x0) 12:19:44 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000140)) r2 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) syz_io_uring_submit(r1, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r2, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1103000000000000000067"], 0x1c}}, 0x0) 12:19:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) 12:19:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, r1, 0x311, 0x0, 0x0, {{0x11}, {@void, @val={0x8, 0x6}, @void}}}, 0x1c}}, 0x0) 12:19:44 executing program 2: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=f']) [ 226.806860][ T7630] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 12:19:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, r1, 0x311, 0x0, 0x0, {{0x5}, {@void, @val={0x8, 0x5}, @void}}}, 0x1c}}, 0x0) 12:19:44 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000140)=0x0) syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) 12:19:44 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, 0x0, 0x0) 12:19:44 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setuid(0xffffffffffffffff) chown(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 12:19:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) [ 227.055438][ T7641] 9pnet: Could not find request transport: f 12:19:45 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000140)=0x0) syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:45 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000180)={'wg0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 12:19:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x111}, 0x14}}, 0x0) 12:19:45 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/route\x00') syz_open_procfs$namespace(0x0, &(0x7f0000006440)='ns/cgroup\x00') 12:19:45 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) 12:19:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) 12:19:45 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) 12:19:45 executing program 4: r0 = gettid() get_robust_list(r0, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) 12:19:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c00)={0x11, 0x4, &(0x7f0000001900)=@framed={{}, [@alu={0x7}]}, &(0x7f0000001940)='syzkaller\x00', 0x3, 0x8f, &(0x7f0000001980)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000001a40), 0x8, 0x10, 0x0}, 0x80) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) 12:19:45 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000140)=0x0) syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:45 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') 12:19:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c00)={0x11, 0x3, &(0x7f0000001900)=@framed, &(0x7f0000001940)='syzkaller\x00', 0x3, 0x8f, &(0x7f0000001980)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001a80), 0x10}, 0x80) 12:19:45 executing program 4: sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12:19:45 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) 12:19:45 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_fuse_handle_req(r0, &(0x7f0000004440)="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", 0x2058, &(0x7f0000006e40)={&(0x7f0000000200)={0x50, 0x0, 0x0, {0x7, 0x21, 0x0, 0x998200}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000380), 0x24, 0x0) syz_fuse_handle_req(r0, &(0x7f0000002140)="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", 0x2000, &(0x7f0000000d40)={&(0x7f0000000000)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:19:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) 12:19:45 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000140)=0x0) syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:45 executing program 5: request_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='\x00', 0xfffffffffffffffa) 12:19:45 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) 12:19:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, r1, 0x311, 0x0, 0x0, {{0x2d}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) 12:19:45 executing program 2: r0 = socket(0x2, 0x3, 0xed) ioctl$sock_bt_hci(r0, 0x0, 0x0) 12:19:46 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000140)=0x0) syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:46 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0xb4) 12:19:46 executing program 2: socket(0x1, 0x0, 0xed) 12:19:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) 12:19:46 executing program 4: r0 = socket(0x2, 0x3, 0xed) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4001) 12:19:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, r1, 0x311, 0x0, 0x0, {{0x15}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) [ 228.310337][ T26] audit: type=1400 audit(1652617186.094:294): avc: denied { unmount } for pid=3632 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 12:19:46 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000140)=0x0) syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c00)={0x11, 0x3, &(0x7f0000001900)=@framed, &(0x7f0000001940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 12:19:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) pipe2$watch_queue(0x0, 0x80) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x1e, 0x0, &(0x7f00000010c0)="61e18e5f1f4311a13a245cfd9268f1ef3552dba0d0eddb50edef30743a9e"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="fc1000000c1901032dbd7000fcdbdf250100000808004f00", @ANYRES32, @ANYBLOB="0c006b8008007700", @ANYRES32, @ANYBLOB="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"], 0x10fc}}, 0x0) 12:19:46 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f001", 0x17}, {0x0, 0x0, 0xfff}], 0x0, &(0x7f0000000100)=ANY=[]) 12:19:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) 12:19:46 executing program 3: write$nbd(0xffffffffffffffff, 0x0, 0xb4) 12:19:46 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000140)=0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:46 executing program 5: mount$9p_fd(0x0, 0x0, &(0x7f0000001a80), 0x0, &(0x7f0000001ac0)) [ 228.521768][ T7715] loop4: detected capacity change from 0 to 15 [ 228.539527][ T26] audit: type=1400 audit(1652617186.324:295): avc: denied { read } for pid=7712 comm="syz-executor.2" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 12:19:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) 12:19:46 executing program 3: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd', @ANYBLOB=',version=9p2000.L,uname=*\'}:#,access=user,cache=loose,cache=none,nodeap,version=9']) [ 228.601064][ T7717] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 228.648364][ T26] audit: type=1400 audit(1652617186.354:296): avc: denied { open } for pid=7712 comm="syz-executor.2" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 228.671826][ C0] vkms_vblank_simulate: vblank timer overrun 12:19:46 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000140)=0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:46 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f001", 0x17}, {0x0, 0x0, 0xfff}], 0x0, &(0x7f0000000100)=ANY=[]) 12:19:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) 12:19:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000300001f3a"], 0x28}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000001800), 0x801, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 228.703816][ T7729] 9pnet: Unknown protocol version 9 [ 228.705445][ T26] audit: type=1400 audit(1652617186.364:297): avc: denied { mount } for pid=7714 comm="syz-executor.4" name="/" dev="loop4" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 228.795622][ T26] audit: type=1400 audit(1652617186.374:298): avc: denied { ioctl } for pid=7712 comm="syz-executor.2" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 228.848838][ T7735] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 228.909826][ T7739] loop4: detected capacity change from 0 to 15 [ 228.932617][ T26] audit: type=1400 audit(1652617186.544:299): avc: denied { unmount } for pid=3633 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 12:19:46 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) 12:19:46 executing program 3: syz_emit_ethernet(0x3a0, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd61d8e2de036a2101fe8000000000000000000000000000bbfe8000000000000000000000000000aa730007a96500000068"], 0x0) 12:19:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) 12:19:46 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000140)=0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:46 executing program 5: openat$thread_pidfd(0xffffff9c, &(0x7f0000000240), 0x200, 0x0) 12:19:46 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f001", 0x17}, {0x0, 0x0, 0xfff}], 0x0, &(0x7f0000000100)=ANY=[]) 12:19:46 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/route\x00') ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@private0, 0x4e}) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, 0x0, 0x12) sendmmsg(r0, 0x0, 0x0, 0x1) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r1, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000006600), r0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, 0x0, 0x24080840) [ 229.077019][ T7748] dccp_v6_rcv: dropped packet with invalid checksum [ 229.103538][ T7750] loop4: detected capacity change from 0 to 15 12:19:46 executing program 2: r0 = socket(0x2, 0x3, 0xed) sendmsg$sock(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2}, 0x0) 12:19:46 executing program 3: getrandom(0x0, 0x31cae0bce003425c, 0x0) 12:19:46 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f001", 0x17}, {0x0, 0x0, 0xfff}], 0x0, &(0x7f0000000100)=ANY=[]) 12:19:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) 12:19:46 executing program 0: syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000140)=0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) syz_io_uring_submit(r0, r1, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r2, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(0xffffffffffffffff, 0x3bbf, 0x0, 0x0, 0x0, 0x0) [ 229.120453][ T26] audit: type=1400 audit(1652617186.904:300): avc: denied { write } for pid=7751 comm="syz-executor.2" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 229.143476][ C0] vkms_vblank_simulate: vblank timer overrun 12:19:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, r1, 0x311, 0x0, 0x0, {{0x11}, {@void, @val={0x6b}, @void}}}, 0x1c}}, 0x0) [ 229.195416][ T7757] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 12:19:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) 12:19:47 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000006580)={&(0x7f00000064c0), 0xc, &(0x7f0000006540)={0x0}}, 0x0) 12:19:47 executing program 2: r0 = socket(0x2, 0x3, 0xed) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) [ 229.300904][ T7765] loop4: detected capacity change from 0 to 15 12:19:47 executing program 0: syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000140)=0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) syz_io_uring_submit(r0, r1, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r2, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(0xffffffffffffffff, 0x3bbf, 0x0, 0x0, 0x0, 0x0) 12:19:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x1e, 0x0, &(0x7f00000010c0)="61e18e5f1f4311a13a245cfd9268f1ef3552dba0d0eddb50edef30743a9e"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="fc1000000c1901032dbd7000fcdbdf250100000808004f00", @ANYRES32, @ANYBLOB="0c006b8008007700", @ANYRES32, @ANYBLOB="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"], 0x10fc}}, 0x0) 12:19:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) 12:19:47 executing program 2: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYRESHEX, @ANYBLOB=',subj_type=loose,defcontext=']) [ 229.361838][ T7768] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:19:47 executing program 3: request_key(&(0x7f0000000100)='blacklist\x00', 0x0, 0x0, 0xfffffffffffffffa) 12:19:47 executing program 0: syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000140)=0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) syz_io_uring_submit(r0, r1, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r2, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(0xffffffffffffffff, 0x3bbf, 0x0, 0x0, 0x0, 0x0) [ 229.505445][ T7782] SELinux: security_context_str_to_sid () failed with errno=-22 12:19:47 executing program 4: syz_open_procfs(0x0, &(0x7f0000000340)='totmaps\x00') 12:19:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) 12:19:47 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c00)={0x11, 0x3, &(0x7f0000001900)=@framed, &(0x7f0000001940)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:47 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) 12:19:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 12:19:47 executing program 3: socket(0x10, 0x0, 0xffff) 12:19:47 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000140)=0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:19:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x1e, 0x0, &(0x7f00000010c0)="61e18e5f1f4311a13a245cfd9268f1ef3552dba0d0eddb50edef30743a9e"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="fc1000000c1901032dbd7000fcdbdf250100000808004f00", @ANYRES32, @ANYBLOB="0c006b8008007700", @ANYRES32, @ANYBLOB="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"], 0x10fc}}, 0x0) 12:19:47 executing program 4: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYRESHEX, @ANYBLOB=',fsmagic=0x0000000000000009,context=']) 12:19:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x28, 0x1, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) 12:19:47 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000700)='fdinfo\x00') 12:19:47 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000140)=0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:19:47 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) 12:19:47 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) 12:19:47 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000200)={'wpan4\x00'}) 12:19:47 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000140)=0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 229.914774][ T7810] SELinux: security_context_str_to_sid () failed with errno=-22 [ 229.921224][ T7811] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 12:19:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, r1, 0x311, 0x0, 0x0, {{0x5}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), r0) syz_genetlink_get_family_id$team(&(0x7f00000000c0), r0) 12:19:47 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nfsfs\x00') 12:19:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(r0, 0x0, 0x0) 12:19:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x1e, 