Warning: Permanently added '10.128.1.15' (ECDSA) to the list of known hosts. 2022/02/12 20:26:01 fuzzer started 2022/02/12 20:26:01 dialing manager at 10.128.0.169:37543 [ 53.119647][ T26] audit: type=1400 audit(1644697561.717:75): avc: denied { mounton } for pid=3594 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 53.133455][ T3594] cgroup: Unknown subsys name 'net' [ 53.147731][ T26] audit: type=1400 audit(1644697561.717:76): avc: denied { mount } for pid=3594 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 53.170933][ T26] audit: type=1400 audit(1644697561.737:77): avc: denied { unmount } for pid=3594 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 53.280607][ T3594] cgroup: Unknown subsys name 'rlimit' 2022/02/12 20:26:02 syscalls: 3655 2022/02/12 20:26:02 code coverage: enabled 2022/02/12 20:26:02 comparison tracing: enabled 2022/02/12 20:26:02 extra coverage: enabled 2022/02/12 20:26:02 delay kcov mmap: mmap returned an invalid pointer 2022/02/12 20:26:02 setuid sandbox: enabled 2022/02/12 20:26:02 namespace sandbox: enabled 2022/02/12 20:26:02 Android sandbox: enabled 2022/02/12 20:26:02 fault injection: enabled 2022/02/12 20:26:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/02/12 20:26:02 net packet injection: enabled 2022/02/12 20:26:02 net device setup: enabled 2022/02/12 20:26:02 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/02/12 20:26:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/02/12 20:26:02 USB emulation: enabled 2022/02/12 20:26:02 hci packet injection: enabled 2022/02/12 20:26:02 wifi device emulation: enabled 2022/02/12 20:26:02 802.15.4 emulation: enabled [ 53.404944][ T26] audit: type=1400 audit(1644697561.997:78): avc: denied { mounton } for pid=3594 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 53.431247][ T26] audit: type=1400 audit(1644697561.997:79): avc: denied { mount } for pid=3594 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 2022/02/12 20:26:02 fetching corpus: 0, signal 0/2000 (executing program) [ 53.463669][ T26] audit: type=1400 audit(1644697561.997:80): avc: denied { setattr } for pid=3594 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 53.487339][ T26] audit: type=1400 audit(1644697561.997:81): avc: denied { create } for pid=3594 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 53.515531][ T26] audit: type=1400 audit(1644697561.997:82): avc: denied { write } for pid=3594 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 53.536340][ T26] audit: type=1400 audit(1644697561.997:83): avc: denied { read } for pid=3594 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2022/02/12 20:26:02 fetching corpus: 50, signal 42608/46364 (executing program) 2022/02/12 20:26:02 fetching corpus: 100, signal 59895/65368 (executing program) 2022/02/12 20:26:03 fetching corpus: 150, signal 73301/80447 (executing program) 2022/02/12 20:26:03 fetching corpus: 200, signal 82405/91208 (executing program) 2022/02/12 20:26:03 fetching corpus: 250, signal 92857/103263 (executing program) 2022/02/12 20:26:03 fetching corpus: 300, signal 100015/111976 (executing program) 2022/02/12 20:26:03 fetching corpus: 350, signal 107435/120920 (executing program) 2022/02/12 20:26:03 fetching corpus: 400, signal 113855/128873 (executing program) 2022/02/12 20:26:04 fetching corpus: 450, signal 118911/135451 (executing program) 2022/02/12 20:26:04 fetching corpus: 500, signal 126491/144438 (executing program) 2022/02/12 20:26:04 fetching corpus: 550, signal 131049/150469 (executing program) 2022/02/12 20:26:04 fetching corpus: 600, signal 135535/156454 (executing program) 2022/02/12 20:26:05 fetching corpus: 650, signal 142372/164672 (executing program) 2022/02/12 20:26:05 fetching corpus: 700, signal 146817/170512 (executing program) 2022/02/12 20:26:05 fetching corpus: 750, signal 150014/175148 (executing program) 2022/02/12 20:26:05 fetching corpus: 800, signal 152558/179134 (executing program) 2022/02/12 20:26:06 fetching corpus: 850, signal 155894/183852 (executing program) 2022/02/12 20:26:06 fetching corpus: 900, signal 158656/188022 (executing program) 2022/02/12 20:26:06 fetching corpus: 950, signal 162060/192761 (executing program) 2022/02/12 20:26:06 fetching corpus: 1000, signal 165425/197471 (executing program) 2022/02/12 20:26:06 fetching corpus: 1050, signal 169898/203173 (executing program) 2022/02/12 20:26:07 fetching corpus: 1100, signal 172338/207001 (executing program) 2022/02/12 20:26:07 fetching corpus: 1150, signal 175075/211069 (executing program) 2022/02/12 20:26:07 fetching corpus: 1200, signal 177854/215146 (executing program) 2022/02/12 20:26:07 fetching corpus: 1250, signal 181692/220128 (executing program) 2022/02/12 20:26:07 fetching corpus: 1300, signal 184099/223815 (executing program) 2022/02/12 20:26:07 fetching corpus: 1350, signal 185991/227037 (executing program) 2022/02/12 20:26:08 fetching corpus: 1400, signal 189703/231888 (executing program) 2022/02/12 20:26:08 fetching corpus: 1450, signal 191651/235128 (executing program) 2022/02/12 20:26:08 fetching corpus: 1500, signal 195766/240300 (executing program) 2022/02/12 20:26:08 fetching corpus: 1550, signal 197490/243292 (executing program) 2022/02/12 20:26:08 fetching corpus: 1600, signal 199736/246764 (executing program) 2022/02/12 20:26:09 fetching corpus: 1650, signal 201368/249682 (executing program) 2022/02/12 20:26:09 fetching corpus: 1700, signal 203914/253400 (executing program) 2022/02/12 20:26:09 fetching corpus: 1750, signal 206370/257010 (executing program) 2022/02/12 20:26:09 fetching corpus: 1800, signal 208371/260162 (executing program) 2022/02/12 20:26:09 fetching corpus: 1850, signal 210607/263546 (executing program) 2022/02/12 20:26:09 fetching corpus: 1900, signal 212271/266416 (executing program) 2022/02/12 20:26:10 fetching corpus: 1950, signal 214664/269971 (executing program) 2022/02/12 20:26:10 fetching corpus: 2000, signal 216878/273370 (executing program) 2022/02/12 20:26:10 fetching corpus: 2050, signal 219434/276986 (executing program) 2022/02/12 20:26:10 fetching corpus: 2100, signal 221240/279925 (executing program) 2022/02/12 20:26:10 fetching corpus: 2150, signal 222815/282649 (executing program) 2022/02/12 20:26:10 fetching corpus: 2200, signal 224742/285652 (executing program) 2022/02/12 20:26:11 fetching corpus: 2250, signal 226473/288524 (executing program) 2022/02/12 20:26:11 fetching corpus: 2300, signal 227947/291129 (executing program) 2022/02/12 20:26:11 fetching corpus: 2350, signal 230211/294437 (executing program) 2022/02/12 20:26:11 fetching corpus: 2400, signal 231798/297113 (executing program) 2022/02/12 20:26:12 fetching corpus: 2450, signal 233962/300276 (executing program) 2022/02/12 20:26:12 fetching corpus: 2500, signal 235377/302841 (executing program) 2022/02/12 20:26:12 fetching corpus: 2550, signal 236719/305285 (executing program) 2022/02/12 20:26:12 fetching corpus: 2600, signal 238342/308012 (executing program) 2022/02/12 20:26:12 fetching corpus: 2650, signal 240315/311019 (executing program) 2022/02/12 20:26:12 fetching corpus: 2700, signal 241565/313364 (executing program) 2022/02/12 20:26:13 fetching corpus: 2750, signal 243208/316065 (executing program) 2022/02/12 20:26:13 fetching corpus: 2800, signal 244858/318755 (executing program) 2022/02/12 20:26:13 fetching corpus: 2850, signal 246231/321166 (executing program) 2022/02/12 20:26:13 fetching corpus: 2900, signal 247471/323443 (executing program) 2022/02/12 20:26:13 fetching corpus: 2950, signal 248762/325803 (executing program) 2022/02/12 20:26:13 fetching corpus: 3000, signal 250164/328216 (executing program) 2022/02/12 20:26:14 fetching corpus: 3050, signal 252062/331124 (executing program) 2022/02/12 20:26:14 fetching corpus: 3100, signal 253489/333599 (executing program) 2022/02/12 20:26:14 fetching corpus: 3150, signal 257362/338053 (executing program) 2022/02/12 20:26:14 fetching corpus: 3200, signal 259071/340716 (executing program) 2022/02/12 20:26:14 fetching corpus: 3250, signal 260591/343225 (executing program) 2022/02/12 20:26:15 fetching corpus: 3300, signal 261552/345308 (executing program) 2022/02/12 20:26:15 fetching corpus: 3350, signal 263705/348280 (executing program) 2022/02/12 20:26:15 fetching corpus: 3400, signal 265584/351075 (executing program) 2022/02/12 20:26:15 fetching corpus: 3450, signal 267179/353597 (executing program) 2022/02/12 20:26:15 fetching corpus: 3500, signal 268295/355753 (executing program) 2022/02/12 20:26:15 fetching corpus: 3550, signal 270019/358323 (executing program) 2022/02/12 20:26:16 fetching corpus: 3600, signal 271558/360740 (executing program) 2022/02/12 20:26:16 fetching corpus: 3650, signal 272929/363061 (executing program) 2022/02/12 20:26:16 fetching corpus: 3700, signal 273922/365050 (executing program) 2022/02/12 20:26:16 fetching corpus: 3750, signal 275776/367714 (executing program) 2022/02/12 20:26:16 fetching corpus: 3800, signal 276525/369516 (executing program) 2022/02/12 20:26:16 fetching corpus: 3850, signal 277836/371740 (executing program) 2022/02/12 20:26:17 fetching corpus: 3900, signal 279017/373841 (executing program) 2022/02/12 20:26:17 fetching corpus: 3950, signal 280304/376035 (executing program) 2022/02/12 20:26:17 fetching corpus: 4000, signal 281027/377781 (executing program) 2022/02/12 20:26:17 fetching corpus: 4050, signal 282587/380156 (executing program) 2022/02/12 20:26:17 fetching corpus: 4100, signal 283641/382170 (executing program) 2022/02/12 20:26:17 fetching corpus: 4150, signal 285227/384585 (executing program) 2022/02/12 20:26:18 fetching corpus: 4200, signal 287287/387333 (executing program) 2022/02/12 20:26:18 fetching corpus: 4250, signal 288287/389249 (executing program) 2022/02/12 20:26:18 fetching corpus: 4300, signal 289340/391173 (executing program) 2022/02/12 20:26:18 fetching corpus: 4350, signal 290858/393459 (executing program) 2022/02/12 20:26:18 fetching corpus: 4400, signal 291985/395442 (executing program) 2022/02/12 20:26:19 fetching corpus: 4450, signal 293192/397523 (executing program) 2022/02/12 20:26:19 fetching corpus: 4500, signal 294360/399519 (executing program) 2022/02/12 20:26:19 fetching corpus: 4550, signal 295207/401342 (executing program) [ 71.162083][ T1225] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.168561][ T1225] ieee802154 phy1 wpan1: encryption failed: -22 2022/02/12 20:26:20 fetching corpus: 4600, signal 296416/403397 (executing program) 2022/02/12 20:26:20 fetching corpus: 4650, signal 297757/405560 (executing program) 2022/02/12 20:26:20 fetching corpus: 4700, signal 298768/407421 (executing program) 2022/02/12 20:26:20 fetching corpus: 4750, signal 300321/409658 (executing program) 2022/02/12 20:26:20 fetching corpus: 4800, signal 301512/411689 (executing program) 2022/02/12 20:26:20 fetching corpus: 4850, signal 302438/413487 (executing program) 2022/02/12 20:26:21 fetching corpus: 4900, signal 303924/415654 (executing program) 2022/02/12 20:26:21 fetching corpus: 4950, signal 304958/417511 (executing program) 2022/02/12 20:26:21 fetching corpus: 5000, signal 305753/419153 (executing program) 2022/02/12 20:26:21 fetching corpus: 5050, signal 306611/420810 (executing program) 2022/02/12 20:26:21 fetching corpus: 5100, signal 307629/422630 (executing program) 2022/02/12 20:26:22 fetching corpus: 5150, signal 308921/424620 (executing program) 2022/02/12 20:26:22 fetching corpus: 5200, signal 309833/426372 (executing program) 2022/02/12 20:26:22 fetching corpus: 5250, signal 311108/428397 (executing program) 2022/02/12 20:26:23 fetching corpus: 5300, signal 311920/430055 (executing program) 2022/02/12 20:26:23 fetching corpus: 5350, signal 312833/431777 (executing program) 2022/02/12 20:26:23 fetching corpus: 5400, signal 313684/433471 (executing program) 2022/02/12 20:26:23 fetching corpus: 5450, signal 314341/435026 (executing program) 2022/02/12 20:26:23 fetching corpus: 5500, signal 315531/437026 (executing program) 2022/02/12 20:26:24 fetching corpus: 5550, signal 316205/438563 (executing program) 2022/02/12 20:26:24 fetching corpus: 5600, signal 316956/440191 (executing program) 2022/02/12 20:26:24 fetching corpus: 5650, signal 317636/441741 (executing program) 2022/02/12 20:26:24 fetching corpus: 5700, signal 318738/443623 (executing program) 2022/02/12 20:26:24 fetching corpus: 5750, signal 319740/445354 (executing program) 2022/02/12 20:26:25 fetching corpus: 5800, signal 320824/447142 (executing program) 2022/02/12 20:26:25 fetching corpus: 5850, signal 321870/448935 (executing program) 2022/02/12 20:26:25 fetching corpus: 5900, signal 323024/450811 (executing program) 2022/02/12 20:26:25 fetching corpus: 5950, signal 324017/452522 (executing program) 2022/02/12 20:26:25 fetching corpus: 6000, signal 324765/454037 (executing program) 2022/02/12 20:26:26 fetching corpus: 6050, signal 325767/455779 (executing program) 2022/02/12 20:26:26 fetching corpus: 6100, signal 326674/457432 (executing program) 2022/02/12 20:26:26 fetching corpus: 6150, signal 327408/458984 (executing program) 2022/02/12 20:26:26 fetching corpus: 6200, signal 327876/460328 (executing program) 2022/02/12 20:26:26 fetching corpus: 6250, signal 329075/462128 (executing program) 2022/02/12 20:26:26 fetching corpus: 6300, signal 329789/463646 (executing program) 2022/02/12 20:26:27 fetching corpus: 6350, signal 330907/465407 (executing program) 2022/02/12 20:26:27 fetching corpus: 6400, signal 331704/467006 (executing program) 2022/02/12 20:26:27 fetching corpus: 6450, signal 332452/468526 (executing program) 2022/02/12 20:26:27 fetching corpus: 6500, signal 333518/470247 (executing program) 2022/02/12 20:26:27 fetching corpus: 6550, signal 334168/471745 (executing program) 2022/02/12 20:26:28 fetching corpus: 6600, signal 335518/473585 (executing program) 2022/02/12 20:26:28 fetching corpus: 6650, signal 336515/475241 (executing program) 2022/02/12 20:26:28 fetching corpus: 6700, signal 337240/476705 (executing program) 2022/02/12 20:26:28 fetching corpus: 6750, signal 338114/478277 (executing program) 2022/02/12 20:26:28 fetching corpus: 6800, signal 338983/479857 (executing program) 2022/02/12 20:26:29 fetching corpus: 6850, signal 340250/481652 (executing program) 2022/02/12 20:26:29 fetching corpus: 6900, signal 341510/483434 (executing program) 2022/02/12 20:26:29 fetching corpus: 6950, signal 343073/485326 (executing program) 2022/02/12 20:26:29 fetching corpus: 7000, signal 344045/486895 (executing program) 2022/02/12 20:26:30 fetching corpus: 7050, signal 344809/488325 (executing program) [ 81.392149][ T1132] cfg80211: failed to load regulatory.db 2022/02/12 20:26:30 fetching corpus: 7100, signal 345745/489815 (executing program) 2022/02/12 20:26:30 fetching corpus: 7150, signal 346289/491209 (executing program) 2022/02/12 20:26:30 fetching corpus: 7200, signal 347082/492689 (executing program) 2022/02/12 20:26:30 fetching corpus: 7250, signal 347908/494162 (executing program) 2022/02/12 20:26:30 fetching corpus: 7300, signal 348680/495582 (executing program) 2022/02/12 20:26:31 fetching corpus: 7350, signal 349235/496885 (executing program) 2022/02/12 20:26:31 fetching corpus: 7400, signal 349856/498242 (executing program) 2022/02/12 20:26:31 fetching corpus: 7450, signal 350845/499795 (executing program) 2022/02/12 20:26:31 fetching corpus: 7500, signal 351523/501149 (executing program) 2022/02/12 20:26:31 fetching corpus: 7550, signal 352442/502658 (executing program) 2022/02/12 20:26:31 fetching corpus: 7600, signal 353080/504007 (executing program) 2022/02/12 20:26:32 fetching corpus: 7650, signal 354230/505654 (executing program) 2022/02/12 20:26:32 fetching corpus: 7700, signal 354808/506960 (executing program) 2022/02/12 20:26:32 fetching corpus: 7750, signal 355544/508317 (executing program) 2022/02/12 20:26:33 fetching corpus: 7800, signal 356105/509618 (executing program) 2022/02/12 20:26:33 fetching corpus: 7850, signal 356640/510874 (executing program) 2022/02/12 20:26:33 fetching corpus: 7900, signal 357319/512195 (executing program) 2022/02/12 20:26:33 fetching corpus: 7950, signal 357899/513496 (executing program) 2022/02/12 20:26:33 fetching corpus: 8000, signal 358896/515026 (executing program) 2022/02/12 20:26:33 fetching corpus: 8050, signal 359479/516277 (executing program) 2022/02/12 20:26:34 fetching corpus: 8100, signal 360085/517556 (executing program) 2022/02/12 20:26:34 fetching corpus: 8150, signal 360715/518857 (executing program) 2022/02/12 20:26:34 fetching corpus: 8200, signal 361368/520151 (executing program) 2022/02/12 20:26:34 fetching corpus: 8250, signal 361945/521449 (executing program) 2022/02/12 20:26:35 fetching corpus: 8300, signal 362699/522807 (executing program) 2022/02/12 20:26:35 fetching corpus: 8350, signal 363574/524208 (executing program) 2022/02/12 20:26:35 fetching corpus: 8400, signal 364631/525734 (executing program) 2022/02/12 20:26:35 fetching corpus: 8450, signal 365235/526999 (executing program) 2022/02/12 20:26:35 fetching corpus: 8500, signal 366112/528380 (executing program) 2022/02/12 20:26:35 fetching corpus: 8550, signal 366778/529704 (executing program) 2022/02/12 20:26:36 fetching corpus: 8600, signal 367299/530889 (executing program) 2022/02/12 20:26:36 fetching corpus: 8650, signal 368053/532225 (executing program) 2022/02/12 20:26:36 fetching corpus: 8700, signal 368846/533560 (executing program) 2022/02/12 20:26:36 fetching corpus: 8750, signal 369520/534844 (executing program) 2022/02/12 20:26:37 fetching corpus: 8800, signal 370163/536114 (executing program) 2022/02/12 20:26:37 fetching corpus: 8850, signal 371042/537485 (executing program) 2022/02/12 20:26:37 fetching corpus: 8900, signal 371560/538703 (executing program) 2022/02/12 20:26:37 fetching corpus: 8950, signal 372295/540036 (executing program) 2022/02/12 20:26:38 fetching corpus: 9000, signal 372910/541290 (executing program) 2022/02/12 20:26:38 fetching corpus: 9050, signal 373493/542527 (executing program) 2022/02/12 20:26:38 fetching corpus: 9100, signal 374238/543784 (executing program) 2022/02/12 20:26:38 fetching corpus: 9150, signal 374706/544896 (executing program) 2022/02/12 20:26:38 fetching corpus: 9200, signal 375270/546086 (executing program) 2022/02/12 20:26:39 fetching corpus: 9250, signal 375985/547295 (executing program) 2022/02/12 20:26:39 fetching corpus: 9300, signal 376900/548681 (executing program) 2022/02/12 20:26:39 fetching corpus: 9350, signal 377571/549878 (executing program) 2022/02/12 20:26:39 fetching corpus: 9400, signal 378074/551082 (executing program) 2022/02/12 20:26:40 fetching corpus: 9450, signal 379113/552480 (executing program) 2022/02/12 20:26:40 fetching corpus: 9500, signal 379820/553710 (executing program) 2022/02/12 20:26:40 fetching corpus: 9550, signal 380481/554883 (executing program) 2022/02/12 20:26:40 fetching corpus: 9600, signal 381062/556043 (executing program) 2022/02/12 20:26:41 fetching corpus: 9650, signal 381725/557227 (executing program) 2022/02/12 20:26:41 fetching corpus: 9700, signal 382228/558340 (executing program) 2022/02/12 20:26:41 fetching corpus: 9750, signal 382651/559439 (executing program) 2022/02/12 20:26:41 fetching corpus: 9800, signal 383099/560547 (executing program) 2022/02/12 20:26:41 fetching corpus: 9850, signal 384270/561953 (executing program) 2022/02/12 20:26:41 fetching corpus: 9900, signal 384909/563117 (executing program) 2022/02/12 20:26:42 fetching corpus: 9950, signal 385552/564279 (executing program) 2022/02/12 20:26:42 fetching corpus: 10000, signal 386305/565474 (executing program) 2022/02/12 20:26:42 fetching corpus: 10050, signal 386994/566662 (executing program) 2022/02/12 20:26:42 fetching corpus: 10100, signal 387835/567911 (executing program) 2022/02/12 20:26:42 fetching corpus: 10150, signal 388397/569001 (executing program) 2022/02/12 20:26:43 fetching corpus: 10200, signal 388879/570050 (executing program) 2022/02/12 20:26:43 fetching corpus: 10250, signal 389607/571257 (executing program) 2022/02/12 20:26:43 fetching corpus: 10300, signal 391227/572771 (executing program) 2022/02/12 20:26:43 fetching corpus: 10350, signal 392032/573960 (executing program) 2022/02/12 20:26:43 fetching corpus: 10400, signal 392529/575052 (executing program) 2022/02/12 20:26:44 fetching corpus: 10450, signal 393339/576240 (executing program) 2022/02/12 20:26:44 fetching corpus: 10500, signal 394164/577439 (executing program) 2022/02/12 20:26:44 fetching corpus: 10550, signal 394667/578480 (executing program) 2022/02/12 20:26:44 fetching corpus: 10600, signal 395318/579609 (executing program) 2022/02/12 20:26:45 fetching corpus: 10650, signal 396210/580862 (executing program) 2022/02/12 20:26:45 fetching corpus: 10700, signal 396745/581940 (executing program) 2022/02/12 20:26:45 fetching corpus: 10750, signal 397560/583130 (executing program) 2022/02/12 20:26:45 fetching corpus: 10800, signal 398183/584270 (executing program) 2022/02/12 20:26:45 fetching corpus: 10850, signal 398719/585365 (executing program) 2022/02/12 20:26:46 fetching corpus: 10900, signal 399223/586385 (executing program) 2022/02/12 20:26:46 fetching corpus: 10950, signal 399928/587481 (executing program) 2022/02/12 20:26:46 fetching corpus: 11000, signal 400451/588537 (executing program) 2022/02/12 20:26:46 fetching corpus: 11050, signal 401147/589576 (executing program) 2022/02/12 20:26:46 fetching corpus: 11100, signal 401768/590634 (executing program) 2022/02/12 20:26:46 fetching corpus: 11150, signal 402369/591674 (executing program) 2022/02/12 20:26:47 fetching corpus: 11200, signal 403143/592808 (executing program) 2022/02/12 20:26:47 fetching corpus: 11250, signal 403785/593871 (executing program) 2022/02/12 20:26:47 fetching corpus: 11300, signal 404292/594868 (executing program) 2022/02/12 20:26:47 fetching corpus: 11350, signal 404963/595956 (executing program) 2022/02/12 20:26:48 fetching corpus: 11400, signal 405466/596916 (executing program) 2022/02/12 20:26:48 fetching corpus: 11450, signal 406328/598064 (executing program) 2022/02/12 20:26:48 fetching corpus: 11500, signal 407134/599209 (executing program) 2022/02/12 20:26:48 fetching corpus: 11550, signal 407848/600280 (executing program) 2022/02/12 20:26:48 fetching corpus: 11600, signal 408291/601295 (executing program) 2022/02/12 20:26:48 fetching corpus: 11650, signal 408824/602310 (executing program) 2022/02/12 20:26:49 fetching corpus: 11700, signal 409348/603283 (executing program) 2022/02/12 20:26:49 fetching corpus: 11750, signal 409722/604189 (executing program) 2022/02/12 20:26:49 fetching corpus: 11800, signal 410056/605121 (executing program) 2022/02/12 20:26:49 fetching corpus: 11850, signal 410549/606108 (executing program) 2022/02/12 20:26:49 fetching corpus: 11900, signal 411177/607078 (executing program) 2022/02/12 20:26:50 fetching corpus: 11950, signal 412402/608302 (executing program) 2022/02/12 20:26:50 fetching corpus: 12000, signal 413054/609303 (executing program) 2022/02/12 20:26:50 fetching corpus: 12050, signal 413662/610276 (executing program) 2022/02/12 20:26:51 fetching corpus: 12100, signal 415698/611678 (executing program) 2022/02/12 20:26:51 fetching corpus: 12150, signal 416165/612590 (executing program) 2022/02/12 20:26:51 fetching corpus: 12200, signal 416562/613515 (executing program) 2022/02/12 20:26:51 fetching corpus: 12250, signal 417144/614461 (executing program) 2022/02/12 20:26:52 fetching corpus: 12300, signal 418111/615504 (executing program) 2022/02/12 20:26:52 fetching corpus: 12350, signal 418654/616406 (executing program) 2022/02/12 20:26:52 fetching corpus: 12400, signal 419319/617405 (executing program) 2022/02/12 20:26:52 fetching corpus: 12450, signal 419851/618328 (executing program) 2022/02/12 20:26:52 fetching corpus: 12500, signal 420382/619286 (executing program) 2022/02/12 20:26:52 fetching corpus: 12550, signal 421015/620271 (executing program) 2022/02/12 20:26:53 fetching corpus: 12600, signal 421504/621225 (executing program) 2022/02/12 20:26:53 fetching corpus: 12650, signal 421830/622108 (executing program) 2022/02/12 20:26:53 fetching corpus: 12700, signal 422241/623037 (executing program) 2022/02/12 20:26:53 fetching corpus: 12750, signal 422680/623941 (executing program) 2022/02/12 20:26:54 fetching corpus: 12800, signal 423129/624882 (executing program) 2022/02/12 20:26:54 fetching corpus: 12850, signal 423533/625820 (executing program) 2022/02/12 20:26:54 fetching corpus: 12900, signal 424026/626731 (executing program) 2022/02/12 20:26:55 fetching corpus: 12950, signal 424375/627553 (executing program) 2022/02/12 20:26:55 fetching corpus: 13000, signal 424798/628440 (executing program) 2022/02/12 20:26:55 fetching corpus: 13050, signal 425314/629343 (executing program) 2022/02/12 20:26:55 fetching corpus: 13100, signal 426009/630300 (executing program) 2022/02/12 20:26:55 fetching corpus: 13150, signal 426608/631222 (executing program) 2022/02/12 20:26:56 fetching corpus: 13200, signal 427148/632141 (executing program) 2022/02/12 20:26:56 fetching corpus: 13250, signal 427575/632984 (executing program) 2022/02/12 20:26:56 fetching corpus: 13300, signal 428090/633909 (executing program) 2022/02/12 20:26:56 fetching corpus: 13350, signal 428732/634839 (executing program) 2022/02/12 20:26:56 fetching corpus: 13400, signal 429040/635722 (executing program) 2022/02/12 20:26:56 fetching corpus: 13450, signal 429494/636607 (executing program) 2022/02/12 20:26:57 fetching corpus: 13500, signal 430221/637526 (executing program) 2022/02/12 20:26:57 fetching corpus: 13550, signal 430628/638357 (executing program) 2022/02/12 20:26:57 fetching corpus: 13600, signal 430967/639182 (executing program) 2022/02/12 20:26:57 fetching corpus: 13650, signal 431357/640021 (executing program) 2022/02/12 20:26:58 fetching corpus: 13700, signal 431656/640796 (executing program) 2022/02/12 20:26:58 fetching corpus: 13750, signal 432382/641707 (executing program) 2022/02/12 20:26:58 fetching corpus: 13800, signal 432735/642548 (executing program) 2022/02/12 20:26:58 fetching corpus: 13850, signal 433064/643380 (executing program) 2022/02/12 20:26:58 fetching corpus: 13900, signal 433530/644217 (executing program) 2022/02/12 20:26:58 fetching corpus: 13950, signal 434107/645124 (executing program) 2022/02/12 20:26:59 fetching corpus: 14000, signal 434569/645968 (executing program) 2022/02/12 20:26:59 fetching corpus: 14050, signal 435046/646808 (executing program) 2022/02/12 20:26:59 fetching corpus: 14100, signal 435406/647633 (executing program) 2022/02/12 20:26:59 fetching corpus: 14150, signal 435849/648446 (executing program) 2022/02/12 20:26:59 fetching corpus: 14200, signal 436393/649280 (executing program) 2022/02/12 20:27:00 fetching corpus: 14250, signal 436884/650102 (executing program) 2022/02/12 20:27:00 fetching corpus: 14300, signal 437210/650866 (executing program) 2022/02/12 20:27:00 fetching corpus: 14350, signal 437678/651702 (executing program) 2022/02/12 20:27:00 fetching corpus: 14400, signal 438059/652512 (executing program) 2022/02/12 20:27:00 fetching corpus: 14450, signal 438409/653288 (executing program) 2022/02/12 20:27:01 fetching corpus: 14500, signal 438785/654118 (executing program) 2022/02/12 20:27:01 fetching corpus: 14550, signal 439209/654900 (executing program) 2022/02/12 20:27:02 fetching corpus: 14600, signal 439620/655679 (executing program) 2022/02/12 20:27:02 fetching corpus: 14650, signal 440160/656532 (executing program) 2022/02/12 20:27:02 fetching corpus: 14700, signal 440781/657386 (executing program) 2022/02/12 20:27:02 fetching corpus: 14750, signal 441394/658250 (executing program) 2022/02/12 20:27:03 fetching corpus: 14800, signal 441853/659077 (executing program) 2022/02/12 20:27:03 fetching corpus: 14850, signal 442294/659871 (executing program) 2022/02/12 20:27:03 fetching corpus: 14900, signal 442754/660637 (executing program) 2022/02/12 20:27:03 fetching corpus: 14950, signal 443097/661441 (executing program) 2022/02/12 20:27:04 fetching corpus: 15000, signal 443453/662204 (executing program) 2022/02/12 20:27:04 fetching corpus: 15050, signal 443984/662998 (executing program) 2022/02/12 20:27:04 fetching corpus: 15100, signal 444407/663757 (executing program) 2022/02/12 20:27:04 fetching corpus: 15150, signal 444930/664570 (executing program) 2022/02/12 20:27:04 fetching corpus: 15200, signal 445376/665348 (executing program) 2022/02/12 20:27:05 fetching corpus: 15250, signal 445726/666155 (executing program) 2022/02/12 20:27:05 fetching corpus: 15300, signal 446428/666952 (executing program) 2022/02/12 20:27:05 fetching corpus: 15350, signal 446899/667731 (executing program) 2022/02/12 20:27:05 fetching corpus: 15400, signal 447405/668520 (executing program) 2022/02/12 20:27:06 fetching corpus: 15450, signal 447822/669257 (executing program) 2022/02/12 20:27:06 fetching corpus: 15500, signal 448216/670021 (executing program) 2022/02/12 20:27:06 fetching corpus: 15550, signal 448513/670735 (executing program) 2022/02/12 20:27:06 fetching corpus: 15600, signal 448818/671480 (executing program) 2022/02/12 20:27:07 fetching corpus: 15650, signal 449198/672245 (executing program) 2022/02/12 20:27:07 fetching corpus: 15700, signal 449746/672940 (executing program) 2022/02/12 20:27:07 fetching corpus: 15750, signal 450199/673703 (executing program) 2022/02/12 20:27:07 fetching corpus: 15800, signal 450585/674431 (executing program) 2022/02/12 20:27:07 fetching corpus: 15850, signal 451068/675151 (executing program) 2022/02/12 20:27:08 fetching corpus: 15900, signal 451531/675879 (executing program) 2022/02/12 20:27:08 fetching corpus: 15950, signal 452030/676632 (executing program) 2022/02/12 20:27:08 fetching corpus: 16000, signal 452355/677373 (executing program) 2022/02/12 20:27:08 fetching corpus: 16050, signal 452869/678103 (executing program) 2022/02/12 20:27:08 fetching corpus: 16100, signal 453382/678860 (executing program) 2022/02/12 20:27:09 fetching corpus: 16150, signal 453757/679605 (executing program) 2022/02/12 20:27:09 fetching corpus: 16200, signal 454293/680346 (executing program) 2022/02/12 20:27:09 fetching corpus: 16250, signal 454585/681064 (executing program) 2022/02/12 20:27:09 fetching corpus: 16300, signal 455203/681761 (executing program) 2022/02/12 20:27:10 fetching corpus: 16350, signal 455715/682488 (executing program) 2022/02/12 20:27:10 fetching corpus: 16400, signal 456243/683209 (executing program) 2022/02/12 20:27:10 fetching corpus: 16450, signal 456853/683944 (executing program) 2022/02/12 20:27:10 fetching corpus: 16500, signal 457093/684653 (executing program) 2022/02/12 20:27:10 fetching corpus: 16550, signal 457571/685377 (executing program) 2022/02/12 20:27:11 fetching corpus: 16600, signal 457918/686098 (executing program) 2022/02/12 20:27:11 fetching corpus: 16650, signal 458341/686820 (executing program) 2022/02/12 20:27:11 fetching corpus: 16700, signal 458928/687550 (executing program) 2022/02/12 20:27:11 fetching corpus: 16750, signal 460405/688291 (executing program) 2022/02/12 20:27:11 fetching corpus: 16800, signal 460793/689008 (executing program) 2022/02/12 20:27:12 fetching corpus: 16850, signal 461149/689705 (executing program) 2022/02/12 20:27:12 fetching corpus: 16900, signal 461579/690404 (executing program) 2022/02/12 20:27:12 fetching corpus: 16950, signal 462102/691090 (executing program) 2022/02/12 20:27:12 fetching corpus: 17000, signal 462475/691761 (executing program) 2022/02/12 20:27:12 fetching corpus: 17050, signal 462945/692452 (executing program) 2022/02/12 20:27:13 fetching corpus: 17100, signal 463388/693120 (executing program) 2022/02/12 20:27:13 fetching corpus: 17150, signal 463938/693776 (executing program) 2022/02/12 20:27:13 fetching corpus: 17200, signal 464359/694446 (executing program) 2022/02/12 20:27:13 fetching corpus: 17250, signal 465031/695124 (executing program) 2022/02/12 20:27:13 fetching corpus: 17300, signal 465358/695782 (executing program) 2022/02/12 20:27:13 fetching corpus: 17350, signal 465814/696455 (executing program) 2022/02/12 20:27:14 fetching corpus: 17400, signal 466244/696702 (executing program) 2022/02/12 20:27:14 fetching corpus: 17450, signal 466555/696702 (executing program) 2022/02/12 20:27:14 fetching corpus: 17500, signal 466893/696702 (executing program) 2022/02/12 20:27:14 fetching corpus: 17550, signal 467334/696702 (executing program) 2022/02/12 20:27:14 fetching corpus: 17600, signal 467695/696702 (executing program) 2022/02/12 20:27:15 fetching corpus: 17650, signal 468073/696702 (executing program) 2022/02/12 20:27:15 fetching corpus: 17700, signal 468506/696703 (executing program) 2022/02/12 20:27:15 fetching corpus: 17750, signal 469004/696703 (executing program) 2022/02/12 20:27:15 fetching corpus: 17800, signal 469387/696703 (executing program) 2022/02/12 20:27:15 fetching corpus: 17850, signal 469730/696703 (executing program) 2022/02/12 20:27:16 fetching corpus: 17900, signal 470047/696703 (executing program) 2022/02/12 20:27:16 fetching corpus: 17950, signal 470509/696703 (executing program) 2022/02/12 20:27:16 fetching corpus: 18000, signal 470974/696703 (executing program) 2022/02/12 20:27:16 fetching corpus: 18050, signal 471551/696703 (executing program) 2022/02/12 20:27:16 fetching corpus: 18100, signal 471947/696703 (executing program) 2022/02/12 20:27:16 fetching corpus: 18150, signal 472250/696703 (executing program) 2022/02/12 20:27:16 fetching corpus: 18200, signal 472668/696703 (executing program) 2022/02/12 20:27:16 fetching corpus: 18250, signal 472979/696704 (executing program) 2022/02/12 20:27:17 fetching corpus: 18300, signal 473305/696704 (executing program) 2022/02/12 20:27:17 fetching corpus: 18350, signal 473752/696704 (executing program) 2022/02/12 20:27:17 fetching corpus: 18400, signal 474136/696704 (executing program) 2022/02/12 20:27:17 fetching corpus: 18450, signal 474546/696705 (executing program) 2022/02/12 20:27:17 fetching corpus: 18500, signal 474844/696705 (executing program) 2022/02/12 20:27:17 fetching corpus: 18550, signal 475067/696705 (executing program) 2022/02/12 20:27:17 fetching corpus: 18600, signal 475370/696706 (executing program) 2022/02/12 20:27:17 fetching corpus: 18650, signal 475682/696706 (executing program) 2022/02/12 20:27:18 fetching corpus: 18700, signal 476101/696706 (executing program) 2022/02/12 20:27:18 fetching corpus: 18750, signal 476405/696706 (executing program) 2022/02/12 20:27:18 fetching corpus: 18800, signal 476768/696706 (executing program) 2022/02/12 20:27:18 fetching corpus: 18850, signal 477077/696706 (executing program) 2022/02/12 20:27:18 fetching corpus: 18900, signal 477474/696706 (executing program) 2022/02/12 20:27:18 fetching corpus: 18950, signal 477973/696706 (executing program) 2022/02/12 20:27:18 fetching corpus: 19000, signal 478261/696706 (executing program) 2022/02/12 20:27:18 fetching corpus: 19050, signal 478675/696706 (executing program) 2022/02/12 20:27:18 fetching corpus: 19100, signal 479061/696706 (executing program) 2022/02/12 20:27:18 fetching corpus: 19150, signal 479516/696706 (executing program) 2022/02/12 20:27:18 fetching corpus: 19200, signal 479835/696706 (executing program) 2022/02/12 20:27:19 fetching corpus: 19250, signal 480158/696706 (executing program) 2022/02/12 20:27:19 fetching corpus: 19300, signal 480652/696706 (executing program) 2022/02/12 20:27:19 fetching corpus: 19350, signal 481191/696706 (executing program) 2022/02/12 20:27:19 fetching corpus: 19400, signal 481854/696706 (executing program) 2022/02/12 20:27:19 fetching corpus: 19450, signal 482309/696706 (executing program) 2022/02/12 20:27:19 fetching corpus: 19500, signal 482686/696706 (executing program) 2022/02/12 20:27:19 fetching corpus: 19550, signal 483108/696706 (executing program) 2022/02/12 20:27:19 fetching corpus: 19600, signal 483518/696706 (executing program) 2022/02/12 20:27:20 fetching corpus: 19650, signal 483827/696706 (executing program) 2022/02/12 20:27:20 fetching corpus: 19700, signal 484078/696706 (executing program) 2022/02/12 20:27:20 fetching corpus: 19750, signal 484438/696706 (executing program) 2022/02/12 20:27:20 fetching corpus: 19800, signal 484726/696706 (executing program) 2022/02/12 20:27:20 fetching corpus: 19850, signal 485152/696706 (executing program) 2022/02/12 20:27:20 fetching corpus: 19900, signal 485627/696706 (executing program) 2022/02/12 20:27:20 fetching corpus: 19950, signal 486002/696706 (executing program) 2022/02/12 20:27:20 fetching corpus: 20000, signal 486333/696706 (executing program) 2022/02/12 20:27:20 fetching corpus: 20050, signal 486702/696706 (executing program) 2022/02/12 20:27:20 fetching corpus: 20100, signal 487080/696706 (executing program) 2022/02/12 20:27:20 fetching corpus: 20150, signal 