0x0, &(0x7f00000010c0)="61e18e5f1f4311a13a245cfd9268f1ef3552dba0d0eddb50edef30743a9e"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="fc1000000c1901032dbd7000fcdbdf250100000808004f00", @ANYRES32, @ANYBLOB="0c006b8008007700", @ANYRES32, @ANYBLOB="0c0045007d242d7d5d252f003036d6d8f27b64a412421c3af5bfe4e3c15e0daa0278f69c37e9656f3dc43978905c276a2fdc125fad20bdb602eb8aceda62985482608d2f2fb0c7df646963b2d0b489616a12e4ff12483dd403ea3c4dcbebb8e2aa5bc3670178a22d67c265856bdda48ec61d40384529b7a505ca7106c3b881e11896d876e9dec4ca91720916dc00b1e69f7abd212e862f0c0965e9f346915128c1de7d255f4b8211c3a9c2a461f413bf74b42694904f97e17af04f22192ca0ea21ce5c84f2448962eb15de32a968a713a478e0bf685166ce6a0ec11da71d8a7363ebb5a5a0434605f74ae5be2ad826a71e295d062cd0dfcb5dd45fea72035764bced7a71e0df0ed7d2fc0c2ea2aef64a37d392f9da6e4ad847a12a95e4eec27741c26916c02627daecf0a4ad6bc8e3556f85e91d92b705e6f5c66c2777f12736a75f120f8bc91f5b3942322a678af17d776a471477933ad0db9baed3fcf20c64499b8fdf4d2b69f383313fb10725628ec0ed45657611edc0c8b6c9a53c585b1bfb6e5f7fcf530e359e7ee703eee04ab041e81457c7424a2b3a1da3bd7087299e761d2fc6a1347bc7aa6f44810168693e2cd9ecfa10d2d8403061808bc8259021ce773083f65d7c5ce9e79ca5eb79c7cdb038c018e9d7324fe60ad7002a41f24f55c60822a9352435feccc50b6d04a05e768e0e01bc233aa3a5ee3ba82171cd109691d6eaee26699647e3fd7e57c401ab9d494ed3045f560b925fc34440dfb2cc2493aed534ba30e273307c6ca3c4be9e71ffdd9962d5fb56d677a1384b277c435ae9bb91ab07b4b477e9aaa5cfcf66d498227fa9946835934ff2aac64b24b9baa7e61a8a297ed3e2afde0ad3cafee0ae40a12269655eb36814010f15cf6406b78a7c4edc802a85012f590163c28bf80dce0d9f8d091021284cc2658735cd11ce1843088f21ae949dd07372f9e993b15a1c420fdf087fb1e6bd106cb94a1499f041ed72b3ff3f0295e7eb696cb3573e0faf75acae0281275aed5f5e6c5adf6388afaaf7aea2c3c2ef20b300db2791c913e736a9d8422d9be7bf0b9dbf2d623df4b36d4d3f34fe4d68929d9d343142c5bd25673a8607e487961def109d6978925d308f8ed735ef75343e3cc86b57e558938c8de515a49fc8f1ff1a4e06df06af74441243249e591fe114004fc8e06951da4987b99a5d09dc149ee9ec01098bbce04578028e81676541c2f1a0a01182f84cb3815465627120fe7794cdcc4a0cc14ac400c84944514f57157fc9f36a3eeaf0d51c3353c376f0f229a64b299a69ea0a1d59d7bfe942525452b44c5705ac3858e28fd74360fd4a4271cd667e5e322f403a696d78d28cb0f198c535cf480b01df56b7fe5f74c8f6cc3a2343c588aec69e8e7ec8bbe4a1ff0f5ddc3fa91c9bc878e076ec41d9dce165ac903b2a799eaef9d9896a24a0ed9ddf68c17407fd5a3b29eec43f257f6460cdf35ac22e5500b9f5411cc4b6e2f0cb233c0869d76b19b153761a67c0271cfa4c35687dbabbacac60b535c3094ba36b8dfd6d1fef655695be7500357dc844475a8935721dd977fa28c438ad2a30a404b3f79c6843c50a37592a944b06eed773f7a08535e180c34f1de06157881f9253932ef300709009ab324aa2992a1e40a825cfb7b8151be78245d990aedf5b772b67dbd34b1af9013d822d9c036c281ed6a146fd7a987cbf66df3ffd1900c133dffa217ba0317d3ee06fe25cd3d3d786f4c4f2a8da05344fc38c5ba5947f8af9ca25253c87055081bc94ac2e0bd2cb05ca4cd1c26475772d69e0bce8060ef06d7ab1d91f8a24bd2af9cb3ce96873a452d45aefd57bbe1b974b7d1761773f6582fa47b95dc77685940f686beecac7370a4ab9839a74c3b7cfa260fd6dc80983e90b1a003643a54b84bf94965e0e0537e68b2b999b2c4c51a24a482bc340697b15acdaf8276aa45f9e34208ffebeb508b73b21a2073ad2bc586867e9b86b81f6630cb13468f18cc7d857dcaac577fc28e88452ad7dfae077407def448dc638833e21bc261e80997e6cc1cccc932a0be8388bc951c7d455a5b5e283fa2f2b84d38d5f9893e79e8b1b740b1a6194637c72e232578eee48eb3d3e89a56faaa5182526dd0a44bc9b45441e3f98a98ff957f67bebf3cb7066226f3a8cd9ed84edf4151e591d001d196921af864c70932c660b3ab0eb7e3f9de857ed6a3334aa613bff54436c1f25a4c3ca1d76a13416c0ec085b4e356bfc2350244b329ee634a9ae683719a895c343915e7f4782d6eaaea1e6644fb8ab3c60bd44fa7e991d0083aef2d4c6f4ed0da22aa78ccb380d6be9c0cedbe2a034ba55c0a5189376dfa5eb6dabde815078939df0b0411ab223ac3973380c126dcfc2a0937682bfcc6c5f360cfef3f0790a8f7dcb98abf2993c5910799585047ab75bb0eceb8366ba0b9a60dd0f0c174636195c4785001ec8c81e4f6b91ec7cb91d820fc575604b8f5fd9f4e870d34809d5c458cd4cacc2fdd1b72cc6641929576f54ce22e3c6c6178a5f24acbdb976f0f01612ebbfa01a7bb69529888ec5498a94ee9aeb34d2671f711b27385c4d8f087e39c1f4193514f92ad8128ea9d246c9954be5d3807471f20273d1e1e0deccf10774b43383ea6af938babfc860036bddf89f0e611628d736611ee83dc6bb8286732700c62fb5ca68ccbec1f209e39985ab4e43c9239bfdfc30db54b480ff64061bedacf08c5e129ecf96748ecea94b495afb7ca90bb0785e576f30f907ce6b207306a82bbf101dec19bd0181552ab630e386a429a591d25d3d9bf745992484c32fbf13eb0e8e8aa08cc7f2c844f8c483c72c7d68f9b9690f558ff7a6473cb2f3b5456b931722dd4570d61971d8b5600f4258027a8a73cb42964f24ed9230ac5463588d5aeb358e9b6d30150630b7e9a175c4a371845287b906d20a35a2f059ac0606d0cc43c3c0af0aae59b1ddcbf73521a4609fff5ef1b03e6ff75226526240208cc6d1c74ce5d81571ae5ebacd62bae61c920e508408846359694514d096974304dabf4d9468751eb80b5371fb65e4c2737c43324eda6f2b97db38943ef95a71b4a992fe8e98214c5527875367330db58324c598222255302d15bc10a593faea4060cc62b7edd81c9c6aaf9225cfeece65db6e20ac1ec016c04acdb962969ff1b26286c9da4b281de3b38bbbd5783a65d492ee62389a694678359ea7c6483c16651c2daa136c8cbb8f032fb259a982b556d8e216d7ef4aa4a6e21865c82f6b9ebf249b257d0c079ca6c9b97397aa63af134579dd51ef9935cd0d241347fe1fbbd10b2971a21b50d7553d9b211fa9762f15cb452d8e532088fe97ca8426d5ccfa7a71ac4cc15bc2676a355b6b50aad195efaeaa988d647037391e6c1730be53d0f80852ae6bffbf1a8ce2f80b5e5a2a85ddf00e91b4b3d99046f068a00103e41d83679579474805473e25850adb078fa65787290670809a941e36076620593a8169b7a8b0031c5a10eff676bf7c828b9af9a276f43aed4ef604d9306b15ab4316cf2c0a24ea15ea7ed8b353b053e841ee347b8522c7d67c037298348b1fdc932711c51f4d75d66900bb070447f30fa238920e27de2272c3fbec880bfe1e791c895e8298f233c30807a62738431cf913f142e8c92cf8db4aa294ec62def85bda22c2fe530768f27c612896521dd7cac54c393a04e2dab171e0cffc84d8d4125fbb9ba9e3680bd4c3f7a270707fe5351725fdf4fc1f1704f1128b58c88c17a40d29224a9adf2629d1a04c404e2301d23318746a8ca43624069124c184e9650a603156a933d25264be88eaf7ce34973724887d2367f36af787753f914cd76d1b281b6f284e76eb48960b437cf1d4c9da3f571477072cb9877fb47a350a465614c59074b9ef0b5daf0c0602574b2bd0fa6db692135f59ff59058259114792a9ae5af697c67913bae823d22af9eb9bbe2d91174bd75e416fcb0697157718a9daeefae3995e70dfcbfb8e5f669b1a32ce0c488264cda24510f3dac95173e19ad9bceac554c9b2a37821f82d561fa7375632c1aeb5b1618ba2d238f597c63d186614e02a6866e5184e676c00e3ffafde8156c8b5947dbfba5855796adabbd539ae51d3d649981a7a2c1fa198db44cc60377b54216f9b27eccfbf5f9eae71539622208d05239ddc2ec087fc5ccec0e3a392db3a76fc9bd6c22572edbc20b47cf40964319efa2a6f284e2d5ef2ab9bfc9c823eb018ca17c1dcda5b7fcf2aaf9422921cab385f6626722c78a20c96734068a08199a280824aa4bf374052f76af74c2fb517f11e278ca6a105a17fa7df1b229a3854b17dc1cde994557d410931600bf4f9affbcef388615dc9dbf68d8c37942b6588f4861053abcc19f29239960730dc112318af6ff18c5afb71b37ca52435831baa1f41d9eb797af5256bc58aabc714ea59d274d4fed6620cd2f3fd9b0d3127094d73399045088a12635988effecd589edf26372d6ff27d605c1f9112fef132c14315bf13c5125577c235853e22c4bb119e1720c2a390de4b218735008e2b60e76cc7402880b7e03167cb585398b7b6f297d51fdf04e197e86a902d91336229208a2e93f64a872d4040e94a732714409068d26265f6e705abfccc1079d395f4c63520a3eb0b5d963209c6ce1b5ca57301b2f04bb4559c087dbf2a4ac69e8f83533d9515851bf69d287ae010f4b7893dc354c1dacc37b8322a61c1befa0629e63351c373d62041e9dd7e562b98d28ea8f0f6fcad751bb15bd820f4ea84c1d72a4ac8b52b0ec8f0e69b7dcbc4c338cde3dd1141e5bbeda6629dc85065b1256af4a502a5aad2156da169a3e86b1544e71f22ede7d2aa6f1104"], 0x10fc}}, 0x0) 12:19:47 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xffff}, &(0x7f00000000c0)={0x77359400}, 0x0) 12:19:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001840)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="110300000000000000000500000008000300", @ANYBLOB='\f'], 0x30}}, 0x0) 12:19:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') write$bt_hci(r0, 0x0, 0xfb) 12:19:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(r0, 0x0, 0x0) 12:19:48 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r0}) 12:19:48 executing program 4: syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000940)) [ 230.221068][ T7835] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 12:19:48 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @multicast}, 0x10) 12:19:48 executing program 0: mount$9p_fd(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000200)=ANY=[]) 12:19:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(r0, 0x0, 0x0) 12:19:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 12:19:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x30, r1, 0x311, 0x0, 0x0, {{0x5}, {@void, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x30}}, 0x0) [ 230.510277][ T26] audit: type=1400 audit(1652617188.294:301): avc: denied { setopt } for pid=7855 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 12:19:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x1e, 0x0, &(0x7f00000010c0)="61e18e5f1f4311a13a245cfd9268f1ef3552dba0d0eddb50edef30743a9e"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="fc1000000c1901032dbd7000fcdbdf250100000808004f00", @ANYRES32, @ANYBLOB="0c006b8008007700", @ANYRES32, @ANYBLOB="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"], 0x10fc}}, 0x0) 12:19:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 12:19:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x30, r1, 0x311, 0x0, 0x0, {{0x5}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 12:19:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) 12:19:48 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/softnet_stat\x00') 12:19:48 executing program 2: ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001ac0)=@bloom_filter={0x1e, 0x5, 0x3, 0xb8, 0x0, 0xffffffffffffffff, 0x5e97, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x1}, 0x48) pipe2$watch_queue(&(0x7f0000001d40), 0x80) syz_genetlink_get_family_id$tipc(&(0x7f0000001dc0), 0xffffffffffffffff) socket(0x2b, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) 12:19:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) 12:19:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 12:19:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000080)={0xfffffffffffffffc, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x420}, 0x420}}, 0x0) 12:19:48 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000080)) 12:19:48 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c00)={0x11, 0x3, &(0x7f0000001900)=@framed, &(0x7f0000001940)='syzkaller\x00', 0x0, 0x8f, &(0x7f0000001980)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:48 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f00000000c0)) [ 231.021880][ T7882] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1012 sclass=netlink_route_socket pid=7882 comm=syz-executor.0 12:19:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x6, 0x0, 0x0, 0x0, 0x206}, 0x48) 12:19:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 12:19:49 executing program 4: r0 = eventfd(0x0) read$eventfd(r0, &(0x7f0000000140), 0x8) 12:19:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, r1, 0x311, 0x0, 0x0, {{0x5}, {@void, @val={0x8, 0xb}, @void}}}, 0x1c}}, 0x0) 12:19:49 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000001c80)={'batadv_slave_0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f0000001dc0), 0xffffffffffffffff) 12:19:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1000000}]}]}, 0x28}}, 0x0) 12:19:49 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xffff}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x80]}, 0x8}) 12:19:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 12:19:49 executing program 3: r0 = socket(0x2, 0x3, 0xed) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 12:19:49 executing program 0: r0 = socket(0x26, 0x5, 0x0) bind$inet(r0, 0x0, 0x0) 12:19:49 executing program 5: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x331f}, &(0x7f00000000c0)={0x77359400}) 12:19:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 12:19:49 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000001dc0), r0) 12:19:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16], 0x1c}, 0x25}, 0x0) [ 231.439352][ T26] audit: type=1400 audit(1652617189.224:302): avc: denied { bind } for pid=7903 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 12:19:49 executing program 4: r0 = socket(0x2, 0x3, 0xed) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 12:19:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000140)=ANY=[]) 12:19:49 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)) 12:19:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 12:19:49 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000000c0)) 12:19:49 executing program 2: syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) 12:19:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, r1, 0x311, 0x0, 0x0, {{0x5}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) 12:19:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) 12:19:49 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') 12:19:49 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x64102, 0x0) 12:19:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000014c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001480)={&(0x7f00000001c0)={0x1274, r1, 0x8, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_FEATURES_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_FEATURES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_FEATURES_WANTED={0x1144, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_VALUE={0xb5, 0x4, "54e181ea7bb1a54278d6d790a7ea965072d9d06756d18c554a74875c510369ded0fa794162b1911de6c7f95b7b62433fc38a601305bdd419ba21e84e57e398540c33cd2082eb08f02cd0303aafb4cb6be1e444856732b4c26f84ea54c3e77e2d48504cf614c25d6b2a777362816c814bc1f2397f744b2caa50f736fd941d6d82d5bc47c92c147bc6330ed9d3a41345005e1a76c80ef49daa3e86ff93bbd5d4812e794e62bb060e8c45c1bdd5aed82cd9b7"}, @ETHTOOL_A_BITSET_MASK={0x72, 0x5, "711ab25587ad424aae1fa4014f1df805c88af57bf03880921d1236560d34d7721908d16cbbf8cdc18569d6b50e5432e74234507eddf7bab2fdaf6fc1bb739b03ae9cf6c094264a9556427a95f0ad79811073d7a8fca72988a5a589ce9ef45885ad68d4c905178b169583d3d82392"}]}, @ETHTOOL_A_FEATURES_WANTED={0x64, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x5e, 0x5, "53c10286ad11437e445344b22223e09268a95008f32c5632c9ef59f2bf1cdf0100fab1a426dcfe1a73fe01a06abcfae49fab59821ca29b105f4d516c3b167b345b5e3c29589dfd33694cf50b0eddbd0c47ea51929e6ff9c8fd96"}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}]}, @ETHTOOL_A_FEATURES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}]}, 0x1274}, 0x1, 0x0, 0x0, 0x8081}, 0x40040080) r2 = socket(0x10, 0x5, 0xffff) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000001580)={'ip6_vti0\x00', &(0x7f0000001500)={'syztnl1\x00', 0x0, 0x2f, 0x8a, 0x3f, 0x8, 0x24, @private0, @mcast1, 0x10, 0x80, 0x7, 0x9ff1}}) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000015c0)) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000001680)={'syztnl1\x00', &(0x7f0000001600)={'syztnl2\x00', 0x0, 0x4, 0x81, 0x6, 0x7, 0x31, @private1={0xfc, 0x1, '\x00', 0x1}, @private1, 0x7, 0x80, 0x401, 0x7}}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000018c0)={&(0x7f00000016c0)="a575b73e91d82b857c42d5024b9693031be0f9522b5e1ec432e6540ebdef5e5bd4b4492c90801271f1a564e85bca4f49faa8377493224b871e8596241546798df80406190c8c56bc1030f2a586e8ffe1d12a0a93a741deb0b4ab753b9767df147c21b869432eab0f529f52e3e5dd90e51c660069b110e0272eca49222a364ff13fae9348075501337d039e80027dedc5a9578c19d609fd9806312b7c0bd69e72bdb121d984db79884bba4fa634a19590409592a600b941a5d5d86c8b9e07", &(0x7f0000001780)=""/13, &(0x7f00000017c0)="af1e68ff363f15ca954fe4842ae6b0f184a7a652a343d8a41678360cb49f8e166af6bfd5057cc24863af682a856c3dfc68806392aba5ec620d375238992a1a634fcad8b964f4fd4bf9565e6ea8", &(0x7f0000001840)="ad8aa0281b1ef871b9f851b1d226ed96c304080f6829e60d2fb61dd4b63266e79c7f50a743257a04974d69f45e97b27e5980a9ca61b9b1660012fab5c5c24ab29b411162947e5e1cb7b4469810f741ec", 0x7, r0}, 0x38) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001ac0)=@bloom_filter={0x1e, 0x5, 0x3, 0xb8, 0x0, r0, 0x5e97, '\x00', r3, r0, 0x1, 0x4, 0x1, 0xe}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c00)={0x11, 0x7, &(0x7f0000001900)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}, [@alu={0x7, 0x1, 0xd, 0x9, 0xb, 0xffffffffffffffc0, 0x10}, @map_idx={0x18, 0x4, 0x5, 0x0, 0x5}, @ldst={0x0, 0x3, 0x3, 0x0, 0x0, 0xa, 0xfffffffffffffffc}]}, &(0x7f0000001940)='syzkaller\x00', 0x3, 0x8f, &(0x7f0000001980)=""/143, 0x41000, 0x8, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000001a40)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000001a80)={0x3, 0x10, 0x6, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[r0, r4, r0, r0, 0xffffffffffffffff]}, 0x80) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000001c80)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001cc0)={@dev={0xfe, 0x80, '\x00', 0x16}, @dev={0xfe, 0x80, '\x00', 0x20}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x2, 0x25e2, 0x5, 0x0, 0x7, 0x10, r5}) syz_genetlink_get_family_id$tipc(&(0x7f0000001dc0), r0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000001f00)={@private0, 0x3b}) 12:19:50 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000006580)={0x0, 0x0, 0x0}, 0x0) 12:19:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) 12:19:50 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) 12:19:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001ac0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xe}, 0x48) 12:19:50 executing program 4: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB=',version=9p2000.L,uname=*\'}:#,access=user,cache=loose,cache=none,nodeap,version=']) 12:19:50 executing program 0: mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x124058, &(0x7f0000000200)=ANY=[]) 12:19:50 executing program 5: sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0xffff0000) 12:19:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) 12:19:50 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000006580)={&(0x7f00000064c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000006540)={&(0x7f0000006500)={0x14}, 0x14}}, 0x0) 12:19:50 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c00)={0x11, 0x3, &(0x7f0000001900)=@framed, &(0x7f0000001940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:50 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) pipe2$watch_queue(&(0x7f0000001d40), 0x80) 12:19:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x2f, 0x80, 0x5, 0x0, 0x2, @remote, @private1, 0x0, 0x20, 0x207285c3, 0x8}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'hsr0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000014c0)={&(0x7f0000000040), 0xc, &(0x7f0000001480)={&(0x7f00000001c0)={0x124c, 0x0, 