487387/696706 (executing program) 2022/02/12 20:27:21 fetching corpus: 20200, signal 487767/696706 (executing program) 2022/02/12 20:27:21 fetching corpus: 20250, signal 488008/696706 (executing program) [ 132.591198][ T1225] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.597663][ T1225] ieee802154 phy1 wpan1: encryption failed: -22 2022/02/12 20:27:55 fetching corpus: 20300, signal 488381/696707 (executing program) 2022/02/12 20:27:55 fetching corpus: 20350, signal 488857/696736 (executing program) 2022/02/12 20:27:55 fetching corpus: 20400, signal 489161/696736 (executing program) 2022/02/12 20:27:55 fetching corpus: 20450, signal 489534/696736 (executing program) 2022/02/12 20:27:55 fetching corpus: 20500, signal 489885/696736 (executing program) 2022/02/12 20:27:56 fetching corpus: 20550, signal 490301/696736 (executing program) 2022/02/12 20:27:56 fetching corpus: 20600, signal 490578/696736 (executing program) 2022/02/12 20:27:56 fetching corpus: 20650, signal 490953/696736 (executing program) 2022/02/12 20:27:56 fetching corpus: 20700, signal 491866/696736 (executing program) 2022/02/12 20:27:56 fetching corpus: 20750, signal 492163/696736 (executing program) 2022/02/12 20:27:56 fetching corpus: 20800, signal 492554/696736 (executing program) 2022/02/12 20:27:56 fetching corpus: 20850, signal 492919/696736 (executing program) 2022/02/12 20:27:56 fetching corpus: 20900, signal 493190/696736 (executing program) 2022/02/12 20:27:56 fetching corpus: 20950, signal 493552/696736 (executing program) 2022/02/12 20:27:57 fetching corpus: 21000, signal 493913/696736 (executing program) 2022/02/12 20:27:57 fetching corpus: 21050, signal 494315/696736 (executing program) 2022/02/12 20:27:57 fetching corpus: 21100, signal 494941/696736 (executing program) 2022/02/12 20:27:57 fetching corpus: 21150, signal 495451/696736 (executing program) 2022/02/12 20:27:57 fetching corpus: 21200, signal 495671/696737 (executing program) 2022/02/12 20:27:57 fetching corpus: 21250, signal 495952/696737 (executing program) 2022/02/12 20:27:57 fetching corpus: 21300, signal 496258/696737 (executing program) 2022/02/12 20:27:57 fetching corpus: 21350, signal 496678/696737 (executing program) 2022/02/12 20:27:57 fetching corpus: 21400, signal 497039/696737 (executing program) 2022/02/12 20:27:58 fetching corpus: 21450, signal 497380/696737 (executing program) 2022/02/12 20:27:58 fetching corpus: 21500, signal 497709/696737 (executing program) 2022/02/12 20:27:58 fetching corpus: 21550, signal 498002/696737 (executing program) 2022/02/12 20:27:58 fetching corpus: 21600, signal 498327/696737 (executing program) 2022/02/12 20:27:58 fetching corpus: 21650, signal 498949/696737 (executing program) 2022/02/12 20:27:58 fetching corpus: 21700, signal 499222/696737 (executing program) 2022/02/12 20:27:58 fetching corpus: 21750, signal 499594/696737 (executing program) 2022/02/12 20:27:58 fetching corpus: 21800, signal 499985/696737 (executing program) 2022/02/12 20:27:58 fetching corpus: 21850, signal 500283/696737 (executing program) 2022/02/12 20:27:59 fetching corpus: 21900, signal 500590/696737 (executing program) 2022/02/12 20:27:59 fetching corpus: 21950, signal 500945/696737 (executing program) 2022/02/12 20:27:59 fetching corpus: 22000, signal 501215/696737 (executing program) 2022/02/12 20:27:59 fetching corpus: 22050, signal 501544/696737 (executing program) 2022/02/12 20:27:59 fetching corpus: 22100, signal 501924/696737 (executing program) 2022/02/12 20:27:59 fetching corpus: 22150, signal 502265/696737 (executing program) 2022/02/12 20:27:59 fetching corpus: 22200, signal 502604/696737 (executing program) 2022/02/12 20:27:59 fetching corpus: 22250, signal 502942/696737 (executing program) 2022/02/12 20:27:59 fetching corpus: 22300, signal 503231/696737 (executing program) 2022/02/12 20:27:59 fetching corpus: 22350, signal 503501/696737 (executing program) 2022/02/12 20:27:59 fetching corpus: 22400, signal 503807/696737 (executing program) 2022/02/12 20:28:00 fetching corpus: 22450, signal 504040/696737 (executing program) 2022/02/12 20:28:00 fetching corpus: 22500, signal 504424/696737 (executing program) 2022/02/12 20:28:00 fetching corpus: 22550, signal 504740/696737 (executing program) 2022/02/12 20:28:00 fetching corpus: 22600, signal 504979/696737 (executing program) 2022/02/12 20:28:00 fetching corpus: 22650, signal 505530/696737 (executing program) 2022/02/12 20:28:00 fetching corpus: 22700, signal 505819/696737 (executing program) 2022/02/12 20:28:00 fetching corpus: 22750, signal 506174/696737 (executing program) 2022/02/12 20:28:00 fetching corpus: 22800, signal 506525/696737 (executing program) 2022/02/12 20:28:00 fetching corpus: 22850, signal 506986/696737 (executing program) 2022/02/12 20:28:01 fetching corpus: 22900, signal 507358/696737 (executing program) 2022/02/12 20:28:01 fetching corpus: 22950, signal 507602/696737 (executing program) 2022/02/12 20:28:01 fetching corpus: 23000, signal 507803/696737 (executing program) 2022/02/12 20:28:01 fetching corpus: 23050, signal 508501/696737 (executing program) 2022/02/12 20:28:01 fetching corpus: 23100, signal 508791/696737 (executing program) 2022/02/12 20:28:01 fetching corpus: 23150, signal 509122/696737 (executing program) 2022/02/12 20:28:01 fetching corpus: 23200, signal 509501/696737 (executing program) 2022/02/12 20:28:01 fetching corpus: 23250, signal 509744/696737 (executing program) 2022/02/12 20:28:01 fetching corpus: 23300, signal 509938/696737 (executing program) 2022/02/12 20:28:01 fetching corpus: 23350, signal 510246/696737 (executing program) 2022/02/12 20:28:02 fetching corpus: 23400, signal 510539/696737 (executing program) 2022/02/12 20:28:02 fetching corpus: 23450, signal 510932/696737 (executing program) 2022/02/12 20:28:02 fetching corpus: 23500, signal 511134/696737 (executing program) 2022/02/12 20:28:02 fetching corpus: 23550, signal 511428/696737 (executing program) 2022/02/12 20:28:02 fetching corpus: 23600, signal 511833/696737 (executing program) 2022/02/12 20:28:02 fetching corpus: 23650, signal 512763/696737 (executing program) 2022/02/12 20:28:02 fetching corpus: 23700, signal 513007/696737 (executing program) 2022/02/12 20:28:03 fetching corpus: 23750, signal 514287/696737 (executing program) 2022/02/12 20:28:03 fetching corpus: 23800, signal 514767/696737 (executing program) 2022/02/12 20:28:03 fetching corpus: 23850, signal 515205/696737 (executing program) 2022/02/12 20:28:03 fetching corpus: 23900, signal 515494/696737 (executing program) 2022/02/12 20:28:03 fetching corpus: 23950, signal 515857/696737 (executing program) 2022/02/12 20:28:03 fetching corpus: 24000, signal 516215/696737 (executing program) 2022/02/12 20:28:03 fetching corpus: 24050, signal 516400/696737 (executing program) 2022/02/12 20:28:03 fetching corpus: 24100, signal 516699/696737 (executing program) 2022/02/12 20:28:03 fetching corpus: 24150, signal 517013/696737 (executing program) 2022/02/12 20:28:03 fetching corpus: 24200, signal 517424/696737 (executing program) 2022/02/12 20:28:04 fetching corpus: 24250, signal 517931/696737 (executing program) 2022/02/12 20:28:04 fetching corpus: 24300, signal 518212/696737 (executing program) 2022/02/12 20:28:04 fetching corpus: 24350, signal 518514/696737 (executing program) 2022/02/12 20:28:04 fetching corpus: 24400, signal 518813/696737 (executing program) 2022/02/12 20:28:04 fetching corpus: 24450, signal 518976/696737 (executing program) 2022/02/12 20:28:04 fetching corpus: 24500, signal 519272/696737 (executing program) 2022/02/12 20:28:04 fetching corpus: 24550, signal 519587/696737 (executing program) 2022/02/12 20:28:04 fetching corpus: 24600, signal 519851/696737 (executing program) 2022/02/12 20:28:04 fetching corpus: 24650, signal 520418/696737 (executing program) 2022/02/12 20:28:04 fetching corpus: 24700, signal 520683/696737 (executing program) 2022/02/12 20:28:04 fetching corpus: 24750, signal 520964/696737 (executing program) 2022/02/12 20:28:05 fetching corpus: 24800, signal 521210/696737 (executing program) 2022/02/12 20:28:05 fetching corpus: 24850, signal 521466/696737 (executing program) 2022/02/12 20:28:05 fetching corpus: 24900, signal 521858/696738 (executing program) 2022/02/12 20:28:05 fetching corpus: 24950, signal 522118/696738 (executing program) 2022/02/12 20:28:05 fetching corpus: 25000, signal 522325/696738 (executing program) 2022/02/12 20:28:05 fetching corpus: 25050, signal 522533/696738 (executing program) 2022/02/12 20:28:05 fetching corpus: 25100, signal 522903/696739 (executing program) 2022/02/12 20:28:05 fetching corpus: 25150, signal 523266/696739 (executing program) 2022/02/12 20:28:06 fetching corpus: 25200, signal 523599/696739 (executing program) 2022/02/12 20:28:06 fetching corpus: 25250, signal 523800/696739 (executing program) 2022/02/12 20:28:06 fetching corpus: 25300, signal 524145/696739 (executing program) 2022/02/12 20:28:06 fetching corpus: 25350, signal 524468/696739 (executing program) 2022/02/12 20:28:06 fetching corpus: 25400, signal 524739/696739 (executing program) 2022/02/12 20:28:06 fetching corpus: 25450, signal 525029/696739 (executing program) 2022/02/12 20:28:06 fetching corpus: 25500, signal 525354/696739 (executing program) 2022/02/12 20:28:06 fetching corpus: 25550, signal 525623/696740 (executing program) 2022/02/12 20:28:07 fetching corpus: 25600, signal 525893/696740 (executing program) 2022/02/12 20:28:07 fetching corpus: 25650, signal 526131/696740 (executing program) 2022/02/12 20:28:07 fetching corpus: 25700, signal 526409/696740 (executing program) 2022/02/12 20:28:07 fetching corpus: 25750, signal 526697/696740 (executing program) 2022/02/12 20:28:07 fetching corpus: 25800, signal 526911/696740 (executing program) 2022/02/12 20:28:07 fetching corpus: 25850, signal 527148/696740 (executing program) 2022/02/12 20:28:07 fetching corpus: 25900, signal 527334/696740 (executing program) 2022/02/12 20:28:07 fetching corpus: 25950, signal 527596/696740 (executing program) 2022/02/12 20:28:07 fetching corpus: 26000, signal 527945/696740 (executing program) 2022/02/12 20:28:07 fetching corpus: 26050, signal 528168/696740 (executing program) 2022/02/12 20:28:08 fetching corpus: 26100, signal 528362/696740 (executing program) 2022/02/12 20:28:08 fetching corpus: 26150, signal 528584/696740 (executing program) 2022/02/12 20:28:08 fetching corpus: 26200, signal 528861/696740 (executing program) 2022/02/12 20:28:08 fetching corpus: 26250, signal 529068/696740 (executing program) 2022/02/12 20:28:08 fetching corpus: 26300, signal 529374/696740 (executing program) 2022/02/12 20:28:08 fetching corpus: 26350, signal 529677/696740 (executing program) 2022/02/12 20:28:08 fetching corpus: 26400, signal 529955/696740 (executing program) 2022/02/12 20:28:08 fetching corpus: 26450, signal 530243/696740 (executing program) 2022/02/12 20:28:08 fetching corpus: 26500, signal 530548/696740 (executing program) 2022/02/12 20:28:08 fetching corpus: 26550, signal 531502/696740 (executing program) 2022/02/12 20:28:09 fetching corpus: 26600, signal 531796/696740 (executing program) 2022/02/12 20:28:09 fetching corpus: 26650, signal 532112/696740 (executing program) 2022/02/12 20:28:09 fetching corpus: 26700, signal 532297/696740 (executing program) 2022/02/12 20:28:09 fetching corpus: 26750, signal 532507/696740 (executing program) 2022/02/12 20:28:09 fetching corpus: 26800, signal 532740/696740 (executing program) 2022/02/12 20:28:10 fetching corpus: 26850, signal 532979/696740 (executing program) 2022/02/12 20:28:10 fetching corpus: 26900, signal 533166/696740 (executing program) 2022/02/12 20:28:10 fetching corpus: 26950, signal 533547/696740 (executing program) 2022/02/12 20:28:10 fetching corpus: 27000, signal 533825/696743 (executing program) 2022/02/12 20:28:10 fetching corpus: 27050, signal 534165/696743 (executing program) 2022/02/12 20:28:10 fetching corpus: 27100, signal 534523/696743 (executing program) 2022/02/12 20:28:10 fetching corpus: 27150, signal 534773/696743 (executing program) 2022/02/12 20:28:10 fetching corpus: 27200, signal 534938/696743 (executing program) 2022/02/12 20:28:11 fetching corpus: 27250, signal 535249/696743 (executing program) 2022/02/12 20:28:11 fetching corpus: 27300, signal 535473/696743 (executing program) 2022/02/12 20:28:11 fetching corpus: 27350, signal 535818/696743 (executing program) 2022/02/12 20:28:11 fetching corpus: 27400, signal 535990/696743 (executing program) 2022/02/12 20:28:11 fetching corpus: 27450, signal 536250/696743 (executing program) 2022/02/12 20:28:11 fetching corpus: 27500, signal 536471/696743 (executing program) 2022/02/12 20:28:12 fetching corpus: 27550, signal 536664/696743 (executing program) 2022/02/12 20:28:12 fetching corpus: 27600, signal 536849/696743 (executing program) 2022/02/12 20:28:12 fetching corpus: 27650, signal 537033/696743 (executing program) 2022/02/12 20:28:12 fetching corpus: 27700, signal 537310/696743 (executing program) 2022/02/12 20:28:12 fetching corpus: 27750, signal 537618/696743 (executing program) 2022/02/12 20:28:12 fetching corpus: 27800, signal 537970/696743 (executing program) 2022/02/12 20:28:12 fetching corpus: 27850, signal 538354/696743 (executing program) 2022/02/12 20:28:13 fetching corpus: 27900, signal 538571/696743 (executing program) 2022/02/12 20:28:13 fetching corpus: 27950, signal 538841/696743 (executing program) 2022/02/12 20:28:13 fetching corpus: 28000, signal 539135/696743 (executing program) 2022/02/12 20:28:13 fetching corpus: 28050, signal 539598/696743 (executing program) 2022/02/12 20:28:13 fetching corpus: 28100, signal 539787/696743 (executing program) 2022/02/12 20:28:13 fetching corpus: 28150, signal 540006/696743 (executing program) 2022/02/12 20:28:13 fetching corpus: 28200, signal 540276/696743 (executing program) 2022/02/12 20:28:13 fetching corpus: 28250, signal 540499/696743 (executing program) 2022/02/12 20:28:13 fetching corpus: 28300, signal 540714/696743 (executing program) 2022/02/12 20:28:13 fetching corpus: 28350, signal 540963/696743 (executing program) 2022/02/12 20:28:13 fetching corpus: 28400, signal 541182/696743 (executing program) 2022/02/12 20:28:13 fetching corpus: 28450, signal 541443/696743 (executing program) 2022/02/12 20:28:14 fetching corpus: 28500, signal 541629/696743 (executing program) 2022/02/12 20:28:14 fetching corpus: 28550, signal 541842/696743 (executing program) 2022/02/12 20:28:14 fetching corpus: 28600, signal 542052/696743 (executing program) 2022/02/12 20:28:14 fetching corpus: 28650, signal 542361/696743 (executing program) 2022/02/12 20:28:14 fetching corpus: 28700, signal 542718/696743 (executing program) 2022/02/12 20:28:14 fetching corpus: 28750, signal 542927/696743 (executing program) 2022/02/12 20:28:14 fetching corpus: 28800, signal 543219/696743 (executing program) 2022/02/12 20:28:14 fetching corpus: 28850, signal 543417/696743 (executing program) 2022/02/12 20:28:14 fetching corpus: 28900, signal 543880/696743 (executing program) 2022/02/12 20:28:14 fetching corpus: 28950, signal 544150/696743 (executing program) 2022/02/12 20:28:14 fetching corpus: 29000, signal 544476/696743 (executing program) 2022/02/12 20:28:15 fetching corpus: 29050, signal 544864/696743 (executing program) 2022/02/12 20:28:15 fetching corpus: 29100, signal 545102/696743 (executing program) 2022/02/12 20:28:15 fetching corpus: 29150, signal 545289/696743 (executing program) 2022/02/12 20:28:15 fetching corpus: 29200, signal 545552/696743 (executing program) 2022/02/12 20:28:15 fetching corpus: 29250, signal 545981/696743 (executing program) 2022/02/12 20:28:15 fetching corpus: 29300, signal 546272/696743 (executing program) 2022/02/12 20:28:15 fetching corpus: 29350, signal 546540/696743 (executing program) 2022/02/12 20:28:15 fetching corpus: 29400, signal 546742/696743 (executing program) 2022/02/12 20:28:15 fetching corpus: 29450, signal 546959/696743 (executing program) 2022/02/12 20:28:16 fetching corpus: 29500, signal 547278/696743 (executing program) 2022/02/12 20:28:16 fetching corpus: 29550, signal 547521/696743 (executing program) 2022/02/12 20:28:16 fetching corpus: 29600, signal 547866/696743 (executing program) 2022/02/12 20:28:16 fetching corpus: 29650, signal 548299/696743 (executing program) 2022/02/12 20:28:16 fetching corpus: 29700, signal 548588/696743 (executing program) 2022/02/12 20:28:16 fetching corpus: 29750, signal 548750/696743 (executing program) 2022/02/12 20:28:16 fetching corpus: 29800, signal 549024/696743 (executing program) 2022/02/12 20:28:16 fetching corpus: 29850, signal 549292/696743 (executing program) 2022/02/12 20:28:16 fetching corpus: 29900, signal 549624/696743 (executing program) 2022/02/12 20:28:17 fetching corpus: 29950, signal 549884/696743 (executing program) 2022/02/12 20:28:17 fetching corpus: 30000, signal 550283/696743 (executing program) 2022/02/12 20:28:17 fetching corpus: 30050, signal 550558/696743 (executing program) 2022/02/12 20:28:17 fetching corpus: 30100, signal 550762/696743 (executing program) 2022/02/12 20:28:17 fetching corpus: 30150, signal 551056/696743 (executing program) 2022/02/12 20:28:17 fetching corpus: 30200, signal 551276/696743 (executing program) 2022/02/12 20:28:17 fetching corpus: 30250, signal 551576/696743 (executing program) 2022/02/12 20:28:17 fetching corpus: 30300, signal 551954/696744 (executing program) 2022/02/12 20:28:17 fetching corpus: 30350, signal 552162/696744 (executing program) 2022/02/12 20:28:17 fetching corpus: 30400, signal 552447/696744 (executing program) 2022/02/12 20:28:18 fetching corpus: 30450, signal 552667/696746 (executing program) 2022/02/12 20:28:18 fetching corpus: 30500, signal 553004/696746 (executing program) 2022/02/12 20:28:18 fetching corpus: 30550, signal 553240/696746 (executing program) 2022/02/12 20:28:18 fetching corpus: 30600, signal 553420/696746 (executing program) 2022/02/12 20:28:18 fetching corpus: 30650, signal 553813/696746 (executing program) 2022/02/12 20:28:18 fetching corpus: 30700, signal 554037/696746 (executing program) 2022/02/12 20:28:18 fetching corpus: 30750, signal 554178/696746 (executing program) 2022/02/12 20:28:18 fetching corpus: 30800, signal 554385/696746 (executing program) 2022/02/12 20:28:18 fetching corpus: 30850, signal 554635/696746 (executing program) 2022/02/12 20:28:18 fetching corpus: 30900, signal 554860/696747 (executing program) 2022/02/12 20:28:19 fetching corpus: 30950, signal 555016/696747 (executing program) 2022/02/12 20:28:19 fetching corpus: 31000, signal 555277/696747 (executing program) 2022/02/12 20:28:19 fetching corpus: 31050, signal 555603/696747 (executing program) 2022/02/12 20:28:19 fetching corpus: 31100, signal 556008/696747 (executing program) 2022/02/12 20:28:19 fetching corpus: 31150, signal 556231/696747 (executing program) 2022/02/12 20:28:19 fetching corpus: 31200, signal 556440/696747 (executing program) 2022/02/12 20:28:20 fetching corpus: 31250, signal 556664/696747 (executing program) 2022/02/12 20:28:20 fetching corpus: 31300, signal 556906/696747 (executing program) 2022/02/12 20:28:20 fetching corpus: 31350, signal 557192/696747 (executing program) 2022/02/12 20:28:20 fetching corpus: 31400, signal 557366/696747 (executing program) 2022/02/12 20:28:20 fetching corpus: 31450, signal 557654/696747 (executing program) 2022/02/12 20:28:20 fetching corpus: 31500, signal 557812/696747 (executing program) 2022/02/12 20:28:20 fetching corpus: 31550, signal 558053/696747 (executing program) 2022/02/12 20:28:20 fetching corpus: 31600, signal 558308/696747 (executing program) 2022/02/12 20:28:20 fetching corpus: 31650, signal 558629/696747 (executing program) 2022/02/12 20:28:20 fetching corpus: 31700, signal 558864/696747 (executing program) 2022/02/12 20:28:20 fetching corpus: 31750, signal 559030/696747 (executing program) 2022/02/12 20:28:21 fetching corpus: 31800, signal 559199/696747 (executing program) 2022/02/12 20:28:21 fetching corpus: 31850, signal 559390/696747 (executing program) 2022/02/12 20:28:21 fetching corpus: 31900, signal 559666/696747 (executing program) 2022/02/12 20:28:21 fetching corpus: 31950, signal 559904/696747 (executing program) 2022/02/12 20:28:21 fetching corpus: 32000, signal 560221/696747 (executing program) 2022/02/12 20:28:21 fetching corpus: 32050, signal 560396/696747 (executing program) 2022/02/12 20:28:21 fetching corpus: 32100, signal 560555/696747 (executing program) 2022/02/12 20:28:21 fetching corpus: 32150, signal 560718/696747 (executing program) 2022/02/12 20:28:21 fetching corpus: 32200, signal 561020/696748 (executing program) 2022/02/12 20:28:21 fetching corpus: 32250, signal 561193/696748 (executing program) 2022/02/12 20:28:22 fetching corpus: 32300, signal 561475/696748 (executing program) 2022/02/12 20:28:22 fetching corpus: 32350, signal 561664/696748 (executing program) 2022/02/12 20:28:22 fetching corpus: 32400, signal 562046/696748 (executing program) 2022/02/12 20:28:22 fetching corpus: 32450, signal 562233/696748 (executing program) [ 194.030948][ T1225] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.037295][ T1225] ieee802154 phy1 wpan1: encryption failed: -22 2022/02/12 20:28:22 fetching corpus: 32500, signal 562391/696750 (executing program) 2022/02/12 20:28:22 fetching corpus: 32550, signal 562655/696750 (executing program) 2022/02/12 20:28:22 fetching corpus: 32600, signal 562928/696750 (executing program) 2022/02/12 20:28:22 fetching corpus: 32650, signal 563184/696750 (executing program) 2022/02/12 20:28:23 fetching corpus: 32700, signal 563392/696750 (executing program) 2022/02/12 20:28:23 fetching corpus: 32750, signal 563587/696750 (executing program) 2022/02/12 20:28:23 fetching corpus: 32800, signal 563773/696750 (executing program) 2022/02/12 20:28:23 fetching corpus: 32850, signal 563970/696750 (executing program) 2022/02/12 20:28:23 fetching corpus: 32900, signal 564136/696750 (executing program) 2022/02/12 20:28:23 fetching corpus: 32950, signal 564413/696750 (executing program) 2022/02/12 20:28:23 fetching corpus: 33000, signal 564679/696750 (executing program) 2022/02/12 20:28:23 fetching corpus: 33050, signal 565064/696750 (executing program) 2022/02/12 20:28:23 fetching corpus: 33100, signal 565293/696750 (executing program) 2022/02/12 20:28:23 fetching corpus: 33150, signal 565534/696750 (executing program) 2022/02/12 20:28:23 fetching corpus: 33200, signal 565719/696750 (executing program) 2022/02/12 20:28:24 fetching corpus: 33250, signal 565975/696750 (executing program) 2022/02/12 20:28:24 fetching corpus: 33300, signal 566190/696752 (executing program) 2022/02/12 20:28:24 fetching corpus: 33350, signal 566405/696752 (executing program) 2022/02/12 20:28:24 fetching corpus: 33400, signal 566667/696752 (executing program) 2022/02/12 20:28:24 fetching corpus: 33450, signal 566862/696752 (executing program) 2022/02/12 20:28:24 fetching corpus: 33500, signal 567079/696752 (executing program) 2022/02/12 20:28:24 fetching corpus: 33550, signal 567283/696752 (executing program) 2022/02/12 20:28:24 fetching corpus: 33600, signal 567494/696752 (executing program) 2022/02/12 20:28:24 fetching corpus: 33650, signal 567688/696752 (executing program) 2022/02/12 20:28:24 fetching corpus: 33700, signal 567922/696752 (executing program) 2022/02/12 20:28:24 fetching corpus: 33750, signal 568212/696752 (executing program) 2022/02/12 20:28:25 fetching corpus: 33800, signal 568368/696752 (executing program) 2022/02/12 20:28:25 fetching corpus: 33850, signal 568599/696752 (executing program) 2022/02/12 20:28:25 fetching corpus: 33900, signal 568833/696752 (executing program) 2022/02/12 20:28:25 fetching corpus: 33950, signal 568996/696752 (executing program) 2022/02/12 20:28:25 fetching corpus: 34000, signal 569212/696753 (executing program) 2022/02/12 20:28:25 fetching corpus: 34050, signal 569394/696753 (executing program) 2022/02/12 20:28:25 fetching corpus: 34100, signal 569549/696753 (executing program) 2022/02/12 20:28:25 fetching corpus: 34150, signal 569817/696753 (executing program) 2022/02/12 20:28:26 fetching corpus: 34200, signal 570125/696753 (executing program) 2022/02/12 20:28:26 fetching corpus: 34250, signal 570328/696753 (executing program) 2022/02/12 20:28:26 fetching corpus: 34300, signal 570610/696753 (executing program) 2022/02/12 20:28:26 fetching corpus: 34350, signal 570778/696753 (executing program) 2022/02/12 20:28:26 fetching corpus: 34400, signal 570911/696753 (executing program) 2022/02/12 20:28:26 fetching corpus: 34450, signal 571232/696753 (executing program) 2022/02/12 20:28:26 fetching corpus: 34500, signal 571388/696753 (executing program) 2022/02/12 20:28:26 fetching corpus: 34550, signal 571550/696753 (executing program) 2022/02/12 20:28:26 fetching corpus: 34600, signal 571752/696753 (executing program) 2022/02/12 20:28:27 fetching corpus: 34650, signal 571987/696753 (executing program) 2022/02/12 20:28:27 fetching corpus: 34700, signal 572220/696753 (executing program) 2022/02/12 20:28:27 fetching corpus: 34750, signal 572477/696753 (executing program) 2022/02/12 20:28:27 fetching corpus: 34800, signal 572709/696753 (executing program) 2022/02/12 20:28:27 fetching corpus: 34850, signal 572918/696753 (executing program) 2022/02/12 20:28:27 fetching corpus: 34900, signal 573113/696753 (executing program) 2022/02/12 20:28:27 fetching corpus: 34950, signal 573270/696754 (executing program) 2022/02/12 20:28:27 fetching corpus: 35000, signal 573543/696754 (executing program) 2022/02/12 20:28:27 fetching corpus: 35050, signal 573687/696754 (executing program) 2022/02/12 20:28:27 fetching corpus: 35100, signal 573928/696754 (executing program) 2022/02/12 20:28:28 fetching corpus: 35150, signal 574136/696754 (executing program) 2022/02/12 20:28:28 fetching corpus: 35200, signal 574295/696754 (executing program) 2022/02/12 20:28:28 fetching corpus: 35250, signal 574508/696754 (executing program) 2022/02/12 20:28:28 fetching corpus: 35300, signal 574739/696754 (executing program) 2022/02/12 20:28:28 fetching corpus: 35350, signal 574969/696754 (executing program) 2022/02/12 20:28:28 fetching corpus: 35400, signal 575202/696754 (executing program) 2022/02/12 20:28:28 fetching corpus: 35450, signal 575369/696754 (executing program) 2022/02/12 20:28:28 fetching corpus: 35500, signal 575565/696754 (executing program) 2022/02/12 20:28:28 fetching corpus: 35550, signal 575784/696754 (executing program) 2022/02/12 20:28:29 fetching corpus: 35600, signal 576002/696754 (executing program) 2022/02/12 20:28:29 fetching corpus: 35650, signal 576416/696754 (executing program) 2022/02/12 20:28:29 fetching corpus: 35700, signal 576629/696754 (executing program) 2022/02/12 20:28:29 fetching corpus: 35750, signal 576799/696754 (executing program) 2022/02/12 20:28:29 fetching corpus: 35800, signal 577032/696754 (executing program) 2022/02/12 20:28:30 fetching corpus: 35850, signal 577215/696754 (executing program) 2022/02/12 20:28:30 fetching corpus: 35900, signal 577369/696756 (executing program) 2022/02/12 20:28:30 fetching corpus: 35950, signal 577556/696761 (executing program) 2022/02/12 20:28:30 fetching corpus: 36000, signal 577949/696761 (executing program) 2022/02/12 20:28:30 fetching corpus: 36050, signal 578234/696761 (executing program) 2022/02/12 20:28:30 fetching corpus: 36100, signal 578460/696761 (executing program) 2022/02/12 20:28:30 fetching corpus: 36150, signal 578700/696761 (executing program) 2022/02/12 20:28:30 fetching corpus: 36200, signal 578929/696761 (executing program) 2022/02/12 20:28:30 fetching corpus: 36250, signal 579085/696761 (executing program) 2022/02/12 20:28:31 fetching corpus: 36300, signal 579248/696761 (executing program) 2022/02/12 20:28:31 fetching corpus: 36350, signal 579433/696761 (executing program) 2022/02/12 20:28:31 fetching corpus: 36400, signal 579619/696761 (executing program) 2022/02/12 20:28:31 fetching corpus: 36450, signal 579800/696761 (executing program) 2022/02/12 20:28:31 fetching corpus: 36500, signal 580036/696761 (executing program) 2022/02/12 20:28:31 fetching corpus: 36550, signal 580279/696761 (executing program) 2022/02/12 20:28:31 fetching corpus: 36600, signal 580454/696761 (executing program) 2022/02/12 20:28:31 fetching corpus: 36650, signal 580654/696761 (executing program) 2022/02/12 20:28:31 fetching corpus: 36700, signal 580877/696761 (executing program) 2022/02/12 20:28:31 fetching corpus: 36750, signal 581168/696761 (executing program) 2022/02/12 20:28:31 fetching corpus: 36800, signal 581300/696761 (executing program) 2022/02/12 20:28:32 fetching corpus: 36850, signal 581560/696761 (executing program) 2022/02/12 20:28:32 fetching corpus: 36900, signal 581729/696762 (executing program) 2022/02/12 20:28:32 fetching corpus: 36950, signal 581892/696762 (executing program) 2022/02/12 20:28:32 fetching corpus: 37000, signal 582118/696762 (executing program) 2022/02/12 20:28:33 fetching corpus: 37050, signal 582342/696762 (executing program) 2022/02/12 20:28:33 fetching corpus: 37100, signal 582638/696762 (executing program) 2022/02/12 20:28:33 fetching corpus: 37150, signal 582753/696762 (executing program) 2022/02/12 20:28:33 fetching corpus: 37200, signal 582925/696762 (executing program) 2022/02/12 20:28:33 fetching corpus: 37250, signal 583094/696762 (executing program) 2022/02/12 20:28:33 fetching corpus: 37300, signal 583304/696762 (executing program) 2022/02/12 20:28:33 fetching corpus: 37350, signal 583497/696764 (executing program) 2022/02/12 20:28:33 fetching corpus: 37400, signal 583694/696764 (executing program) 2022/02/12 20:28:33 fetching corpus: 37450, signal 583836/696764 (executing program) 2022/02/12 20:28:33 fetching corpus: 37500, signal 584051/696764 (executing program) 2022/02/12 20:28:33 fetching corpus: 37550, signal 584239/696764 (executing program) 2022/02/12 20:28:34 fetching corpus: 37600, signal 584404/696764 (executing program) 2022/02/12 20:28:34 fetching corpus: 37650, signal 584699/696764 (executing program) 2022/02/12 20:28:34 fetching corpus: 37700, signal 584979/696764 (executing program) 2022/02/12 20:28:34 fetching corpus: 37750, signal 585381/696764 (executing program) 2022/02/12 20:28:34 fetching corpus: 37800, signal 585598/696765 (executing program) 2022/02/12 20:28:34 fetching corpus: 37850, signal 585835/696765 (executing program) 2022/02/12 20:28:34 fetching corpus: 37900, signal 586010/696767 (executing program) 2022/02/12 20:28:34 fetching corpus: 37950, signal 586241/696767 (executing program) 2022/02/12 20:28:34 fetching corpus: 38000, signal 586411/696767 (executing program) 2022/02/12 20:28:35 fetching corpus: 38050, signal 586684/696767 (executing program) 2022/02/12 20:28:35 fetching corpus: 38100, signal 586905/696767 (executing program) 2022/02/12 20:28:35 fetching corpus: 38150, signal 587119/696767 (executing program) 2022/02/12 20:28:35 fetching corpus: 38200, signal 587335/696767 (executing program) 2022/02/12 20:28:35 fetching corpus: 38250, signal 587529/696767 (executing program) 2022/02/12 20:28:35 fetching corpus: 38300, signal 587822/696767 (executing program) 2022/02/12 20:28:35 fetching corpus: 38350, signal 588044/696767 (executing program) 2022/02/12 20:28:35 fetching corpus: 38400, signal 588220/696767 (executing program) 2022/02/12 20:28:35 fetching corpus: 38450, signal 588488/696767 (executing program) 2022/02/12 20:28:35 fetching corpus: 38500, signal 588630/696767 (executing program) 2022/02/12 20:28:35 fetching corpus: 38550, signal 588987/696767 (executing program) 2022/02/12 20:28:36 fetching corpus: 38600, signal 589230/696767 (executing program) 2022/02/12 20:28:36 fetching corpus: 38650, signal 589422/696767 (executing program) 2022/02/12 20:28:36 fetching corpus: 38700, signal 589638/696767 (executing program) 2022/02/12 20:28:36 fetching corpus: 38750, signal 589886/696767 (executing program) 2022/02/12 20:28:36 fetching corpus: 38800, signal 590043/696767 (executing program) 2022/02/12 20:28:36 fetching corpus: 38850, signal 590339/696767 (executing program) 2022/02/12 20:28:36 fetching corpus: 38900, signal 590600/696769 (executing program) 2022/02/12 20:28:36 fetching corpus: 38950, signal 590764/696769 (executing program) 2022/02/12 20:28:36 fetching corpus: 39000, signal 590887/696769 (executing program) 2022/02/12 20:28:36 fetching corpus: 39050, signal 591091/696769 (executing program) 2022/02/12 20:28:37 fetching corpus: 39100, signal 591393/696769 (executing program) 2022/02/12 20:28:37 fetching corpus: 39150, signal 591550/696769 (executing program) 2022/02/12 20:28:37 fetching corpus: 39200, signal 591773/696769 (executing program) 2022/02/12 20:28:37 fetching corpus: 39250, signal 592012/696769 (executing program) 2022/02/12 20:28:37 fetching corpus: 39300, signal 592222/696769 (executing program) 2022/02/12 20:28:37 fetching corpus: 39350, signal 592399/696769 (executing program) 2022/02/12 20:28:37 fetching corpus: 39400, signal 592570/696769 (executing program) 2022/02/12 20:28:37 fetching corpus: 39450, signal 592791/696769 (executing program) 2022/02/12 20:28:37 fetching corpus: 39500, signal 593097/696769 (executing program) 2022/02/12 20:28:37 fetching corpus: 39550, signal 593224/696769 (executing program) 2022/02/12 20:28:38 fetching corpus: 39600, signal 593489/696769 (executing program) 2022/02/12 20:28:38 fetching corpus: 39650, signal 593671/696769 (executing program) 2022/02/12 20:28:38 fetching corpus: 39700, signal 593874/696769 (executing program) 2022/02/12 20:28:38 fetching corpus: 39750, signal 594054/696769 (executing program) 2022/02/12 20:28:38 fetching corpus: 39800, signal 594216/696769 (executing program) 2022/02/12 20:28:38 fetching corpus: 39850, signal 594426/696770 (executing program) 2022/02/12 20:28:39 fetching corpus: 39900, signal 594902/696770 (executing program) 2022/02/12 20:28:39 fetching corpus: 39950, signal 595194/696770 (executing program) 2022/02/12 20:28:39 fetching corpus: 40000, signal 595445/696770 (executing program) 2022/02/12 20:28:39 fetching corpus: 40050, signal 595723/696770 (executing program) 2022/02/12 20:28:39 fetching corpus: 40100, signal 595887/696770 (executing program) 2022/02/12 20:28:39 fetching corpus: 40150, signal 596063/696770 (executing program) 2022/02/12 20:28:39 fetching corpus: 40200, signal 596227/696770 (executing program) 2022/02/12 20:28:39 fetching corpus: 40250, signal 596495/696770 (executing program) 2022/02/12 20:28:39 fetching corpus: 40300, signal 596684/696770 (executing program) 2022/02/12 20:28:39 fetching corpus: 40350, signal 596845/696770 (executing program) 2022/02/12 20:28:39 fetching corpus: 40400, signal 597055/696770 (executing program) 2022/02/12 20:28:39 fetching corpus: 40450, signal 597290/696770 (executing program) 2022/02/12 20:28:40 fetching corpus: 40500, signal 597525/696770 (executing program) 2022/02/12 20:28:40 fetching corpus: 40550, signal 597691/696770 (executing program) 2022/02/12 20:28:40 fetching corpus: 40600, signal 597886/696770 (executing program) 2022/02/12 20:28:40 fetching corpus: 40650, signal 598052/696770 (executing program) 2022/02/12 20:28:40 fetching corpus: 40700, signal 598389/696770 (executing program) 2022/02/12 20:28:40 fetching corpus: 40750, signal 598598/696770 (executing program) 2022/02/12 20:28:40 fetching corpus: 40800, signal 598830/696770 (executing program) 2022/02/12 20:28:40 fetching corpus: 40850, signal 599042/696770 (executing program) 2022/02/12 20:28:40 fetching corpus: 40900, signal 599219/696770 (executing program) 2022/02/12 20:28:40 fetching corpus: 40950, signal 599384/696771 (executing program) 2022/02/12 20:28:40 fetching corpus: 41000, signal 599587/696771 (executing program) 2022/02/12 20:28:41 fetching corpus: 41050, signal 599757/696771 (executing program) 2022/02/12 20:28:41 fetching corpus: 41100, signal 600005/696771 (executing program) 2022/02/12 20:28:41 fetching corpus: 41150, signal 600218/696771 (executing program) 2022/02/12 20:28:41 fetching corpus: 41200, signal 600373/696771 (executing program) 2022/02/12 20:28:41 fetching corpus: 41250, signal 600578/696771 (executing program) 2022/02/12 20:28:41 fetching corpus: 41300, signal 600814/696771 (executing program) 2022/02/12 20:28:41 fetching corpus: 41350, signal 600966/696771 (executing program) 2022/02/12 20:28:41 fetching corpus: 41400, signal 601134/696771 (executing program) 2022/02/12 20:28:41 fetching corpus: 41450, signal 601322/696771 (executing program) 2022/02/12 20:28:41 fetching corpus: 41500, signal 601595/696771 (executing program) 2022/02/12 20:28:41 fetching corpus: 41550, signal 601750/696771 (executing program) 2022/02/12 20:28:42 fetching corpus: 41600, signal 601998/696771 (executing program) 2022/02/12 20:28:42 fetching