0x8, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_FEATURES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_FEATURES_WANTED={0x1144, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "bb6fb543c14f42d0c4510e2a1f927ab5dac4fdeb7874753422c8cfc85364ff63664b4ad0e3f46c72b84b7a2ba90107c4785f4cc9436240cc035bdd1a0096169719ada5ba97a284c26272586114a0a5185ca50400855bb202800a30485be40517006e1dc5aa1d55efb30d8f5c02c59459e088147845e204d51c30e566157a96690bf2d522d6c3ed46a4a59cdd67e14cd24ca95105fb65fb042800c3e20762a03d34fc9c935d6bfdd3cbb082c588ca1c6dc4a9223de3680b27f76f3b3d1e87ef00c5bf06a4076fdca577ae32fdffa6864c8dc9838db9fefbf7c550fb46b9cf5dde89efdce8d43f7751fd54110cfaf06fdfa50084198b7ba38d636faf822ba9443cebab857c01a915902cfb978a66f0f98f1d1337651189a80b1c75d9ca9ddae2780ac992119179e9d319106ade431e6256826aed01146db74a60c6874b4d40026a7920992ca83b1b44b628136ff84309d6a5380fd2af5efe3a40d71242d4574ccf48605bf85579e754cff85119b40c41ed995fcf01454dd94fd755b04b4b99facb645a08d8f76c088ade576b3fc78ca8707a7be09c40663891ab7fcda7e01e8e390486da1f3a905c8a5c3dd3d4aa0daf72f072e4ac0ee1583a9b0c6c4cfb1c578362ac4829942524a55f1f12eecbd657463c0ac1e8a360e9b6e527737c5d8f53bfd9d08fa5890a9bf6e9d4b6c00721dc50dccecc07452e5be51f6ca6bf82f0f967422a0efe38305d5a9fcdb18e423382a672055f1b320c9feaf2f3f430de21c782d08e605720aabfba404e74f0efefb400b167994fc33c9af9e90aad241f2c37a40179f2d8708e20b18e18be387abe757e014264ab7823af22174572cddacdadc4455b7bd021f12fc38b4e0132d54f0c2693454bd36dcbae0a1c9fc1a57eb370a839e42fb2f5b2bf929a52805a4c525e732bb0234c3b37380ce5bb716cd6de24c11d2036783fc4289a0303e1e1488536ebde08875f7bec93dc958d852fb9af24afe00e388ec964d10c482b686e119076380c76248e0c98fa40d54585276962406338112c98ac91a68d5b8205db5daa62a0682ad68a0a840fc3f7adb7be22a85f114d78622a7242022696a2312f8a9e5dbe116467f167435755cada0bd0153134476579aa668b0eb1179925f1f4d6656d544b531b19561ca2850a3c942dbf4dcd3def8e4f6e8f3b8d984efb17a8158e0bdca586937e53131c84203e9be9e1befb602986bf66558eb4dc1eafcfd8bed35dcbd87dc18c5acafd4c3865199e0cb7c817f02557dd4d579ec81a877d04c4e009f31326e64420acfc2058219dce9b4ebcd794c4dccb87567cef34f92b6ab0dfb4caf92cf2e5d73eff69711546b63894557e4b3901dcd9634162d5e7a63a3bfb9dbe0fb00f7ddca3b3a961f976b3080c5cdb92154f1bfa1522d89841854db411d3bade19ae6cfee522510d2829e5f9ece36626434a101b670f6c01cb8261cbd21a50843125700ccb7d9d3202ee2d4ce122c06a5a8efb168be9b774dcc9d7a66d78715226614dc674c5973e0da14f8329244725dbf9a424f1138c59c1fd9c4f9c9daa0cbb95949cea21ac04f5bb9a980ef64d06b384cbaeb16ebb52d1ccde1d63646d6688a2f172f479a7d013dfadf985552d5939d5e13719843e9aad55088dc1b8797e8a751b19e85088d3c8ab9c31fb840b6d06fe57d3405d8b391659188d10ccbe19f87055ef37799334a7c705375da4fa2575fd14d707018bb773471b0545bbe9c4970d6fa7886d5e02968d24edaca4d6a33e6305309c354dfbe253c3066680878bb6618a533322089409ad5b2cd9d3f0da1592ee3127802655ee0a716a30d7c26fada3c6fdae43a4f987fa3b11f082fb5ebcc0eed4ddd7c6c99b7100bdc31a2e378fe99b9411cbbffcfa04323ae6d0b0837ebe0ede6d01201943e8fffae5ca8c71fb65042934b40a3911802045aeadea236ee608d79f11b74e35244538f6cc08b26ea4eb0f050639965ea2e20f52abcae710ef2dff240b12ccc107b51267d9a08175522bfdda9f8f7a2fda14555bffa708cef80556a7809e84ea70c12b3cd829910084516befc57ec9d4003bd68871f645d85fc5e4a4139843047f85d994297c77e60157ded5533af0d01154d3cd5cab0f1b745ac6465188e57f9a5104f79fb7fc898383b12cbc8e6f98b0ef11c33e144c6881e8e1d0225701bf735d3ae1a4cd1dcdfa6a2c3090f13c9ca54306c0af23fb708a7c293e10188b9fc13637aeae91ac6e399d92888639bf404f790d199eac4386abe3b1b7e964008147b8440da1afca31ebbdf301bf0f494228e1ebdd4bf0cfbc0c806b38a0b6d5bc724bf260fe311c48dff2d3553c43ba3d6270275ab63763416abb77f8bc7b155f35485087c3fdf1485db6a2c4bb4a1f6d108adf36aefe7c7a19771c1066f85177cc2ab1f2050b639d6395ef775484933f8409cf228adfdd16cb3203d9ab174f96b21d9e3bf6d77fe8cad1b95d4be3ab22b2790a2ec282b54cc839716313ede745d89e158b47db3584368e4216cf2450901ccb4d89020cbdfae056c40fb8f5a5c9b03dffde81580dbcbe71205b6457fec8c5abbbdedbc9421ae2d2712dbc486584b7aa88c1a973ba08df3105979c12af19c4aee2db8451d00f736a39c7d6811b130355e08da12a63a511fe17d3bf7e6daedd749218fd7cc45d1f1ce5732815fe54b49312c29fbb9e7282092faedd993dcff8843c755c5deddd37b4cfaa1b06df2b3d1f334189eec64cdcfecc42b7b9751991702f2138467cb0573c23a4e5d58e086c0a70a9c320fae17e42abd11ba00ad19711d85fdd297a49a63b34002fa3b9b785bdff9c2a3d4d8201db3709134175f179c26f4a06dde76e15c9f6c57017a5b2d7c4e1e4cf43f70878c51311f28d1dc25a2efa14324faa2e8a8d35c3b4530fc151470825b3930c414c4c46898d81caa50487c671d4c7316c81a21534f3a75c7e4e9e40e45b53b04472c0a7c568ac1976d88a78e56cb88f2f63a578561f8192496ac9a5829280db54932597f555451acc0214181ea2ed92e58ef2ce392ac13ee10b185536e51b49bfc74c4d766565b1a397ba53c1e69b2b28efac483fc76939ff062f32ea0708cc277ac93c56e3db462ea54a39d2eecd7471308eb5b6a6b83bbdd2d67dd1d00378676d4b3ee3b32f17b6ea58e8bc9993dc0662e97b4c87f05c7d1d8a72d790fa71593b79907144eae01c28ac18b6d48e7eb73d78d3f48528a0ab3ac94a3347f7264524b78eb2109085b63db6fb8fe34bbd118094d679094304e9ec0b21001f95ed0dc379058947479394ca216a930490a9d8735025f2a0dd187cc3a3c3bc4953affb3e3b0060179ec90ef859cd026711a0797de424bbb24ff1f115ee16c0c1a23dc6bda6bc477b6f12ae15b752a88f507bbcab57344febfa0fcb0a02f39a77afaa5156ae4d3291288a038dc6f630ff28352b92397909bfcae9684e207cfc35a0a40b5af543e5527682fdade90bb63bd7174091b49013d7ffee4a8485d8dafc51728570476175351466183164ee7b4d9560978453be67f8b183cc4afc1a887737055f0f929759e6c5c0550159ffce357ed7a80e0b24ac7724151e3c5ceda2a49bda5bb60abb8baefa42321b6aeb8379c4a77d82485c74879e98f2c1ae5fbfb0de2d3b542c66f11a14159cfbc56afe299ade9348f87a352c01ff1852cabe94d05212abb3ab5a383316cf913f33edc99a30c2c5c534017078bd51a1d3d93e9d465e19183e90f51648d0124b200f0248106bd0c753f369709a8b3164f61edd053c9c91c808f1e0c1d0b5a01352d074c762a81c2bf46ce240d9eda7d9a2ceab5284b06ca8ec39fee2b6d840c2f3c605e9b5c4cf08b1d24b6367e5c0edc7536b9d37172cab6529a9e658f2cbf15e9ca47ac88f3601783f808c3773f67230869ad496975428e4d2c924cca9541a879dbd0124a360f50c57d25fc21fc4c684334306d601a652724b610887be52ba69762edb70190c0ae96bc16244e9b71409983bbb86f12c15c8c12b0fa39f55824aaa6af9528de49024cf78ede2779132266d9cfbf89bf41a0dd869bf1f0d1e28c46b8192234f0a4f2487a0df61d4c1095b8a6635c0c076e67d54e61100fd738f57ce6922e803709aad150aff5a4db9ff57411022defd789441597db1b82d20fb8560b1e295e67405192ee3819fe83264b6158dbd1b11a45a67f4cdfadfa3fb9f326fd112632429e98c10f4b132a7ca56b00987c78cf28b8dae6d1ac7d37993d5a41afcfbeeb3d3d7029a7895e167bdd5f451371b2a72e08cb0c67212b5c277843927b79afccbc3e6625edc89eeb612a33a039af2a1c9aebaea4f3d24d5441d72af90ea7fdeee413806025e39077608d64041502a2ce39f7d524be1f677ab02e879f7148951e789b168872824c1266b9f7e6533e23157ecf422bc285eb3a3cc928c263bd17ad04302253184e1e4342b5a85b20d252dfeaac05adf134ed9a307dc74460ddffa683ef82fd9c86db099f0353db78d1900163ec4c6130725136fe9b5c4c24039bcbc91c18cbc8eaab3b84672c644f58134a89128b1736717976e7a7197a4df27edddd7698f696545b83144ce78700c17717d3d687a81273d8144f3ea65b35297325cbadf8018deb45204de8af4821f38977f7cdbc8e35c494a827b10a6681999c4479ed5f992074cff5c9b1952e47a3b4b6874af20614092612f78066a40ed50b771d1608d36b2a40a9532e4c61b2e22960a99a761afe9b72bd3686773e4bc19b963e417bdd3d7186a6d1d336e14ccaa20a5106d8332abf4ce1640f33d3c665785914df84cf41beb7e786951c6cf2c12d32022b54d86390c9f36ef94d0b38d7d3f3a09942c1b42573890b81075b00294d1267d07b95ae86c0c051b3adfa8b1dfa6e4a763943e00ea9ca4a2102360be39d4b0d79e9af57cadb7d1e00add47d618d03ef8b6af5152c8ec5878d5fcfdda9fe764c454be767b66432cc19c9de192f51ae118ea7e8480818a3b434b2b76d53094abf1fc38fdca96e272ff64eaa564b51e0c859509ac64fb317ce63226332534ab68a106cac68de6effbfbce8923f7de60755200c01512723a2b85290ff107794343fe80cda7fe861d9e6bd7fec2161cd66ae19c41d945cb1fe9a85cb9ab00e78b9af094dd2fe58ddae1f2565b26aec876e38c73cb60bb9aaae0b97bf7d82f0721344c38488919f0309beb19e1b04f0b00155928b8acbf4082a80d30d621deba60deb75be00d12b9023a793108893a537b5ad7e68ee17faa9278a59a9f138ae23793d8ca20bd9db48d69362e365f32380918b3fccf1fd760e2e32b65bdea6c03167bff5295c3a02c6cf435ec1c09ddd408265cf32d86e32bff3361fe532bfb930c59a6defd86a994f174f1080d6caf92ed266c7db8c6a77d4f28e5c5a8e027995eb035370970c4fb69acee7dd7055a131282d2316f2f0c451833ca743e963a685c9dddcc82e75394b62e15ebdc61883ad6fd227e98ac5c508afc285f591efaae9c5345aa7f9d228f4d9afa4ec5d345c42e2a70e927e47be5e975fb443bd561fa31ea93add40bf31dca23e623bbe428e679f294d96efb2d23866280b1350fd3e6159abcbad8a263eb14ea108114933a981e44f6752eb8257c27206de845d5335af98cc85b193ad64dc0d36be3d7066a1074858c25be3ca81b2df7bafcfe637105592cce0182092b7797d178fc194a68ac3d1f102b6ed81ad8bd2405aa9d1e9daefa852d164e16f3f0301b6e41a7050ba177b3bd3a1dfe70463893851469cba58442c4c4077335745f4e2f33c20c7ef9f8d756"}, @ETHTOOL_A_BITSET_VALUE={0xb5, 0x4, "54e181ea7bb1a54278d6d790a7ea965072d9d06756d18c554a74875c510369ded0fa794162b1911de6c7f95b7b62433fc38a601305bdd419ba21e84e57e398540c33cd2082eb08f02cd0303aafb4cb6be1e444856732b4c26f84ea54c3e77e2d48504cf614c25d6b2a777362816c814bc1f2397f744b2caa50f736fd941d6d82d5bc47c92c147bc6330ed9d3a41345005e1a76c80ef49daa3e86ff93bbd5d4812e794e62bb060e8c45c1bdd5aed82cd9b7"}, @ETHTOOL_A_BITSET_MASK={0x72, 0x5, "711ab25587ad424aae1fa4014f1df805c88af57bf03880921d1236560d34d7721908d16cbbf8cdc18569d6b50e5432e74234507eddf7bab2fdaf6fc1bb739b03ae9cf6c094264a9556427a95f0ad79811073d7a8fca72988a5a589ce9ef45885ad68d4c905178b169583d3d82392"}]}, @ETHTOOL_A_FEATURES_WANTED={0x64, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x5e, 0x5, "53c10286ad11437e445344b22223e09268a95008f32c5632c9ef59f2bf1cdf0100fab1a426dcfe1a73fe01a06abcfae49fab59821ca29b105f4d516c3b167b345b5e3c29589dfd33694cf50b0eddbd0c47ea51929e6ff9c8fd96"}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x124c}, 0x1, 0x0, 0x0, 0x8081}, 0x40040080) r3 = socket(0x10, 0x5, 0xffff) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000001580)={'ip6_vti0\x00', &(0x7f0000001500)={'syztnl1\x00', r2, 0x2f, 0x8a, 0x3f, 0x8, 0x24, @private0, @mcast1, 0x10, 0x80, 0x7, 0x9ff1}}) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000015c0)) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000018c0)={&(0x7f00000016c0)="a575b73e91d82b857c42d5024b9693031be0f9522b5e1ec432e6540ebdef5e5bd4b4492c90801271f1a564e85bca4f49faa8377493224b871e8596241546798df80406190c8c56bc1030f2a586e8ffe1d12a0a93a741deb0b4ab753b9767df147c21b869432eab0f529f52e3e5dd90e51c660069b110e0272eca49222a364ff13fae9348075501337d039e80027dedc5a9578c19d609fd9806312b7c0bd69e72bdb121d984db79884bba4fa634a19590409592a600b941a5d5d86c8b9e07", &(0x7f0000001780)=""/13, &(0x7f00000017c0)="af1e68ff363f15ca954fe4842ae6b0f184a7a652a343d8a41678360cb49f8e166af6bfd5057cc24863af682a856c3dfc68806392aba5ec620d375238992a1a634fcad8b964f4fd4bf9565e6ea8", &(0x7f0000001840)="ad8aa0281b1ef871b9f851b1d226ed96c304080f6829e60d2fb61dd4b63266e79c7f50a743257a04974d69f45e97b27e5980a9ca61b9b1660012fab5c5c24ab29b411162947e5e1cb7b4469810f741eceb3965ec31", 0x7, r0}, 0x38) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001b40)=@bloom_filter={0x1e, 0x8, 0x0, 0x8, 0x0, 0x1, 0x1, '\x00', r2, 0xffffffffffffffff, 0x4, 0x4, 0x1, 0x8}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c00)={0x11, 0x7, &(0x7f0000001900)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}, [@alu={0x7, 0x1, 0xd, 0x9, 0xb, 0xffffffffffffffc0, 0x10}, @map_idx={0x18, 0x4, 0x5, 0x0, 0x5}, @ldst={0x0, 0x3, 0x3, 0x0, 0x0, 0xa, 0xfffffffffffffffc}]}, &(0x7f0000001940)='syzkaller\x00', 0x3, 0x8f, &(0x7f0000001980)=""/143, 0x41000, 0x8, '\x00', r1, 0x0, r0, 0x8, &(0x7f0000001a40)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000001a80)={0x3, 0x10, 0x6, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[r0, 0xffffffffffffffff, r0, r0, r4]}, 0x80) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000001c80)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001cc0)={@dev={0xfe, 0x80, '\x00', 0x16}, @dev={0xfe, 0x80, '\x00', 0x20}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x2, 0x25e2, 0x5, 0x0, 0x7, 0x10, r5}) syz_genetlink_get_family_id$tipc(&(0x7f0000001dc0), r0) 12:19:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x81) 12:19:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) 12:19:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0), r0) sendmsg$ETHTOOL_MSG_EEE_GET(r1, &(0x7f00000007c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) 12:19:50 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x230000, 0x0) 12:19:50 executing program 5: sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c00)={0x0, 0x0, 0x0, &(0x7f0000001940)='syzkaller\x00', 0x0, 0x8f, &(0x7f0000001980)=""/143, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001a40)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000001a80)={0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x80) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) pipe2$watch_queue(0x0, 0x80) socket(0x0, 0x0, 0x0) 12:19:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, r1, 0x311, 0x0, 0x0, {{0x6b}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) 12:19:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c00)={0x11, 0x3, &(0x7f0000001900)=@framed, &(0x7f0000001940)='syzkaller\x00', 0x3, 0x8f, &(0x7f0000001980)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 12:19:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) 12:19:50 executing program 3: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB=',fsmagic=0x0000000000000009,context=', @ANYBLOB=',subj_type=loose,defcontext=']) 12:19:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x1e, 0x0, &(0x7f00000010c0)="61e18e5f1f4311a13a245cfd9268f1ef3552dba0d0eddb50edef30743a9e"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x10fc}}, 0x0) 12:19:50 executing program 4: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB=',vm2sion=9p2000.L,verscontext']) 12:19:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') ioctl$PPPIOCGDEBUG(r0, 0x80047441, 0x0) 12:19:50 executing program 5: mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB]) [ 232.720081][ T7982] SELinux: security_context_str_to_sid () failed with errno=-22 12:19:50 executing program 3: socket$inet6(0xa, 0x2, 0x9) 12:19:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) 12:19:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) 12:19:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000000)={'wg1\x00'}) socket$packet(0x11, 0x2, 0x300) bind$packet(0xffffffffffffffff, 0x0, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYRES32=r2, @ANYRES16=r2, @ANYBLOB="0100020000000000000003"], 0x28}}, 0x0) 12:19:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) 12:19:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYBLOB="42fb7f000000618984"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000001600)={{0x0, 0x0, 0x80}, "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", "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"}) 12:19:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, r1, 0x311, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) 12:19:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) 12:19:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x1e, 0x0, &(0x7f00000010c0)="61e18e5f1f4311a13a245cfd9268f1ef3552dba0d0eddb50edef30743a9e"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x10fc}}, 0x0) 12:19:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0), 0x9c) 12:19:51 executing program 5: r0 = socket(0x2, 0x3, 0xed) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 12:19:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 12:19:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x23, 0x0, &(0x7f00000010c0)="61e18e5f1f4311a13a245cfd9268f1ef3552dba0d0eddb50edef30743a9ed3f197536f"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="fc1000000c1901032dbd7000fcdbdf250100000808004f00", @ANYRES32, @ANYBLOB="0c006b8008007700", @ANYRES32, @ANYBLOB="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"], 0x10fc}}, 0x0) 12:19:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x18, 0x1}, 0x48) 12:19:51 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$bt_hci(r0, 0x0, 0x7) 12:19:51 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xffff}, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 12:19:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 12:19:51 executing program 5: request_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0xfffffffffffffffa) 12:19:51 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) 12:19:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, r1, 0x311, 0x0, 0x0, {{0x5}, {@void, @val={0x8, 0x8}, @void}}}, 0x1c}}, 0x0) [ 233.937495][ T26] audit: type=1400 audit(1652617191.714:303): avc: denied { create } for pid=8034 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 12:19:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x1e, 0x0, &(0x7f00000010c0)="61e18e5f1f4311a13a245cfd9268f1ef3552dba0d0eddb50edef30743a9e"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x10fc}}, 0x0) 12:19:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x8, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) 12:19:51 executing program 5: socket(0x11, 0x3, 0xed) 12:19:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) [ 234.027984][ T26] audit: type=1400 audit(1652617191.724:304): avc: denied { write } for pid=8034 comm="syz-executor.0" path="socket:[45559]" dev="sockfs" ino=45559 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 234.058751][ T8045] netlink: 'syz-executor.4': attribute type 8 has an invalid length. 12:19:51 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:19:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, r1, 0x311, 0x0, 0x0, {{0x5}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), r0) syz_genetlink_get_family_id$team(&(0x7f00000000c0), r0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) 12:19:51 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000006e00)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 12:19:51 executing program 0: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', 0x0, 0xb00, &(0x7f0000000180)) 12:19:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x8, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}]}]}, 0x24}}, 0x0) 12:19:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x13}, 0x48) 12:19:52 executing program 3: r0 = socket(0x2, 0x3, 0xed) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) 12:19:52 executing program 5: r0 = userfaultfd(0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x512}) [ 234.372285][ T26] audit: type=1400 audit(1652617192.154:305): avc: denied { ioctl } for pid=8071 comm="syz-executor.5" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=45601 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 12:19:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x1e, 0x0, &(0x7f00000010c0)="61e18e5f1f4311a13a245cfd9268f1ef3552dba0d0eddb50edef30743a9e"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x10fc}}, 0x0) 12:19:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x8, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}]}]}, 0x24}}, 0x0) 12:19:52 executing program 4: r0 = socket(0x2, 0x3, 0xed) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 12:19:52 executing program 5: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000180)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@noextend}]}}) 12:19:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000006580)={0x0, 0x0, &(0x7f0000006540)={0x0}}, 0x0) 12:19:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000680)={'syztnl1\x00', 0x0}) 12:19:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x8, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}]}]}, 0x24}}, 0x0) [ 234.681705][ T8082] 9pnet_fd: Insufficient options for proto=fd 12:19:52 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_RM_CTX(r0, 0x4b47, 0x0) 12:19:52 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000100)=ANY=[], 0xb4) 12:19:52 executing program 5: bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) 12:19:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5}]}]}, 0x2c}}, 0x0) 12:19:52 executing program 4: socket(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) 12:19:52 executing program 2: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000180)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@version_L, 0xa}]}}) 12:19:52 executing program 5: r0 = socket(0x2, 0x3, 0xed) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x700}, 0x0) 12:19:52 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001180), 0x0, &(0x7f00000011c0)={[{@size={'size', 0x3d, [0x36, 0x0]}}]}) 12:19:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5}]}]}, 0x2c}}, 0x0) 12:19:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x9c, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x48) 12:19:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x1e, 0x0, &(0x7f00000010c0)="61e18e5f1f4311a13a245cfd9268f1ef3552dba0d0eddb50edef30743a9e"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 235.012152][ T8108] 9pnet: Unknown protocol version 9p2000.L [ 235.012152][ T8108] 12:19:52 executing program 4: syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x101082) 12:19:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 12:19:52 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') 12:19:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5}]}]}, 0x2c}}, 0x0) [ 235.120600][ T26] audit: type=1400 audit(1652617192.904:306): avc: denied { write } for pid=8118 comm="syz-executor.4" name="card0" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 12:19:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x28}}, 0x0) 12:19:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8904, &(0x7f00000042c0)={'batadv_slave_0\x00'}) 12:19:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000), r0) 12:19:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=@base={0x18, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x48) 12:19:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f00000003c0)) 12:19:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x28}}, 0x0) 12:19:53 executing program 3: r0 = io_uring_setup(0x105c, &(0x7f0000000080)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 12:19:53 executing program 0: bpf$BPF_PROG_ATTACH(0xd, &(0x7f00000003c0), 0x14) 12:19:53 executing program 4: syslog(0x7cbcd45c, 0x0, 0x0) 12:19:53 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x585d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x100}, 0x22004080) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x148, &(0x7f0000000300)={0x0, 0x1, 0x3, 0x10}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, &(0x7f0000000000)=0xe93) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="080500640101002500070073797374656d5f753a6f626a6563745f723a6368666e5f657865635f743a73300000000014000300fe8000000000000000000000000000aa055801000100000005000100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4008900}, 0x800) lseek(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) epoll_create(0x6) 12:19:53 executing program 2: syz_clone3(&(0x7f0000000640)={0x2001100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:19:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x28}}, 0x0) 12:19:53 executing program 0: prctl$PR_SET_PDEATHSIG(0x2, 0x20000000) 12:19:53 executing program 3: prctl$PR_SET_PDEATHSIG(0x29, 0x0) 12:19:53 executing program 4: r0 = io_uring_setup(0x105c, &(0x7f0000000080)) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x100000d, 0x11, r0, 0x10000000) syz_io_uring_setup(0x6f50, &(0x7f0000000100), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 12:19:53 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0x11, 0x0, 0x0) 12:19:53 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0x1, 0x58, &(0x7f0000000040)}, 0xfffffffffffffd4e) 12:19:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8937, &(0x7f00000042c0)={'batadv_slave_0\x00'}) 12:19:53 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x585d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x100}, 0x22004080) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x148, &(0x7f0000000300)={0x0, 0x1, 0x3, 0x10}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, &(0x7f0000000000)=0xe93) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="080500640101002500070073797374656d5f753a6f626a6563745f723a6368666e5f657865635f743a73300000000014000300fe8000000000000000000000000000aa055801000100000005000100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4008900}, 0x800) lseek(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) epoll_create(0x6) 12:19:53 executing program 4: prctl$PR_SET_PDEATHSIG(0x29, 0x1ffff000) [ 235.565109][ T26] audit: type=1400 audit(1652617193.344:307): avc: denied { create } for pid=8146 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 12:19:53 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, 0x14, 0x0, 0xd2}}) 12:19:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8927, &(0x7f00000042c0)={'batadv_slave_0\x00'}) 12:19:53 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@size}]}) 12:19:53 executing program 4: bpf$BPF_PROG_ATTACH(0x2, 0x0, 0x0) 12:19:53 executing program 3: syz_open_dev$rtc(&(0x7f0000000100), 0x7fffffff, 0x40) 12:19:53 executing program 0: syz_io_uring_setup(0x212c71, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fec000/0x14000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 12:19:53 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x585d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x100}, 0x22004080) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x148, &(0x7f0000000300)={0x0, 0x1, 0x3, 0x10}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, &(0x7f0000000000)=0xe93) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="080500640101002500070073797374656d5f753a6f626a6563745f723a6368666e5f657865635f743a73300000000014000300fe8000000000000000000000000000aa055801000100000005000100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4008900}, 0x800) lseek(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) epoll_create(0x6) 12:19:53 executing program 1: prctl$PR_SET_PDEATHSIG(0x22, 0x1ffff000) [ 235.774455][ T8179] tmpfs: Bad value for 'size' 12:19:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup(r1) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe0000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000580)="b9980b0000b886560000ba000000000f30c7442400a2000000c744240200700000ff1c240f013a66460f2200660f125700def33e673e0f01c466420fc628f63e0fc72b8f294001d4", 0x48}], 0x1, 0x46, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:19:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40086602, 0x0) 12:19:53 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000001b00)={0x0, 0x41, "9c8a925c22fade91234b94878e3da65317dad093c5d508e16a6090c1700e1b268deed8e475abe31a1fbcc18790e359982fca2122f781573433ee7bfae6f71d08d7"}) 12:19:53 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/ata_piix', 0x0, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) 12:19:53 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)={[], [{@dont_measure}]}) 12:19:53 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x585d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x100}, 0x22004080) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x148, &(0x7f0000000300)={0x0, 0x1, 0x3, 0x10}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, &(0x7f0000000000)=0xe93) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="080500640101002500070073797374656d5f753a6f626a6563745f723a6368666e5f657865635f743a73300000000014000300fe8000000000000000000000000000aa055801000100000005000100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4008900}, 0x800) lseek(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) epoll_create(0x6) 12:19:53 executing program 4: prctl$PR_SET_PDEATHSIG(0x1c, 0x1ffff000) 12:19:53 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@size={'size', 0x3d, [0x6d, 0x0]}}]}) 12:19:53 executing program 3: r0 = io_uring_setup(0x105c, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) 12:19:53 executing program 2: r0 = syz_io_uring_setup(0x34f, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180)=[r1, 0xffffffffffffffff], 0x2) [ 235.960057][ T8200] tmpfs: Unknown parameter 'dont_measure' 12:19:53 executing program 4: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000080)={0xe0}, 0x20) 12:19:53 executing program 4: socket(0x28, 0x0, 0x8000) 12:19:54 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000015c0)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:54 executing program 2: prctl$PR_SET_PDEATHSIG(0x3a, 0x1ffff000) 12:19:54 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002040)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) 12:19:54 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000140)=""/129) 12:19:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8930, &(0x7f00000042c0)={'batadv_slave_0\x00'}) 12:19:54 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@huge_never}, {@mode}]}) 12:19:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890c, 0x0) 12:19:54 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 12:19:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0x6, 0x0, &(0x7f0000000340)) 12:19:54 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xa, &(0x7f0000000ac0)={0xffffffffffffffff}, 0x4) 12:19:54 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map=0x1, 0xffffffffffffffff, 0x3}, 0x10) 12:19:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8940, 0x0) 12:19:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_io_uring_complete(0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x1e8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x150, 0xffffffff, 0xffffffff, 0x150, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa0, 0xc0, 0x0, {}, [@common=@ah={{0x30}, {[0x7a, 0x7], 0x1}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x248) 12:19:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8911, &(0x7f00000042c0)={'batadv_slave_0\x00'}) 12:19:54 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000100)={r0, r1+60000000}) semget$private(0x0, 0x0, 0x0) 12:19:54 executing program 1: syz_io_uring_setup(0x5028, &(0x7f0000000000)={0x0, 0x8325}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x328c, &(0x7f0000001880), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000001900), &(0x7f0000001940)) 12:19:54 executing program 2: prctl$PR_SET_PDEATHSIG(0x10, 0x20000000) 12:19:54 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0x4, &(0x7f0000000ac0)={0xffffffffffffffff}, 0x4) 12:19:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8943, &(0x7f00000042c0)={'batadv_slave_0\x00'}) 12:19:54 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x732e72942b64a6ab, 0x0) 12:19:54 executing program 4: bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c00)={0x0, 0x3, &(0x7f0000001900)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, &(0x7f0000001940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:54 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f0000000000)={'batadv_slave_0\x00'}) [ 236.463751][ T8243] x_tables: duplicate underflow at hook 3 12:19:54 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x11000a70) 12:19:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x4}, 0x48) 12:19:54 executing program 0: r0 = io_uring_setup(0x105c, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0xe, 0x0, 0x0) 12:19:54 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001080)=[{&(0x7f0000000080)='Q', 0x1, 0x4}], 0x0, 0x0) 12:19:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f0000002380)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000001040)=[{&(0x7f0000000040)='k', 0x1}], 0x1, &(0x7f0000001140)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @broadcast}}}], 0x38}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000022c0)=ANY=[@ANYRES32, @ANYBLOB="ac1414aa7f00000100000000110000000000000000000000010000002000000000000000110000000000000000000000010000001f0000000000000020000000ae"], 0xc0}}], 0x2, 0x0) 12:19:54 executing program 4: r0 = io_uring_setup(0x105c, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000140)=[0xffffffffffffffff], 0x1) 12:19:54 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:19:54 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0x16, &(0x7f0000000ac0)={0xffffffffffffffff}, 0x4) 12:19:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4b4}, 0x48) 12:19:54 executing program 4: prctl$PR_SET_PDEATHSIG(0x37, 0x0) 12:19:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8934, &(0x7f00000042c0)={'batadv_slave_0\x00'}) 12:19:54 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)=ANY=[]) 12:19:54 executing program 3: syz_io_uring_setup(0x6e0b, &(0x7f0000000100)={0x0, 0x0, 0x2}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 12:19:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x894a, &(0x7f00000042c0)={'batadv_slave_0\x00'}) 12:19:54 executing program 0: syz_io_uring_setup(0x5028, &(0x7f0000000000)={0x0, 0x8325, 0x0, 0x1}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x6e0b, &(0x7f0000000100)={0x0, 0x3358, 0x2}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) socket$alg(0x26, 0x5, 0x0) 12:19:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8955, &(0x7f00000042c0)={'batadv_slave_0\x00'}) 12:19:54 executing program 5: syz_clone3(&(0x7f0000000240)={0x100000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:19:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0}]}, &(0x7f0000000140)='GPL\x00', 0x3, 0xe0, &(0x7f0000000180)=""/224, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:54 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x1}, 0x0, 0x0) 12:19:54 executing program 1: setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0xffffffff) 12:19:54 executing program 4: clock_gettime(0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) socket$inet(0x2, 0x0, 0x0) 12:19:54 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r0, 0x100000003, 0x0, 0x28120001) 12:19:54 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@huge_never}, {@size}]}) 12:19:54 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002280)={0x2020}, 0x2020) 12:19:54 executing program 5: prctl$PR_SET_PDEATHSIG(0x7, 0x0) 12:19:54 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/macvtap', 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:19:54 executing program 5: prctl$PR_SET_PDEATHSIG(0x39, 0x0) 12:19:54 executing program 2: bpf$BPF_PROG_ATTACH(0x11, &(0x7f00000003c0), 0x14) [ 237.087619][ T8313] tmpfs: Bad value for 'size' 12:19:54 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000140)={0x38, 0x0, 0x0, 0x0, 0x4}, 0x0) 12:19:55 executing program 0: syz_emit_ethernet(0x82, &(0x7f0000000880)={@link_local, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "d043e7", 0x4c, 0x2f, 