corpus: 41650, signal 602777/696776 (executing program) 2022/02/12 20:28:42 fetching corpus: 41700, signal 603062/696776 (executing program) 2022/02/12 20:28:42 fetching corpus: 41750, signal 603249/696776 (executing program) 2022/02/12 20:28:42 fetching corpus: 41800, signal 603427/696776 (executing program) 2022/02/12 20:28:42 fetching corpus: 41850, signal 603609/696776 (executing program) 2022/02/12 20:28:42 fetching corpus: 41900, signal 603798/696776 (executing program) 2022/02/12 20:28:42 fetching corpus: 41950, signal 604019/696776 (executing program) 2022/02/12 20:28:43 fetching corpus: 42000, signal 604170/696785 (executing program) 2022/02/12 20:28:43 fetching corpus: 42050, signal 604369/696785 (executing program) 2022/02/12 20:28:43 fetching corpus: 42100, signal 604665/696785 (executing program) 2022/02/12 20:28:43 fetching corpus: 42150, signal 604855/696785 (executing program) 2022/02/12 20:28:43 fetching corpus: 42200, signal 605025/696785 (executing program) 2022/02/12 20:28:43 fetching corpus: 42250, signal 605293/696785 (executing program) 2022/02/12 20:28:43 fetching corpus: 42300, signal 605514/696785 (executing program) 2022/02/12 20:28:43 fetching corpus: 42350, signal 605688/696785 (executing program) 2022/02/12 20:28:43 fetching corpus: 42400, signal 605932/696785 (executing program) 2022/02/12 20:28:43 fetching corpus: 42450, signal 606066/696785 (executing program) 2022/02/12 20:28:44 fetching corpus: 42500, signal 606272/696785 (executing program) 2022/02/12 20:28:44 fetching corpus: 42550, signal 606456/696785 (executing program) 2022/02/12 20:28:44 fetching corpus: 42600, signal 606610/696785 (executing program) 2022/02/12 20:28:44 fetching corpus: 42650, signal 606784/696785 (executing program) 2022/02/12 20:28:44 fetching corpus: 42700, signal 606940/696785 (executing program) 2022/02/12 20:28:44 fetching corpus: 42750, signal 607104/696785 (executing program) 2022/02/12 20:28:44 fetching corpus: 42800, signal 607283/696785 (executing program) 2022/02/12 20:28:44 fetching corpus: 42850, signal 607444/696785 (executing program) 2022/02/12 20:28:44 fetching corpus: 42900, signal 607590/696785 (executing program) 2022/02/12 20:28:44 fetching corpus: 42950, signal 607750/696785 (executing program) 2022/02/12 20:28:44 fetching corpus: 43000, signal 607965/696785 (executing program) 2022/02/12 20:28:45 fetching corpus: 43050, signal 608108/696785 (executing program) 2022/02/12 20:28:45 fetching corpus: 43100, signal 608260/696785 (executing program) 2022/02/12 20:28:45 fetching corpus: 43150, signal 608420/696785 (executing program) 2022/02/12 20:28:45 fetching corpus: 43200, signal 608596/696785 (executing program) 2022/02/12 20:28:45 fetching corpus: 43250, signal 608716/696786 (executing program) 2022/02/12 20:28:45 fetching corpus: 43300, signal 608903/696786 (executing program) 2022/02/12 20:28:45 fetching corpus: 43350, signal 609115/696786 (executing program) 2022/02/12 20:28:45 fetching corpus: 43400, signal 609286/696786 (executing program) 2022/02/12 20:28:45 fetching corpus: 43450, signal 609463/696786 (executing program) 2022/02/12 20:28:46 fetching corpus: 43500, signal 609691/696786 (executing program) 2022/02/12 20:28:46 fetching corpus: 43550, signal 609838/696786 (executing program) 2022/02/12 20:28:46 fetching corpus: 43600, signal 609986/696786 (executing program) 2022/02/12 20:28:46 fetching corpus: 43650, signal 610164/696786 (executing program) 2022/02/12 20:28:46 fetching corpus: 43700, signal 610387/696786 (executing program) 2022/02/12 20:28:46 fetching corpus: 43750, signal 610599/696786 (executing program) 2022/02/12 20:28:46 fetching corpus: 43800, signal 610772/696786 (executing program) 2022/02/12 20:28:46 fetching corpus: 43850, signal 610989/696789 (executing program) 2022/02/12 20:28:46 fetching corpus: 43900, signal 611220/696789 (executing program) 2022/02/12 20:28:47 fetching corpus: 43950, signal 611380/696789 (executing program) 2022/02/12 20:28:47 fetching corpus: 44000, signal 611521/696789 (executing program) 2022/02/12 20:28:47 fetching corpus: 44050, signal 611689/696789 (executing program) 2022/02/12 20:28:47 fetching corpus: 44100, signal 612113/696789 (executing program) 2022/02/12 20:28:47 fetching corpus: 44150, signal 612254/696789 (executing program) 2022/02/12 20:28:47 fetching corpus: 44200, signal 612376/696789 (executing program) 2022/02/12 20:28:47 fetching corpus: 44250, signal 612590/696789 (executing program) 2022/02/12 20:28:48 fetching corpus: 44300, signal 612700/696789 (executing program) 2022/02/12 20:28:48 fetching corpus: 44350, signal 612940/696789 (executing program) 2022/02/12 20:28:48 fetching corpus: 44400, signal 613099/696789 (executing program) 2022/02/12 20:28:48 fetching corpus: 44450, signal 613249/696789 (executing program) 2022/02/12 20:28:48 fetching corpus: 44500, signal 613442/696789 (executing program) 2022/02/12 20:28:48 fetching corpus: 44550, signal 613675/696789 (executing program) 2022/02/12 20:28:48 fetching corpus: 44600, signal 613876/696789 (executing program) 2022/02/12 20:28:49 fetching corpus: 44650, signal 614007/696789 (executing program) 2022/02/12 20:28:49 fetching corpus: 44700, signal 614199/696789 (executing program) 2022/02/12 20:28:49 fetching corpus: 44750, signal 614580/696789 (executing program) 2022/02/12 20:28:49 fetching corpus: 44800, signal 614772/696789 (executing program) 2022/02/12 20:28:49 fetching corpus: 44850, signal 614947/696789 (executing program) 2022/02/12 20:28:49 fetching corpus: 44900, signal 615177/696789 (executing program) 2022/02/12 20:28:49 fetching corpus: 44950, signal 615359/696790 (executing program) 2022/02/12 20:28:49 fetching corpus: 45000, signal 615643/696790 (executing program) 2022/02/12 20:28:50 fetching corpus: 45050, signal 615799/696790 (executing program) 2022/02/12 20:28:50 fetching corpus: 45100, signal 615983/696790 (executing program) 2022/02/12 20:28:50 fetching corpus: 45150, signal 616129/696790 (executing program) 2022/02/12 20:28:50 fetching corpus: 45200, signal 616346/696790 (executing program) 2022/02/12 20:28:50 fetching corpus: 45250, signal 616516/696790 (executing program) 2022/02/12 20:28:50 fetching corpus: 45300, signal 616685/696790 (executing program) 2022/02/12 20:28:50 fetching corpus: 45350, signal 616833/696790 (executing program) 2022/02/12 20:28:50 fetching corpus: 45400, signal 616934/696790 (executing program) 2022/02/12 20:28:50 fetching corpus: 45450, signal 617128/696790 (executing program) 2022/02/12 20:28:51 fetching corpus: 45500, signal 617274/696790 (executing program) 2022/02/12 20:28:51 fetching corpus: 45550, signal 617408/696790 (executing program) 2022/02/12 20:28:51 fetching corpus: 45600, signal 617670/696790 (executing program) 2022/02/12 20:28:51 fetching corpus: 45650, signal 617967/696790 (executing program) 2022/02/12 20:28:51 fetching corpus: 45700, signal 618158/696790 (executing program) 2022/02/12 20:28:51 fetching corpus: 45750, signal 618342/696790 (executing program) 2022/02/12 20:28:51 fetching corpus: 45800, signal 618516/696790 (executing program) 2022/02/12 20:28:51 fetching corpus: 45850, signal 618697/696792 (executing program) 2022/02/12 20:28:51 fetching corpus: 45900, signal 618815/696792 (executing program) 2022/02/12 20:28:51 fetching corpus: 45950, signal 618961/696792 (executing program) 2022/02/12 20:28:52 fetching corpus: 46000, signal 619225/696792 (executing program) 2022/02/12 20:28:52 fetching corpus: 46050, signal 619412/696792 (executing program) 2022/02/12 20:28:52 fetching corpus: 46100, signal 619645/696792 (executing program) 2022/02/12 20:28:52 fetching corpus: 46150, signal 619807/696792 (executing program) 2022/02/12 20:28:52 fetching corpus: 46200, signal 620036/696792 (executing program) 2022/02/12 20:28:52 fetching corpus: 46250, signal 620170/696792 (executing program) 2022/02/12 20:28:52 fetching corpus: 46300, signal 620320/696792 (executing program) 2022/02/12 20:28:52 fetching corpus: 46350, signal 620500/696792 (executing program) 2022/02/12 20:28:53 fetching corpus: 46400, signal 620692/696792 (executing program) 2022/02/12 20:28:53 fetching corpus: 46450, signal 620908/696792 (executing program) 2022/02/12 20:28:53 fetching corpus: 46500, signal 621063/696792 (executing program) 2022/02/12 20:28:53 fetching corpus: 46550, signal 621278/696792 (executing program) 2022/02/12 20:28:53 fetching corpus: 46600, signal 621475/696792 (executing program) 2022/02/12 20:28:53 fetching corpus: 46650, signal 621640/696792 (executing program) 2022/02/12 20:28:53 fetching corpus: 46700, signal 621752/696792 (executing program) 2022/02/12 20:28:53 fetching corpus: 46750, signal 621896/696796 (executing program) 2022/02/12 20:28:53 fetching corpus: 46800, signal 622077/696796 (executing program) 2022/02/12 20:28:54 fetching corpus: 46850, signal 622256/696796 (executing program) 2022/02/12 20:28:54 fetching corpus: 46900, signal 622420/696796 (executing program) 2022/02/12 20:28:54 fetching corpus: 46950, signal 622593/696796 (executing program) 2022/02/12 20:28:54 fetching corpus: 47000, signal 622815/696796 (executing program) 2022/02/12 20:28:54 fetching corpus: 47050, signal 622963/696796 (executing program) 2022/02/12 20:28:54 fetching corpus: 47100, signal 623098/696796 (executing program) 2022/02/12 20:28:54 fetching corpus: 47150, signal 623286/696796 (executing program) 2022/02/12 20:28:54 fetching corpus: 47200, signal 623445/696796 (executing program) 2022/02/12 20:28:54 fetching corpus: 47250, signal 623648/696796 (executing program) 2022/02/12 20:28:54 fetching corpus: 47300, signal 623824/696797 (executing program) 2022/02/12 20:28:54 fetching corpus: 47350, signal 624055/696797 (executing program) 2022/02/12 20:28:55 fetching corpus: 47400, signal 624175/696797 (executing program) 2022/02/12 20:28:55 fetching corpus: 47450, signal 624334/696797 (executing program) 2022/02/12 20:28:55 fetching corpus: 47500, signal 624467/696797 (executing program) 2022/02/12 20:28:55 fetching corpus: 47550, signal 624611/696797 (executing program) 2022/02/12 20:28:55 fetching corpus: 47600, signal 624756/696797 (executing program) 2022/02/12 20:28:55 fetching corpus: 47650, signal 624912/696797 (executing program) 2022/02/12 20:28:55 fetching corpus: 47700, signal 625091/696797 (executing program) 2022/02/12 20:28:55 fetching corpus: 47750, signal 625274/696797 (executing program) 2022/02/12 20:28:55 fetching corpus: 47800, signal 625444/696797 (executing program) 2022/02/12 20:28:55 fetching corpus: 47850, signal 625566/696797 (executing program) 2022/02/12 20:28:55 fetching corpus: 47900, signal 625731/696797 (executing program) 2022/02/12 20:28:56 fetching corpus: 47950, signal 625934/696797 (executing program) 2022/02/12 20:28:56 fetching corpus: 47978, signal 626020/696797 (executing program) 2022/02/12 20:28:56 fetching corpus: 47978, signal 626020/696797 (executing program) 2022/02/12 20:28:57 starting 6 fuzzer processes 20:28:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/57, 0x39}], 0x1) 20:28:57 executing program 2: open(&(0x7f0000000580)='./file0\x00', 0x200a00, 0x0) 20:28:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x104, &(0x7f0000000000), &(0x7f0000000040)=0x4) 20:28:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000140)=0x98) 20:28:57 executing program 1: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0\x00') rename(&(0x7f0000000100)='./file0\x00', 0x0) 20:28:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340), 0x88) [ 229.301557][ T26] audit: type=1400 audit(1644697737.897:84): avc: denied { execmem } for pid=3620 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 229.580585][ T26] audit: type=1400 audit(1644697738.177:85): avc: denied { mounton } for pid=3626 comm="syz-executor.5" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 229.654027][ T26] audit: type=1400 audit(1644697738.177:86): avc: denied { mount } for pid=3626 comm="syz-executor.5" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 229.709352][ T26] audit: type=1400 audit(1644697738.177:87): avc: denied { create } for pid=3626 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 229.748608][ T26] audit: type=1400 audit(1644697738.177:88): avc: denied { read write } for pid=3626 comm="syz-executor.5" name="vhci" dev="devtmpfs" ino=1072 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 229.772741][ T26] audit: type=1400 audit(1644697738.177:89): avc: denied { open } for pid=3626 comm="syz-executor.5" path="/dev/vhci" dev="devtmpfs" ino=1072 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 230.597684][ T3634] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 230.602976][ T26] audit: type=1400 audit(1644697739.187:90): avc: denied { ioctl } for pid=3626 comm="syz-executor.5" path="socket:[27594]" dev="sockfs" ino=27594 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 230.606556][ T3634] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 230.637926][ T3634] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 230.646421][ T3634] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 230.654055][ T3634] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 230.661463][ T3634] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 230.683563][ T26] audit: type=1400 audit(1644697739.267:91): avc: denied { read } for pid=3626 comm="syz-executor.5" dev="nsfs" ino=4026531992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 230.700059][ T3632] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 230.704950][ T26] audit: type=1400 audit(1644697739.267:92): avc: denied { open } for pid=3626 comm="syz-executor.5" path="net:[4026531992]" dev="nsfs" ino=4026531992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 230.737129][ T26] audit: type=1400 audit(1644697739.267:93): avc: denied { mounton } for pid=3626 comm="syz-executor.5" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 230.737694][ T3638] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 230.775408][ T3638] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 230.791260][ T3643] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 230.799067][ T3643] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 230.806941][ T3643] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 230.814602][ T3643] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 230.822160][ T3643] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 230.829980][ T3643] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 230.838403][ T3643] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 230.845518][ T3643] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 230.852899][ T3643] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 230.860109][ T3643] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 230.867964][ T3643] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 230.875329][ T3643] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 230.882415][ T3643] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 230.890559][ T3646] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 230.897986][ T3643] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 230.905166][ T3643] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 230.912266][ T3643] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 230.919363][ T3643] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 230.926797][ T3643] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 230.935011][ T3643] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 230.942837][ T3643] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 230.950296][ T3643] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 230.951390][ T3626] chnl_net:caif_netlink_parms(): no params data found [ 230.957480][ T3643] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 230.964679][ T3648] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 230.978736][ T45] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 230.986978][ T3643] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 230.998595][ T45] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 231.212968][ T3626] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.220858][ T3626] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.228834][ T3626] device bridge_slave_0 entered promiscuous mode [ 231.240855][ T3626] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.247981][ T3626] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.256096][ T3626] device bridge_slave_1 entered promiscuous mode [ 231.324808][ T3626] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.360695][ T3626] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.398214][ T3626] team0: Port device team_slave_0 added [ 231.437396][ T3626] team0: Port device team_slave_1 added [ 231.487172][ T3628] chnl_net:caif_netlink_parms(): no params data found [ 231.503968][ T3626] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.511160][ T3626] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.538470][ T3626] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.573906][ T3626] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.581014][ T3626] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.607092][ T3626] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.677698][ T3626] device hsr_slave_0 entered promiscuous mode [ 231.684473][ T3626] device hsr_slave_1 entered promiscuous mode [ 231.748940][ T3630] chnl_net:caif_netlink_parms(): no params data found [ 231.784798][ T3631] chnl_net:caif_netlink_parms(): no params data found [ 231.805452][ T3627] chnl_net:caif_netlink_parms(): no params data found [ 231.852961][ T3629] chnl_net:caif_netlink_parms(): no params data found [ 231.927038][ T3628] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.934407][ T3628] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.944424][ T3628] device bridge_slave_0 entered promiscuous mode [ 231.956577][ T3628] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.964119][ T3628] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.972439][ T3628] device bridge_slave_1 entered promiscuous mode [ 232.045614][ T3629] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.054228][ T3629] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.063165][ T3629] device bridge_slave_0 entered promiscuous mode [ 232.106464][ T3629] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.114240][ T3629] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.130879][ T3629] device bridge_slave_1 entered promiscuous mode [ 232.139889][ T3628] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.195032][ T3628] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.210877][ T3627] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.217982][ T3627] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.228907][ T3627] device bridge_slave_0 entered promiscuous mode [ 232.246343][ T3630] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.253498][ T3630] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.261520][ T3630] device bridge_slave_0 entered promiscuous mode [ 232.298011][ T3627] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.305399][ T3627] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.313449][ T3627] device bridge_slave_1 entered promiscuous mode [ 232.329963][ T3630] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.337052][ T3630] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.345655][ T3630] device bridge_slave_1 entered promiscuous mode [ 232.368481][ T3629] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.380991][ T3628] team0: Port device team_slave_0 added [ 232.394316][ T3631] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.402549][ T3631] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.411151][ T3631] device bridge_slave_0 entered promiscuous mode [ 232.436354][ T3629] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.446619][ T3628] team0: Port device team_slave_1 added [ 232.464608][ T3631] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.471848][ T3631] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.480254][ T3631] device bridge_slave_1 entered promiscuous mode [ 232.490387][ T3630] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.520203][ T3627] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.532357][ T3627] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.560333][ T3630] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.622413][ T3629] team0: Port device team_slave_0 added [ 232.628930][ T3628] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.635979][ T3628] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.662581][ T3628] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.686272][ T3631] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.712574][ T3629] team0: Port device team_slave_1 added [ 232.718629][ T3628] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.725840][ T3628] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.750474][ T25] Bluetooth: hci0: command 0x0409 tx timeout [ 232.759174][ T3628] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 232.772696][ T3627] team0: Port device team_slave_0 added [ 232.780257][ T3631] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.803631][ T3630] team0: Port device team_slave_0 added [ 232.830767][ T3627] team0: Port device team_slave_1 added [ 232.855375][ T3630] team0: Port device team_slave_1 added [ 232.893762][ T3631] team0: Port device team_slave_0 added [ 232.903279][ T3631] team0: Port device team_slave_1 added [ 232.918530][ T3629] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.925662][ T3629] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.952075][ T3629] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.967986][ T3628] device hsr_slave_0 entered promiscuous mode [ 232.974926][ T3628] device hsr_slave_1 entered promiscuous mode [ 232.981958][ T3628] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 232.989400][ T1131] Bluetooth: hci2: command 0x0409 tx timeout [ 232.990016][ T3628] Cannot create hsr debugfs directory [ 233.002171][ T3627] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.009116][ T3627] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.035815][ T3627] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.064297][ T3626] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 233.071390][ T141] Bluetooth: hci3: command 0x0409 tx timeout [ 233.077431][ T141] Bluetooth: hci1: command 0x0409 tx timeout [ 233.085039][ T141] Bluetooth: hci5: command 0x0409 tx timeout [ 233.091285][ T141] Bluetooth: hci4: command 0x0409 tx timeout [ 233.100187][ T3629] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.107149][ T3629] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.133425][ T3629] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.146166][ T3627] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.153558][ T3627] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.184212][ T3627] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.204515][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.211966][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.238160][ T3630] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.258735][ T3626] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 233.301432][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.308383][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.334720][ T3631] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.347375][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.354697][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.381509][ T3630] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.393310][ T3626] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 233.432900][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.440031][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.467058][ T3631] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.490011][ T3626] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 233.501164][ T3629] device hsr_slave_0 entered promiscuous mode [ 233.507987][ T3629] device hsr_slave_1 entered promiscuous mode [ 233.515589][ T3629] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 233.523508][ T3629] Cannot create hsr debugfs directory [ 233.537344][ T3627] device hsr_slave_0 entered promiscuous mode [ 233.544702][ T3627] device hsr_slave_1 entered promiscuous mode [ 233.551676][ T3627] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 233.559230][ T3627] Cannot create hsr debugfs directory [ 233.591465][ T3630] device hsr_slave_0 entered promiscuous mode [ 233.598265][ T3630] device hsr_slave_1 entered promiscuous mode [ 233.604919][ T3630] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 233.612916][ T3630] Cannot create hsr debugfs directory [ 233.660868][ T3631] device hsr_slave_0 entered promiscuous mode [ 233.667679][ T3631] device hsr_slave_1 entered promiscuous mode [ 233.677598][ T3631] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 233.685563][ T3631] Cannot create hsr debugfs directory [ 234.057952][ T3630] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 234.082392][ T3630] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 234.101415][ T3630] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 234.116409][ T3626] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.127441][ T3630] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 234.145522][ T3628] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 234.166441][ T3626] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.192146][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.207329][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.215827][ T3628] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 234.243771][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.256502][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.265623][ T3675] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.272987][ T3675] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.293974][ T3628] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 234.312654][ T3628] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 234.323784][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.331791][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.340633][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.349074][ T3677] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.356225][ T3677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.364051][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.373188][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.421109][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.431489][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.453489][ T3631] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 234.481287][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.490448][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.498917][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.507790][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.517197][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.526458][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.534998][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.567549][ T3631] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 234.583834][ T3626] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.603501][ T3631] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 234.644047][ T3631] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 234.655482][ T3629] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 234.668613][ T3630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.690561][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 234.698163][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.706698][ T3629] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 234.716314][ T3629] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 234.727827][ T3629] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 234.753278][ T3626] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.764183][ T26] audit: type=1400 audit(1644697743.357:94): avc: denied { module_request } for pid=3626 comm="syz-executor.5" kmod="netdev-netdevsim5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 234.809091][ T3630] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.829795][ T141] Bluetooth: hci0: command 0x041b tx timeout [ 234.836370][ T3628] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.849087][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.858210][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.899581][ T26] audit: type=1400 audit(1644697743.477:95): avc: denied { sys_module } for pid=3626 comm="syz-executor.5" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 234.941333][ T3627] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 234.955666][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.964954][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.973741][ T3678] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.980888][ T3678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.988988][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.997449][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.005878][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.015246][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.024079][ T3678] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.031332][ T3678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.051269][ T3628] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.058209][ T3627] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 235.078635][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.082706][ T25] Bluetooth: hci2: command 0x041b tx timeout [ 235.088886][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.139239][ T3627] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 235.149830][ T25] Bluetooth: hci4: command 0x041b tx timeout [ 235.151746][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.165909][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.174192][ T25] Bluetooth: hci5: command 0x041b tx timeout [ 235.174308][ T25] Bluetooth: hci1: command 0x041b tx timeout [ 235.174400][ T25] Bluetooth: hci3: command 0x041b tx timeout [ 235.182931][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.203803][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.212961][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.222129][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.231276][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.239878][ T3675] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.246970][ T3675] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.255042][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.263964][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.273013][ T3675] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.280458][ T3675] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.288418][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.315378][ T3627] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 235.344435][ T3630] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 235.357205][ T3630] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 235.377209][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.392975][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.402345][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.412056][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.423820][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.432706][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.442016][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.450847][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.459585][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.468102][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.476859][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.504031][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.511799][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.532860][ T3628] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 235.544853][ T3628] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 235.594255][ T3631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.619647][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.628034][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.637956][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.646799][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.655597][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.663925][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.699066][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.716727][ T3628] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.735623][ T3631] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.755366][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.763398][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.771712][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.780221][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.805320][ T3630] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.820845][ T3629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.843719][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.856663][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.875124][ T3675] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.882323][ T3675] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.908037][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.916495][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.926003][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.935053][ T3675] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.944138][ T3675] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.953070][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.962554][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.991165][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.010423][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.034154][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.053624][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.106692][ T3629] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.134692][ T3626] device veth0_vlan entered promiscuous mode [ 236.157440][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.167300][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.180137][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.189066][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.210363][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.219177][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.228819][ T3676] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.236074][ T3676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.244305][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.253404][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.262362][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.270888][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.278761][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.286907][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.318307][ T3627] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.333339][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.342592][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.357689][ T3631] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 236.370341][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.400774][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.412650][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.422260][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.432181][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.441319][ T3676] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.448476][ T3676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.456494][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.465488][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.474428][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.483109][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.492341][ T3626] device veth1_vlan entered promiscuous mode [ 236.556010][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.568963][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.578349][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.588531][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.598011][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.607558][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.616732][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.625597][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.634163][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.643355][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.652777][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.661649][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.672806][ T3627] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.708552][ T3630] device veth0_vlan entered promiscuous mode [ 236.720329][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.728352][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.736782][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.744932][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.753088][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.761035][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 236.770091][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 236.778567][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.787180][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.795670][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.804597][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.813359][ T1132] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.820497][ T1132] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.828162][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.837353][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.846221][ T1132] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.853313][ T1132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.863207][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.877825][ T3626] device veth0_macvtap entered promiscuous mode [ 236.897610][ T3630] device veth1_vlan entered promiscuous mode [ 236.908586][ T3631] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.916134][ T25] Bluetooth: hci0: command 0x040f tx timeout [ 236.920147][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 236.931817][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 236.940699][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.950753][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.967327][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.984432][ T3626] device veth1_macvtap entered promiscuous mode [ 237.002358][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 237.012296][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.021360][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.061595][ T3628] device veth0_vlan entered promiscuous mode [ 237.071556][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 237.080709][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.088671][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.097927][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.116940][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.137565][ T3630] device veth0_macvtap entered promiscuous mode [ 237.149167][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.157479][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.159640][ T3681] Bluetooth: hci2: command 0x040f tx timeout [ 237.166596][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.201223][ T3626] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 237.214323][ T3626] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 237.226160][ T3630] device veth1_macvtap entered promiscuous mode [ 237.233659][ T25] Bluetooth: hci3: command 0x040f tx timeout [ 237.241134][ T25] Bluetooth: hci1: command 0x040f tx timeout [ 237.248318][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 237.248760][ T25] Bluetooth: hci5: command 0x040f tx timeout [ 237.260145][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 237.262941][ T25] Bluetooth: hci4: command 0x040f tx timeout [ 237.277258][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.285312][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.302115][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.314375][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.334128][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.342972][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.352543][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 237.361509][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 237.370801][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 237.379490][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 237.393275][ T3627] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 237.410477][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.432491][ T3626] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.441638][ T3626] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.453146][ T3626] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.462158][ T3626] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.476052][ T3629] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.490359][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.505911][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.517575][ T3628] device veth1_vlan entered promiscuous mode [ 237.595094][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.607090][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.619189][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 237.627256][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.637966][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.646718][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 237.655978][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 237.668394][ T3627] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.696064][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.710964][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.751162][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 237.783972][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 237.795016][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 237.807437][ T3630] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.828207][ T3630] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.838928][ T3630] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.856013][ T3630] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.937291][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.953561][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.066167][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.075869][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.085358][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.094713][ T1132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.112768][ T3628] device veth0_macvtap entered promiscuous mode [ 238.157353][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 238.165943][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 238.182255][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.198744][ T3631] device veth0_vlan entered promiscuous mode [ 238.215741][ T3628] device veth1_macvtap entered promiscuous mode [ 238.235558][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 238.245265][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 238.245653][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 238.261235][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.269005][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.281399][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 238.305871][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 238.325740][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.341474][ T3629] device veth0_vlan entered promiscuous mode [ 238.358387][ T3631] device veth1_vlan entered promiscuous mode [ 238.392323][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 238.403706][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.412337][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.440850][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 238.449167][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.458265][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.483623][ T3629] device veth1_vlan entered promiscuous mode [ 238.483833][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 238.498062][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 238.505971][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 238.514973][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 238.538946][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.552506][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.562697][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.573401][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.584808][ T3628] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.608965][ T3631] device veth0_macvtap entered promiscuous mode [ 238.628130][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.637940][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.647008][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.655956][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.666336][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 238.666791][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.677858][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 238.698067][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.707956][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.718465][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.730019][ T3628] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.761611][ T3631] device veth1_macvtap entered promiscuous mode [ 238.775079][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 238.783958][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 238.792772][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 238.802200][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 238.810891][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 238.819660][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.830208][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.845066][ T3628] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.856930][ T3628] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.865856][ T3628] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.874621][ T3628] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.888454][ T3629] device veth0_macvtap entered promiscuous mode [ 238.902125][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 238.907944][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.920891][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 238.931249][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.941536][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.952357][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.963160][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.974034][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.985653][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 239.000797][ T3681] Bluetooth: hci0: command 0x0419 tx timeout [ 239.005497][ T26] audit: type=1400 audit(1644697747.587:96): avc: denied { mounton } for pid=3626 comm="syz-executor.5" path="/dev/binderfs" dev="devtmpfs" ino=2315 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 239.035512][ T3627] device veth0_vlan entered promiscuous mode [ 239.053202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.062856][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.072963][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.082382][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 239.088600][ T26] audit: type=1400 audit(1644697747.597:97): avc: denied { mount } for pid=3626 comm="syz-executor.5" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 239.090854][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 239.122035][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 239.131582][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.140479][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.151655][ T3629] device veth1_macvtap entered promiscuous mode [ 239.182713][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.193684][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.204153][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.215199][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.225739][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.236835][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.239738][ T141] Bluetooth: hci2: command 0x0419 tx timeout [ 239.248884][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 239.267496][ T3631] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.277616][ T3631] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.286495][ T3631] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.295332][ T3631] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.311574][ T141] Bluetooth: hci4: command 0x0419 tx timeout [ 239.318371][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.329453][ T141] Bluetooth: hci5: command 0x0419 tx timeout [ 239.339589][ T141] Bluetooth: hci1: command 0x0419 tx timeout [ 239.345622][ T26] audit: type=1400 audit(1644697747.937:98): avc: denied { read write } for pid=3626 comm="syz-executor.5" name="loop5" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 239.370903][ T141] Bluetooth: hci3: command 0x0419 tx timeout [ 239.371622][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.388295][ T26] audit: type=1400 audit(1644697747.937:99): avc: denied { open } for pid=3626 comm="syz-executor.5" path="/dev/loop5" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 239.396759][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.434750][ T26] audit: type=1400 audit(1644697747.937:100): avc: denied { ioctl } for pid=3626 comm="syz-executor.5" path="/dev/loop5" dev="devtmpfs" ino=649 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 239.436224][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.460956][ T26] audit: type=1400 audit(1644697748.017:101): avc: denied { create } for pid=3734 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 239.475842][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 20:29:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x0, 0x0, 0x0, 0x0, 0x509e42efe3dbd795}, 0x48) [ 239.514574][ T26] audit: type=1400 audit(1644697748.017:102): avc: denied { read } for pid=2946 comm="syslogd" name="log" dev="sda1" ino=1125 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 239.549858][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:29:08 executing program 5: memfd_create(&(0x7f0000000040)=')\x00', 0x0) [ 239.564498][ T26] audit: type=1400 audit(1644697748.017:103): avc: denied { read } for pid=3734 comm="syz-executor.5" path="socket:[31118]" dev="sockfs" ino=31118 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 239.568825][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.601799][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.625169][ T3629] batman_adv: batadv0: Interface activated: batadv_slave_0 20:29:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000080)) [ 239.642994][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 239.656144][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.667803][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:29:08 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000580), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, 0x0) [ 239.691409][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 239.708411][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 239.731863][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.766949][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.787589][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 20:29:08 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x560e, 0x0) 20:29:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x560a, 0x0) [ 239.819467][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.830505][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 20:29:08 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x5418, 0x0) [ 239.865163][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.888148][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 20:29:08 executing program 5: socket(0x0, 0x7fffd, 0x0) [ 239.929706][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.953272][ T3629] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.005209][ T3627] device veth1_vlan entered promiscuous mode [ 240.021934][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.032809][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.047178][ T3629] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.069521][ T3629] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.081345][ T3629] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.099767][ T3629] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.183609][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 240.203868][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 240.275274][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.287424][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.301585][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 240.330662][ T3627] device veth0_macvtap entered promiscuous mode [ 240.347976][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 240.361548][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 240.371684][ T3627] device veth1_macvtap entered promiscuous mode [ 240.385069][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.401885][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 240.411249][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 240.454259][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 240.470031][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 240.503988][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.532011][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.542037][ T26] kauditd_printk_skb: 4 callbacks suppressed 20:29:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4d, 0x0) [ 240.542055][ T26] audit: type=1400 audit(1644697749.127:108): avc: denied { getopt } for pid=3757 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 240.570638][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.581867][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.606680][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.618717][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.632604][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.643843][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.657849][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.669221][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.682184][ T3627] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.690443][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 240.711815][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.725520][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.756244][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 240.757003][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.769116][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 240.784303][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.796496][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.808105][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.818189][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.828923][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.838852][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.849732][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.859755][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.872012][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.883107][ T3627] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.906059][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 240.917623][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.926746][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.941210][ T955] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 240.944249][ T3627] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.949481][ T955] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 240.965989][ T3627] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.980332][ T3627] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.989071][ T3627] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.022276][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 241.046808][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.061391][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.113236][ T3732] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 241.146191][ T26] audit: type=1400 audit(1644697749.737:109): avc: denied { setopt } for pid=3762 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 241.255654][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.279449][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.324592][ T3732] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 241.404428][ T3761] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.432652][ T3761] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.454613][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:29:10 executing program 3: syz_open_dev$vcsn(&(0x7f0000001240), 0x0, 0x0) 20:29:10 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 20:29:10 executing program 5: mknodat$loop(0xffffffffffffffff, 0x0, 0xc000, 0x0) 20:29:10 executing program 0: linkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x1200) 20:29:10 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, "fa08d6507c878129c940efc4649b3f5c192dcbcc54b2d2d6e6503e15fe28f7d12a8e7146ac38a17d17352de5f4ae0ebccb45d700c3af0fa88f32a06ae6f8928d"}, 0x48, 0xfffffffffffffffd) 20:29:10 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) 20:29:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b66, 0x0) 20:29:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000001600)) 20:29:10 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) 20:29:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b34, 0x0) 20:29:10 executing program 4: open$dir(0x0, 0x0, 0x20) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 20:29:10 executing program 3: futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) clock_gettime(0x2, &(0x7f00000002c0)) 20:29:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x545d, 0x0) 20:29:10 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)) [ 241.746468][ T26] audit: type=1400 audit(1644697750.337:110): avc: denied { create } for pid=3786 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 241.768633][ T3787] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:29:10 executing program 2: r0 = socket(0x5, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(0xffffffffffffffff, 0x80044dfd, &(0x7f0000001200)) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000001300)=0x1, 0x4) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000001400)={0x0, &(0x7f0000001340)=""/167}) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, 0x0, 0x0) 20:29:10 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x1f) 20:29:10 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1000}, &(0x7f0000000100)) 20:29:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000100)={0x7ff, 0x0, 0x0, 0x0, 0x0, "e2aa081ab15dfef18a338db9fac916bb624b4c"}) [ 241.885183][ T26] audit: type=1400 audit(1644697750.477:111): avc: denied { read write } for pid=3794 comm="syz-executor.0" name="swradio0" dev="devtmpfs" ino=854 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 20:29:10 executing program 5: write$vga_arbiter(0xffffffffffffffff, 0x0, 0x0) [ 241.952408][ T26] audit: type=1400 audit(1644697750.507:112): avc: denied { open } for pid=3794 comm="syz-executor.0" path="/dev/swradio0" dev="devtmpfs" ino=854 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 20:29:10 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x458483, 0x0) [ 242.062903][ T26] audit: type=1400 audit(1644697750.547:113): avc: denied { create } for pid=3796 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 20:29:10 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000100)={r0}) 20:29:10 executing program 1: pipe(&(0x7f0000000f40)={0xffffffffffffffff}) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x0) 20:29:10 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b49, 0x0) 20:29:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000002080)={0x0, 'veth1_virt_wifi\x00'}, 0x18) 20:29:10 executing program 2: mknodat$loop(0xffffffffffffffff, 0x0, 0x2000, 0x0) 20:29:10 executing program 0: socket(0xa, 0x5, 0x50) 20:29:10 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4e, 0x0) 20:29:10 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x56a, 0x326, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}}) 20:29:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x0, "dc644fb3d37998e24d42a54ca83a803c59d8f3"}) 20:29:10 executing program 5: request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='fscrypt:', 0xfffffffffffffffc) [ 242.338602][ T26] audit: type=1400 audit(1644697750.927:114): avc: denied { create } for pid=3822 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 20:29:11 executing program 1: memfd_create(&(0x7f0000000000)='\'@%(##(]\x00', 0x6) [ 242.409395][ T26] audit: type=1400 audit(1644697750.997:115): avc: denied { ioctl } for pid=3828 comm="syz-executor.2" path="/dev/raw-gadget" dev="devtmpfs" ino=730 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 20:29:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x0, 0x0, 0x0, 0x0, 0x509e42efe3dbd795, 0xffffffffffffffff, 0x23, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x48) [ 242.456628][ T26] audit: type=1400 audit(1644697751.007:116): avc: denied { write } for pid=3829 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 242.759550][ T3676] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 243.019549][ T3676] usb 3-1: Using ep0 maxpacket: 32 20:29:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b65, 0x0) 20:29:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x5412, 0x0) 20:29:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000100)) 20:29:11 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:29:11 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 20:29:11 executing program 0: ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000040)) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 20:29:11 executing program 1: open$dir(0x0, 0x440000, 0x0) [ 243.249920][ T3676] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 243.469821][ T3676] usb 3-1: New USB device found, idVendor=056a, idProduct=0326, bcdDevice= 0.40 [ 243.478875][ T3676] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.487062][ T3676] usb 3-1: Product: syz [ 243.491432][ T3676] usb 3-1: Manufacturer: syz [ 243.496126][ T3676] usb 3-1: SerialNumber: syz [ 243.543078][ T3676] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 243.747261][ T5] usb 3-1: USB disconnect, device number 2 20:29:12 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000100)={0x7ff, 0x0, 0x0, 0x3, 0x0, "e2aa081ab15dfef18a338db9fac916bb624b4c"}) 20:29:12 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000580), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, 0x0) 20:29:12 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000100)) 20:29:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, "28e39a70152577416702a554da5b94961e7753"}) 20:29:12 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000040)={0x2c, 0x1b}, 0x10) 20:29:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 20:29:12 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x1000}, &(0x7f0000000100)) 20:29:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) [ 244.291259][ T26] audit: type=1400 audit(1644697752.887:117): avc: denied { create } for pid=3860 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 20:29:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b45, 0x0) 20:29:12 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000000)={0x0, "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"}) 20:29:12 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000580), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f00000005c0)={0x1e2}) 20:29:13 executing program 2: syz_open_dev$video4linux(&(0x7f0000000140), 0x0, 0x0) 20:29:13 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000040)={{0x1}}) 20:29:13 executing program 0: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder-control\x00', 0x0, 0x0) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder-control\x00', 0x2, 0x0) 20:29:13 executing program 1: socketpair(0x9, 0x0, 0x0, &(0x7f00000016c0)) 20:29:13 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$assume_authority(0x10, r0) 20:29:13 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000580), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, 0x0) 20:29:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 20:29:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x5603, 0x0) 20:29:13 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x5417, 0x0) 20:29:13 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000580), 0x0, 0x0) 20:29:13 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x84800) 20:29:13 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001600)=0x14) [ 244.702119][ T3894] Zero length message leads to an empty skb 20:29:13 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) 20:29:13 executing program 0: futex(0x0, 0x7, 0x0, &(0x7f0000000040), 0x0, 0x0) 20:29:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MGMT_SUBTYPE={0x5}]}, 0x24}}, 0x0) 20:29:13 executing program 5: ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffff9c, 0x800c6613, 0x0) 20:29:13 executing program 1: openat$ttynull(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) 20:29:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x1, &(0x7f0000000040)=@raw=[@exit], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:29:13 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "d2a6b23015866da3c2e9913371674478d326c53c965a87ff0cf5a1918649ddd1e246cf354902b62c893b824ac1160ec0c68214b3c0c20f97b05aa2f459fdc20c"}, 0x48, 0xfffffffffffffffc) 20:29:13 executing program 3: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000300), 0x88400, 0x0) 20:29:13 executing program 2: syz_open_procfs$namespace(0x0, 0x0) r0 = syz_clone(0x40001000, &(0x7f00000011c0)="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", 0xfb6, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000010c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4044000}, 0x40) syz_open_procfs$namespace(r0, &(0x7f0000001140)='ns/pid_for_children\x00') socket$inet_udp(0x2, 0x2, 0x0) 20:29:13 executing program 0: socket$inet(0x2, 0x1, 0x3) 20:29:13 executing program 1: request_key(&(0x7f0000000280)='id_legacy\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) 20:29:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x11, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:29:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:29:13 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 20:29:13 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x45}, {0x20}, {0x6, 0x0, 0x0, 0x7fff7ffa}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 20:29:13 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x22800, 0x0) 20:29:13 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000016c0)) 20:29:13 executing program 4: mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 20:29:13 executing program 0: request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0xfffffffffffffffc) 20:29:13 executing program 1: renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, 0x0) 20:29:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001340)={'tunl0\x00', 0x0}) 20:29:14 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000380)) 20:29:14 executing program 4: name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0) 20:29:14 executing program 0: ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000140)={0x2, 0x0, 0x0}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000040)) 20:29:14 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) 20:29:14 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, 0x0) 20:29:14 executing program 4: bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, @fixed}, 0xfffffffffffffd7b) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000040)=""/103) 20:29:14 executing program 3: syz_open_dev$vim2m(&(0x7f0000001d00), 0x0, 0x2) 20:29:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4b, 0x0) 20:29:14 executing program 5: add_key$fscrypt_v1(&(0x7f00000002c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 20:29:14 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000140)={0x0, 0x80, 0x0, 'queue1\x00'}) [ 245.605560][ T26] kauditd_printk_skb: 10 callbacks suppressed [ 245.605577][ T26] audit: type=1400 audit(1644697754.197:128): avc: denied { read } for pid=3951 comm="syz-executor.1" name="vga_arbiter" dev="devtmpfs" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 245.726864][ T26] audit: type=1400 audit(1644697754.197:129): avc: denied { open } for pid=3951 comm="syz-executor.1" path="/dev/vga_arbiter" dev="devtmpfs" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 20:29:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000001540)={0x3ff}) 20:29:14 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) 20:29:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_1\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_setlink={0x24, 0x11, 0x835, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) 20:29:14 executing program 0: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder-control\x00', 0x0, 0x0) ioctl$BINDER_CTL_ADD(r0, 0xc1086201, 0x0) 20:29:14 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x560c, 0x0) 20:29:14 executing program 5: syz_open_procfs$namespace(0x0, 0x0) syz_clone(0x40001000, &(0x7f00000011c0), 0x0, 0x0, 0x0, &(0x7f00000010c0)="ea") [ 245.858327][ T26] audit: type=1400 audit(1644697754.317:130): avc: denied { read write } for pid=3961 comm="syz-executor.3" name="video0" dev="devtmpfs" ino=838 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 20:29:14 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) 20:29:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000002e00000008000300", @ANYRES32=r2, @ANYBLOB="0a003400020202020202000008004a0000000000040049"], 0x40}}, 0x0) 20:29:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8934, &(0x7f0000000000)) 20:29:14 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000dcaaf010990427105019000000010902"], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x1) [ 245.986611][ T26] audit: type=1400 audit(1644697754.317:131): avc: denied { open } for pid=3961 comm="syz-executor.3" path="/dev/video0" dev="devtmpfs" ino=838 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 20:29:14 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) [ 246.097657][ T26] audit: type=1400 audit(1644697754.487:132): avc: denied { getopt } for pid=3971 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 20:29:14 executing program 0: ioctl$SNDRV_PCM_IOCTL_HW_FREE(0xffffffffffffffff, 0x4112, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080), 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x46000, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r0, 0x4141, 0x0) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x3f8, 0x0, 0x70bd29, 0x25dfdbfc}, 0x10}}, 0x14) sendmsg$GTP_CMD_GETPDP(r0, 0x0, 0x2400c044) openat$vcs(0xffffffffffffff9c, &(0x7f0000000780), 0x40, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000800), 0xffffffffffffffff) 20:29:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b36, 0x0) [ 246.143368][ T3991] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 20:29:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4020940d, 0x0) 20:29:14 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000200), 0x0, 0x0, 0xfffff, 0xfffffffffffffffa) socket$nl_audit(0x10, 0x3, 0x9) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000080)=@ready={0x0, 0x0, 0x8, "8b0b7b12", {0x1, 0x0, 0x0, 0xf7, 0x58}}) [ 246.240970][ T26] audit: type=1400 audit(1644697754.537:133): avc: denied { ioctl } for pid=3976 comm="syz-executor.0" path="/dev/binderfs/binder-control" dev="binder" ino=2 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 20:29:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000006c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000680)={&(0x7f0000000580)={0xec, r1, 0x13, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x52, 0x2, 0xf7}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x54, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x401}, 0x0) 20:29:15 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) [ 246.370370][ T26] audit: type=1400 audit(1644697754.537:134): avc: denied { ioctl } for pid=3972 comm="syz-executor.1" path="socket:[32216]" dev="sockfs" ino=32216 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 20:29:15 