0x0, @loopback, @dev, {[@fragment]}}}}}, 0x0) 12:19:55 executing program 1: prctl$PR_SET_PDEATHSIG(0x3d, 0x1ffff000) 12:19:55 executing program 4: process_vm_readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) 12:19:55 executing program 5: syz_io_uring_setup(0x1b5, &(0x7f0000000200)={0x0, 0x6b12, 0x8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x3ff, &(0x7f0000000100), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000180)) 12:19:55 executing program 2: syz_io_uring_setup(0x6e0b, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x328c, &(0x7f0000001880), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000001900), &(0x7f0000001940)) 12:19:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x801c581f, 0x0) 12:19:55 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000140)={0x38}, 0x0) 12:19:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000280)) 12:19:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x3, 0xe0, &(0x7f0000000180)=""/224, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:55 executing program 2: get_robust_list(0x0, 0x0, 0x0) syz_open_procfs$userns(0x0, 0xffffffffffffffff) getresuid(&(0x7f0000000140), 0x0, 0x0) 12:19:55 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x3, &(0x7f0000000000)=@raw=[@ldst, @ldst={0x3}, @jmp={0x5, 0x0, 0x8}], &(0x7f0000000080)='GPL\x00', 0x5, 0xc8, &(0x7f00000000c0)=""/200, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:55 executing program 1: prctl$PR_SET_PDEATHSIG(0x2, 0x0) mlockall(0x5) 12:19:55 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001180)=[{&(0x7f0000000180)="e1", 0x1}], 0x0, &(0x7f00000011c0)={[{@size={'size', 0x3d, [0x36, 0x0]}}]}) 12:19:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@const, @const]}}, &(0x7f0000000080)=""/248, 0x32, 0xf8, 0x1}, 0x20) 12:19:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8929, &(0x7f00000042c0)={'batadv_slave_0\x00'}) 12:19:55 executing program 4: syz_io_uring_setup(0x13bd, &(0x7f0000000000), &(0x7f0000000000/0x4000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 12:19:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8919, &(0x7f00000042c0)={'batadv_slave_0\x00'}) 12:19:55 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={@cgroup, 0xffffffffffffffff, 0x14}, 0x10) 12:19:55 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/ata_piix', 0x0, 0x0) getdents64(r0, &(0x7f00000008c0)=""/88, 0x58) 12:19:55 executing program 2: prctl$PR_SET_PDEATHSIG(0x17, 0x0) 12:19:55 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0xe4a36837f67235d3) 12:19:55 executing program 4: bpf$BPF_PROG_ATTACH(0x3, &(0x7f00000003c0), 0x14) 12:19:55 executing program 3: prctl$PR_SET_PDEATHSIG(0x34, 0x2) 12:19:55 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000100)={{0x1, 0x1, 0x18}, './file0\x00'}) 12:19:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x0, 0x1f0, 0x128, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@ttl={{0x28}}, @common=@unspec=@realm={{0x30}}]}, @common=@SET={0x60}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'lo\x00', 'wlan1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @common=@inet=@TCPMSS={0x28}}, {{@ip={@loopback, @empty, 0x0, 0x0, 'geneve1\x00', 'virt_wifi0\x00'}, 0x0, 0xe0, 0x140, 0x0, {}, [@common=@set={{0x40}}, @common=@addrtype={{0x30}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0xf78c67e4e355c8ca]}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) 12:19:55 executing program 4: r0 = io_uring_setup(0x105c, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 12:19:55 executing program 2: syz_open_dev$loop(&(0x7f0000003040), 0x0, 0x141802) 12:19:55 executing program 1: clock_gettime(0x3, &(0x7f00000008c0)) 12:19:55 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0x19, 0x0, 0x0) 12:19:55 executing program 5: syz_io_uring_setup(0x5028, &(0x7f0000000000)={0x0, 0x8325, 0x8}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) 12:19:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xca, 0x0, 0x0) 12:19:55 executing program 0: syz_open_dev$sg(&(0x7f0000001800), 0x0, 0x0) [ 237.756467][ T26] audit: type=1400 audit(1652617195.598:308): avc: denied { ioctl } for pid=8365 comm="syz-executor.0" path="/dev/vhost-net" dev="devtmpfs" ino=1079 ioctlcmd=0xaf00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 12:19:55 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/ata_piix', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 12:19:55 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) [ 237.836619][ T8376] x_tables: duplicate underflow at hook 2 12:19:55 executing program 2: r0 = io_uring_setup(0x105c, &(0x7f0000000080)) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x40010, r0, 0x8000000) 12:19:55 executing program 1: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f00000001c0)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000001880)) [ 237.900546][ T26] audit: type=1400 audit(1652617195.748:309): avc: denied { read } for pid=8379 comm="syz-executor.0" name="sg0" dev="devtmpfs" ino=699 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 12:19:55 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/ata_piix', 0x0, 0x0) openat$cgroup_pressure(r0, &(0x7f0000001680)='memory.pressure\x00', 0x2, 0x0) 12:19:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8912, &(0x7f00000042c0)={'batadv_slave_0\x00'}) 12:19:55 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) syz_clone3(&(0x7f00000005c0)={0x202000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000580)=[0x0], 0x1, {r0}}, 0x58) 12:19:55 executing program 3: pipe2$9p(&(0x7f00000002c0), 0x0) [ 237.985195][ T26] audit: type=1400 audit(1652617195.748:310): avc: denied { open } for pid=8379 comm="syz-executor.0" path="/dev/sg0" dev="devtmpfs" ino=699 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 12:19:55 executing program 2: syz_io_uring_setup(0x5028, &(0x7f0000000000)={0x0, 0x8325}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x328c, &(0x7f0000001880), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000001900), &(0x7f0000001940)) 12:19:55 executing program 4: bpf$BPF_PROG_ATTACH(0x1e, &(0x7f00000003c0), 0x14) 12:19:55 executing program 0: syz_io_uring_setup(0x6e0b, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)) syz_io_uring_submit(r0, 0x0, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL, 0xfffffffa) socket$alg(0x26, 0x5, 0x0) syz_io_uring_setup(0x328c, &(0x7f0000001880), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000001900), &(0x7f0000001940)) 12:19:55 executing program 3: setgroups(0x4, &(0x7f0000002140)=[0xee01, 0x0, 0x0, 0x0]) [ 238.041311][ T8395] loop1: detected capacity change from 0 to 87 12:19:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8920, &(0x7f00000042c0)={'batadv_slave_0\x00'}) 12:19:56 executing program 3: epoll_create(0x739) 12:19:56 executing program 2: pselect6(0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xffffffffffffffb4]}, 0x8}) 12:19:56 executing program 1: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000040)=""/247) 12:19:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@func, @call]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0xdc, &(0x7f0000000100)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0189436, &(0x7f00000042c0)={'batadv_slave_0\x00'}) 12:19:56 executing program 4: r0 = syz_io_uring_setup(0x5aef, &(0x7f0000000040)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_setup(0x3fa1, &(0x7f0000000140)={0x0, 0x25d6, 0x2a, 0x0, 0x0, 0x0, r0}) 12:19:56 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000ac0)={0xffffffffffffffff}, 0x4) 12:19:56 executing program 5: prctl$PR_SET_PDEATHSIG(0x8, 0x1000000) 12:19:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x380, 0xffffffff, 0x1e0, 0x0, 0x110, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'macvtap0\x00', 'dummy0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@eui64={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e0) 12:19:56 executing program 2: pipe2$watch_queue(0x0, 0x80) clock_getres(0x0, 0x0) 12:19:56 executing program 3: r0 = epoll_create1(0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xe, 0x4, 0x8, 0x9}, 0x48) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000001c0)) 12:19:56 executing program 4: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0), 0x0) 12:19:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8903, &(0x7f00000042c0)={'batadv_slave_0\x00'}) 12:19:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8918, &(0x7f00000042c0)={'batadv_slave_0\x00'}) 12:19:56 executing program 5: semop(0x0, &(0x7f0000000000)=[{}, {0x0, 0x0, 0x1000}, {}], 0x3) [ 238.433387][ T8432] x_tables: duplicate underflow at hook 2 12:19:56 executing program 2: mount_setattr(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000140)={0x0, 0x0, 0x80000}, 0x20) 12:19:56 executing program 0: bpf$BPF_PROG_ATTACH(0x7, 0x0, 0x0) 12:19:56 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004dc0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 12:19:56 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f00000016c0)='4', 0x1}, {&(0x7f0000000180)="12", 0x1}, {&(0x7f00000001c0)="9c", 0x1}], 0x0, 0x0) 12:19:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8946, &(0x7f00000042c0)={'batadv_slave_0\x00'}) 12:19:56 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@huge_never}, {@mode}, {@size={'size', 0x3d, [0x6d, 0x0]}}]}) 12:19:56 executing program 1: add_key(&(0x7f0000000800)='dns_resolver\x00', 0x0, &(0x7f0000000b40)=',', 0x1, 0xfffffffffffffff9) 12:19:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x2}, @const]}}, &(0x7f0000000080)=""/248, 0x32, 0xf8, 0x1}, 0x20) 12:19:57 executing program 4: bpf$BPF_PROG_ATTACH(0xf, &(0x7f00000003c0), 0x14) 12:19:57 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000440)) syz_genetlink_get_family_id$nl802154(&(0x7f0000001700), 0xffffffffffffffff) 12:19:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c0, 0xc0, 0x1b8, 0x0, 0x340, 0x0, 0x548, 0x548, 0x548, 0x548, 0x548, 0x6, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'wg0\x00', 'vcan0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@loopback, @broadcast, 0x0, 0x0, 'geneve1\x00', 'wg2\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'macvtap0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x420) 12:19:57 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x1, &(0x7f0000000000)=@raw=[@ldst={0x3}], &(0x7f0000000080)='GPL\x00', 0x5, 0xc8, &(0x7f00000000c0)=""/200, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:57 executing program 5: prctl$PR_SET_PDEATHSIG(0x39, 0x1ffff000) 12:19:57 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), 0x0, 0x0, 0x1, &(0x7f0000001180)=[{&(0x7f0000000180)="e1", 0x1, 0x227b}], 0x0, &(0x7f00000011c0)) 12:19:57 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r0, r1, 0x0, 0x10000) ioprio_get$uid(0x3, 0x0) 12:19:57 executing program 1: syz_clone3(&(0x7f00000005c0)={0x202000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:19:57 executing program 0: mq_unlink(&(0x7f0000000000)='./}[\':\"(+\x00') [ 239.349934][ T8464] loop2: detected capacity change from 0 to 34 12:19:57 executing program 2: r0 = syz_io_uring_setup(0x34f, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r1 = eventfd2(0x0, 0x800) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180)=[r1], 0x1) 12:19:57 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@size={'size', 0x3d, [0x65]}}]}) 12:19:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8922, &(0x7f00000042c0)={'batadv_slave_0\x00'}) 12:19:57 executing program 2: r0 = io_uring_setup(0x105c, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x9, 0x0, 0x2) 12:19:57 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002040)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) [ 239.530121][ T26] audit: type=1804 audit(1652617197.378:311): pid=8479 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir3887084671/syzkaller.JBaEFx/360/bus" dev="sda1" ino=1164 res=1 errno=0 12:19:57 executing program 1: syz_io_uring_setup(0x6e0b, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)) syz_io_uring_submit(r0, 0x0, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL, 0xfffffffa) syz_io_uring_setup(0x328c, &(0x7f0000001880), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000001900), &(0x7f0000001940)) 12:19:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8941, &(0x7f00000042c0)={'batadv_slave_0\x00'}) [ 239.601431][ T8485] batadv_slave_0: mtu less than device minimum 12:19:57 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x20}]}) 12:19:57 executing program 4: r0 = io_uring_setup(0x105c, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) [ 239.674130][ T26] audit: type=1800 audit(1652617197.408:312): pid=8479 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1164 res=0 errno=0 12:19:58 executing program 5: prctl$PR_SET_PDEATHSIG(0x2f, 0x0) 12:19:58 executing program 3: r0 = syz_io_uring_setup(0x6e0b, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x8000000) 12:19:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891b, &(0x7f00000042c0)={'batadv_slave_0\x00'}) 12:19:58 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={@map, 0xffffffffffffffff, 0x28}, 0x10) 12:19:58 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/fscaps', 0x8002, 0x0) 12:19:58 executing program 4: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x40724171a4fe2cb2) 12:19:58 executing program 4: prctl$PR_SET_PDEATHSIG(0x27, 0x1ffff000) 12:19:58 executing program 1: r0 = io_uring_setup(0x105c, &(0x7f0000000080)) r1 = syz_io_uring_setup(0x34f, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000180)=[r2, r3, r0], 0x3) 12:19:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 12:19:58 executing program 3: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000004e00)='syz1\x00', 0x1ff) 12:19:58 executing program 0: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) clock_gettime(0x6, &(0x7f0000000100)) 12:19:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) 12:19:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "3eae851002574058b091a26a5e9ff1b6b152108483564731cd75b44d8c814f34ff8b5e73923e3440c338c9e4634f6a3b80f655703646482d192e5e9019b3b7f0f027c03a35174669f89eddbac2fcf730"}, 0xd8) 12:19:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5e0, 0xc0, 0x1b8, 0x0, 0x340, 0x0, 0x548, 0x548, 0x548, 0x548, 0x548, 0x6, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'wg0\x00', 'vcan0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @ECN={0x28}}, {{@uncond, 0x0, 0xc8, 0xf8, 0x0, {}, [@common=@ah={{0x30}}, @inet=@rpfilter={{0x28}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28}}, @common=@ah={{0x30}}]}, @ECN={0x28}}, {{@ip={@loopback, @broadcast, 0x0, 0x0, 'geneve1\x00', 'wg2\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'macvtap0\x00', 'team_slave_1\x00'}, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@inet=@sctp={{0x148}}, @common=@ttl={{0x28}}]}, @inet=@DSCP={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x640) 12:19:58 executing program 1: r0 = io_uring_setup(0x105c, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f00000000c0), 0x1) 12:19:58 executing program 0: bpf$BPF_PROG_ATTACH(0x9, &(0x7f00000003c0), 0x14) 12:19:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8949, &(0x7f00000042c0)={'batadv_slave_0\x00'}) 12:19:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5e0, 0xc0, 0x1b8, 0x0, 0x340, 0x0, 0x548, 0x548, 0x548, 0x548, 0x548, 0x6, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'wg0\x00', 'vcan0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @ECN={0x28}}, {{@uncond, 0x0, 0xc8, 0xf8, 0x0, {}, [@common=@ah={{0x30}, {[0x80000001]}}, @inet=@rpfilter={{0x28}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28}}, @common=@ah={{0x30}}]}, @ECN={0x28}}, {{@ip={@loopback, @broadcast, 0x0, 0x0, 'geneve1\x00', 'wg2\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'macvtap0\x00', 'team_slave_1\x00'}, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@inet=@sctp={{0x148}}, @common=@ttl={{0x28}}]}, @inet=@DSCP={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x640) 12:19:58 executing program 4: mq_unlink(&(0x7f0000000000)=')&#+.