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r1, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00), 0x0, 0x0) readv(r2, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) read$FUSE(0xffffffffffffffff, &(0x7f0000002140)={0x2020}, 0x2020) readv(0xffffffffffffffff, 0x0, 0x0) 20:29:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000580)={0x30, r1, 0x13, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}]}]}, 0x30}}, 0x0) [ 246.439386][ T3675] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 246.459241][ T4005] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:29:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'vcan0\x00', {0x2, 0x0, @empty}}) [ 246.490665][ T26] audit: type=1400 audit(1644697754.757:135): avc: denied { setopt } for pid=3989 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 20:29:15 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x802, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x24, 0x0, &(0x7f0000000080)=[@free_buffer, @clear_death, @acquire={0x40046305, 0x3}], 0x1, 0x0, &(0x7f00000000c0)='~'}) [ 246.639511][ T26] audit: type=1400 audit(1644697754.767:136): avc: denied { connect } for pid=3989 comm="syz-executor.2" lport=8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 246.689396][ T3675] usb 5-1: Using ep0 maxpacket: 16 [ 246.714630][ T26] audit: type=1400 audit(1644697754.767:137): avc: denied { setopt } for pid=3989 comm="syz-executor.2" laddr=::1 lport=8 faddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 246.719384][ T3676] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 246.819629][ T3675] usb 5-1: config 0 has no interfaces? [ 246.825444][ T3675] usb 5-1: New USB device found, idVendor=0499, idProduct=1027, bcdDevice=19.50 [ 246.873179][ T3675] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 246.922604][ T3675] usb 5-1: config 0 descriptor?? [ 247.176129][ T3732] usb 5-1: USB disconnect, device number 2 [ 247.439716][ T3676] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 247.457838][ T3676] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.543086][ T3676] usb 4-1: Product: syz [ 247.570915][ T3676] usb 4-1: Manufacturer: syz [ 247.608762][ T3676] usb 4-1: SerialNumber: syz 20:29:16 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000dcaaf010990427105019000000010902"], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x1) 20:29:16 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001280)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001240)={&(0x7f0000002000)=@flushpolicy={0xec4, 0x1d, 0x0, 0x0, 0x0, "", [@policy={0xac, 0x7, {{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, @XFRMA_IF_ID={0x8}, @algo_crypt={0xc5, 0x2, {{'ctr-twofish-3way\x00'}, 0x3e8, "75ce3cc8caadf7918f5f50fd8324936aa027ac6b2a37d5eda651c79786c05f06bd66b6844e6dfaa123f4997f9d655d1dfb259ecd2565b6c6d95b142edf3d51af0ed0e51d3246b0e8fd7b245973bf804f9d7ee54472b2954a9df7b0391c63eaac4540b22ef47c21eb3144608c0fc86caf1aa39504146b38f891d7402e78"}}, @offload={0xc}, @algo_comp={0xd29, 0x3, {{'lzs\x00'}, 0x6708, "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"}}]}, 0xec4}}, 0x0) 20:29:16 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x802, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x24, 0x0, &(0x7f0000000080)=[@free_buffer, @clear_death, @acquire={0x40046305, 0x3}], 0x1, 0x0, &(0x7f00000000c0)='~'}) 20:29:16 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) [ 247.691228][ T3676] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 20:29:16 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000200), 0x0, 0x0, 0xfffff, 0xfffffffffffffffa) socket$nl_audit(0x10, 0x3, 0x9) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0), 0x8) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) [ 248.241749][ T25] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 248.289891][ T3674] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 248.459573][ T3676] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 248.549480][ T3674] usb 5-1: Using ep0 maxpacket: 16 [ 248.680644][ T3674] usb 5-1: config 0 has no interfaces? [ 248.687900][ T3674] usb 5-1: New USB device found, idVendor=0499, idProduct=1027, bcdDevice=19.50 [ 248.710852][ T3674] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 248.739019][ T3674] usb 5-1: config 0 descriptor?? [ 248.849588][ T25] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 248.858663][ T25] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 248.879442][ T25] usb 2-1: Product: syz [ 248.883641][ T25] usb 2-1: Manufacturer: syz [ 248.885080][ T7] usb 4-1: USB disconnect, device number 2 [ 248.903349][ T25] usb 2-1: SerialNumber: syz [ 248.990279][ T25] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 249.027113][ T3675] usb 5-1: USB disconnect, device number 3 20:29:18 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000080)=@ready={0x0, 0x0, 0x8, "8b0b7b12"}) 20:29:18 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000340)=0x200000000) write$vhost_msg(r0, &(0x7f0000000340)={0x1, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x48) 20:29:18 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:29:18 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r1, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00), 0x0, 0x0) readv(r2, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) read$FUSE(0xffffffffffffffff, &(0x7f0000002140)={0x2020}, 0x2020) readv(0xffffffffffffffff, 0x0, 0x0) 20:29:18 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) ioctl$CAPI_INSTALLED(r0, 0x80024322) 20:29:18 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000dcaaf010990427105019000000010902"], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x1) 20:29:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r1, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000940)=[{0x0}, {&(0x7f00000002c0)=""/253, 0xfd}], 0x10000029}}], 0x2, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 20:29:18 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) [ 249.679640][ T25] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 20:29:18 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x52, 0x13, 0x58, 0x20, 0x424, 0x12c, 0x94dc, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xdf, 0x81, 0xde}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000980)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 249.799601][ T3676] usb 4-1: Service connection timeout for: 256 [ 249.805808][ T3676] ath9k_htc 4-1:1.0: ath9k_htc: Unable to initialize HTC services [ 249.863624][ T3676] ath9k_htc: Failed to initialize the device [ 249.893719][ T7] usb 4-1: ath9k_htc: USB layer deinitialized [ 249.896780][ T3674] usb 2-1: USB disconnect, device number 2 20:29:18 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) [ 250.059468][ T3706] usb 5-1: new high-speed USB device number 4 using dummy_hcd 20:29:18 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) [ 250.219607][ T3732] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 250.290843][ T7] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 250.362864][ T3706] usb 5-1: Using ep0 maxpacket: 16 20:29:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r3, r2) [ 250.499504][ T3732] usb 1-1: Using ep0 maxpacket: 32 [ 250.506378][ T3706] usb 5-1: config 0 has no interfaces? [ 250.521162][ T3706] usb 5-1: New USB device found, idVendor=0499, idProduct=1027, bcdDevice=19.50 [ 250.549963][ T3706] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 250.602766][ T3706] usb 5-1: config 0 descriptor?? [ 250.760082][ T25] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 250.767074][ T25] ath9k_htc: Failed to initialize the device [ 250.791332][ T3674] usb 2-1: ath9k_htc: USB layer deinitialized [ 250.809614][ T7] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 250.818695][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.849494][ T7] usb 4-1: Product: syz [ 250.853708][ T7] usb 4-1: Manufacturer: syz [ 250.858324][ T7] usb 4-1: SerialNumber: syz [ 250.869823][ T3732] usb 1-1: New USB device found, idVendor=0424, idProduct=012c, bcdDevice=94.dc [ 250.900400][ T3732] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.930455][ T7] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 250.932184][ T3732] usb 1-1: Product: syz [ 250.957091][ T3732] usb 1-1: Manufacturer: syz [ 250.981012][ T3732] usb 1-1: SerialNumber: syz [ 251.020665][ T3732] usb 1-1: config 0 descriptor?? [ 251.029073][ T3676] usb 5-1: USB disconnect, device number 4 [ 251.399833][ T3732] usb 1-1: probing VID:PID(0424:012C) [ 251.407494][ T3732] usb 1-1: Could not find two sets of bulk-in/out endpoint pairs [ 251.439805][ T3732] vub300: probe of 1-1:0.0 failed with error -22 [ 251.463884][ T3732] usb 1-1: USB disconnect, device number 2 [ 251.539531][ T7] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 251.947430][ T3676] usb 4-1: USB disconnect, device number 3 20:29:21 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000180)=@ccm_128={{}, "30880050beef7d8e", "6a1aabe5758a6be8e67bd3f7c80d8db2", "3857df1a", "1ae8a80d37c80500"}, 0x28) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)={'nat\x00'}, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'nat\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x3]}, &(0x7f0000000140)=0x54) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:29:21 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:29:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r3, r2) 20:29:21 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r1, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00), 0x0, 0x0) readv(r2, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) read$FUSE(0xffffffffffffffff, &(0x7f0000002140)={0x2020}, 0x2020) readv(0xffffffffffffffff, 0x0, 0x0) 20:29:21 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000dcaaf010990427105019000000010902"], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x1) 20:29:21 executing program 0: socket$nl_audit(0x10, 0x3, 0x9) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000080)=@ready={0x0, 0x0, 0x8, "8b0b7b12", {0x1, 0x0, 0x0, 0x0, 0x58}}) 20:29:21 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:29:21 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:29:21 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:29:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r3, r2) [ 252.779404][ T3674] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 252.839460][ T7] usb 4-1: Service connection timeout for: 256 [ 252.845814][ T3677] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 252.854612][ T7] ath9k_htc 4-1:1.0: ath9k_htc: Unable to initialize HTC services [ 252.876570][ T7] ath9k_htc: Failed to initialize the device [ 252.895654][ T3676] usb 4-1: ath9k_htc: USB layer deinitialized 20:29:21 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) [ 253.147207][ T3677] usb 5-1: Using ep0 maxpacket: 16 20:29:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r3, r2) [ 253.286399][ T26] kauditd_printk_skb: 14 callbacks suppressed [ 253.286416][ T26] audit: type=1400 audit(1644697761.877:152): avc: denied { create } for pid=4072 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 253.319935][ T3674] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 253.343003][ T3677] usb 5-1: config 0 has no interfaces? [ 253.348533][ T3677] usb 5-1: New USB device found, idVendor=0499, idProduct=1027, bcdDevice=19.50 [ 253.352180][ T3674] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.367065][ T3677] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 253.414046][ T3674] usb 1-1: Product: syz [ 253.426094][ T26] audit: type=1400 audit(1644697761.877:153): avc: denied { getopt } for pid=4072 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 253.433679][ T3677] usb 5-1: config 0 descriptor?? [ 253.452898][ T3674] usb 1-1: Manufacturer: syz [ 253.473901][ T3674] usb 1-1: SerialNumber: syz [ 253.533641][ T3674] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 20:29:22 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000180)=@ccm_128={{}, "30880050beef7d8e", "6a1aabe5758a6be8e67bd3f7c80d8db2", "3857df1a", "1ae8a80d37c80500"}, 0x28) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)={'nat\x00'}, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'nat\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x3]}, &(0x7f0000000140)=0x54) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:29:22 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:29:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 253.802830][ T5] usb 5-1: USB disconnect, device number 5 [ 254.129546][ T3732] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 20:29:23 executing program 5: semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0x3}, {}], 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x5]) 20:29:23 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) [ 254.535696][ T3676] usb 1-1: USB disconnect, device number 3 20:29:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f00000005c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c0000000c00038008000200ae35b4bb2000018014000200766c616e310022aaf8dd0000000000001800030000000000"], 0x40}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 20:29:23 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000dcaaf010990427105019000000010902"], 0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/1, 0x1) 20:29:23 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:29:23 executing program 5: set_mempolicy(0x8001, &(0x7f0000000000), 0x8) 20:29:23 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x0, "a06cc7d444239ce5d6eeaf0691dec72a270150063f6fa90cbd07a47ac4e14e695aab75d27562acf7363b83ac0fe098bef32493017704452c121871d3f8dc4313"}, 0x48, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) 20:29:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 20:29:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x1fd, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x1b000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000200)="3e0fc79f32ff0f0666b9800000c00f326635010000000f303e660f3800feb812000f00d066b8010000000f01d90f54b1060066b80500000066b98077b7f70f01c1b83f000f00d866f69e0280", 0x4c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:29:23 executing program 3: set_mempolicy(0x1, &(0x7f0000000000)=0x7fffffff, 0x80) 20:29:23 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) [ 255.165237][ T4123] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:29:23 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000002000)=@flushpolicy={0xec4, 0x1d, 0x0, 0x0, 0x0, "", [@policy={0xac, 0x7, {{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, @XFRMA_IF_ID={0x8}, @algo_crypt={0xc5, 0x2, {{'ctr-twofish-3way\x00'}, 0x3e8, "75ce3cc8caadf7918f5f50fd8324936aa027ac6b2a37d5eda651c79786c05f06bd66b6844e6dfaa123f4997f9d655d1dfb259ecd2565b6c6d95b142edf3d51af0ed0e51d3246b0e8fd7b245973bf804f9d7ee54472b2954a9df7b0391c63eaac4540b22ef47c21eb3144608c0fc86caf1aa39504146b38f891d7402e78"}}, @offload={0xc}, @algo_comp={0xd29, 0x3, {{'lzs\x00'}, 0x6708, "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"}}]}, 0xec4}}, 0x0) 20:29:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000180)={[0x7, 0x0, 0x0, 0x0, 0x0, 0x200000057b5], 0x100000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000240)="0f795a0b66f0831aa2baa00066ed0f20c06635080000000f22c0baf80c66b8e8209f8c66efbafc0cec0fc76ddc0f96f8ba4200b00deebaa100ecbaa00066b86bb3000066ef", 0x45}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:29:23 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) [ 255.389346][ T3732] usb 1-1: Service connection timeout for: 256 [ 255.399172][ T3732] ath9k_htc 1-1:1.0: ath9k_htc: Unable to initialize HTC services [ 255.409507][ T7] usb 5-1: new high-speed USB device number 6 using dummy_hcd 20:29:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) [ 255.442220][ T3732] ath9k_htc: Failed to initialize the device [ 255.467925][ T3676] usb 1-1: ath9k_htc: USB layer deinitialized [ 255.478784][ T1225] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.485193][ T1225] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.709649][ T7] usb 5-1: Using ep0 maxpacket: 16 [ 255.859494][ T7] usb 5-1: config 0 has no interfaces? [ 255.865357][ T7] usb 5-1: New USB device found, idVendor=0499, idProduct=1027, bcdDevice=19.50 [ 255.884961][ T7] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 255.904717][ T7] usb 5-1: config 0 descriptor?? [ 256.178234][ T7] usb 5-1: USB disconnect, device number 6 20:29:25 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000dcaaf010990427105019000000010902"], 0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/1, 0x1) 20:29:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 20:29:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$PTP_PIN_SETFUNC(r0, 0x40603d07, 0x0) 20:29:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f0000000500)) 20:29:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000180)={[0x7, 0x0, 0x0, 0x0, 0x0, 0x200000057b5], 0x100000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000240)="0f795a0b66f0831aa2baa00066ed0f20c06635080000000f22c0baf80c66b8e8209f8c66efbafc0cec0fc76ddc0f96f8ba4200b00deebaa100ecbaa00066b86bb3000066ef", 0x45}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:29:25 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:29:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8913, &(0x7f0000000100)={'lo\x00', 0x0}) [ 256.776550][ T26] audit: type=1400 audit(1644697765.367:154): avc: denied { getopt } for pid=4143 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 20:29:25 executing program 0: syz_mount_image$nfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x1020, &(0x7f00000002c0)) 20:29:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000180)={[0x7, 0x0, 0x0, 0x0, 0x0, 0x200000057b5], 0x100000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000240)="0f795a0b66f0831aa2baa00066ed0f20c06635080000000f22c0baf80c66b8e8209f8c66efbafc0cec0fc76ddc0f96f8ba4200b00deebaa100ecbaa00066b86bb3000066ef", 0x45}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:29:25 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) [ 256.946890][ T26] audit: type=1400 audit(1644697765.537:155): avc: denied { remount } for pid=4157 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 20:29:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4008ae61, &(0x7f00000001c0)={0x0, 0xf, @ioapic}) 20:29:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_team\x00', &(0x7f0000000200)=ANY=[@ANYBLOB=';']}) [ 257.149743][ T5] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 257.439368][ T5] usb 5-1: Using ep0 maxpacket: 16 [ 257.579513][ T5] usb 5-1: config 0 has no interfaces? [ 257.585135][ T5] usb 5-1: New USB device found, idVendor=0499, idProduct=1027, bcdDevice=19.50 [ 257.606432][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 257.646093][ T5] usb 5-1: config 0 descriptor?? [ 257.917057][ T5] usb 5-1: USB disconnect, device number 7 20:29:27 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000dcaaf010990427105019000000010902"], 0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/1, 0x1) 20:29:27 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) 20:29:27 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r0 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:29:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4008ae61, &(0x7f00000001c0)={0x0, 0xf, @ioapic}) 20:29:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8903, &(0x7f0000000100)={'lo\x00', 0x0}) 20:29:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) 20:29:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4040ae79, &(0x7f0000000400)={0x0, 0x0, @ioapic={0x0, 0x1, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x1f}]}}) 20:29:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8927, &(0x7f0000000100)={'lo\x00', 0x0}) 20:29:27 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r0 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:29:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4008ae61, &(0x7f00000001c0)={0x0, 0xf, @ioapic}) 20:29:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) 20:29:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000001c00)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c0000000c00038008000200000000002000018014000200766c616e310000000000000000000004"], 0x40}}, 0x0) [ 258.829452][ T3732] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 258.886997][ T4200] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 259.069573][ T3732] usb 5-1: Using ep0 maxpacket: 16 [ 259.189476][ T3732] usb 5-1: config 0 has no interfaces? [ 259.196940][ T3732] usb 5-1: New USB device found, idVendor=0499, idProduct=1027, bcdDevice=19.50 [ 259.206393][ T3732] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 259.217512][ T3732] usb 5-1: config 0 descriptor?? [ 259.466912][ T3732] usb 5-1: USB disconnect, device number 8 20:29:28 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x1) 20:29:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0xc0189436, &(0x7f0000000100)={'lo\x00', &(0x7f0000000040)=@ethtool_gfeatures}) 20:29:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4008ae61, &(0x7f00000001c0)={0x0, 0xf, @ioapic}) 20:29:28 executing program 5: syz_mount_image$vfat(&(0x7f0000001480), &(0x7f0000001700)='./file0\x00', 0x0, 0x0, &(0x7f00000018c0), 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB='nonumtail=0']) 20:29:28 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r0 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:29:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) 20:29:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89a1, &(0x7f0000000100)={'lo\x00', 0x0}) [ 260.061358][ T26] audit: type=1400 audit(1644697768.657:156): avc: denied { mounton } for pid=4204 comm="syz-executor.5" path="/root/syzkaller-testdir2591854924/syzkaller.1E5jOW/38/file0" dev="sda1" ino=1157 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 260.108738][ T4206] FAT-fs (loop5): bogus number of reserved sectors 20:29:28 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:29:28 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x1) [ 260.178065][ T4206] FAT-fs (loop5): Can't find a valid FAT filesystem 20:29:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8916, &(0x7f0000000100)={'lo\x00', 0x0}) 20:29:28 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_size(&(0x7f0000000000)='./file0\x00', &(0x7f00000028c0), 0x0, 0x0, 0x0) 20:29:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x541b, 0x0) 20:29:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r3, r2) 20:29:28 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x1) 20:29:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x1, &(0x7f0000000100)=@raw=[@generic], &(0x7f0000000180)='syzkaller\x00', 0x1, 0xca, &(0x7f00000001c0)=""/202, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:29:29 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x81000, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 20:29:29 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x81000, 0x0) 20:29:29 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:29:29 executing program 4: syz_usb_connect(0x0, 0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000dcaaf010990427105019000000010902"], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x1) [ 260.531999][ T26] audit: type=1400 audit(1644697769.127:157): avc: denied { perfmon } for pid=4237 comm="syz-executor.3" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 20:29:29 executing program 5: syz_mount_image$nfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x37, &(0x7f00000002c0)) 20:29:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}, 0x1, 0x0, 0x306f}, 0x0) 20:29:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x4000}}) ioctl$KVM_SET_IRQCHIP(r1, 0x4008ae61, &(0x7f0000000400)) [ 260.660322][ T26] audit: type=1400 audit(1644697769.207:158): avc: denied { unmount } for pid=3626 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 20:29:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r3, r2) 20:29:29 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:29:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8981, 0x0) 20:29:29 executing program 0: faccessat2(0xffffffffffffffff, 0x0, 0x0, 0x2000) 20:29:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x5421, &(0x7f0000000100)={'lo\x00', 0x0}) 20:29:29 executing program 5: syz_mount_image$nfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=f']) 20:29:29 executing program 2: socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r0 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:29:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89a1, &(0x7f0000000040)={'vxcan1\x00', 0x0}) [ 261.010056][ T3676] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 261.156244][ T4269] 9pnet: Could not find request transport: f [ 261.249405][ T3676] usb 5-1: Using ep0 maxpacket: 16 [ 261.374914][ T3676] usb 5-1: config 0 has no interfaces? [ 261.381869][ T3676] usb 5-1: New USB device found, idVendor=0499, idProduct=1027, bcdDevice=19.50 [ 261.393050][ T3676] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 261.403853][ T3676] usb 5-1: config 0 descriptor?? [ 261.652760][ T3676] usb 5-1: USB disconnect, device number 9 20:29:30 executing program 4: syz_usb_connect(0x0, 0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000dcaaf010990427105019000000010902"], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x1) 20:29:30 executing program 0: fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, 0x0, 0xffffffffffffffff) 20:29:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r3, r2) 20:29:30 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6(0xa, 0x8080b, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000bc0)={'syztnl1\x00', 0x0}) ioctl$sock_SIOCETHTOOL(r0, 0x89a0, &(0x7f0000000100)={'vcan0\x00', 0x0}) 20:29:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x890c, 0x0) 20:29:30 executing program 2: socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r0 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:29:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="15000000", @ANYRES16=r1, @ANYBLOB="5d775b425f179077d14201"], 0x28}}, 0x0) 20:29:30 executing program 5: add_key(&(0x7f0000000300)='ceph\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 20:29:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r3, r2) [ 262.352143][ T4292] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. 20:29:31 executing program 5: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0xfffffd9f) 20:29:31 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x18006, &(0x7f00000014c0)=ANY=[]) 20:29:31 executing program 2: socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r0 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) [ 262.529415][ T3674] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 262.819362][ T3674] usb 5-1: Using ep0 maxpacket: 16 [ 262.939639][ T3674] usb 5-1: config 0 has no interfaces? [ 262.945290][ T3674] usb 5-1: New USB device found, idVendor=0499, idProduct=1027, bcdDevice=19.50 [ 262.954495][ T3674] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 262.965540][ T3674] usb 5-1: config 0 descriptor?? [ 263.232718][ T3677] usb 5-1: USB disconnect, device number 10 20:29:32 executing program 4: syz_usb_connect(0x0, 0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000dcaaf010990427105019000000010902"], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x1) 20:29:32 executing program 5: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYRESHEX]) 20:29:32 executing program 3: syz_clone(0x122aa000, 0x0, 0x1, 0x0, 0x0, 0x0) 20:29:32 executing program 0: syz_clone(0x400e0000, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 20:29:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r3, r2) 20:29:32 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) [ 263.765411][ T4308] fuse: Unknown parameter '0xffffffffffffffff' [ 263.807549][ T26] audit: type=1400 audit(1644697772.397:159): avc: denied { sys_admin } for pid=4307 comm="syz-executor.3" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 20:29:32 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='system.posix_acl_default\x00', &(0x7f0000000140)=ANY=[], 0x34, 0x0) 20:29:32 executing program 3: add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @auto=[0x39]}, &(0x7f0000000180)={0x0, "a06cc7d444239ce5d6eeaf0691dec72a270150063f6fa90cbd07a47ac4e14e695aab75d27562acf7363b83ac0fe098bef32493017704452c121871d3f8dc4313"}, 0x48, 0xfffffffffffffffc) 20:29:32 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:29:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r3, r2) 20:29:32 executing program 5: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x81000, &(0x7f00000004c0)) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 20:29:32 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x1, &(0x7f0000000100)=@raw=[@generic], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 264.149729][ T25] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 264.449593][ T25] usb 5-1: Using ep0 maxpacket: 16 [ 264.579580][ T25] usb 5-1: config 0 has no interfaces? [ 264.585116][ T25] usb 5-1: New USB device found, idVendor=0499, idProduct=1027, bcdDevice=19.50 [ 264.602299][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 264.612758][ T25] usb 5-1: config 0 descriptor?? [ 264.857613][ T3674] usb 5-1: USB disconnect, device number 11 20:29:34 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x3e, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x1) 20:29:34 executing program 0: fanotify_mark(0xffffffffffffffff, 0x80, 0x7000000, 0xffffffffffffffff, 0x0) 20:29:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x894c, 0x0) 20:29:34 executing program 5: add_key(&(0x7f0000000600)='encrypted\x00', &(0x7f0000000640)={'syz', 0x3}, &(0x7f0000000680)="af", 0x1, 0xfffffffffffffffe) 20:29:34 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:29:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r2, 0xffffffffffffffff) 20:29:34 executing program 0: syz_mount_image$udf(&(0x7f0000000100), &(0x7f0000000140)='./file1\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000500)={[{@partition={'partition', 0x3d, 0x9}}]}) 20:29:34 executing program 3: syz_mount_image$nfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{'\x02\x00\x00\x00ts\x00'}]}) 20:29:34 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:29:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r2, 0xffffffffffffffff) 20:29:34 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x81000, 0x0) syz_mount_image$udf(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f00000027c0)=[{&(0x7f0000000500)='`', 0x1, 0xffffffff00000000}], 0x2081024, &(0x7f0000002a80)=ANY=[]) [ 265.701683][ T4351] UDF-fs: bad mount option "partition=00000000000000000009" or missing value [ 265.833026][ T4356] loop3: detected capacity change from 0 to 147456 20:29:34 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='system.posix_acl_default\x00', 0x0, 0x34, 0x0) 20:29:34 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x3e, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x1) 20:29:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8940, &(0x7f0000000100)={'lo\x00', 0x0}) 20:29:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r2, 0xffffffffffffffff) [ 266.897327][ T54] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 266.992136][ T54] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.072362][ T54] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.137593][ T54] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.084342][ T54] device hsr_slave_0 left promiscuous mode [ 268.091747][ T54] device hsr_slave_1 left promiscuous mode [ 268.098763][ T54] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 268.111725][ T54] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 268.122395][ T54] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 268.131574][ T54] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 268.142686][ T54] device bridge_slave_1 left promiscuous mode [ 268.150063][ T54] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.174170][ T54] device bridge_slave_0 left promiscuous mode [ 268.207380][ T54] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.281460][ T54] device veth1_macvtap left promiscuous mode [ 268.287977][ T54] device veth0_macvtap left promiscuous mode [ 268.295020][ T54] device veth1_vlan left promiscuous mode [ 268.301890][ T54] device veth0_vlan left promiscuous mode [ 268.544192][ T54] team0 (unregistering): Port device team_slave_1 removed [ 268.562085][ T54] team0 (unregistering): Port device team_slave_0 removed [ 268.579009][ T54] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 268.603230][ T54] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 268.676471][ T54] bond0 (unregistering): Released all slaves [ 269.500308][ T45] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 269.509687][ T45] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 269.518234][ T45] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 269.526468][ T45] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 269.534397][ T45] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 269.544772][ T45] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 269.792385][ T4415] chnl_net:caif_netlink_parms(): no params data found [ 269.914189][ T4415] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.929123][ T4415] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.948186][ T4415] device bridge_slave_0 entered promiscuous mode [ 269.957707][ T4415] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.965725][ T4415] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.974575][ T4415] device bridge_slave_1 entered promiscuous mode [ 270.009752][ T4415] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.038508][ T4415] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.106445][ T4415] team0: Port device team_slave_0 added [ 270.124941][ T4415] team0: Port device team_slave_1 added [ 270.172364][ T4415] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.191639][ T4415] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.250305][ T4415] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.271596][ T4415] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.278567][ T4415] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.339615][ T4415] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.427277][ T4415] device hsr_slave_0 entered promiscuous mode [ 270.446351][ T4415] device hsr_slave_1 entered promiscuous mode [ 270.752475][ T4415] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.773681][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 270.786763][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.798256][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.812495][ T4415] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.829584][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.838441][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.850165][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.857264][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.876883][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.887468][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.910845][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.923478][ T3675] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.930635][ T3675] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.943934][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.968326][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.981705][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.002719][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.021235][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.032211][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.046437][ T4415] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 271.083107][ T4415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.100150][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.108824][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.149797][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.157352][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.180291][ T4415] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.629593][ T25] Bluetooth: hci0: command 0x0409 tx timeout [ 271.738998][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.757062][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.792251][ T3732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.809201][ T3732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.822300][ T4415] device veth0_vlan entered promiscuous mode [ 271.833866][ T3732] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.842837][ T3732] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.856894][ T4415] device veth1_vlan entered promiscuous mode [ 271.892417][ T3732] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 271.901454][ T3732] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 271.910763][ T3732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.919963][ T3732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.932144][ T4415] device veth0_macvtap entered promiscuous mode [ 271.944664][ T4415] device veth1_macvtap entered promiscuous mode [ 271.967840][ T4415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.978602][ T4415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.990392][ T4415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.002147][ T4415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.013002][ T4415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.023857][ T4415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.050690][ T4415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.070952][ T4415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.088285][ T4415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.107081][ T4415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.132274][ T4415] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.153530][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.171825][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 272.187143][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.211704][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.232724][ T4415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.247668][ T4415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.258593][ T4415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.269778][ T4415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.279981][ T4415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.290672][ T4415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.300851][ T4415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.311816][ T4415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.321925][ T4415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.332794][ T4415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.345151][ T4415] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.356550][ T3732] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.366337][ T3732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.449152][ T3761] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.458511][ T3761] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.490058][ T3732] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 272.512575][ T3761] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.530309][ T3761] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.549681][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 272.566219][ T26] audit: type=1400 audit(1644697781.157:160): avc: denied { mounton } for pid=4415 comm="syz-executor.5" path="/dev/binderfs" dev="devtmpfs" ino=2315 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 20:29:41 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000500)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0) 20:29:41 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:29:41 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000180)) 20:29:41 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x541b, 0x0) 20:29:41 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r0) 20:29:41 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x3e, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x1) [ 272.635091][ T4529] trusted_key: encrypted_key: insufficient parameters specified [ 272.711959][ T4539] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 20:29:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r1, 0x1, 0x0, 0x0, {{0x2}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 20:29:41 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r0) 20:29:41 executing program 0: syz_mount_image$nfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000180)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@version_u}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) 20:29:41 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000005100)={0x0, 0x0, &(0x7f00000050c0)={&(0x7f0000005080)={0x14}, 0x14}}, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x14}, 0x14}}, 0x0) 20:29:41 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:29:41 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r0) [ 272.942227][ T4550] 9pnet_fd: Insufficient options for proto=fd 20:29:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000bc0)={'syztnl1\x00', 0x0}) ioctl$sock_SIOCETHTOOL(r0, 0x89a0, &(0x7f0000000100)={'vcan0\x00', 0x0}) 20:29:41 executing program 0: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f00000000c0)={0x610d01}, 0x18) 20:29:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), r0) 20:29:41 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r2, r1) 20:29:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x5411, 0x0) 20:29:41 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x3e, &(0x7f0000000100)=ANY=[], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x1) 20:29:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x274, 0x0, [{}, {}, {}, {}, {}, {0x8, 0x3}, {}, {}, {}, {0x0, 0xff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}]}}) 20:29:41 executing program 0: syz_mount_image$nfs(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{':\x81\x99U\xc4;\x8d0\x8f\xd04[x\xd4\xec\xaew%\xffy=%\xc3\x0f\x87kTf\x14\xd1^n\x02\xa0\x86S\f|\xd1xbm?6\xa7\x9f\x93*\xb9I\xa7t\xb7\xb8o@\xc6\x1d\xe7\xbf\xdb(|P\xa8\'hj\xa8\"|\x13\x14\xfe\xf4\xdbhf\xe0A\xf4z~'}]}) 20:29:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x2, &(0x7f0000000100)=@raw=[@alu={0x7}, @call], &(0x7f0000000180)='syzkaller\x00', 0x1, 0xca, &(0x7f00000001c0)=""/202, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:29:42 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x0, &(0x7f00000012c0)}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:29:42 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r2, r1) [ 273.445257][ T4581] nfs: Unknown parameter ':™UÄ;0Ð4[xÔì®w%ÿy' 20:29:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8918, 0x0) 20:29:42 executing program 0: syz_mount_image$fuse(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x900001, &(0x7f0000000340)) 20:29:42 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r2, r1) [ 273.659446][ T25] usb 5-1: new high-speed USB device number 12 using dummy_hcd 20:29:42 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, 0x0) 20:29:42 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000bc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0) 20:29:42 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x0, &(0x7f00000012c0)}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) [ 273.711216][ T3732] Bluetooth: hci0: command 0x041b tx timeout [ 273.870650][ T25] usb 5-1: device descriptor read/64, error 18 [ 274.159482][ T25] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 274.359549][ T25] usb 5-1: device descriptor read/64, error 18 [ 274.479764][ T25] usb usb5-port1: attempt power cycle [ 274.899416][ T25] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 275.070051][ T25] usb 5-1: device descriptor read/8, error -61 [ 275.339459][ T25] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 275.519486][ T25] usb 5-1: device descriptor read/8, error -61 [ 275.649722][ T25] usb usb5-port1: unable to enumerate USB device [ 275.789496][ T3676] Bluetooth: hci0: command 0x040f tx timeout 20:29:44 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x3e, &(0x7f0000000100)=ANY=[], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x1) 20:29:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r3, r2) 20:29:44 executing program 0: socket$inet6(0xa, 0x0, 0xffff) 20:29:44 executing program 5: syz_clone3(&(0x7f0000000300)={0x4020200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 20:29:44 executing program 3: openat2(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x1c}, 0x18) 20:29:44 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x0, &(0x7f00000012c0)}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:29:45 executing program 3: syz_mount_image$nfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) 20:29:45 executing program 0: statx(0xffffffffffffffff, &(0x7f00000002c0)='\x00', 0x0, 0x0, 0x0) 20:29:45 executing program 5: mknod(0x0, 0xb7866b5caf26a255, 0x0) 20:29:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r3, r2) 20:29:45 executing program 0: syz_mount_image$nfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) 20:29:45 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x0, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) [ 276.740339][ T3676] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 276.949487][ T3676] usb 5-1: device descriptor read/64, error 18 [ 277.220489][ T3676] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 277.409391][ T3676] usb 5-1: device descriptor read/64, error 18 [ 277.534090][ T3676] usb usb5-port1: attempt power cycle [ 277.879861][ T3732] Bluetooth: hci0: command 0x0419 tx timeout [ 277.949470][ T3676] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 278.129498][ T3676] usb 5-1: device descriptor read/8, error -61 [ 278.399405][ T3676] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 278.569403][ T3676] usb 5-1: device descriptor read/8, error -61 [ 278.691593][ T3676] usb usb5-port1: unable to enumerate USB device 20:29:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8903, 0x0) 20:29:48 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x3e, &(0x7f0000000100)=ANY=[], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x1) 20:29:48 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000bc0)=[@rights={{0x10}}], 0x10}}], 0x1, 0x0) 20:29:48 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x0, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:29:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r3, r2) 20:29:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4040ae79, &(0x7f0000000400)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x2, 0x0, [{}, {}, {}, {}, {0x6}, {}, {}, {0x0, 0x1f, 0xb0}]}}) 20:29:48 executing program 5: syz_clone3(&(0x7f00000002c0)={0x200a000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 20:29:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 20:29:48 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r2, r1) 20:29:48 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000000004000008000000d2c20000120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32393036373937313100"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000fc8e0b4946704d25a0f18393550c433b010040000c00000000000000e1f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000005d00000000000000", 0x40, 0x540}, {&(0x7f0000010300), 0x0, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000e1f4655fe2f4655fe2f4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f0000014a00)) 20:29:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:29:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8904, 0x0) 20:29:48 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x0, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:29:48 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r2, r1) [ 279.784054][ T4705] loop3: detected capacity change from 0 to 4096 [ 279.860496][ T26] audit: type=1400 audit(1644697788.457:161): avc: denied { prog_run } for pid=4706 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 279.919519][ T3675] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 279.947490][ T4705] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 280.009032][ T26] audit: type=1400 audit(1644697788.597:162): avc: denied { mount } for pid=4703 comm="syz-executor.3" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 280.109969][ T3675] usb 5-1: device descriptor read/64, error 18 [ 280.379805][ T3675] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 280.579571][ T3675] usb 5-1: device descriptor read/64, error 18 [ 280.705004][ T3675] usb usb5-port1: attempt power cycle [ 281.119411][ T3675] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 281.289526][ T3675] usb 5-1: device descriptor read/8, error -61 [ 281.559382][ T3675] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 281.729678][ T3675] usb 5-1: device descriptor read/8, error -61 [ 281.849930][ T3675] usb usb5-port1: unable to enumerate USB device 20:29:51 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x1) 20:29:51 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r2, r1) 20:29:51 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x401, 0xa001) fsetxattr$security_ima(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) 20:29:51 executing program 0: syz_mount_image$udf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f00000005c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x0, 0x0) 20:29:51 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000000004000008000000d2c20000120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32393036373937313100"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000fc8e0b4946704d25a0f18393550c433b010040000c00000000000000e1f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000005d00000000000000", 0x40, 0x540}, {&(0x7f0000010300), 0x0, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000e1f4655fe2f4655fe2f4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f0000014a00)) 20:29:51 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) [ 282.562190][ T4775] loop3: detected capacity change from 0 to 4096 20:29:51 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}}) 20:29:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000b40)={@mcast2, 0x0, 0x0, 0x2, 0x1, 0x0, 0x6}, 0x20) 20:29:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r3, r2) [ 282.705140][ T4775] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. 20:29:51 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000000004000008000000d2c20000120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32393036373937313100"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000fc8e0b4946704d25a0f18393550c433b010040000c00000000000000e1f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000005d00000000000000", 0x40, 0x540}, {&(0x7f0000010300), 0x0, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000e1f4655fe2f4655fe2f4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f0000014a00)) [ 282.736826][ T26] audit: type=1400 audit(1644697791.327:163): avc: denied { read write } for pid=4784 comm="syz-executor.5" name="fuse" dev="devtmpfs" ino=97 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 282.794540][ T26] audit: type=1400 audit(1644697791.327:164): avc: denied { open } for pid=4784 comm="syz-executor.5" path="/dev/fuse" dev="devtmpfs" ino=97 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 20:29:51 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:29:51 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}}) [ 282.857501][ T4793] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 282.969453][ T3677] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 282.971797][ T4796] loop3: detected capacity change from 0 to 4096 [ 283.035473][ T4796] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 283.169434][ T3677] usb 5-1: device descriptor read/64, error 18 [ 283.439406][ T3677] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 283.649523][ T3677] usb 5-1: device descriptor read/64, error 18 [ 283.774264][ T3677] usb usb5-port1: attempt power cycle [ 284.189431][ T3677] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 284.359561][ T3677] usb 5-1: device descriptor read/8, error -61 [ 284.629403][ T3677] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 284.799581][ T3677] usb 5-1: device descriptor read/8, error -61 [ 284.921978][ T3677] usb usb5-port1: unable to enumerate USB device 20:29:54 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x1) 20:29:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 20:29:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r3, r2) 20:29:54 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}}) 20:29:54 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000000004000008000000d2c20000120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32393036373937313100"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000fc8e0b4946704d25a0f18393550c433b010040000c00000000000000e1f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000005d00000000000000", 0x40, 0x540}, {&(0x7f0000010300), 0x0, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000e1f4655fe2f4655fe2f4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f0000014a00)) 20:29:54 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:29:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x20, r1, 0x1, 0x0, 0x0, {{0x1a}, {@void, @val={0xc}}}}, 0x20}}, 0x0) [ 285.634088][ T4847] loop3: detected capacity change from 0 to 4096 [ 285.644799][ T26] audit: type=1400 audit(1644697794.237:165): avc: denied { create } for pid=4844 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 20:29:54 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}}) [ 285.713241][ T4847] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. 20:29:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8918, &(0x7f0000000100)={'lo\x00', 0x0}) [ 285.868371][ T26] audit: type=1400 audit(1644697794.247:166): avc: denied { write } for pid=4844 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 20:29:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)="85a472bfae2181dcd749e68b42182e3b98d78b8b120a88b3763249e0aed888301215daeaa4b83a9878e41a25f55998afbc8bec1e76678c6aa778d1590a7285f566aabf6d76fe263429f20b62397c15f6aecfa299c8681e3093a9461da69b10e9ed2299b81c04cefc37a2f6889eb08b8566dbe1384f88cc4a196769d1177d44c6ac1f10eea4dfd7a391e01e4ce485df137b43", 0x92}, {&(0x7f0000000280)="801639ad059e1d", 0x7}], 0x2}, 0x40189) 20:29:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r3, r2) 20:29:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r4, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r5 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000100)={r6}, 0x14) [ 285.998836][ T26] audit: type=1400 audit(1644697794.417:167): avc: denied { read } for pid=4860 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 286.019709][ T3732] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 286.123959][ T26] audit: type=1400 audit(1644697794.717:168): avc: denied { connect } for pid=4872 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 286.219576][ T3732] usb 5-1: device descriptor read/64, error 18 [ 286.489389][ T3732] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 286.679499][ T3732] usb 5-1: device descriptor read/64, error 18 [ 286.800549][ T3732] usb usb5-port1: attempt power cycle [ 287.209540][ T3732] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 287.389634][ T3732] usb 5-1: device descriptor read/8, error -61 [ 287.659469][ T3732] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 287.829474][ T3732] usb 5-1: device descriptor read/8, error -61 [ 287.959470][ T3732] usb usb5-port1: unable to enumerate USB device 20:29:57 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x1) 20:29:57 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x0, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:29:57 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f0000000080)) 20:29:57 executing program 5: openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x400000, 0x0) 20:29:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xc8d}, 0x14) 20:29:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r3, r2) 20:29:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x10) 20:29:57 executing program 5: r0 = socket(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001300)={0x10, 0x2}, 0x10) 20:29:57 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x0, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:29:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000240)=ANY=[@ANYBLOB="91", @ANYRES32=0x0], &(0x7f0000001700)=0x8) r3 = dup(r1) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000000080), 0xc) 20:29:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x400}}], 0x1c}, 0x0) 20:29:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r3, r2) [ 289.054494][ T26] audit: type=1400 audit(1644697797.647:169): avc: denied { write } for pid=4978 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 289.075189][ T3732] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 289.279473][ T3732] usb 5-1: device descriptor read/64, error 18 [ 289.549519][ T3732] usb 5-1: new high-speed USB device number 33 using dummy_hcd [ 289.739452][ T3732] usb 5-1: device descriptor read/64, error 18 [ 289.862502][ T3732] usb usb5-port1: attempt power cycle [ 290.279912][ T3732] usb 5-1: new high-speed USB device number 34 using dummy_hcd [ 290.459575][ T3732] usb 5-1: device descriptor read/8, error -61 [ 290.729355][ T3732] usb 5-1: new high-speed USB device number 35 using dummy_hcd [ 290.899505][ T3732] usb 5-1: device descriptor read/8, error -61 [ 291.025041][ T3732] usb usb5-port1: unable to enumerate USB device 20:30:00 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000dcaaf0109904"], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x1) 20:30:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000000), 0xb) 20:30:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0xd, &(0x7f0000000180)="e62fa2beaadb9b97", 0x8) 20:30:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0), &(0x7f0000000180)=0x8c) 20:30:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r3, r2) 20:30:00 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x0, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:30:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0xf}, 0xc) 20:30:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000000)={0x0, 0x5}, 0x8) 20:30:00 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) bind(r0, &(0x7f0000000040)=@un=@abs={0x8}, 0x8) 20:30:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000240)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000140)={r4}, &(0x7f0000000180)=0x8) 20:30:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r3, r2) 20:30:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000007c0)="cd9b43aacc22209b48c8700823f395487da3c5e17591bbcf7a44a46fe1d261305c0dfb414ce9aa376a012d2417ae21c855b58ce27a4c46a874e5cffd3918068c0aeab3ed17616982", 0x48}, {&(0x7f0000000480)="d0023e89805a69a47c9bde3ac712ab8e6646bf31220a25a73cf679c99f34f56b03b195e4566d52facfb9ebd0c970565dcd799d7146c748aed4b485cef8a0ed17b38aec8ff90c86d493c40ab9b9e5432441", 0x51}], 0x2}, 0x0) [ 292.145356][ T26] audit: type=1400 audit(1644697800.737:170): avc: denied { bind } for pid=5016 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 292.209521][ T3677] usb 5-1: new high-speed USB device number 36 using dummy_hcd [ 292.459404][ T3677] usb 5-1: Using ep0 maxpacket: 16 [ 292.499501][ T3677] usb 5-1: no configurations [ 292.504305][ T3677] usb 5-1: can't read configurations, error -22 [ 292.659460][ T3677] usb 5-1: new high-speed USB device number 37 using dummy_hcd [ 292.919379][ T3677] usb 5-1: Using ep0 maxpacket: 16 [ 292.960041][ T3677] usb 5-1: no configurations [ 292.964688][ T3677] usb 5-1: can't read configurations, error -22 [ 292.975457][ T3677] usb usb5-port1: attempt power cycle [ 293.389419][ T3677] usb 5-1: new high-speed USB device number 38 using dummy_hcd [ 293.479615][ T3677] usb 5-1: Using ep0 maxpacket: 16 [ 293.520501][ T3677] usb 5-1: no configurations [ 293.525217][ T3677] usb 5-1: can't read configurations, error -22 [ 293.679444][ T3677] usb 5-1: new high-speed USB device number 39 using dummy_hcd [ 293.769543][ T3677] usb 5-1: Using ep0 maxpacket: 16 [ 293.809536][ T3677] usb 5-1: no configurations [ 293.814178][ T3677] usb 5-1: can't read configurations, error -22 [ 293.820969][ T3677] usb usb5-port1: unable to enumerate USB device 20:30:03 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000dcaaf0109904"], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x1) 20:30:03 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:30:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@struct={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000580)=""/190, 0x2b, 0xbe, 0x1}, 0x20) 20:30:03 executing program 3: r0 = socket(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000000580)=[{&(0x7f00000027c0)="ea", 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) 20:30:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r3, r2) 20:30:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0xa6000000}]}}, &(0x7f0000000880)=""/167, 0x26, 0xa7, 0x1}, 0x20) 20:30:03 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 294.902332][ T26] audit: type=1400 audit(1644697803.497:171): avc: denied { shutdown } for pid=5024 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 20:30:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000040)=""/167, 0x32, 0xa7, 0x1}, 0x20) 20:30:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x9, 0x0, 0x20}, 0x48) 20:30:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r3, r2) 20:30:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@typedef={0x5}, @ptr={0x0, 0x0, 0x0, 0x2, 0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x4f, 0x61]}}, &(0x7f0000000100)=""/227, 0x38, 0xe3, 0x1}, 0x20) 20:30:03 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) [ 295.330265][ T3677] usb 5-1: new high-speed USB device number 40 using dummy_hcd [ 295.579395][ T3677] usb 5-1: Using ep0 maxpacket: 16 [ 295.619689][ T3677] usb 5-1: no configurations [ 295.624320][ T3677] usb 5-1: can't read configurations, error -22 [ 295.779388][ T3677] usb 5-1: new high-speed USB device number 41 using dummy_hcd [ 296.019389][ T3677] usb 5-1: Using ep0 maxpacket: 16 [ 296.059515][ T3677] usb 5-1: no configurations [ 296.064250][ T3677] usb 5-1: can't read configurations, error -22 [ 296.071093][ T3677] usb usb5-port1: attempt power cycle [ 296.479367][ T3677] usb 5-1: new high-speed USB device number 42 using dummy_hcd [ 296.569625][ T3677] usb 5-1: Using ep0 maxpacket: 16 [ 296.619566][ T3677] usb 5-1: no configurations [ 296.624198][ T3677] usb 5-1: can't read configurations, error -22 [ 296.779377][ T3677] usb 5-1: new high-speed USB device number 43 using dummy_hcd [ 296.874316][ T3677] usb 5-1: Using ep0 maxpacket: 16 [ 296.919561][ T3677] usb 5-1: no configurations [ 296.924170][ T3677] usb 5-1: can't read configurations, error -22 [ 296.934966][ T3677] usb usb5-port1: unable to enumerate USB device 20:30:06 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 20:30:06 executing program 3: syz_io_uring_setup(0x1b7c, &(0x7f00000000c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 20:30:06 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000dcaaf0109904"], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x1) 20:30:06 executing program 0: semget(0x1, 0x0, 0x2a8) 20:30:06 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:30:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r3, r2) [ 298.018092][ T26] audit: type=1400 audit(1644697806.607:172): avc: denied { map } for pid=5058 comm="syz-executor.3" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=37359 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 20:30:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000b00)={0x14, 0x3, 0x3, 0x801}, 0x14}}, 0x0) 20:30:06 executing program 3: syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x3) [ 298.119991][ T26] audit: type=1400 audit(1644697806.637:173): avc: denied { read write } for pid=5058 comm="syz-executor.3" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=37359 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 20:30:06 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_window_scaling\x00', 0x1, 0x0) pwritev2(r0, &(0x7f0000001300)=[{&(0x7f00000000c0)="95", 0x1}], 0x1, 0x0, 0x0, 0x3902) 20:30:06 executing program 3: r0 = gettid() socket(0x0, 0x0, 0x0) tkill(r0, 0x5) 20:30:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r3, r2) 20:30:06 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) [ 298.287700][ T26] audit: type=1400 audit(1644697806.817:174): avc: denied { create } for pid=5072 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 298.367187][ T26] audit: type=1400 audit(1644697806.837:175): avc: denied { write } for pid=5072 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 298.401810][ T3677] usb 5-1: new high-speed USB device number 44 using dummy_hcd 20:30:07 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}}, 0x0) 20:30:07 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) [ 298.499499][ T26] audit: type=1400 audit(1644697807.007:176): avc: denied { rename } for pid=2946 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 298.617783][ T26] audit: type=1400 audit(1644697807.007:177): avc: denied { unlink } for pid=2946 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 298.689401][ T3677] usb 5-1: Using ep0 maxpacket: 16 [ 298.711443][ T26] audit: type=1400 audit(1644697807.007:178): avc: denied { create } for pid=2946 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 298.729613][ T3677] usb 5-1: no configurations [ 298.737011][ T3677] usb 5-1: can't read configurations, error -22 [ 298.737189][ T26] audit: type=1400 audit(1644697807.137:179): avc: denied { write } for pid=5087 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 298.889437][ T3677] usb 5-1: new high-speed USB device number 45 using dummy_hcd [ 299.129434][ T3677] usb 5-1: Using ep0 maxpacket: 16 [ 299.170056][ T3677] usb 5-1: no configurations [ 299.174702][ T3677] usb 5-1: can't read configurations, error -22 [ 299.181268][ T3677] usb usb5-port1: attempt power cycle [ 299.589430][ T3677] usb 5-1: new high-speed USB device number 46 using dummy_hcd [ 299.689453][ T3677] usb 5-1: Using ep0 maxpacket: 16 [ 299.729490][ T3677] usb 5-1: no configurations [ 299.734196][ T3677] usb 5-1: can't read configurations, error -22 [ 299.889371][ T3677] usb 5-1: new high-speed USB device number 47 using dummy_hcd [ 299.979551][ T3677] usb 5-1: Using ep0 maxpacket: 16 [ 300.019501][ T3677] usb 5-1: no configurations [ 300.024195][ T3677] usb 5-1: can't read configurations, error -22 [ 300.031210][ T3677] usb usb5-port1: unable to enumerate USB device 20:30:09 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000dcaaf01099042710501900"], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x1) 20:30:09 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net\x00') openat2(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x18) 20:30:09 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_CREATE_VM(r0, 0x5452, 0x20000000) 20:30:09 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:30:09 executing program 0: io_uring_setup(0x7a4c, &(0x7f0000000080)={0x0, 0x5a1b}) io_uring_setup(0x2670, &(0x7f0000000100)) 20:30:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r3, r2) 20:30:09 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) timerfd_gettime(r0, 0x0) 20:30:09 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x300}, 0x0) 20:30:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ipvlan0\x00', &(0x7f0000000000)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 20:30:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r3, r2) 20:30:09 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:30:09 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read$FUSE(r1, &(0x7f0000000980)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(r0, &(0x7f00000000c0)={0x18, 0x0, r2}, 0x18) [ 301.489493][ T3677] usb 5-1: new high-speed USB device number 48 using dummy_hcd [ 301.739432][ T3677] usb 5-1: Using ep0 maxpacket: 16 [ 301.793636][ T3677] usb 5-1: no configurations [ 301.798359][ T3677] usb 5-1: can't read configurations, error -22 [ 301.949432][ T3677] usb 5-1: new high-speed USB device number 49 using dummy_hcd [ 302.192162][ T3677] usb 5-1: Using ep0 maxpacket: 16 [ 302.232035][ T3677] usb 5-1: no configurations [ 302.236660][ T3677] usb 5-1: can't read configurations, error -22 [ 302.245211][ T3677] usb usb5-port1: attempt power cycle [ 302.659465][ T3677] usb 5-1: new high-speed USB device number 50 using dummy_hcd [ 302.749891][ T3677] usb 5-1: Using ep0 maxpacket: 16 [ 302.793063][ T3677] usb 5-1: no configurations [ 302.797794][ T3677] usb 5-1: can't read configurations, error -22 [ 302.949379][ T3677] usb 5-1: new high-speed USB device number 51 using dummy_hcd [ 303.049574][ T3677] usb 5-1: Using ep0 maxpacket: 16 [ 303.089489][ T3677] usb 5-1: no configurations [ 303.094174][ T3677] usb 5-1: can't read configurations, error -22 [ 303.100893][ T3677] usb usb5-port1: unable to enumerate USB device 20:30:12 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000dcaaf01099042710501900"], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x1) 20:30:12 executing program 3: semtimedop(0x0, &(0x7f0000000580)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 20:30:12 executing program 0: read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000004700), 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000004740)) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:30:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@loopback, @loopback, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc0000}) 20:30:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00), 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:30:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r3, r2) 20:30:12 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x18}, 0x1, 0x20000000, 0x25}, 0x0) 20:30:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) 20:30:12 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_usb_connect$cdc_ecm(0x3, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0xfd, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x9}}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x2}}], {{0x9, 0x5, 0x82, 0x2, 0x400}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0xae, 0x0, 0x6}}}}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x0, 0x5, 0x0, 0x0, 0x20}, 0x0, 0x0, 0x3, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x0, 0x0}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x812}}]}) 20:30:13 executing program 0: r0 = io_uring_setup(0x52a4, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 20:30:13 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00), 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:30:13 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r1) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 304.579799][ T3677] usb 5-1: new high-speed USB device number 52 using dummy_hcd [ 304.643387][ T3675] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 304.829557][ T3677] usb 5-1: Using ep0 maxpacket: 16 [ 304.869639][ T3677] usb 5-1: no configurations [ 304.874254][ T3677] usb 5-1: can't read configurations, error -22 [ 304.889417][ T3675] usb 6-1: Using ep0 maxpacket: 16 [ 305.009515][ T3675] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 305.020762][ T3675] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 305.030935][ T3677] usb 5-1: new high-speed USB device number 53 using dummy_hcd [ 305.038921][ T3675] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 305.051677][ T3675] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 305.061591][ T3675] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 305.269504][ T3677] usb 5-1: Using ep0 maxpacket: 16 [ 305.309730][ T3677] usb 5-1: no configurations [ 305.314949][ T3677] usb 5-1: can't read configurations, error -22 [ 305.323910][ T3677] usb usb5-port1: attempt power cycle [ 305.429521][ T3675] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 305.441966][ T3675] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 305.452810][ T3675] usb 6-1: Product: à ’ [ 305.457019][ T3675] usb 6-1: SerialNumber: syz [ 305.479881][ T5143] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 305.742932][ T3675] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 305.749828][ T3677] usb 5-1: new high-speed USB device number 54 using dummy_hcd [ 305.760811][ T3675] usb 6-1: USB disconnect, device number 2 [ 305.839581][ T3677] usb 5-1: Using ep0 maxpacket: 16 [ 305.879631][ T3677] usb 5-1: no configurations [ 305.884274][ T3677] usb 5-1: can't read configurations, error -22 [ 306.039548][ T3677] usb 5-1: new high-speed USB device number 55 using dummy_hcd [ 306.139499][ T3677] usb 5-1: Using ep0 maxpacket: 16 [ 306.179536][ T3677] usb 5-1: no configurations [ 306.184170][ T3677] usb 5-1: can't read configurations, error -22 [ 306.199808][ T3677] usb usb5-port1: unable to enumerate USB device 20:30:15 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000dcaaf01099042710501900"], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x1) 20:30:15 executing program 0: syz_open_dev$vcsa(&(0x7f0000000140), 0x1, 0x0) 20:30:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r3, r2) 20:30:15 executing program 3: syz_mount_image$erofs(&(0x7f00000003c0), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='n\"']) 20:30:15 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00), 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:30:15 executing program 5: bpf$MAP_UPDATE_ELEM(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 20:30:15 executing program 0: bpf$MAP_UPDATE_ELEM(0x13, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 20:30:15 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x1, 0x80, 0x1, [{{0x9, 0x4, 0x0, 0x81, 0x1, 0x7, 0x1, 0x2, 0x4, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x20, 0x2, 0x3}}}}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0x1f, 0x0, 0x3, 0x8, 0x3f}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x7, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x429}}, {0x57, &(0x7f0000000480)=@string={0x57, 0x3, "02cf6283874246d96147d27f404ed9010f187d63dd6047b190fe7f04161aa090b72b131dfae7ec09a123819039a44391eb16049a33ed38a05f0b9557335cc656cfb2e5b7654459e20e050fe35a0841fe6b24d87bb8"}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0xf4ff}}, {0x42, &(0x7f00000001c0)=@string={0x42, 0x3, "934f43c07955f542438451ad190f80953afde8193de0f9277305b1730e74332e4d3080806e9a85fb95a600eba175fb5c0439b5eea8124e4c33384a6c436d0b25"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x1c09}}, {0x78, &(0x7f00000002c0)=@string={0x78, 0x3, "6bc9ee32020484433b119da3288f0088193ad4da5b890ed001805ada401117bf78b2ae5a4f70cbdbeb70f0220f5d240ac83853bf699c47fe4730f8dbfae592e26e359cfe7176211e131fd88b169baa58f76c59cd7918039fcb694d99711fc2dea2feb7987ca4bce5b35d2552c6d1c9fe5d02c58d9c89"}}, {0xa0, &(0x7f0000000340)=@string={0xa0, 0x3, "f5385bfd22e043459c21d5d36acc7e61efddb7b7db3e1e2f80495e6e69bfc0add456e27076d4e04658f4856410da93ea547e311b91b66408fd812dc0c5dc1b8c8b0f6fce1bfdf127f2a257717c8df921f8ca680641f8490b9ffcf7b118ce81acb9806dfd4dd7841b16507edecfd74943879f3fa26accba29250e3e190c20b179b0fc43138c40fe870d1b49343093e04911af6048b1f339c43ea2c1f10cb2"}}]}) fchownat(0xffffffffffffffff, 0x0, 0xee00, 0xffffffffffffffff, 0x400) 20:30:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@setneightbl={0x1c, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0x7, 0x2, '%^\x00'}]}, 0x1c}}, 0x0) 20:30:16 executing program 0: r0 = io_uring_setup(0xdaf, &(0x7f0000000000)) io_uring_setup(0x5fda, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 20:30:16 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) [ 307.467586][ T5169] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 20:30:16 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x5e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4c, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x1f, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mbim_extended={0x8}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x40, 0x2}}]}}}]}}]}}, 0x0) [ 307.708362][ T3677] usb 5-1: new high-speed USB device number 56 using dummy_hcd [ 307.729805][ T3676] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 307.909501][ T3674] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 307.959378][ T3677] usb 5-1: Using ep0 maxpacket: 16 [ 307.989370][ T3676] usb 4-1: Using ep0 maxpacket: 8 [ 307.999657][ T3677] usb 5-1: no configurations [ 308.004516][ T3677] usb 5-1: can't read configurations, error -22 [ 308.139751][ T3676] usb 4-1: config 1 interface 0 altsetting 129 bulk endpoint 0x1 has invalid maxpacket 32 [ 308.149818][ T3676] usb 4-1: config 1 interface 0 has no altsetting 0 [ 308.159491][ T3677] usb 5-1: new high-speed USB device number 57 using dummy_hcd [ 308.171130][ T3674] usb 6-1: Using ep0 maxpacket: 32 [ 308.309753][ T3674] usb 6-1: config 1 interface 0 altsetting 31 endpoint 0x82 has invalid wMaxPacketSize 0 [ 308.319666][ T3674] usb 6-1: config 1 interface 0 altsetting 31 bulk endpoint 0x82 has invalid maxpacket 0 [ 308.329809][ T3676] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 308.338857][ T3676] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 308.347036][ T3674] usb 6-1: config 1 interface 0 altsetting 31 endpoint 0x3 has invalid wMaxPacketSize 0 [ 308.356842][ T3674] usb 6-1: config 1 interface 0 altsetting 31 bulk endpoint 0x3 has invalid maxpacket 0 [ 308.366696][ T3676] usb 4-1: Product: ï“¿ [ 308.370975][ T3676] usb 4-1: Manufacturer: 켂è¢äŠ‡ä¡ç¿’乀Ǚá æ½æƒë…‡ïºÑ¿á¨–邠⮷ᴓ৬⎡é‚ê¹é…ƒá›«é¨„ꀸୟ垕尳囆ë‹ëŸ¥ä‘¥î‰™ÔŽîŒà¡šï¹â‘«ç¯˜ [ 308.386891][ T3674] usb 6-1: config 1 interface 0 has no altsetting 0 [ 308.396141][ T3676] usb 4-1: SerialNumber: 侓ìƒå•¹ä‹µè‘ƒêµ‘༙門ﴺ᧨⟹ճ玱çŽâ¸³ã肀驮ﮅꚕ疡峻㤄ከ䱎㠳汊浃┋ [ 308.409489][ T3677] usb 5-1: Using ep0 maxpacket: 16 [ 308.449534][ T3677] usb 5-1: no configurations [ 308.454089][ T5168] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 308.454437][ T3677] usb 5-1: can't read configurations, error -22 [ 308.467753][ T3677] usb usb5-port1: attempt power cycle [ 308.579461][ T3674] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 308.588782][ T3674] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 308.598091][ T3674] usb 6-1: Product: syz [ 308.602495][ T3674] usb 6-1: Manufacturer: syz [ 308.607191][ T3674] usb 6-1: SerialNumber: syz [ 308.661647][ T3674] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 308.766192][ T3676] usb 4-1: USB disconnect, device number 4 [ 308.864601][ T3678] usb 6-1: USB disconnect, device number 3 [ 308.899506][ T3677] usb 5-1: new high-speed USB device number 58 using dummy_hcd [ 308.989669][ T3677] usb 5-1: Using ep0 maxpacket: 16 [ 309.049995][ T3677] usb 5-1: no configurations [ 309.054972][ T3677] usb 5-1: can't read configurations, error -22 [ 309.209520][ T3677] usb 5-1: new high-speed USB device number 59 using dummy_hcd [ 309.340955][ T3677] usb 5-1: Using ep0 maxpacket: 16 [ 309.399734][ T3677] usb 5-1: no configurations [ 309.404514][ T3677] usb 5-1: can't read configurations, error -22 [ 309.412163][ T3677] usb usb5-port1: unable to enumerate USB device 20:30:18 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000dcaaf01099042710501900000001"], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x1) 20:30:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r3, r2) 20:30:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000280)={0x1, 0x0, [{0x7, 0x0, 0x7}]}) 20:30:18 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:30:18 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000280)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0x24}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}}}}]}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 20:30:18 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x6a, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x58, 0x1, 0x1, 0x22, 0x90, 0x2, [{{0x9, 0x4, 0x0, 0x1f, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x0, "9a31"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0x5, 0xff, 0x1000, 0x6}, [@call_mgmt={0x5, 0x24, 0x1, 0x1}, @obex={0x5, 0x24, 0x15, 0x2}, @mbim_extended={0x8, 0x24, 0x1c, 0xe9, 0x7, 0x100}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x40, 0x2, 0xc3, 0x81}}], {{0x9, 0x5, 0x82, 0x2, 0x20, 0x80, 0x0, 0x81}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x80, 0xc5, 0x5}}}}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x110, 0x0, 0xf, 0x9, 0xff, 0x2}, 0x3f, &(0x7f00000000c0)={0x5, 0xf, 0x3f, 0x3, [@wireless={0xb, 0x10, 0x1, 0x4, 0x8b, 0x40, 0x0, 0xff, 0x6}, @wireless={0xb, 0x10, 0x1, 0xc, 0xc0, 0x4, 0x8, 0x9, 0x6}, @ssp_cap={0x24, 0x10, 0xa, 0x4, 0x6, 0x5f59, 0xf000, 0xfeff, [0x3fcf, 0x3fc0, 0x3f00, 0xff0000, 0x10100cf, 0x0]}]}, 0x5, [{0x25, &(0x7f0000000100)=@string={0x25, 0x3, "7ef6ae31860d74c82c31cdeb68ff66a8b6e948e8a8bd6d622aefc4684560351a1e3e20"}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x1409}}, {0x90, &(0x7f00000001c0)=@string={0x90, 0x3, "e70f63dc3404c5437d181b1cedb2ed0106540f3d02a4a1fec2e52abc92f293631afb31fbc7d320e8e3d52d5bb0e4605f3eeb4cc1e5a3a2eda2aafab10c57419a58a59f8cbde75a26745d3446073a568973f6f0a66adc9e34e6db1d27c8fcd89afed9919b01cc016d798b11ce9c13cec3efa879b5292bd652ee448d9867af65f16c238c30fc431c670433862b2002"}}, {0x0, 0x0}, {0x79, &(0x7f0000000300)=@string={0x79, 0x3, "2053b5184d2b49e88ecb1f5ee4524fd8589d802678380fde19736e1a5274b49e231883497a049c13b564bd9adaaab850c6bae5356cb0e4268677aa1c6afa26560b8fd633d86307f9d5666677599002859a19febb4e41399e34fafff664bbb90a3873c8e573c1b002a09427c33525f225e783cc5cfc223e"}}]}) 20:30:19 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:30:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r3, r2) 20:30:19 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x5e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4c, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mbim_extended={0x8}]}, {[{}]}}}]}}]}}, 0x0) 20:30:19 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) [ 310.669501][ T3674] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 310.679685][ T3676] usb 6-1: new high-speed USB device number 4 using dummy_hcd 20:30:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r3, r2) [ 310.769354][ T3732] usb 5-1: new high-speed USB device number 60 using dummy_hcd 20:30:19 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) [ 310.909849][ T3674] usb 4-1: Using ep0 maxpacket: 8 [ 310.929591][ T3676] usb 6-1: Using ep0 maxpacket: 32 [ 310.934873][ T25] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 311.009621][ T3732] usb 5-1: Using ep0 maxpacket: 16 [ 311.049591][ T3676] usb 6-1: config 1 interface 0 altsetting 31 bulk endpoint 0x82 has invalid maxpacket 32 [ 311.066887][ T3676] usb 6-1: config 1 interface 0 altsetting 31 bulk endpoint 0x3 has invalid maxpacket 16 [ 311.078939][ T3674] usb 4-1: unable to get BOS descriptor or descriptor too short [ 311.091684][ T3676] usb 6-1: config 1 interface 0 has no altsetting 0 [ 311.169619][ T3674] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 311.183052][ T3732] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 311.191452][ T25] usb 1-1: Using ep0 maxpacket: 32 [ 311.196650][ T3732] usb 5-1: can't read configurations, error -61 [ 311.309651][ T25] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 311.326565][ T25] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 311.337027][ T25] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 311.349389][ T3732] usb 5-1: new high-speed USB device number 61 using dummy_hcd [ 311.359601][ T25] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 311.369706][ T25] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 311.379845][ T25] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 311.439636][ T3674] usb 4-1: string descriptor 0 read error: -22 [ 311.447276][ T3674] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 311.458570][ T3674] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 311.479602][ T3676] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 311.488797][ T3676] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 311.497517][ T3676] usb 6-1: Product: ࿧дä…᡽ᰛ닭ǭå†ã´ê‚ﺡ밪掓﬚בּí‡î  í—£å¬­î’°å½ î¬¾ì…Œê¥î¶¢êª¢ë‡ºåœŒé©ê•˜è²Ÿîž½â™šåµ´ä˜´ã¨‡è¥–꛰㒞âœï³ˆé«˜é®‘ì°æ´è­¹ì¸‘᎜ìŽê£¯ë•¹â¬©å‹–ä“®é¢ê½§ï…¥â¬ã‚Œä¼æœœãŒ„⮆Ƞ [ 311.520677][ T3674] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 311.535927][ T3676] usb 6-1: Manufacturer: በ[ 311.559836][ T5182] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 311.566785][ T5182] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 311.573798][ T25] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 311.583915][ T25] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 311.592186][ T25] usb 1-1: Product: syz [ 311.596365][ T25] usb 1-1: Manufacturer: syz [ 311.601303][ T3732] usb 5-1: Using ep0 maxpacket: 16 [ 311.606489][ T25] usb 1-1: SerialNumber: syz [ 311.650433][ T25] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 311.725543][ T3677] usb 4-1: USB disconnect, device number 5 [ 311.759520][ T3732] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 311.767481][ T3732] usb 5-1: can't read configurations, error -61 [ 311.779852][ T3732] usb usb5-port1: attempt power cycle [ 311.852845][ T25] usb 1-1: USB disconnect, device number 4 [ 311.859805][ T3676] cdc_ether: probe of 6-1:1.0 failed with error -71 [ 311.882813][ T3676] usb 6-1: USB disconnect, device number 4 [ 312.189658][ T3732] usb 5-1: new high-speed USB device number 62 using dummy_hcd [ 312.291314][ T3732] usb 5-1: Using ep0 maxpacket: 16 [ 312.449582][ T3732] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 312.457178][ T3732] usb 5-1: can't read configurations, error -61 [ 312.609491][ T3732] usb 5-1: new high-speed USB device number 63 using dummy_hcd [ 312.699584][ T3732] usb 5-1: Using ep0 maxpacket: 16 [ 312.859557][ T3732] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 312.867309][ T3732] usb 5-1: can't read configurations, error -61 [ 312.873982][ T3732] usb usb5-port1: unable to enumerate USB device 20:30:22 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000dcaaf01099042710501900000001"], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x1) 20:30:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r2, r1) 20:30:22 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:30:22 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x5}}, {[{{0x9, 0x5, 0x81, 0x3, 0x40}}], {{0x9, 0x5, 0x82, 0x2, 0x20}}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}]}}]}}, 0x0) 20:30:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) 20:30:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x6e33, @empty}, 0x10, 0x0}, 0x4) 20:30:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_tos_int={{0x10, 0x0, 0x1, 0xfffffffa}}], 0x10}, 0x0) 20:30:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0xffffffffffffffff) sendmsg$unix(r1, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@rights={{0x10, 0x1, 0x1, [r0]}}, @cred={{0x18, 0x1, 0x2, {r2}}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}, 0x0) 20:30:22 executing program 5: syz_emit_ethernet(0x12, &(0x7f0000000080)={@dev, @remote, @val={@void}}, 0x0) 20:30:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r2, r1) 20:30:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001500)={0x1, &(0x7f0000000040)=[{0x6d28}]}) 20:30:22 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) [ 313.719807][ T3732] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 313.829680][ T25] usb 5-1: new high-speed USB device number 64 using dummy_hcd [ 313.999363][ T3732] usb 4-1: Using ep0 maxpacket: 32 [ 314.119533][ T25] usb 5-1: Using ep0 maxpacket: 16 [ 314.124921][ T3732] usb 4-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 314.309547][ T25] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 314.317120][ T25] usb 5-1: can't read configurations, error -61 [ 314.323835][ T3732] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 314.333891][ T3732] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 314.342560][ T3732] usb 4-1: Product: syz [ 314.346719][ T3732] usb 4-1: Manufacturer: syz [ 314.351812][ T3732] usb 4-1: SerialNumber: syz [ 314.370490][ T5209] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 314.377396][ T5209] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 314.390289][ T3732] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 314.489373][ T25] usb 5-1: new high-speed USB device number 65 using dummy_hcd [ 314.601996][ T3732] usb 4-1: USB disconnect, device number 6 [ 314.739365][ T25] usb 5-1: Using ep0 maxpacket: 16 [ 314.899594][ T25] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 314.907320][ T25] usb 5-1: can't read configurations, error -61 [ 314.914202][ T25] usb usb5-port1: attempt power cycle [ 315.329450][ T25] usb 5-1: new high-speed USB device number 66 using dummy_hcd [ 315.429484][ T25] usb 5-1: Using ep0 maxpacket: 16 [ 315.589458][ T25] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 315.597053][ T25] usb 5-1: can't read configurations, error -61 [ 315.749401][ T25] usb 5-1: new high-speed USB device number 67 using dummy_hcd [ 315.869568][ T25] usb 5-1: Using ep0 maxpacket: 16 [ 316.039573][ T25] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 316.047244][ T25] usb 5-1: can't read configurations, error -61 [ 316.054019][ T25] usb usb5-port1: unable to enumerate USB device 20:30:25 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000dcaaf01099042710501900000001"], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x1) 20:30:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="20000000180001000000faff84da907ace"], 0x20}}, 0x0) 20:30:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10, 0x0}, 0x0) 20:30:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r2, r1) 20:30:25 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:30:25 executing program 3: syz_emit_ethernet(0x26, &(0x7f0000000000)={@dev, @empty, @val={@void}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @local, "", @broadcast}}}}, 0x0) 20:30:25 executing program 3: syz_emit_ethernet(0xc6, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaabbb9da55e5fcbc81002c0088"], 0x0) 20:30:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000180), 0x4) 20:30:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x78}}, 0x20040811) 20:30:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r3, r2) 20:30:25 executing program 5: syz_mount_image$fuse(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x105004, &(0x7f00000021c0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}}) 20:30:25 executing program 3: lstat(&(0x7f0000000580)='\x00', 0x0) [ 316.911897][ T1225] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.918266][ T1225] ieee802154 phy1 wpan1: encryption failed: -22 [ 316.924754][ T25] usb 5-1: new high-speed USB device number 68 using dummy_hcd [ 317.189373][ T25] usb 5-1: Using ep0 maxpacket: 16 [ 317.349553][ T25] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 317.357171][ T25] usb 5-1: can't read configurations, error -61 [ 317.509382][ T25] usb 5-1: new high-speed USB device number 69 using dummy_hcd [ 317.749361][ T25] usb 5-1: Using ep0 maxpacket: 16 [ 317.919428][ T25] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 317.927136][ T25] usb 5-1: can't read configurations, error -61 [ 317.933668][ T25] usb usb5-port1: attempt power cycle [ 318.351480][ T25] usb 5-1: new high-speed USB device number 70 using dummy_hcd [ 318.450881][ T25] usb 5-1: Using ep0 maxpacket: 16 [ 318.629619][ T25] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 318.637329][ T25] usb 5-1: can't read configurations, error -61 [ 318.799362][ T25] usb 5-1: new high-speed USB device number 71 using dummy_hcd [ 318.909715][ T25] usb 5-1: Using ep0 maxpacket: 16 [ 319.078925][ T25] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 319.086578][ T25] usb 5-1: can't read configurations, error -61 [ 319.093110][ T25] usb usb5-port1: unable to enumerate USB device 20:30:28 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000dcaaf0109904271050190000000109"], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x1) 20:30:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 20:30:28 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:30:28 executing program 5: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, &(0x7f0000000500)) 20:30:28 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@empty, @broadcast}, 0xc) 20:30:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r3, r2) 20:30:28 executing program 5: r0 = socket(0x26, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 20:30:28 executing program 3: write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000040)={0x8, {"f648d349f05283b07274233925cbe5b723b90d364056714b4a613059e878c09da8c7accad2ba6f3f7ac1282544c72d71f531589da8e288f3f0c0c150badda08fc91066437a495e06df75caca6006602506127a968c10d218d784f12dad3d1fdc2c0e60d391d82349908e1ce89585e0a2d794ddce5d61f9770120cd65365d09489ac636e47e61c7f91e54effc05ea5edd990f1385d61ef35af055cf6bbde6943566bd13b67ee91dcf65735e40d83800782063bf10b837585d21af3eb96128b80a3f3e33bbb043f0f1b099881df0fadc63f63a58e226fcf5d3dc7b1bc01b8235dc4a40dfc95affacfa1b529250033ade6b5d49318a0755da3bdf359966af73452ebee6ad7415478d8e98affb22dfc72e9cd8a6f9ed68b332182aa6b84eceddfbd3db4cba7138a5df9a1e0353e309f6b1db0f1220c3922f3b846bb31c6ade9f150bc4f6d4cf8d79286c949c7e66ee0d825bd5b9e6bb312ed47443f7a9b5cadf1e8b26ad5f82f671b0533a943251d4f7fe5f929c6b7582f697d77a6c2d27715e3abc7475bbf0a32d913b59060f2b857100962303b652181de7bdee08f82c81d72a53945b2f55eb4aed3fcb70413701858c734338346fdba061ab1b2a4494a6d41a04110ca7eda4832c6fd60817984a025bf4822bf19f7a3f83a10c0f7b86f095ee4517e5f55f0f423bddde7fc17bd3d16df9992fc613b55da9bd6924cd4369722fb9c4824ff5cffdbb5c59a9b2160424f96fe3d020ef74ea42edcb35443fba89bd203651914b1d0b8e4839b93757948f5c01749f93d7f0d1c4eb3fc8ffccbd133bb04d70cef1822798333ffbd2805140b544b62bf987cd2f123f2e4616f812091d78a4a902d60db4de47e96730cf81af97414534e3a0d868bdfbb46bee1bca9595a6263e663d30f1361199a39271ef9ed030eecc1364d22b2082fb1a57ca082601caa68947319b7723c632b8d35932e1fd30660ef1bc66be63c4c4bc9eee752062b882a40cc648ffe9f23a3813da198776f299efda044f9efb2d8fa46d4ef6534af5bbb8106f004138a1f6fc0c80714f7388542a6bcb7d039d2c32aeeb7e616707d3b7ade545fcd32c0f31c864a67c69ea501d8392082d275add0c9763133fbc2f39ae178cd03264dcf2865453343a96ecb45a8e33b84812df6bc4547952daca6ca6415368edd69ccbdf3ed21903079c7e98fa7ffbd5475c637769d86181f4966e742a63a00ecf5bbeabee2968f6bf41a6f61e9d966b8a40cc08eda1b5ffad7c82738effa61b45b802dbfe084ff7117b71a4b94701f86c6b76a1c5b60d701004aa9426c39ca1ddfb98b51e7a8045d88a81d6848c45785f70ec67bddc6e9d38516d24ddc590e82d17129e59f60e73e67380f454ed198ebddfd7635e676084385444eb6854df7e32e0d954349fcff3bff7e96df8720b288de8fe26aaef288d589ba307e3848056166b42689d74e5ec03eddb4a0bec1cc1e55d7f483a755d0b7b976efc5cc471378c5a9630e52330ad159ab0b1649fb7060fb506e90101db44ca29db04994fed43fb84efbdeb85cf4d2347c306d607661e4b805a35030c1682753755431b4975cad302b8bc211cef65a6ee0652444b5215f9114889e13269237f7d61dc48b0e8b476188805c225f9498f097df61222d696ec09a342a3fed50c0b4c2cbe1587398320059fb59c98365eb1c64861c0204b6ad0f03bc6fb3573934ff603257f8762532c3eb7d6ceeeabf04dd092b259c1666951ea12c6094711d8097b1aa632bb2a4980f3f17006f0d94f23098533b87bb8b2a95362d56f8b6ad819c0c28ff63fa3a6a0b1af31df7e485b6f55cb0915d540e615793007253b625b0d65a55def18b265c0ce4fb9804d507793f18907ec37c8c0d5878726d552722700608f6b6a740fb8474857fde50d824c933db1302e041b6b4698b0226cd60431b52a1a7ab3bc4d62f178908cfe67b293eb608773c6ae51a2f22ddfc45484302e22d527b56ad01b8579d503cfdd3567a3b96c31bc6b7c6830c755844d5a3c77d314fbafbf4a7b10ad33b8e8e215bc01dca88ae5263e105d80df837c098efe192bf5203b73c4602f1ac58e9c29ef642b32d4f5ed22c216f2ec93f947a57784ee586cd04320b1ffdcab2153c610cf593f23537a20d3ee34b497b5f795b7261461ea53ce9eabf6541c96ae41088050efd142639b97461b3bb803178c186d0d4e1c81acdc7aa9cfa6be6dfe271889fe33af48cf8d5afa4b09a770449732ad20e0d289cbd7ddf15cccb5fba0afdbbcc6a545321fe9cd88de759d9ca0466f02ec0e9bdae7364495b4af5b32d789004e9651c2081f90752666cf7d32bf70c1ca025b732d2a595ce43738e5ddfc895ec5e8853146c8d3868b5422d72b3b80be05d1b97931cc9570ca0b59bf63b5b7136fd22a899b1ad70186c7b0995b2e8eedebee2c3f7613fecd0070b3db308398409e257d64c019fb7280be1775282c0e187d5c5987aab036d235d2abcb68051cfe09ca70ce7d62eac756428895c9b4c596690fa4654b708039365b27b8d59c54ac314f5c7312b09c2f5ecc42bfed87ea0804b5c383203966c017cd7e8ee441ce62e75bb93e69513e8fd36a35100f5810ee22d10f0cb8c4ea348db5755327633508389ef92ff592500a956d157f5f4e03854a47307d5ef3e178c4c8811c3d4d4f774f80346a0b2fb3405a6bf49670ac07912689f9acd06ec5ee643f19343e000f29411752d3061fb461491b00f8bb6484b034175aad32a6583ff10064da1f73927da41353050d6e7ec59fce26c506fb66da7f45d75b3ec63552b44214128ad4be1aec53a0bf2ad69b7194afc155ce5e635d952255ab869540b0dd51d99ceffd30ddf6b3c3fd4117e1f23eb13bdc92be896959454144e27811a911d15236c9819da7ac2610810ed555a67747b9a89858195d3a3069886832eb0ff4bffb5c847c2313f769e0f658162689832dc06a21dd8873da6b4912ab39955f40d346e131631e21be7b10335f32e4be22c16a0d081ef8ec2e4dffe383c431fc01e98aab2ea05684d53a1873e0f98a279400808433ca66bd859d9cb617e7aa5c0f0129629498c4908f5a38417b5ec8bf396ee68979d632bd4a21eadb9edefda5bd15d1fb996a404076d95c8dcc1b73e01d679e007a65e39569b2af2dec43b2147a4e29599c90fcb471d108df7bcf3b5bb984bf46d2fb95881c48c7ceea84337fa9cc949f5257bd28451b549b74591ccc05ff2805d870bb35afaf2cf4c9d688abfe97719e9149d2f93c83cfdd5eb97a9770c16aae64576f8995d86586940da256172a22ea2c3099b783b89429a164a56ccd0b3523899394a17051f18ba68ee85b5c2ff929703ddc913d4b3ac6749500eba2c9681095f7fa883062e15ba3df6c1b194a793fa95dcb2a3c8bc011941ff390c943a9773318a95b3a98bd39ac47baa1f5128e64c5022c4e183edc050855777ec6451139bba587e6629f66f10566935575afc10dedafde6b5b4451df6eefe89212d29530499def8b88a756bb80ae9437a89e83dc4ecadc32159e1dba5d9f840d7f6ee59a05a321223d6a7ed84e40bda09ad2b9fe46e125d7a06f1bcdee9ee67d9aa9c54f04d607f140a0c88641cc980dcc6ad947796aed5f4902b43a63489c277a255c7799f723513f13df0ea3930c2fda84d4f58323715bdc3698905d2f7f3605d980f049908d2fdad8631bbee11582bda7a82420b9718b55344e32a38780260d970c8be7faa735d77f8f1c3f863f11bcf5ff3191339ea6af41e4f031f986e362d3f21198c2bb065ba5132944802ee74fc4a02df4562ca0c41b8e154fd2d13ecfb67db0424e7507b96250873e9db5b7510d26439cd9c6456272d2c623ea24b517dfbcc92ce69c0cb85b27d4a39fece97c9c7ec3d1a021c5c5a11b37b50bd629382823b7a6b48762cfb25534a207fc940ea9d17933c934b17d76acfa3716fff70e815c32d4799e70f88a4bbaabeb43a3936ca55eba45177eca9d2d95a2b5adb5746b6b54ac5c005712f830a17e165c1676a47ef80796ab952247f35adddfefc5b39acba6f019ac8ea4a405821591ae28039a78d24806b9d34a2e74d874daae1b82e5ac8094dcee203a812818092b337ebe7e359ed5b9f3e3b9a75dedd6ba1eafd226a4648900bc347f15c778fdd34f9d0e84bd1e42317a3ebeefceb48de9ecfbf384e729c089f89cf2b5a734a4382e2d6ec8dfeeee1ee0b352f429c51d3f895780b91dbc3a9762f7a843ce75a590053d00901f6627f811d897796dbcf3972fb52d2514b1dc7afb5b5d83dbc77f6faccb3cc68de8b9d302a0a0acb75d8a1985c3d91fe28c1ebaaf9650e367b260ca6c75a7cf8f49e2b2e4fab44a6ab9aa947d5676289ceefba9d0a0262158ae4336ed5554f847b91e898e15f630b28d410223dc855c3e839c29b9e9ffa120419a9b808a986d98128816f04dfdbf71f421fb0e49d2c8e97da950f7f97313b5b5a40de77a855b2d25eb823c3823efbc8b60a653aea31af6cf95f90b33f698b50181e2e9f834a61c2787fa5c996b18a525a87c0a55768e7506aecf605417210a8c96a26ca9a29ca808e232144dd040e84abc255f3bc47a54c7e89554b733e110694b5c50454d80ebafefd93d11388c33ff6e2c736711f2a2b728e2fe6c7daba2b13c227f7f7acd530908081bbf76ec992a9a50ae7c82b977d0362fdabc03f134f6fb3fd0d7d1ff637f66e5ff120922a98b9c848083556399bb307ebe9d55db1f0e59977efaf3f5ec6e8f1d6e964141580db91960257e77afee6ea6ec5ec74b6455953d96328556d5714cd0da3660ab9b57589a928e0bf4a06c8b2786e9d849791ddf659fa1b67727a3c2c1cec296a1a9576b51c35ce6f0b0d981ebd94f3054903aa2bdbcca522213fe65418e2e7aeaf392e071a79d92004d0c403489003d719abab657a40eefef60be0d67a3ab838bf97f6745bdee8e4f1d3de5d1524fcff958f276efa41dbafa182a80dc780d5e91cfe6236a0c236cf1e474b0ac0ebd26000531d3beca81ecce11e4e9a221bc5b4b602f9a281d720361f6139201a50d751d213d63c87d1c4561a865ef16e32db02cb6513584975191eebc9d16c8dda755d8984f1ba2c2801474c9c0b341565616c39812a6894dab1f08a7c8e88a78cc1a1c08d77d66e59cec0c6069c171478c0a7fa8ee6e1b016f5268e3f42cfc662b19c75dfb22c410395e9a3e821f70223a33420224b25dbb15ca5266234d9261f5e3ef50ed8e58a717542da9cf630f01cf7fe3e2d23cc59a422691a5af271e2b8dcf9b2b8e2d60fb3f0a2b12d623318187c0af65bbb5c5a176d6d96c0a0e056117bf38419e8c4fc0424abb7409bf2109763e8b85b998ca9e4738b0c9ae238c0f6fa6149250c80c6241ca88196c6f0c467ad5cc26adadde14410f62d5c0b449f638dd66d8f7d206d1c00fac6ad945a64e764e5e68dd62c20442969a2890fb43ce170fc19502ae86cae4d27c9eac7754da163489d8077b8e0ad373b72bf2a3b1add402b874d4342508c7797211b0d0044aeeb9b347a3272be3675663dc97999c2e4a7d3e75a42e3ff2d26fb5e849d92b0e704dc253fa7fa248659df8566e01dd0e781652515cbb3057af0bb6c1f540bc28a3363bfc0906ee7d268e041b18754f6ec91be3387710d2f71f99fc03f18002548b396af38428bfef0734ab979efda91a59d039cd4521546757eefe7c2ecbddc7f8b9688facf04faba632fa95f6f499703acacfc527775595f0694bae2ff0b2ba8a5a99a673c170a9f54117955aa0f90d83eb7087dd0552ec0430", 0x1000}}, 0x1006) r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000001080)=""/96) 20:30:28 executing program 5: r0 = socket(0x10, 0x3, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) [ 319.697969][ T26] audit: type=1400 audit(1644697828.287:180): avc: denied { create } for pid=5274 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 20:30:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r3, r2) 20:30:28 executing program 3: syz_mount_image$fuse(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) [ 319.776057][ T26] audit: type=1400 audit(1644697828.287:181): avc: denied { write } for pid=5274 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 20:30:28 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/31}, 0x27, 0x1, 0x0) [ 319.989361][ T3676] usb 5-1: new high-speed USB device number 72 using dummy_hcd [ 320.249366][ T3676] usb 5-1: Using ep0 maxpacket: 16 [ 320.409513][ T3676] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 320.417135][ T3676] usb 5-1: can't read configurations, error -61 [ 320.569504][ T3676] usb 5-1: new high-speed USB device number 73 using dummy_hcd [ 320.821299][ T3676] usb 5-1: Using ep0 maxpacket: 16 [ 321.009564][ T3676] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 321.017168][ T3676] usb 5-1: can't read configurations, error -61 [ 321.028447][ T3676] usb usb5-port1: attempt power cycle [ 321.470166][ T3676] usb 5-1: new high-speed USB device number 74 using dummy_hcd [ 321.579758][ T3676] usb 5-1: Using ep0 maxpacket: 16 [ 321.739443][ T3676] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 321.747065][ T3676] usb 5-1: can't read configurations, error -61 [ 321.899489][ T3676] usb 5-1: new high-speed USB device number 75 using dummy_hcd [ 321.989586][ T3676] usb 5-1: Using ep0 maxpacket: 16 [ 322.149418][ T3676] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 322.157002][ T3676] usb 5-1: can't read configurations, error -61 [ 322.163742][ T3676] usb usb5-port1: unable to enumerate USB device 20:30:31 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000dcaaf0109904271050190000000109"], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x1) 20:30:31 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:30:31 executing program 3: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000002480)) 20:30:31 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x12, 0x0, 0x7f}) 20:30:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r3, r2) 20:30:31 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8914, &(0x7f0000001100)={'ip6gre0\x00', 0x0}) 20:30:31 executing program 3: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_sctp_SIOCINQ(r0, 0xc0045878, 0x0) [ 322.649998][ T26] audit: type=1400 audit(1644697831.247:182): avc: denied { create } for pid=5292 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 322.733737][ T26] audit: type=1400 audit(1644697831.247:183): avc: denied { ioctl } for pid=5292 comm="syz-executor.0" path="socket:[38701]" dev="sockfs" ino=38701 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 322.784321][ T26] audit: type=1400 audit(1644697831.307:184): avc: denied { read } for pid=5294 comm="syz-executor.5" name="rtc0" dev="devtmpfs" ino=834 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 20:30:31 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:30:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f0000000080)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="b4", 0x1}], 0x1}, 0x0) [ 322.815467][ T26] audit: type=1400 audit(1644697831.307:185): avc: denied { open } for pid=5294 comm="syz-executor.5" path="/dev/rtc0" dev="devtmpfs" ino=834 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 322.844392][ T26] audit: type=1400 audit(1644697831.317:186): avc: denied { ioctl } for pid=5294 comm="syz-executor.5" path="/dev/rtc0" dev="devtmpfs" ino=834 ioctlcmd=0x700a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 20:30:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000480)=@gcm_128={{}, "939fd7e2c283a7d3", "a2ad494d2a2a1a0894fee29b433b5d71", "1bdf0566", "c7d30ec37f9d7752"}, 0x28) 20:30:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 20:30:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r3, r2) [ 323.004224][ T26] audit: type=1400 audit(1644697831.597:187): avc: denied { name_connect } for pid=5305 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 323.209491][ T3678] usb 5-1: new high-speed USB device number 76 using dummy_hcd [ 323.453745][ T3678] usb 5-1: Using ep0 maxpacket: 16 [ 323.650131][ T3678] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 323.657733][ T3678] usb 5-1: can't read configurations, error -61 [ 323.809390][ T3678] usb 5-1: new high-speed USB device number 77 using dummy_hcd [ 324.089410][ T3678] usb 5-1: Using ep0 maxpacket: 16 [ 324.249556][ T3678] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 324.257820][ T3678] usb 5-1: can't read configurations, error -61 [ 324.264771][ T3678] usb usb5-port1: attempt power cycle [ 324.679360][ T3678] usb 5-1: new high-speed USB device number 78 using dummy_hcd [ 324.770037][ T3678] usb 5-1: Using ep0 maxpacket: 16 [ 324.929469][ T3678] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 324.937065][ T3678] usb 5-1: can't read configurations, error -61 [ 325.089397][ T3678] usb 5-1: new high-speed USB device number 79 using dummy_hcd [ 325.183796][ T3678] usb 5-1: Using ep0 maxpacket: 16 [ 325.339548][ T3678] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 325.347241][ T3678] usb 5-1: can't read configurations, error -61 [ 325.354078][ T3678] usb usb5-port1: unable to enumerate USB device 20:30:34 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000dcaaf0109904271050190000000109"], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x1) 20:30:34 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:30:34 executing program 0: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_sctp_SIOCINQ(r0, 0xc020660b, 0x0) 20:30:34 executing program 3: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000)=ANY=[], 0x10) 20:30:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r3, r2) 20:30:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {&(0x7f00000004c0)={0x10}, 0x10}], 0x2, &(0x7f0000000540)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee01}}}], 0x20}, 0x0) 20:30:34 executing program 3: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_sctp_SIOCINQ(r0, 0xc0189436, &(0x7f0000000040)) 20:30:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000600)={0x14, 0x0, 0x4, 0x301}, 0x14}}, 0x0) 20:30:34 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) [ 325.970139][ T5323] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5323 comm=syz-executor.5 20:30:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x16, 0x7, 0x0, 0x1f}, 0x48) 20:30:34 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) 20:30:34 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0, 0x1c}}, 0x4041) [ 326.431789][ T3678] usb 5-1: new high-speed USB device number 80 using dummy_hcd [ 326.679376][ T3678] usb 5-1: Using ep0 maxpacket: 16 [ 326.839648][ T3678] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 326.847242][ T3678] usb 5-1: can't read configurations, error -61 [ 326.999382][ T3678] usb 5-1: new high-speed USB device number 81 using dummy_hcd [ 327.259397][ T3678] usb 5-1: Using ep0 maxpacket: 16 [ 327.429624][ T3678] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 327.438382][ T3678] usb 5-1: can't read configurations, error -61 [ 327.446319][ T3678] usb usb5-port1: attempt power cycle [ 327.859381][ T3678] usb 5-1: new high-speed USB device number 82 using dummy_hcd [ 327.950313][ T3678] usb 5-1: Using ep0 maxpacket: 16 [ 328.109833][ T3678] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 328.117412][ T3678] usb 5-1: can't read configurations, error -61 [ 328.279366][ T3678] usb 5-1: new high-speed USB device number 83 using dummy_hcd [ 328.369533][ T3678] usb 5-1: Using ep0 maxpacket: 16 [ 328.541496][ T3678] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 328.549099][ T3678] usb 5-1: can't read configurations, error -61 [ 328.556009][ T3678] usb usb5-port1: unable to enumerate USB device 20:30:37 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000dcaaf010990427105019000000010902"], 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x1) 20:30:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:30:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r2) 20:30:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000240)={0x2, 0x4e21, @broadcast}, 0x10, 0x0}, 0x0) 20:30:37 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt(r0, 0x0, 0x7, &(0x7f0000000040)="9565f1bc", 0x4) 20:30:37 