&\x11)&[$\x8b\x00') 12:19:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'syztnl2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) [ 240.702043][ T8526] x_tables: duplicate underflow at hook 1 12:19:58 executing program 3: bpf$BPF_PROG_ATTACH(0x6, &(0x7f00000003c0), 0x14) 12:19:58 executing program 5: syz_io_uring_setup(0x6e0b, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_setup(0x328c, &(0x7f0000001880), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000001900), &(0x7f0000001940)) 12:19:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b40)=@security={'security\x00', 0xe, 0x4, 0x498, 0xffffffff, 0x0, 0x2d8, 0x2d8, 0xffffffff, 0xffffffff, 0x3c8, 0x3c8, 0x3c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x138, 0x178, 0x0, {}, [@common=@ipv6header={{0x28}}, @common=@unspec=@physdev={{0x68}, {'hsr0\x00', {}, 'batadv_slave_1\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "f1450446b334fc5c8fb3704ff30cd754162ebd08ac24b7a06e8f6eccdc10"}}}, {{@ipv6={@private1, @empty, [], [], 'hsr0\x00', 'netdevsim0\x00'}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@hbh={{0x48}}, @common=@mh={{0x28}, {"f453"}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f8) 12:19:58 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000100)={r0, r1+60000000}) [ 240.759278][ T8532] x_tables: duplicate underflow at hook 1 12:19:58 executing program 2: socketpair(0x28, 0x0, 0x0, &(0x7f0000000500)) 12:19:58 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp]}, &(0x7f0000000140)='GPL\x00', 0x3, 0xe0, &(0x7f0000000180)=""/224, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:58 executing program 2: r0 = io_uring_setup(0x105c, &(0x7f0000000080)) r1 = syz_io_uring_setup(0x34f, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000180)=[r2, 0xffffffffffffffff, r0], 0x3) 12:19:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) [ 240.912274][ T8546] x_tables: duplicate underflow at hook 2 12:19:58 executing program 0: r0 = syz_io_uring_setup(0x38f, &(0x7f0000000080), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_enter(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 12:19:58 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) syz_clone3(&(0x7f00000005c0)={0x202000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 12:19:58 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000200)=[0x0, 0x0, 0xfffe]) 12:19:59 executing program 1: socketpair(0x1, 0x0, 0x0, &(0x7f0000000200)) 12:19:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="95"], &(0x7f0000000040)='GPL\x00', 0x7, 0xdb, &(0x7f0000000100)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:59 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/ata_piix', 0x0, 0x0) openat$cgroup_pressure(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 12:19:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 12:19:59 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) clock_gettime(0x6, &(0x7f0000000100)) 12:19:59 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 12:19:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x401c5820, 0x0) 12:19:59 executing program 2: bpf$BPF_PROG_ATTACH(0xa, 0x0, 0x0) 12:19:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x398, 0xc0, 0x1b8, 0x0, 0x340, 0x0, 0x548, 0x548, 0x548, 0x548, 0x548, 0x6, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'wg0\x00', 'vcan0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@loopback, @broadcast, 0x0, 0x0, 'geneve1\x00', 'wg2\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'macvtap0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) 12:19:59 executing program 5: syz_io_uring_setup(0x34f, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 12:19:59 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000001880), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000001900), &(0x7f0000001940)) 12:19:59 executing program 4: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={0x4}, 0x20) 12:19:59 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000200), 0x16b103, 0x0) 12:19:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x1f8, 0x1f8, 0x128, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, 0x0, 0x0, 'veth0_macvtap\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private1}}}, {{@ip={@remote, @remote, 0x0, 0x0, 'macvlan0\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 12:19:59 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x80}, &(0x7f0000000040)={0x800}, 0x0, 0x0, 0x0) 12:19:59 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001040)={0x18, 0xb, &(0x7f0000000e80)=@raw=[@map_idx_val, @generic, @map_idx_val, @map_idx_val, @generic, @map_fd, @jmp], &(0x7f0000000f00)='GPL\x00', 0x0, 0x4a, &(0x7f0000000f40)=""/74, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:19:59 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001180)=[{&(0x7f0000000180)="e1", 0x1, 0x227b}], 0x0, &(0x7f00000011c0)={[{@size={'size', 0x3d, [0x36, 0x0]}}]}) 12:19:59 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000100)={0x0, r0+60000000}, 0x8) 12:19:59 executing program 1: r0 = syz_io_uring_setup(0x4f21, &(0x7f0000000200), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x27) 12:19:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8934, 0x0) [ 241.438908][ T26] audit: type=1400 audit(1652617199.344:313): avc: denied { write } for pid=8588 comm="syz-executor.1" name="autofs" dev="devtmpfs" ino=97 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 12:19:59 executing program 2: socketpair(0x2, 0xa, 0x5, &(0x7f0000000040)) 12:19:59 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) [ 241.516375][ T8600] loop5: detected capacity change from 0 to 34 12:19:59 executing program 3: syslog(0x4, &(0x7f0000000000)=""/215, 0xd7) 12:19:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=@bloom_filter, 0x48) 12:19:59 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/printk', 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000480), r0) [ 241.592951][ T8605] tmpfs: Bad value for 'uid' 12:19:59 executing program 2: process_vm_readv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) 12:19:59 executing program 5: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)='D', 0x1}], 0x1) close(r0) 12:19:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000040)="74f4f1aeeb5d8954ee0597fe6e9b60b8b1cddd65401483cd646870f52dc91c4f70096861af6c834f83e82da9c701c973dcbb4df924a95ef66e6bd196e1125f987738f7f3324767eb495f850c9500fee9", 0x50}, {&(0x7f00000000c0)="55b7b907ed2667be4132db0f346dd3ffd88a0094d6a5e97625f3424726d445ada861f5ac50feacb01253f8361f83af88bdd683b22415e2352d02b41b8f6befe9ae79e77f3fc0cf0c7083681be09bc2af9733d776a004c1469fa425f93cb58a68de202803870a38374c0804f0a96645", 0x6f}, {&(0x7f0000000140)="3b54b0e8fb0032d398165c231776061d90c21c035cba5d7244c26850476b106530a43d217e1b3f317f1e5a0fd8e3640f66521f5d09b1cf29ccabdfa4d20131d498ab95073f5537bb45c72c061dc89cfaa56879c3bc21bfe9e1c77492cd50ac3c27c659ff8159f12a61b686a6e79a4f", 0x6f}, {&(0x7f00000001c0)="c20bc2b88f15ffbbfd26a1893649a284e80e45dabfc26bc049374d6d80e7b61eca24cbcda793ec1a487d3cbf1afdafa4bb116d6db49671b1af23e7a3530e8cd44dd0e6d1e534106a30ca5f978b019160e71d58cc5b6c95d42b5bf0ea91798ae3ab2a6aaf2a77383f74f5127c788d219beef7bc2a5493b0caba87edbc934f91cdb9dd75efc268641bc7bdadc30e7bd7fbc373a049943ce627387e04ca5e530abe4cc441ce516d2b946c709b09b899acde59d8afb7c94abadea5481d435a69", 0xbe}, {&(0x7f0000000280)="4a333763862ccfa6a29dd9ce97a046a2ce621c2a443335f8e836b051e87b04b004a79bba3b54165612b1", 0x2a}, {&(0x7f00000002c0)="2d4ba5f9f990e78e7f3918d940b971d54d148012688f19d2822275820855c53d37e283fb26596151e6798782deae7e01fc62d98a29a0dc36e1bc353e28fc58de700b0ccfbcc93b42f3a4cb155aa2002f817d082482629a7eb2c121b88b4853c092dc5835fe8f99e7fd8347eb1758bb356087cf53eeeeae6dcc2e4b63", 0x7c}, {&(0x7f0000002640)="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", 0x1000}, {&(0x7f0000001440)="f2f8a072d517e85ac7afab873a1b18e88ccd5ad523e65405bbfb5ae21189c63ed4b74a8d46c3a47e0d79a711cbcf2bc9b7a29309ed58ae2fb4ce8d7599081aa7645abf20165c7c5245ccfab48a94a37bb46987bc9074cc506c319a065388c8e07eb4960ad51285bb84d539d7abd612e34e59a969994eddf7852aafdc34e9594beeea9d4b6898ffcf84042bd58321ea89db895a0f050795ed725089224e7aea9938c25868f3296d0e03e1db0b03e6e17712d7e30436e7f91fa9541d5577191417cf885216784ed83a09466b93f9d0cbfb9a56aa642fe3b0cdaf572cdb821d2dcc8821eb46851e3d", 0xe7}, {&(0x7f0000000340)="b4b92456589ae6b69c03173dc39cf0771e7374fdf3d5f81ee885", 0x1a}, {&(0x7f0000001540)="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", 0xc4e}], 0xa, &(0x7f00000003c0)=[@rights], 0x20}, 0x0) 12:19:59 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x200, 0x0) r0 = geteuid() r1 = getegid() lchown(&(0x7f0000000040)='./file0\x00', r0, r1) 12:19:59 executing program 0: syz_open_dev$hiddev(&(0x7f0000002280), 0x0, 0x40200) 12:19:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="20000000ffff000001000000", @ANYRES32, @ANYRES32], 0x20}, 0x0) 12:19:59 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x3f}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x7}}}}}}}]}}, 0x0) 12:19:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0xfffffffffffffd01) 12:19:59 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x56a, 0xc0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 12:19:59 executing program 3: syslog(0x4, &(0x7f0000000000)=""/215, 0xd7) 12:20:00 executing program 3: syz_open_dev$evdev(&(0x7f0000000300), 0xffffffffffffffff, 0x0) 12:20:00 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0xfa66, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x6]) 12:20:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000002280), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000100)=""/102) 12:20:00 executing program 0: syz_usb_connect$printer(0x5, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x65, [{{0x9, 0x4, 0x0, 0x2, 0x0, 0x7, 0x1, 0x3, 0x1, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x9, 0x4}}}}}]}}]}}, 0x0) 12:20:00 executing program 3: syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000003140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 12:20:00 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000cc0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5ac, 0x21b, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 12:20:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000002280), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "f1e4eb693923a19c3d0cb86465f72fae2bcf42becad5440034bc705a7ebee4e5"}) 12:20:00 executing program 4: syz_usb_connect$printer(0x5, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x65, [{{0x9, 0x4, 0x0, 0x2, 0x0, 0x7, 0x1, 0x3, 0x1, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x9, 0x0, 0x5}}}}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x110, 0x7, 0x0, 0x8, 0x40, 0x5f}, 0x10, &(0x7f0000000080)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0x8, 0x1, 0x7, 0x2, 0xfff, 0x4}]}, 0x5, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x3409}}, {0x29, &(0x7f0000000100)=@string={0x29, 0x3, "69f4bd7c79def14b03357b24b604a9027a2fff9d3290eb0a38318fb5a2f383554c692a9553f232"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0xc04}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x3001}}, {0xf7, &(0x7f00000001c0)=@string={0xf7, 0x3, "c3695e1a525f467c3507a7a2b14274233a9a1c305885a753726b0e02176ccee45e8047e0a88ca55548f67baeac0817281a97167a8d4b4001ec528ad4ef364ee77638356a0847806779af0c9d94d039c27656adb3aca78ed7b0e32dcf55a82d8187e6d86f2c6213f97eb315a76cc20289ebf7cf5304e0596b11ab33fed667eefe4da04558b29dd1bfe4cc0eaa52524b0d5418112050a41b5df1e6a4b7f787350d509700d672f685f725422980112631c4ba5467b65883b6a1802ed22aaadf6530a7dc7ced2f82a3c201039f3bd2f41b47c3ae7d881a5f1fdfa191028d023e3b0f53e6a172431f4d00c1922afd758fe5762d500c1ce5"}}]}) [ 242.327657][ T14] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 242.367685][ T3686] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 242.567674][ T14] usb 6-1: Using ep0 maxpacket: 32 [ 242.587663][ T3317] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 242.607867][ T3686] usb 2-1: Using ep0 maxpacket: 16 [ 242.647875][ T3681] usb 4-1: new full-speed USB device number 4 using dummy_hcd [ 242.655793][ T3685] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 242.668453][ T35] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 242.687719][ T14] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 242.737719][ T3686] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 242.749264][ T3686] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 242.760919][ T3686] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 242.771046][ T3686] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 242.781241][ T3686] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 242.791476][ T3686] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 242.827797][ T3317] usb 1-1: Using ep0 maxpacket: 32 [ 242.867636][ T14] usb 6-1: New USB device found, idVendor=056a, idProduct=00c0, bcdDevice= 0.40 [ 242.877218][ T14] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.885825][ T14] usb 6-1: Product: syz [ 242.887690][ T3685] usb 3-1: device descriptor read/64, error 18 [ 242.890721][ T14] usb 6-1: Manufacturer: syz [ 242.896254][ T3681] usb 4-1: device descriptor read/64, error 18 [ 242.901570][ T14] usb 6-1: SerialNumber: syz [ 242.937624][ T35] usb 5-1: Using ep0 maxpacket: 32 [ 242.948834][ T3317] usb 1-1: config 1 interface 0 altsetting 2 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 242.962201][ T3686] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 242.974131][ T14] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 242.984839][ T3686] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.001800][ T3317] usb 1-1: config 1 interface 0 has no altsetting 0 [ 243.008648][ T3686] usb 2-1: Product: syz [ 243.012827][ T3686] usb 2-1: Manufacturer: syz [ 243.017626][ T3686] usb 2-1: SerialNumber: syz [ 243.067676][ T35] usb 5-1: config 1 interface 0 altsetting 2 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 243.080899][ T35] usb 5-1: config 1 interface 0 has no altsetting 0 [ 243.178176][ T3317] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 243.187225][ T3317] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.187638][ T3685] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 243.195955][ T14] usb 6-1: USB disconnect, device number 2 [ 243.203099][ T3681] usb 4-1: new full-speed USB device number 5 using dummy_hcd [ 243.210525][ T3317] usb 1-1: Product: syz [ 243.231410][ T3317] usb 1-1: Manufacturer: syz [ 243.236157][ T3317] usb 1-1: SerialNumber: syz [ 243.267907][ T35] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 243.277243][ T35] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.285954][ T35] usb 5-1: Product: ఄ [ 243.290639][ T35] usb 5-1: Manufacturer: 粽䯱㔃⑻Ҷʩ⽺鷿進૫ㄸ떏喃楌锪 [ 243.297891][ T3686] cdc_ncm 2-1:1.0: bind() failure [ 243.300085][ T35] usb 5-1: SerialNumber: 、 [ 243.316607][ T3686] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 243.327779][ T3686] cdc_ncm 2-1:1.1: bind() failure [ 243.337229][ T3686] usb 2-1: USB disconnect, device number 2 [ 243.408037][ T3681] usb 4-1: device descriptor read/64, error 18 [ 243.417861][ T3685] usb 3-1: device descriptor read/64, error 18 [ 243.531110][ T3681] usb usb4-port1: attempt power cycle [ 243.539354][ T3685] usb usb3-port1: attempt power cycle [ 243.539724][ T3317] usb 1-1: USB disconnect, device number 2 [ 243.581804][ T35] usb 5-1: USB disconnect, device number 2 12:20:01 executing program 1: syz_open_dev$evdev(&(0x7f0000000300), 0x0, 0xf000) 12:20:01 executing program 5: syz_open_dev$evdev(&(0x7f0000000300), 0xe44e, 0x700) 12:20:01 executing program 5: syz_open_dev$evdev(&(0x7f0000000000), 0x100000000, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000001900), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000001940)=""/232) 12:20:01 executing program 1: syz_open_dev$evdev(&(0x7f0000001740), 0x0, 0x200) 12:20:01 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000002280), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 12:20:01 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0x12, 0xff, 0x44, 0x0, 0x1b3d, 0x158, 0x6558, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x37, 0x24, 0x58}}]}}]}}, 0x0) 12:20:01 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000002340)={{0x12, 0x1, 0x0, 0xf3, 0xfc, 0xe1, 0x0, 0x19d2, 0x1225, 0xd4a4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x85, 0x80, 0xe1}}]}}]}}, 0x0) [ 243.883792][ T26] audit: type=1400 audit(1652617201.784:314): avc: denied { write } for pid=8656 comm="syz-executor.1" name="event0" dev="devtmpfs" ino=831 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 243.954017][ T3685] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 243.962077][ T3681] usb 4-1: new full-speed USB device number 6 using dummy_hcd 12:20:01 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000001f40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 244.057718][ T3681] usb 4-1: Invalid ep0 maxpacket: 0 [ 244.063158][ T3685] usb 3-1: Invalid ep0 maxpacket: 0 [ 244.217663][ T3681] usb 4-1: new full-speed USB device number 7 using dummy_hcd [ 244.225229][ T3685] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 244.267727][ T35] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 244.275353][ T3680] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 244.327865][ T3681] usb 4-1: Invalid ep0 maxpacket: 0 [ 244.333221][ T3685] usb 3-1: Invalid ep0 maxpacket: 0 [ 244.338862][ T3681] usb usb4-port1: unable to enumerate USB device [ 244.345798][ T3685] usb usb3-port1: unable to enumerate USB device [ 244.352295][ T3684] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 244.487544][ T35] usb 6-1: device descriptor read/64, error 18 [ 244.493820][ T3680] usb 2-1: device descriptor read/64, error 18 [ 244.567538][ T3684] usb 1-1: device descriptor read/64, error 18 [ 244.777588][ T3680] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 244.785192][ T35] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 244.857609][ T3684] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 244.987633][ T3680] usb 2-1: device descriptor read/64, error 18 [ 244.993863][ T35] usb 6-1: device descriptor read/64, error 18 [ 245.077704][ T3684] usb 1-1: device descriptor read/64, error 18 [ 245.107659][ T3680] usb usb2-port1: attempt power cycle [ 245.127740][ T35] usb usb6-port1: attempt power cycle [ 245.207721][ T3684] usb usb1-port1: attempt power cycle 12:20:03 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000002280), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000000)) 12:20:03 executing program 4: syz_open_dev$evdev(&(0x7f0000000000), 0x100000000, 0x101b02) syz_open_dev$evdev(&(0x7f0000001740), 0x0, 0x200) 12:20:03 executing program 2: syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000600)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 12:20:03 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x680081) ioctl$EVIOCGSW(r0, 0x8040451b, 0x0) 12:20:03 executing program 3: syz_open_dev$evdev(&(0x7f0000000000), 0x100000000, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000001740), 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000001780)=""/115) 12:20:03 executing program 4: syz_usb_connect$uac1(0x6, 0x71, &(0x7f00000015c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 12:20:03 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000060b00)='./file0\x00', 0x21) 12:20:03 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x5c]}, 0x8}) 12:20:03 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) bind$inet(r0, 0x0, 0x0) [ 245.537633][ T3680] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 245.558427][ T35] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 245.633277][ T3684] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 245.645197][ T26] audit: type=1400 audit(1652617203.544:315): avc: denied { bind } for pid=8682 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 245.667958][ T3680] usb 2-1: Invalid ep0 maxpacket: 0 [ 245.688079][ T35] usb 6-1: Invalid ep0 maxpacket: 0 [ 245.747908][ T3684] usb 1-1: Invalid ep0 maxpacket: 0 [ 245.827572][ T3680] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 245.847671][ T3685] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 245.855330][ T35] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 245.897842][ T3684] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 245.929649][ T3680] usb 2-1: Invalid ep0 maxpacket: 0 [ 245.937239][ T3680] usb usb2-port1: unable to enumerate USB device [ 245.957696][ T35] usb 6-1: Invalid ep0 maxpacket: 0 [ 245.963234][ T35] usb usb6-port1: unable to enumerate USB device [ 245.997801][ T3684] usb 1-1: Invalid ep0 maxpacket: 0 [ 246.003286][ T3684] usb usb1-port1: unable to enumerate USB device [ 246.047783][ T3685] usb 3-1: device descriptor read/64, error 18 [ 246.317545][ T3685] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 246.547564][ T3685] usb 3-1: device descriptor read/64, error 18 [ 246.671642][ T3685] usb usb3-port1: attempt power cycle 12:20:04 executing program 1: socketpair(0xa, 0x3, 0x2, &(0x7f0000000180)) 12:20:04 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e9bf709508b9aa9a9b0e12ed008", 0xd2}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={0x0, 0xd2, &(0x7f00000005c0)=""/210}) 12:20:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004", 0x9e, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) [ 247.104379][ T3685] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 247.227884][ T3685] usb 3-1: Invalid ep0 maxpacket: 0 [ 247.387664][ T3685] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 247.488056][ T3685] usb 3-1: Invalid ep0 maxpacket: 0 [ 247.493540][ T3685] usb usb3-port1: unable to enumerate USB device 12:20:06 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000140)=0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) (fail_nth: 1) 12:20:06 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x121002, 0x0) 12:20:06 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x505001, 0x0) 12:20:06 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000300), 0x2, 0x141101) r1 = dup(0xffffffffffffffff) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 12:20:06 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_nat_t_port={0x1, 0x16}]}, 0x58}}, 0x0) 12:20:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) (fail_nth: 1) 12:20:06 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000300), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) (fail_nth: 1) 12:20:06 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e9bf709508b9aa9a9b0e12ed008", 0xd2, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) (fail_nth: 1) 12:20:06 executing program 3: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x5, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000008d75cac7a650050c00000000"], &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r0}, 0x10) [ 248.398169][ T26] audit: type=1400 audit(1652617206.304:316): avc: denied { write } for pid=8690 comm="syz-executor.3" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 248.425826][ T8697] FAULT_INJECTION: forcing a failure. [ 248.425826][ T8697] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 248.502474][ T8697] CPU: 1 PID: 8697 Comm: syz-executor.0 Not tainted 5.18.0-rc6-syzkaller-00153-g2fe1020d73ca #0 [ 248.512941][ T8697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.523098][ T8697] Call Trace: [ 248.526389][ T8697] [ 248.529333][ T8697] dump_stack_lvl+0xcd/0x134 [ 248.534104][ T8697] should_fail.cold+0x5/0xa [ 248.538643][ T8697] _copy_from_user+0x2a/0x170 [ 248.543441][ T8697] __copy_msghdr_from_user+0x91/0x4b0 [ 248.548953][ T8697] ? __ia32_sys_shutdown+0x70/0x70 [ 248.554092][ T8697] ? __lock_acquire+0xbca/0x56c0 [ 248.559104][ T8697] sendmsg_copy_msghdr+0xa1/0x160 [ 248.561884][ T8707] FAULT_INJECTION: forcing a failure. [ 248.561884][ T8707] name failslab, interval 1, probability 0, space 0, times 1 [ 248.564154][ T8697] ? do_recvmmsg+0x6d0/0x6d0 [ 248.564186][ T8697] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 248.564221][ T8697] ? _parse_integer+0x30/0x30 [ 248.564246][ T8697] ___sys_sendmsg+0xc6/0x170 [ 248.596617][ T8697] ? sendmsg_copy_msghdr+0x160/0x160 [ 248.601926][ T8697] ? __fget_files+0x264/0x470 [ 248.606667][ T8697] ? lock_downgrade+0x6e0/0x6e0 [ 248.611544][ T8697] ? __fget_files+0x286/0x470 [ 248.616245][ T8697] ? __fget_light+0xea/0x270 [ 248.620862][ T8697] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 248.627199][ T8697] __sys_sendmsg+0xe5/0x1b0 [ 248.631723][ T8697] ? __sys_sendmsg_sock+0x30/0x30 [ 248.636772][ T8697] ? syscall_enter_from_user_mode+0x21/0x70 [ 248.642870][ T8697] do_syscall_64+0x35/0xb0 [ 248.647413][ T8697] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 248.653402][ T8697] RIP: 0033:0x7fa5366890e9 [ 248.657886][ T8697] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 248.677800][ T8697] RSP: 002b:00007fa537743168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 248.686235][ T8697] RAX: ffffffffffffffda RBX: 00007fa53679bf60 RCX: 00007fa5366890e9 [ 248.694225][ T8697] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 248.702210][ T8697] RBP: 00007fa5377431d0 R08: 0000000000000000 R09: 0000000000000000 [ 248.710188][ T8697] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 248.718174][ T8697] R13: 00007ffdd696cd9f R14: 00007fa537743300 R15: 0000000000022000 [ 248.726174][ T8697] [ 248.731702][ T8707] CPU: 1 PID: 8707 Comm: syz-executor.1 Not tainted 5.18.0-rc6-syzkaller-00153-g2fe1020d73ca #0 [ 248.742155][ T8707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.752485][ T8707] Call Trace: [ 248.755809][ T8707] [ 248.758919][ T8707] dump_stack_lvl+0xcd/0x134 [ 248.763632][ T8707] should_fail.cold+0x5/0xa [ 248.768158][ T8707] should_failslab+0x5/0x10 [ 248.772788][ T8707] __kmalloc+0x7b/0x4d0 [ 248.776991][ T8707] ? tomoyo_realpath_from_path+0xc3/0x620 [ 248.782757][ T8707] ? rcu_read_lock_sched_held+0x3a/0x70 [ 248.788355][ T8707] ? kfree+0x213/0x310 [ 248.792615][ T8707] tomoyo_realpath_from_path+0xc3/0x620 [ 248.798166][ T8707] ? tomoyo_profile+0x42/0x50 [ 248.802840][ T8707] tomoyo_path_number_perm+0x1d5/0x590 [ 248.808302][ T8707] ? tomoyo_path_number_perm+0x18d/0x590 [ 248.814109][ T8707] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 248.819917][ T8707] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 248.826095][ T8707] ? __context_tracking_exit+0xb8/0xe0 [ 248.831576][ T8707] ? __fget_files+0x286/0x470 [ 248.836258][ T8707] security_file_ioctl+0x50/0xb0 [ 248.841283][ T8707] __x64_sys_ioctl+0xb3/0x200 [ 248.846723][ T8707] do_syscall_64+0x35/0xb0 [ 248.851283][ T8707] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 248.857226][ T8707] RIP: 0033:0x7f53124890e9 [ 248.861651][ T8707] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 248.881258][ T8707] RSP: 002b:00007f5313572168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 248.889672][ T8707] RAX: ffffffffffffffda RBX: 00007f531259bf60 RCX: 00007f53124890e9 [ 248.897638][ T8707] RDX: 0000000020000400 RSI: 00000000c01064ac RDI: 0000000000000003 [ 248.905689][ T8707] RBP: 00007f53135721d0 R08: 0000000000000000 R09: 0000000000000000 [ 248.913661][ T8707] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 248.921718][ T8707] R13: 00007fff4b9a2cef R14: 00007f5313572300 R15: 0000000000022000 [ 248.929687][ T8707] [ 248.946954][ T8709] FAULT_INJECTION: forcing a failure. [ 248.946954][ T8709] name failslab, interval 1, probability 0, space 0, times 1 [ 248.954231][ T8702] FAULT_INJECTION: forcing a failure. [ 248.954231][ T8702] name failslab, interval 1, probability 0, space 0, times 1 [ 248.972194][ T26] audit: type=1400 audit(1652617206.534:317): avc: denied { rename } for pid=2948 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 248.980717][ T8702] CPU: 0 PID: 8702 Comm: syz-executor.2 Not tainted 5.18.0-rc6-syzkaller-00153-g2fe1020d73ca #0 [ 249.005282][ T8702] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 249.015368][ T8702] Call Trace: [ 249.018661][ T8702] [ 249.021600][ T8702] dump_stack_lvl+0xcd/0x134 [ 249.026218][ T8702] should_fail.cold+0x5/0xa [ 249.030746][ T8702] should_failslab+0x5/0x10 [ 249.035286][ T8702] kmem_cache_alloc_bulk+0x45/0x480 [ 249.040618][ T8702] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 249.047053][ T8702] ? percpu_counter_add_batch+0xbd/0x180 [ 249.052797][ T8702] io_submit_sqes.cold+0x1b9/0x3f2 [ 249.058152][ T8702] ? __mutex_lock+0x21a/0x12f0 [ 249.062943][ T8702] ? find_held_lock+0x2d/0x110 [ 249.067746][ T8702] ? io_apoll_task_func+0x270/0x270 [ 249.073070][ T8702] ? __do_sys_io_uring_enter+0x43e/0x21d0 [ 249.078824][ T8702] ? lock_downgrade+0x6e0/0x6e0 [ 249.083705][ T8702] ? __do_sys_io_uring_enter+0x119b/0x21d0 [ 249.089545][ T8702] __do_sys_io_uring_enter+0x119b/0x21d0 [ 249.095217][ T8702] ? io_submit_sqes+0x98b0/0x98b0 [ 249.100271][ T8702] ? find_held_lock+0x2d/0x110 [ 249.105153][ T8702] ? __context_tracking_exit+0xb8/0xe0 [ 249.110638][ T8702] ? lock_downgrade+0x6e0/0x6e0 [ 249.112048][ T26] audit: type=1400 audit(1652617206.534:318): avc: denied { unlink } for pid=2948 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 249.115506][ T8702] ? lock_downgrade+0x6e0/0x6e0 [ 249.115542][ T8702] ? syscall_enter_from_user_mode+0x21/0x70 [ 249.115572][ T8702] do_syscall_64+0x35/0xb0 [ 249.152992][ T8702] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 249.158916][ T8702] RIP: 0033:0x7fe60a0890e9 [ 249.163344][ T8702] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 249.182970][ T8702] RSP: 002b:00007fe60b1e4168 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 249.191406][ T8702] RAX: ffffffffffffffda RBX: 00007fe60a19bf60 RCX: 00007fe60a0890e9 12:20:06 executing program 3: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x5, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000008d75cac7a650050c00000000"], &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r0}, 0x10) [ 249.199395][ T8702] RDX: 0000000000000000 RSI: 0000000000003bbf RDI: 0000000000000003 [ 249.207382][ T8702] RBP: 00007fe60b1e41d0 R08: 0000000000000000 R09: 0000000000000000 [ 249.215368][ T8702] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 249.223358][ T8702] R13: 00007ffcd909d02f R14: 00007fe60b1e4300 R15: 0000000000022000 [ 249.231384][ T8702] [ 249.234815][ C0] vkms_vblank_simulate: vblank timer overrun [ 249.235032][ T8709] CPU: 1 PID: 8709 Comm: syz-executor.4 Not tainted 5.18.0-rc6-syzkaller-00153-g2fe1020d73ca #0 [ 249.251480][ T8709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 249.257673][ T8707] ERROR: Out of memory at tomoyo_realpath_from_path. [ 249.261542][ T8709] Call Trace: [ 249.261552][ T8709] [ 249.261560][ T8709] dump_stack_lvl+0xcd/0x134 [ 249.279177][ T8709] should_fail.cold+0x5/0xa [ 249.283789][ T8709] should_failslab+0x5/0x10 [ 249.288311][ T8709] __kmalloc+0x7b/0x4d0 [ 249.292492][ T8709] ? tomoyo_realpath_from_path+0xc3/0x620 [ 249.298228][ T8709] ? rcu_read_lock_sched_held+0x3a/0x70 [ 249.303795][ T8709] ? kfree+0x213/0x310 [ 249.307890][ T8709] tomoyo_realpath_from_path+0xc3/0x620 [ 249.313503][ T8709] ? tomoyo_profile+0x42/0x50 [ 249.318198][ T8709] tomoyo_path_number_perm+0x1d5/0x590 [ 249.323673][ T8709] ? tomoyo_path_number_perm+0x18d/0x590 [ 249.329344][ T8709] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 249.335166][ T8709] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 249.341173][ T8709] ? __context_tracking_exit+0xb8/0xe0 [ 249.346646][ T8709] ? __fget_files+0x286/0x470 [ 249.351339][ T8709] security_file_ioctl+0x50/0xb0 [ 249.356294][ T8709] __x64_sys_ioctl+0xb3/0x200 [ 249.360994][ T8709] do_syscall_64+0x35/0xb0 [ 249.365421][ T8709] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 249.371332][ T8709] RIP: 0033:0x7f796f2890e9 [ 249.375763][ T8709] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 249.395377][ T8709] RSP: 002b:00007f796e1dd168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 12:20:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) [ 249.403794][ T8709] RAX: ffffffffffffffda RBX: 00007f796f39c030 RCX: 00007f796f2890e9 [ 249.411762][ T8709] RDX: 0000000000000000 RSI: 000000000000641e RDI: 0000000000000003 [ 249.419727][ T8709] RBP: 00007f796e1dd1d0 R08: 0000000000000000 R09: 0000000000000000 [ 249.427693][ T8709] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 249.435656][ T8709] R13: 00007fffb76d772f R14: 00007f796e1dd300 R15: 0000000000022000 [ 249.443633][ T8709] 12:20:07 executing program 3: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x5, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000008d75cac7a650050c00000000"], &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r0}, 0x10) [ 249.477044][ T26] audit: type=1400 audit(1652617206.534:319): avc: denied { create } for pid=2948 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 249.497828][ C0] vkms_vblank_simulate: vblank timer overrun [ 249.551522][ T8709] ERROR: Out of memory at tomoyo_realpath_from_path. 12:20:07 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000140)=0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x3bbf, 0x0, 0x0, 0x0, 0x0) (fail_nth: 2) 12:20:07 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_nat_t_port={0x1, 0x16}]}, 0x58}}, 0x0) 12:20:07 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e9bf709508b9aa9a9b0e12ed008", 0xd2, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) (fail_nth: 2) 12:20:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) 12:20:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000)=0x1, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x1c) socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)="ac", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x5e23, 0x0, @remote}, 0x1c) [ 249.678580][ T8721] FAULT_INJECTION: forcing a failure. [ 249.678580][ T8721] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 249.691931][ T8721] CPU: 1 PID: 8721 Comm: syz-executor.1 Not tainted 5.18.0-rc6-syzkaller-00153-g2fe1020d73ca #0 [ 249.702368][ T8721] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 249.712452][ T8721] Call Trace: [ 249.715753][ T8721] [ 249.718702][ T8721] dump_stack_lvl+0xcd/0x134 [ 249.723421][ T8721] should_fail.cold+0x5/0xa [ 249.727954][ T8721] prepare_alloc_pages+0x17b/0x570 [ 249.733258][ T8721] ? __kernel_text_address+0x9/0x30 [ 249.738641][ T8721] __alloc_pages+0x12f/0x500 [ 249.743277][ T8721] ? __alloc_pages_slowpath.constprop.0+0x20e0/0x20e0 [ 249.750250][ T8721] ? find_held_lock+0x2d/0x110 [ 249.755143][ T8721] cache_grow_begin+0x75/0x350 [ 249.759939][ T8721] ? cache_alloc_pfmemalloc+0x1e/0x140 [ 249.765434][ T8721] cache_alloc_refill+0x27f/0x380 [ 249.770584][ T8721] __kmalloc+0x3b3/0x4d0 [ 249.774862][ T8721] ? tomoyo_realpath_from_path+0xc3/0x620 [ 249.780615][ T8721] tomoyo_realpath_from_path+0xc3/0x620 [ 249.786318][ T8721] ? tomoyo_profile+0x42/0x50 [ 249.791013][ T8721] tomoyo_path_number_perm+0x1d5/0x590 [ 249.796484][ T8721] ? tomoyo_path_number_perm+0x18d/0x590 [ 249.802121][ T8721] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 249.807931][ T8721] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 249.813920][ T8721] ? __context_tracking_exit+0xb8/0xe0 [ 249.819388][ T8721] ? __fget_files+0x286/0x470 [ 249.824158][ T8721] security_file_ioctl+0x50/0xb0 [ 249.829186][ T8721] __x64_sys_ioctl+0xb3/0x200 [ 249.833952][ T8721] do_syscall_64+0x35/0xb0 [ 249.838364][ T8721] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 249.844272][ T8721] RIP: 0033:0x7f53124890e9 [ 249.848679][ T8721] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 249.868282][ T8721] RSP: 002b:00007f5313572168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 12:20:07 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000300), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 12:20:07 executing program 5: prctl$PR_SCHED_CORE(0x25, 0x0, 0x0, 0xbbf31d3667fd3100, 0x0) migrate_pages(0xffffffffffffffff, 0x6, &(0x7f0000000000)=0x4, &(0x7f0000000040)=0x4) 12:20:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000)=0x1, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) (async) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x1c) (async) socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r0, &(0x7f0000847fff)="ac", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x5e23, 0x0, @remote}, 0x1c) [ 249.876693][ T8721] RAX: ffffffffffffffda RBX: 00007f531259bf60 RCX: 00007f53124890e9 [ 249.884659][ T8721] RDX: 0000000020000400 RSI: 00000000c01064ac RDI: 0000000000000003 [ 249.892623][ T8721] RBP: 00007f53135721d0 R08: 0000000000000000 R09: 0000000000000000 [ 249.900598][ T8721] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 249.908577][ T8721] R13: 00007fff4b9a2cef R14: 00007f5313572300 R15: 0000000000022000 [ 249.916568][ T8721] 12:20:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x2, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) [ 249.983481][ T8730] FAULT_INJECTION: forcing a failure. [ 249.983481][ T8730] name failslab, interval 1, probability 0, space 0, times 0 12:20:07 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000004c0)="751152318294f262ba9ccbec3e8e275a3a370c16d815eee8c2516af4ae6669250b7e6ba86d96af334abf0e90067ae4224c5d66408fcb41a34d4ed3bacb2dc51fb881272d3ab945a9d781bc37cdd9ce6e0583bf6ffb4c25a45e8ff0994b99e1a348e558da66983e11e2dc4aafb17fb24999e9404f6aa66dd8a0a7a727e0b5a3147b465a83a9f3314a9142ec3bcd2394f8903605d27ffb162c858d07a61004a2cea072e3ea205522af02e3da5a181db3cf1bd3d52f4944aa7b959a5808dc3531dc04bf4bda5e9bf709508b9aa9a9b0e12ed008", 0xd2, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000400)={r1, 0xd2, &(0x7f00000005c0)=""/210}) (fail_nth: 3) [ 250.067795][ T8730] CPU: 1 PID: 8730 Comm: syz-executor.2 Not tainted 5.18.0-rc6-syzkaller-00153-g2fe1020d73ca #0 [ 250.078252][ T8730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.088338][ T8730] Call Trace: [ 250.091625][ T8730] [ 250.094562][ T8730] dump_stack_lvl+0xcd/0x134 [ 250.099203][ T8730] should_fail.cold+0x5/0xa [ 250.103779][ T8730] ? io_assign_file+0x44/0x920 [ 250.108597][ T8730] should_failslab+0x5/0x10 [ 250.113141][ T8730] kmem_cache_alloc_trace+0x5c/0x4a0 [ 250.118457][ T8730] ? io_issue_sqe+0x284/0x8a00 [ 250.123260][ T8730] io_arm_poll_handler+0x3e2/0xe60 [ 250.128602][ T8730] ? find_held_lock+0x2d/0x110 [ 250.133393][ T8730] ? tctx_task_work+0x1460/0x1460 [ 250.138630][ T8730] ? percpu_ref_get_many+0xec/0x1f0 [ 250.143854][ T8730] ? lock_downgrade+0x6e0/0x6e0 [ 250.148753][ T8730] io_queue_sqe_arm_apoll+0x6d/0x3c0 [ 250.154066][ T8730] io_submit_sqes+0x7b4c/0x98b0 [ 250.158944][ T8730] ? find_held_lock+0x2d/0x110 [ 250.163728][ T8730] ? io_apoll_task_func+0x270/0x270 [ 250.168957][ T8730] ? __do_sys_io_uring_enter+0x119b/0x21d0 [ 250.174876][ T8730] __do_sys_io_uring_enter+0x119b/0x21d0 [ 250.180567][ T8730] ? io_submit_sqes+0x98b0/0x98b0 [ 250.185627][ T8730] ? find_held_lock+0x2d/0x110 [ 250.190422][ T8730] ? __context_tracking_exit+0xb8/0xe0 [ 250.195952][ T8730] ? lock_downgrade+0x6e0/0x6e0 [ 250.200832][ T8730] ? lock_downgrade+0x6e0/0x6e0 [ 250.205708][ T8730] ? syscall_enter_from_user_mode+0x21/0x70 [ 250.211644][ T8730] do_syscall_64+0x35/0xb0 [ 250.216082][ T8730] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 250.222006][ T8730] RIP: 0033:0x7fe60a0890e9 [ 250.226556][ T8730] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 250.246188][ T8730] RSP: 002b:00007fe60b1e4168 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 250.254636][ T8730] RAX: ffffffffffffffda RBX: 00007fe60a19bf60 RCX: 00007fe60a0890e9 [ 250.262631][ T8730] RDX: 0000000000000000 RSI: 0000000000003bbf RDI: 0000000000000003 [ 250.270624][ T8730] RBP: 00007fe60b1e41d0 R08: 0000000000000000 R09: 0000000000000000 [ 250.278614][ T8730] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 250.286610][ T8730] R13: 00007ffcd909d02f R14: 00007fe60b1e4300 R15: 0000000000022000 [ 250.294604][ T8730] 12:20:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x3, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) 12:20:08 executing program 5: prctl$PR_SCHED_CORE(0x25, 0x0, 0x0, 0xbbf31d3667fd3100, 0x0) (async) migrate_pages(0xffffffffffffffff, 0x6, &(0x7f0000000000)=0x4, &(0x7f0000000040)=0x4) [ 250.407207][ T8743] FAULT_INJECTION: forcing a failure. [ 250.407207][ T8743] name failslab, interval 1, probability 0, space 0, times 0 [ 250.469450][ T8743] CPU: 1 PID: 8743 Comm: syz-executor.1 Not tainted 5.18.0-rc6-syzkaller-00153-g2fe1020d73ca #0 [ 250.479915][ T8743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.489991][ T8743] Call Trace: [ 250.493280][ T8743] [ 250.496213][ T8743] dump_stack_lvl+0xcd/0x134 [ 250.500828][ T8743] should_fail.cold+0x5/0xa [ 250.505363][ T8743] should_failslab+0x5/0x10 [ 250.509893][ T8743] __kmalloc+0x7b/0x4d0 [ 250.514084][ T8743] ? tomoyo_encode2.part.0+0xe9/0x3a0 [ 250.519489][ T8743] ? d_absolute_path+0x127/0x1a0 [ 250.524549][ T8743] tomoyo_encode2.part.0+0xe9/0x3a0 [ 250.529778][ T8743] ? tomoyo_realpath_from_path+0xc3/0x620 [ 250.535532][ T8743] tomoyo_encode+0x28/0x50 [ 250.539976][ T8743] tomoyo_realpath_from_path+0x186/0x620 [ 250.545634][ T8743] tomoyo_path_number_perm+0x1d5/0x590 [ 250.551118][ T8743] ? tomoyo_path_number_perm+0x18d/0x590 [ 250.556780][ T8743] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 250.562632][ T8743] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 250.568659][ T8743] ? __context_tracking_exit+0xb8/0xe0 [ 250.574157][ T8743] ? __fget_files+0x286/0x470 [ 250.578862][ T8743] security_file_ioctl+0x50/0xb0 [ 250.583841][ T8743] __x64_sys_ioctl+0xb3/0x200 [ 250.588636][ T8743] do_syscall_64+0x35/0xb0 [ 250.593077][ T8743] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 250.599014][ T8743] RIP: 0033:0x7f53124890e9 [ 250.603450][ T8743] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 250.623180][ T8743] RSP: 002b:00007f5313572168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 250.631620][ T8743] RAX: ffffffffffffffda RBX: 00007f531259bf60 RCX: 00007f53124890e9 [ 250.639610][ T8743] RDX: 0000000020000400 RSI: 00000000c01064ac RDI: 0000000000000003 [ 250.647611][ T8743] RBP: 00007f53135721d0 R08: 0000000000000000 R09: 0000000000000000 [ 250.655690][ T8743] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 250.663681][ T8743] R13: 00007fff4b9a2cef R14: 00007f5313572300 R15: 0000000000022000 [ 250.671679][ T8743] [ 250.757721][ T8743] ERROR: Out of memory at tomoyo_realpath_from_path. [ 255.479826][ T1225] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.486282][ T1225] ieee802154 phy1 wpan1: encryption failed: -22 [ 278.037899][ T3685] Bluetooth: hci0: command 0x0406 tx timeout [ 278.046651][ T3685] Bluetooth: hci1: command 0x0406 tx timeout [ 278.062013][ T3685] Bluetooth: hci5: command 0x0406 tx timeout [ 278.071261][ T3685] Bluetooth: hci3: command 0x0406 tx timeout [ 278.077344][ T3685] Bluetooth: hci2: command 0x0406 tx timeout [ 278.091400][ T3685] Bluetooth: hci4: command 0x0406 tx timeout [ 316.921370][ T1225] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.928270][ T1225] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.360516][ T1225] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.366942][ T1225] ieee802154 phy1 wpan1: encryption failed: -22 [ 398.839673][ T27] INFO: task syz-executor.2:8730 blocked for more than 143 seconds. [ 398.858330][ T27] Not tainted 5.18.0-rc6-syzkaller-00153-g2fe1020d73ca #0 [ 398.866000][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 398.927565][ T27] task:syz-executor.2 state:D stack:27872 pid: 8730 ppid: 3631 flags:0x00004004 [ 398.937227][ T27] Call Trace: [ 398.942869][ T27] [ 398.945825][ T27] __schedule+0xa9a/0x4cc0 [ 398.951986][ T27] ? io_schedule_timeout+0x140/0x140 [ 398.957651][ T27] schedule+0xd2/0x1f0 [ 398.962156][ T27] schedule_timeout+0x1db/0x2a0 [ 398.967426][ T27] ? usleep_range_state+0x1b0/0x1b0 [ 398.972752][ T27] ? __wait_for_common+0x36a/0x530 [ 398.984727][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 398.989828][ T27] ? do_raw_spin_lock+0x120/0x2a0 [ 398.994880][ T27] ? rwlock_bug.part.0+0x90/0x90 [ 399.016936][ T27] ? _raw_spin_unlock_irq+0x1f/0x40 [ 399.022368][ T27] __wait_for_common+0x373/0x530 [ 399.036098][ T27] ? usleep_range_state+0x1b0/0x1b0 [ 399.041459][ T27] ? out_of_line_wait_on_bit_timeout+0x170/0x170 [ 399.055580][ T27] ? xa_find_after+0x279/0x440 [ 399.062100][ T27] io_wq_put_and_exit+0x4d6/0xe40 [ 399.067459][ T27] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 399.067494][ T27] ? io_wq_exit_start+0x20/0x20 [ 399.087404][ T27] io_uring_cancel_generic+0x538/0x5bc [ 399.093704][ T27] ? io_uring_mmap+0x3fb/0x3fb [ 399.114959][ T27] ? do_exit+0x187/0x2a00 [ 399.133674][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 399.143860][ T27] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 399.156521][ T27] ? rwlock_bug.part.0+0x90/0x90 [ 399.161875][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 399.181454][ T27] ? io_uring_unreg_ringfd+0xe5/0x140 [ 399.186890][ T27] do_exit+0x4f9/0x2a00 [ 399.193807][ T27] ? find_held_lock+0x2d/0x110 [ 399.204213][ T27] ? mm_update_next_owner+0x7a0/0x7a0 [ 399.214237][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 399.224665][ T27] do_group_exit+0xd2/0x2f0 [ 399.231870][ T27] get_signal+0x22df/0x24c0 [ 399.236481][ T27] ? signal_setup_done+0x560/0x560 [ 399.250874][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 399.257037][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 399.266380][ T27] arch_do_signal_or_restart+0x82/0x20f0 [ 399.276351][ T27] ? do_futex+0x12e/0x300 [ 399.286331][ T27] ? __ia32_sys_get_robust_list+0x3b0/0x3b0 [ 399.296288][ T27] ? get_sigframe_size+0x10/0x10 [ 399.305265][ T27] ? __x64_sys_futex+0x1b0/0x4a0 [ 399.315869][ T27] ? do_futex+0x300/0x300 [ 399.327754][ T27] exit_to_user_mode_prepare+0x15f/0x250 [ 399.334542][ T27] syscall_exit_to_user_mode+0x19/0x60 [ 399.346915][ T27] do_syscall_64+0x42/0xb0 [ 399.352969][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 399.365798][ T27] RIP: 0033:0x7fe60a0890e9 [ 399.371613][ T27] RSP: 002b:00007fe60b1e4218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 399.386903][ T27] RAX: fffffffffffffe00 RBX: 00007fe60a19bf68 RCX: 00007fe60a0890e9 [ 399.398876][ T27] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fe60a19bf68 [ 399.406881][ T27] RBP: 00007fe60a19bf60 R08: 0000000000000000 R09: 0000000000000000 [ 399.425149][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe60a19bf6c [ 399.433402][ T27] R13: 00007ffcd909d02f R14: 00007fe60b1e4300 R15: 0000000000022000 [ 399.449709][ T27] [ 399.452798][ T27] [ 399.452798][ T27] Showing all locks held in the system: [ 399.466733][ T27] 1 lock held by khungtaskd/27: [ 399.474313][ T27] #0: ffffffff8bd7f5e0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 399.489862][ T27] 1 lock held by klogd/2955: [ 399.494484][ T27] 2 locks held by getty/3277: [ 399.505328][ T27] #0: ffff88814c575098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x22/0x80 [ 399.525518][ T27] #1: ffffc90001bf92e8 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xcea/0x1230 [ 399.537097][ T27] 1 lock held by iou-wrk-8730/8741: [ 399.549250][ T27] [ 399.551698][ T27] ============================================= [ 399.551698][ T27] [ 399.566170][ T27] NMI backtrace for cpu 0 [ 399.570529][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 5.18.0-rc6-syzkaller-00153-g2fe1020d73ca #0 [ 399.580438][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 399.590810][ T27] Call Trace: [ 399.594094][ T27] [ 399.597029][ T27] dump_stack_lvl+0xcd/0x134 [ 399.601645][ T27] nmi_cpu_backtrace.cold+0x47/0x144 [ 399.606957][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 399.612245][ T27] nmi_trigger_cpumask_backtrace+0x1e6/0x230 [ 399.618250][ T27] watchdog+0xc1d/0xf50 [ 399.622420][ T27] ? proc_dohung_task_timeout_secs+0x80/0x80 [ 399.628415][ T27] kthread+0x2e9/0x3a0 [ 399.632620][ T27] ? kthread_complete_and_exit+0x40/0x40 [ 399.638286][ T27] ret_from_fork+0x1f/0x30 [ 399.642782][ T27] [ 399.646401][ T27] Sending NMI from CPU 0 to CPUs 1: [ 399.651836][ C1] NMI backtrace for cpu 1 [ 399.651848][ C1] CPU: 1 PID: 50 Comm: kworker/u4:2 Not tainted 5.18.0-rc6-syzkaller-00153-g2fe1020d73ca #0 [ 399.651871][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 399.651883][ C1] Workqueue: bat_events batadv_nc_worker [ 399.651991][ C1] RIP: 0010:check_preemption_disabled+0x43/0x170 [ 399.652020][ C1] Code: 94 76 65 8b 1d 7e 35 95 76 81 e3 ff ff ff 7f 31 ff 89 de 0f 1f 44 00 00 85 db 74 11 0f 1f 44 00 00 44 89 e0 5b 5d 41 5c 41 5d <41> 5e c3 0f 1f 44 00 00 9c 5b 81 e3 00 02 00 00 31 ff 48 89 de 0f [ 399.652038][ C1] RSP: 0018:ffffc90000dbfb88 EFLAGS: 00000202 [ 399.652053][ C1] RAX: 0000000000000001 RBX: 0000000000000001 RCX: ffffffff815cdbf1 [ 399.652066][ C1] RDX: fffffbfff1b71c8b RSI: 0000000000000002 RDI: 0000000000000000 [ 399.652079][ C1] RBP: 1ffff920001b7f7a R08: 0000000000000000 R09: ffffffff8db8e457 [ 399.652092][ C1] R10: fffffbfff1b71c8a R11: 0000000000000000 R12: 0000000000000001 [ 399.652105][ C1] R13: 0000000000000000 R14: dffffc0000000000 R15: 000000000000028f [ 399.652118][ C1] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 399.652137][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 399.652151][ C1] CR2: 00007f857ceb9000 CR3: 00000000264f6000 CR4: 00000000003506e0 [ 399.652164][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 399.652176][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 399.652188][ C1] Call Trace: [ 399.652193][ C1] [ 399.652199][ C1] rcu_is_watching+0xe/0xb0 [ 399.652224][ C1] rcu_read_lock_sched_held+0x1c/0x70 [ 399.652247][ C1] lock_release+0x522/0x720 [ 399.652270][ C1] ? batadv_nc_worker+0x849/0xfa0 [ 399.652293][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 399.652317][ C1] batadv_nc_worker+0x86b/0xfa0 [ 399.652341][ C1] process_one_work+0x996/0x1610 [ 399.652362][ C1] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 399.652383][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 399.652407][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 399.652430][ C1] worker_thread+0x665/0x1080 [ 399.652451][ C1] ? process_one_work+0x1610/0x1610 [ 399.652471][ C1] kthread+0x2e9/0x3a0 [ 399.652494][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 399.652520][ C1] ret_from_fork+0x1f/0x30 [ 399.652545][ C1] [ 399.654495][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 399.886877][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 5.18.0-rc6-syzkaller-00153-g2fe1020d73ca #0 [ 399.896775][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 399.906834][ T27] Call Trace: [ 399.910116][ T27] [ 399.913044][ T27] dump_stack_lvl+0xcd/0x134 [ 399.917652][ T27] panic+0x2d7/0x636 [ 399.921597][ T27] ? panic_print_sys_info.part.0+0x10b/0x10b [ 399.927596][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 399.932814][ T27] ? preempt_schedule_thunk+0x16/0x18 [ 399.938344][ T27] ? nmi_trigger_cpumask_backtrace+0x1c9/0x230 [ 399.944613][ T27] ? watchdog.cold+0x130/0x158 [ 399.949601][ T27] watchdog.cold+0x141/0x158 [ 399.954205][ T27] ? proc_dohung_task_timeout_secs+0x80/0x80 [ 399.960289][ T27] kthread+0x2e9/0x3a0 [ 399.964369][ T27] ? kthread_complete_and_exit+0x40/0x40 [ 399.970022][ T27] ret_from_fork+0x1f/0x30 [ 399.974456][ T27] [ 399.977849][ T27] Kernel Offset: disabled [ 399.982180][ T27] Rebooting in 86400 seconds..