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000004540)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="f4bf66b7", 0x4}], 0x1}, 0x0) [ 328.985063][ T26] audit: type=1400 audit(1644697837.577:188): avc: denied { setopt } for pid=5344 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 20:30:37 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) accept$phonet_pipe(r0, 0x0, 0x0) 20:30:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000003100)={0x14}, 0x14}}, 0x0) 20:30:37 executing program 5: socket$rxrpc(0x21, 0x2, 0x2) pipe(&(0x7f00000030c0)) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000000)={0x255}, &(0x7f0000000040)={0x8000}, 0x0, 0x0, 0x0) 20:30:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) [ 329.055897][ T26] audit: type=1400 audit(1644697837.607:189): avc: denied { create } for pid=5346 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 329.134628][ T26] audit: type=1400 audit(1644697837.617:190): avc: denied { write } for pid=5346 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 20:30:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:30:37 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x15, 0x0, &(0x7f0000000080)) [ 329.232102][ T26] audit: type=1400 audit(1644697837.757:191): avc: denied { create } for pid=5359 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 329.316827][ T26] audit: type=1400 audit(1644697837.907:192): avc: denied { create } for pid=5366 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 329.369481][ T3732] usb 5-1: new high-speed USB device number 84 using dummy_hcd [ 329.401028][ T26] audit: type=1400 audit(1644697837.927:193): avc: denied { getopt } for pid=5366 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 329.629551][ T3732] usb 5-1: Using ep0 maxpacket: 16 [ 329.750876][ T3732] usb 5-1: config 0 has no interfaces? [ 329.756524][ T3732] usb 5-1: New USB device found, idVendor=0499, idProduct=1027, bcdDevice=19.50 [ 329.765989][ T3732] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 329.777778][ T3732] usb 5-1: config 0 descriptor?? [ 330.024466][ T3732] usb 5-1: USB disconnect, device number 84 20:30:39 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)=""/119, 0x77}, {&(0x7f0000000280)=""/139, 0x8b}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x2000, 0x0) 20:30:39 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x3, &(0x7f00000008c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:39 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000240)) 20:30:39 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:30:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r2) 20:30:39 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000dcaaf010990427105019000000010902"], 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x1) 20:30:39 executing program 0: pipe(&(0x7f00000030c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000030c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r2, 0x8, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)={'syz0'}, 0x4) [ 330.578808][ T26] audit: type=1400 audit(1644697839.167:194): avc: denied { read } for pid=5369 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 20:30:39 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x2c040, 0x0) 20:30:39 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000008f00)='./file0\x00', 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) [ 330.723802][ T26] audit: type=1804 audit(1644697839.317:195): pid=5387 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir3552297541/syzkaller.XCVs2J/52/file0" dev="sda1" ino=1171 res=1 errno=0 20:30:39 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/cgroup', 0x171641, 0x0) 20:30:39 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004980), 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 20:30:39 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:30:39 executing program 3: rt_sigaction(0x40, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) 20:30:39 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 20:30:39 executing program 5: syz_clone(0x0, &(0x7f0000000000)='M', 0x1, 0x0, &(0x7f0000000100), 0x0) 20:30:39 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) [ 330.997500][ T3752] usb 5-1: new high-speed USB device number 85 using dummy_hcd [ 331.280560][ T3752] usb 5-1: Using ep0 maxpacket: 16 20:30:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r2) [ 331.419553][ T3752] usb 5-1: config 0 has no interfaces? [ 331.427364][ T3752] usb 5-1: New USB device found, idVendor=0499, idProduct=1027, bcdDevice=19.50 [ 331.436966][ T3752] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 331.449766][ T3752] usb 5-1: config 0 descriptor?? [ 331.712772][ T5] usb 5-1: USB disconnect, device number 85 20:30:40 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000dcaaf010990427105019000000010902"], 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x1) 20:30:40 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001180), &(0x7f00000011c0)) 20:30:40 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001100)='/sys/devices/system', 0x0, 0x0) connect$packet(r0, 0x0, 0x0) 20:30:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:30:40 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004980), 0x0, 0x0) timerfd_gettime(r0, 0x0) 20:30:40 executing program 0: open(&(0x7f0000008f00)='./file0\x00', 0x0, 0x0) 20:30:40 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000680), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0xd3b, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private}]}, 0x1c}}, 0x0) 20:30:40 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x15}, {0x6}]}) 20:30:41 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001800)={&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x4000000) 20:30:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r3, 0xffffffffffffffff) 20:30:41 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) mmap$usbfs(&(0x7f0000ffc000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) [ 332.447128][ T26] audit: type=1326 audit(1644697841.037:196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5426 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f74a42ef059 code=0x0 20:30:41 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x60}, {0x6}]}) [ 332.560524][ T26] audit: type=1400 audit(1644697841.107:197): avc: denied { create } for pid=5428 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 332.619507][ T5] usb 5-1: new high-speed USB device number 86 using dummy_hcd [ 332.869356][ T5] usb 5-1: Using ep0 maxpacket: 16 [ 332.989575][ T5] usb 5-1: config 0 has no interfaces? [ 332.995076][ T5] usb 5-1: New USB device found, idVendor=0499, idProduct=1027, bcdDevice=19.50 [ 333.004970][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 333.015139][ T5] usb 5-1: config 0 descriptor?? [ 333.266400][ T3675] usb 5-1: USB disconnect, device number 86 20:30:42 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000dcaaf010990427105019000000010902"], 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/1, 0x1) 20:30:42 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff}) mmap$usbfs(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xffffffffffffb, 0x11, r0, 0x0) 20:30:42 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:30:42 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x4407) 20:30:42 executing program 3: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000004c0), 0x1, 0x0) 20:30:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r3, 0xffffffffffffffff) 20:30:42 executing program 0: syz_open_dev$cec(&(0x7f00000002c0), 0x2, 0x2) 20:30:42 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="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", 0x19c, 0xb800}], 0x0, &(0x7f0000000080)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:30:42 executing program 5: r0 = socket(0x10, 0x8000000803, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x229b8, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 20:30:42 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15e0}]}, 0x24}}, 0x0) [ 334.025992][ T5457] loop3: detected capacity change from 0 to 184 [ 334.036848][ T26] kauditd_printk_skb: 2 callbacks suppressed [ 334.036862][ T26] audit: type=1400 audit(1644697842.627:200): avc: denied { ioctl } for pid=5459 comm="syz-executor.0" path="socket:[40103]" dev="sockfs" ino=40103 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 20:30:42 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15e0}]}, 0x24}}, 0x0) 20:30:42 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) [ 334.131148][ T26] audit: type=1400 audit(1644697842.717:201): avc: denied { ioctl } for pid=5458 comm="syz-executor.5" path="socket:[40105]" dev="sockfs" ino=40105 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 334.208101][ T5461] team0: Port device bridge1 added [ 334.221441][ T26] audit: type=1400 audit(1644697842.727:202): avc: denied { mount } for pid=5456 comm="syz-executor.3" name="/" dev="loop3" ino=1472 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 334.249525][ T3752] usb 5-1: new high-speed USB device number 87 using dummy_hcd [ 334.312125][ T26] audit: type=1400 audit(1644697842.807:203): avc: denied { unmount } for pid=3627 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 334.519586][ T3752] usb 5-1: Using ep0 maxpacket: 16 [ 334.639556][ T3752] usb 5-1: config 0 has no interfaces? [ 334.647130][ T3752] usb 5-1: New USB device found, idVendor=0499, idProduct=1027, bcdDevice=19.50 [ 334.661646][ T3752] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 334.680924][ T3752] usb 5-1: config 0 descriptor?? [ 334.925081][ T3676] usb 5-1: USB disconnect, device number 87 20:30:44 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000dcaaf010990427105019000000010902"], 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/1, 0x1) 20:30:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8927, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 20:30:44 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15e0}]}, 0x24}}, 0x0) 20:30:44 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:30:44 executing program 5: r0 = socket(0x10, 0x8000000803, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x229b8, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 20:30:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00007a3000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(r3, 0xffffffffffffffff) [ 335.502223][ T5474] team0: Port device bridge2 added 20:30:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) 20:30:44 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15e0}]}, 0x24}}, 0x0) 20:30:44 executing program 5: r0 = socket(0x10, 0x8000000803, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x229b8, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 20:30:44 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:30:44 executing program 3: syz_usb_connect$uac1(0x0, 0x95, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x83, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x7]}, @mixer_unit={0xb, 0x24, 0x4, 0x0, 0x0, "073be9cabe20"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x0, 0x5}]}, {{0x9, 0x5, 0x82, 0x9, 0x60, 0x1, 0x0, 0x0, {0x7, 0x25, 0x1, 0x80}}}}}}}]}}, 0x0) 20:30:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) [ 335.772717][ T5488] team0: Port device bridge3 added [ 335.796315][ T26] audit: type=1400 audit(1644697844.387:204): avc: denied { write } for pid=5492 comm="syz-executor.0" name="ipv6_route" dev="proc" ino=4026533278 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 335.859429][ T3752] usb 5-1: new high-speed USB device number 88 using dummy_hcd [ 336.069420][ T25] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 336.139401][ T3752] usb 5-1: Using ep0 maxpacket: 16 [ 336.279539][ T3752] usb 5-1: config 0 has no interfaces? [ 336.285232][ T3752] usb 5-1: New USB device found, idVendor=0499, idProduct=1027, bcdDevice=19.50 [ 336.294608][ T3752] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 336.304979][ T3752] usb 5-1: config 0 descriptor?? [ 336.315148][ T25] usb 4-1: Using ep0 maxpacket: 16 [ 336.449520][ T25] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 336.460713][ T25] usb 4-1: config 1 interface 1 has no altsetting 0 [ 336.562244][ T3752] usb 5-1: USB disconnect, device number 88 [ 336.640609][ T25] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 336.650168][ T25] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 336.658179][ T25] usb 4-1: Product: syz [ 336.662453][ T25] usb 4-1: Manufacturer: syz [ 336.667136][ T25] usb 4-1: SerialNumber: syz [ 336.990483][ T25] usb 4-1: 2:1 : UAC_AS_GENERAL descriptor not found 20:30:45 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000dcaaf010990427105019000000010902"], 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/1, 0x1) [ 337.039055][ T25] usb 4-1: USB disconnect, device number 7 20:30:45 executing program 0: bpf$MAP_UPDATE_ELEM(0x8, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x20) 20:30:45 executing program 5: r0 = socket(0x10, 0x8000000803, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x229b8, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 20:30:45 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:30:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x330, 0xffffffff, 0x240, 0x240, 0x240, 0xffffffff, 0xffffffff, 0x568, 0x568, 0x568, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@ip={@rand_addr, @private, 0x0, 0x0, 'veth1_macvtap\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) [ 337.082914][ T3840] udevd[3840]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 20:30:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5452, 0x0) [ 337.156461][ T5500] team0: Port device bridge4 added 20:30:45 executing program 1: add_key$fscrypt_v1(&(0x7f0000000100), 0x0, &(0x7f00000001c0)={0x0, "9207ad6c8eb1bf654173d57da312c07df6b7028de764b66813e29dde4ad5aac20a151597c1b4c230c28f1b97d6d36b29c7fc85b4006b309046eb99d70be3c098"}, 0x48, 0xffffffffffffffff) 20:30:45 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) pwritev2(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)="b1", 0x1}], 0x1, 0x0, 0x0, 0x39) 20:30:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x10000000) 20:30:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x220, 0x90, 0xffffffff, 0xffffffff, 0x90, 0xffffffff, 0x188, 0xffffffff, 0xffffffff, 0x188, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) 20:30:46 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080), 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:30:46 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b00)={0xffffffffffffffff, 0x0, 0x0}, 0x20) [ 337.443047][ T5515] x_tables: duplicate underflow at hook 3 [ 337.443073][ T26] audit: type=1400 audit(1644697846.037:205): avc: denied { map } for pid=5513 comm="syz-executor.1" path="/proc/5513/net/netfilter" dev="proc" ino=4026533451 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=dir permissive=1 [ 337.509527][ T3732] usb 5-1: new high-speed USB device number 89 using dummy_hcd [ 337.590397][ T26] audit: type=1400 audit(1644697846.067:206): avc: denied { execute } for pid=5513 comm="syz-executor.1" path="/proc/5513/net/netfilter" dev="proc" ino=4026533451 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=dir permissive=1 [ 337.759382][ T3732] usb 5-1: Using ep0 maxpacket: 16 [ 337.879454][ T3732] usb 5-1: config 0 has no interfaces? [ 337.884983][ T3732] usb 5-1: New USB device found, idVendor=0499, idProduct=1027, bcdDevice=19.50 [ 337.894885][ T3732] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 337.907651][ T3732] usb 5-1: config 0 descriptor?? [ 338.164126][ T5] usb 5-1: USB disconnect, device number 89 20:30:47 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000dcaaf010990427105019000000010902"], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 20:30:47 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc4}, &(0x7f0000000180)={0x0, "21a8166ce4dd4967446da403080ba9bf0cdf5871bdf97da084edc7286bb71bc1bcb2fad631991316ef7b4dae12420123451b17255361e219741ee909ae1338cd"}, 0x48, 0xffffffffffffffff) keyctl$clear(0x7, r0) 20:30:47 executing program 0: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 20:30:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8993, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 20:30:47 executing program 3: socketpair(0x64, 0x0, 0x0, &(0x7f0000000480)) 20:30:47 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080), 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:30:47 executing program 0: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9) 20:30:47 executing program 3: clock_gettime(0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x8) madvise(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x15) 20:30:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x0, 0x0, 0xffffffff, 0x180, 0xa8, 0x310, 0x310, 0xffffffff, 0x310, 0x310, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast2, @multicast1, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @broadcast, @empty}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@empty, @ipv4=@private, @icmp_id, @icmp_id}}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_bridge\x00', {}, {}, 0x0, 0x4}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast, @dev, @gre_key, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 20:30:47 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xf, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:47 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b0010000", @ANYRES16=r0, @ANYBLOB="010027bd7000fedbdf251300000008000300", @ANYRES32=0x0, @ANYBLOB="18011a"], 0x1b0}}, 0x0) 20:30:47 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d93f4e", 0x8, 0x0, 0x0, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], "1a646019fecea8a7"}}}}}, 0x0) [ 338.994696][ T5545] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 339.021024][ T5545] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.0'. [ 339.099460][ T5] usb 5-1: new high-speed USB device number 90 using dummy_hcd [ 339.369430][ T5] usb 5-1: Using ep0 maxpacket: 16 [ 339.489516][ T5] usb 5-1: config 0 has no interfaces? [ 339.495035][ T5] usb 5-1: New USB device found, idVendor=0499, idProduct=1027, bcdDevice=19.50 [ 339.504163][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 339.517304][ T5] usb 5-1: config 0 descriptor?? [ 339.767812][ T5] usb 5-1: USB disconnect, device number 90 20:30:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc) 20:30:48 executing program 5: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000100)={0xffffffff}) 20:30:48 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080), 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:30:48 executing program 1: inotify_init1(0x1000) 20:30:48 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x0, {0x0, 0x0, 0x7fffffff}}) 20:30:48 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000dcaaf010990427105019000000010902"], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) read(r0, 0x0, 0x0) [ 340.316575][ T5553] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) [ 340.328291][ T26] audit: type=1400 audit(1644697848.927:207): avc: denied { create } for pid=5548 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 20:30:49 executing program 3: syz_open_dev$vcsu(&(0x7f00000000c0), 0x0, 0x10040) 20:30:49 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}) 20:30:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x634, 0x1}, 0x48) [ 340.398691][ T26] audit: type=1400 audit(1644697848.937:208): avc: denied { bind } for pid=5548 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 20:30:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0x5, 0x7, 0x4, 0x31, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 20:30:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0x1, 0x7, 0x4, 0x31, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 20:30:49 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:30:49 executing program 0: bpf$MAP_UPDATE_ELEM(0x13, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) [ 340.540067][ T26] audit: type=1400 audit(1644697848.957:209): avc: denied { read } for pid=5552 comm="syz-executor.0" name="uinput" dev="devtmpfs" ino=833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 20:30:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) dup(r0) socket$nl_route(0x10, 0x3, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x288842, 0x0) select(0x40, &(0x7f0000000000)={0x300}, 0x0, &(0x7f0000000080)={0xcf}, 0x0) 20:30:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x6, 0x4, 0x0, 0x1, 0x4}, 0x48) [ 340.637646][ T26] audit: type=1400 audit(1644697848.957:210): avc: denied { open } for pid=5552 comm="syz-executor.0" path="/dev/uinput" dev="devtmpfs" ino=833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 340.713149][ T26] audit: type=1400 audit(1644697848.957:211): avc: denied { ioctl } for pid=5552 comm="syz-executor.0" path="/dev/uinput" dev="devtmpfs" ino=833 ioctlcmd=0x5504 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 20:30:49 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:30:49 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x2, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) [ 340.753839][ T5] usb 5-1: new high-speed USB device number 91 using dummy_hcd [ 341.019424][ T5] usb 5-1: Using ep0 maxpacket: 16 [ 341.140461][ T5] usb 5-1: config 0 has no interfaces? [ 341.145996][ T5] usb 5-1: New USB device found, idVendor=0499, idProduct=1027, bcdDevice=19.50 [ 341.156792][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 341.175166][ T5] usb 5-1: config 0 descriptor?? [ 341.424398][ T3732] usb 5-1: USB disconnect, device number 91 20:30:50 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000180)={@multicast, @link_local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x2f}}}}}}, 0x0) 20:30:50 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, 0x0}) 20:30:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0x5, 0x7, 0x4003, 0x31}, 0x48) 20:30:50 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 20:30:50 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x7003, 0x0) 20:30:50 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000dcaaf010990427105019000000010902"], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 20:30:50 executing program 1: bpf$MAP_UPDATE_ELEM(0x16, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 20:30:50 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, 0x0, 0x0, 0x0) 20:30:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xe, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:50 executing program 3: unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x4b47, 0x0) [ 342.022609][ T26] audit: type=1400 audit(1644697850.617:212): avc: denied { map_read map_write } for pid=5585 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 20:30:50 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, 0x0, 0x0, 0x0) 20:30:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@RTM_NEWMDB={0x18, 0x54, 0x1}, 0x18}}, 0x0) 20:30:50 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0xfffffffffffffe8e, 0x0, &(0x7f0000000280)=[@increfs_done, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000440)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/166, 0xa6}, @ptr={0x70742a85, 0x0, &(0x7f00000000c0)=""/159, 0x9f}, @fda}, &(0x7f0000000240)={0x0, 0x28, 0x50}}}, @increfs_done, @increfs, @enter_looper], 0xac, 0x0, &(0x7f0000000340)="4ff0eb992d2340e13122bbc56d53f1808d2630198e6a42f1443ac38d3b184f6862c79fdede8fa5e6c0cecb7aa8cbefa7199565eff35bb6f29e25656407c48f9cc79a278657fac6a1dd9bb13985a95fb1b14b501d49ab623827e2d2c3b2ee077baea9f93906db093c2c04e6501936b88b321698766e32273ef12b7d8abee13c82dbcfb4c9c3be5924e2c19df9338eb8957c0a2b4485b821e69c354a0c7e184f7bd97b06f958cf17199d40587d"}) [ 342.156019][ T26] audit: type=1400 audit(1644697850.747:213): avc: denied { write } for pid=5599 comm="syz-executor.3" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 20:30:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x7}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000cc0)=""/4096, 0x38, 0x1000, 0x1}, 0x20) 20:30:50 executing program 3: socketpair(0x28, 0x0, 0x0, &(0x7f0000000480)) 20:30:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0xa, 0x7, 0x1c02, 0x31}, 0x48) [ 342.248533][ T26] audit: type=1400 audit(1644697850.747:214): avc: denied { remove_name } for pid=5599 comm="syz-executor.3" name="binder0" dev="binder" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 20:30:50 executing program 5: socketpair(0x1, 0x4, 0xa, &(0x7f0000000040)) [ 342.339515][ T3752] usb 5-1: new high-speed USB device number 92 using dummy_hcd [ 342.350658][ T26] audit: type=1400 audit(1644697850.747:215): avc: denied { unlink } for pid=5599 comm="syz-executor.3" name="binder0" dev="binder" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 342.435435][ T26] audit: type=1400 audit(1644697850.907:216): avc: denied { create } for pid=5610 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 342.609391][ T3752] usb 5-1: Using ep0 maxpacket: 16 [ 342.739637][ T3752] usb 5-1: config 0 has no interfaces? [ 342.745181][ T3752] usb 5-1: New USB device found, idVendor=0499, idProduct=1027, bcdDevice=19.50 [ 342.756228][ T3752] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 342.768221][ T3752] usb 5-1: config 0 descriptor?? [ 343.015413][ T3752] usb 5-1: USB disconnect, device number 92 20:30:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000001900)={0x14, r1, 0x823, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 20:30:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x9, 0x6, 0xb268, 0x3, 0x0, 0xffffffffffffffff, 0x3d6, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 20:30:52 executing program 3: openat$full(0xffffffffffffff9c, 0x0, 0x50de21, 0x0) 20:30:52 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, 0x0, 0x0, 0x0) 20:30:52 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x240500, 0x0) write$tun(r0, 0x0, 0x0) 20:30:52 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)) 20:30:52 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @link_local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}}}}}, 0x0) 20:30:52 executing program 5: syz_open_dev$video4linux(&(0x7f0000000140), 0x3, 0x0) 20:30:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b30, 0x0) 20:30:52 executing program 0: socket$xdp(0x2c, 0x3, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') 20:30:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000001640)={0x0, {{0x2, 0x0, @private}}}, 0x108) 20:30:52 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300), 0x0, 0x0) 20:30:52 executing program 3: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xa) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/151) 20:30:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x17, 0x0, 0x100, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) 20:30:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=@security={'security\x00', 0xe, 0x4, 0x2c8, 0xffffffff, 0x0, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x420, 0x420, 0x420, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'geneve0\x00', 'macsec0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'sit0\x00', 'xfrm0\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "e235967812d0b5379817b8128f102a8f91672d2b7df8dc553c21a44e2e32"}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) 20:30:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tun(r0, 0x0, 0x0) 20:30:52 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300), 0x0, 0x0) 20:30:52 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, 0x0, 0x0) 20:30:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @remote}}}}) 20:30:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x10e, 0x8, 0x0, 0x0) 20:30:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000100)=@deltfilter={0x23, 0x2d, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_bpf={{0x8}, {0x4, 0xe}}]}, 0x30}}, 0x0) 20:30:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0xf4240, &(0x7f0000000140)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000180)='GPL\x00', 0x0, 0xfd, &(0x7f00000001c0)=""/253, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:52 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300), 0x0, 0x0) 20:30:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x2, &(0x7f0000000140)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private}}}}) 20:30:52 executing program 4: unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/custom0\x00') 20:30:52 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x7001, 0x0) 20:30:52 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)}}], 0x1, 0x0) 20:30:52 executing program 0: bpf$MAP_UPDATE_ELEM(0x9, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 20:30:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8937, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 20:30:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0xffffc90000000000}, 0x0) 20:30:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000000100000020000000e6d673b064cdaf37270ac1d93cbad17655"]) 20:30:52 executing program 0: pipe2(&(0x7f0000000bc0)={0xffffffffffffffff}, 0x0) openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) 20:30:52 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000180)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "153bdb", 0x30, 0x29, 0x0, @private2, @local, {[@hopopts={0x0, 0x1, '\x00', [@calipso={0x7, 0x8}]}], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @private2}}}}}}, 0x0) 20:30:52 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)}}], 0x1, 0x0) 20:30:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8917, 0x0) 20:30:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f00000002c0)=""/244, 0x26, 0xf4, 0x1}, 0x20) 20:30:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x890b, 0x0) 20:30:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x17, 0x0, 0x100, 0x7ff, 0x4}, 0x48) 20:30:53 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)}}], 0x1, 0x0) 20:30:53 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x220000, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000080)='\'[\'@{-\x00', 0x0, r1) 20:30:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x2, &(0x7f0000000000)=@framed={{}, [@exit]}, &(0x7f0000000080)='GPL\x00', 0x7, 0xe4, &(0x7f00000000c0)=""/228, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:53 executing program 4: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7, 0xffffffffffffffff) 20:30:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x10, 0x0, 0x0, 0x1}, 0x48) 20:30:53 executing program 5: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x8) 20:30:53 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000040)='blacklist\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0) 20:30:53 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180)}}], 0x1, 0x0) 20:30:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:53 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000180)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "153bdb", 0x18, 0x3a, 0x0, @remote, @local, {[], @mld={0x2, 0x0, 0x0, 0x0, 0x0, @private2}}}}}}, 0x0) 20:30:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x17, 0x0, 0x100, 0x7ff, 0x40}, 0x48) 20:30:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x9, 0x0, 0x0, 0x0, 0x18d}, 0x48) 20:30:53 executing program 3: bpf$MAP_CREATE(0x8, &(0x7f0000000200), 0x48) 20:30:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @private}}}}) 20:30:53 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180)}}], 0x1, 0x0) 20:30:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000100)=@deltfilter={0x30, 0x2d, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_bpf={{0x8}, {0x4, 0xe}}]}, 0x30}}, 0x0) 20:30:53 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 20:30:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x17, 0x0, 0x100, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 20:30:53 executing program 5: openat$fuse(0xffffffffffffff9c, 0xfffffffffffffffc, 0x2, 0x0) 20:30:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x8, 0x2, &(0x7f0000000140)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:53 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000180)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0}}, 0x120) 20:30:53 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000012c0)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180)}}], 0x1, 0x0) [ 344.906028][ T5732] netlink: 'syz-executor.0': attribute type 14 has an invalid length. 20:30:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000001000000000005000000000000000000003037e120983d5b20bd"]) 20:30:53 executing program 0: bpf$MAP_CREATE(0x5, 0x0, 0x50) 20:30:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0x5, 0x7, 0x4003, 0x31, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x15}, 0x48) 20:30:53 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x60, 0x0, &(0x7f0000000300)=[@acquire_done, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 20:30:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{}, {0x1, 0x0, 0x5, 0x0, 0x0, 0xc53a, 0x4}]}) 20:30:53 executing program 2: add_key$fscrypt_v1(&(0x7f0000001180), &(0x7f00000011c0)={'fscrypt:', @desc2}, &(0x7f0000001200)={0x0, "553d3f3826015af32fa8bebd53542eb86703da8fc76881c0aca3c98d4e41bc77b81e1c961cc2d511151aefddece886ec3f1783d0baf74e2a9a3fa893b06e1aca"}, 0x48, 0xfffffffffffffffc) 20:30:53 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup=r0, 0xffffffffffffffff, 0xe}, 0x10) 20:30:53 executing program 3: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) 20:30:53 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x60, 0x0, &(0x7f0000000300)=[@acquire_done, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 20:30:53 executing program 2: socketpair(0x10, 0x0, 0x8, &(0x7f0000000040)) 20:30:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0xc020660b, 0x0) 20:30:53 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) 20:30:53 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 20:30:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{}, {0x1, 0x0, 0x5, 0x0, 0x0, 0xc53a, 0x4}]}) 20:30:53 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x60, 0x0, &(0x7f0000000300)=[@acquire_done, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 20:30:53 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$usbfs(&(0x7f0000ff7000/0x6000)=nil, 0x6000, 0x4, 0x11, r0, 0x0) 20:30:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@gettfilter={0x24, 0x2e, 0x611}, 0x24}}, 0x0) 20:30:54 executing program 5: r0 = epoll_create(0x40) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 20:30:54 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x284040) syz_genetlink_get_family_id$batadv(&(0x7f0000000480), r0) 20:30:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@mangle={'mangle\x00', 0x1f, 0x6, 0x588, 0x220, 0x338, 0x0, 0x478, 0x338, 0x5d0, 0x5d0, 0x5d0, 0x5d0, 0x5d0, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@ipv6={@local, @loopback, [], [], 'ip6gre0\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@dev, @mcast1, [], [], 'veth1_to_hsr\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @ipv4=@loopback}}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@hbh={{0x48}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@ipv6={@mcast1, @loopback, [], [], 'rose0\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e8) [ 345.449599][ T26] kauditd_printk_skb: 5 callbacks suppressed [ 345.449615][ T26] audit: type=1400 audit(1644697854.047:222): avc: denied { execute } for pid=5774 comm="syz-executor.0" path="pipe:[40826]" dev="pipefs" ino=40826 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 20:30:54 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r1, r0, &(0x7f0000000040)=0x9, 0x786) 20:30:54 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x60, 0x0, &(0x7f0000000300)=[@acquire_done, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 20:30:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0xa, 0x0, 0x0, 0x0, 0x4}, 0x48) 20:30:54 executing program 5: timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}}, &(0x7f0000000040)) 20:30:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{}, {0x1, 0x0, 0x5, 0x0, 0x0, 0xc53a, 0x4}]}) 20:30:54 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2}, 0x0) 20:30:54 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f0000000080)) 20:30:54 executing program 0: pipe2(&(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_pid(r0, &(0x7f0000000c80), 0x12) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 20:30:54 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f00000000c0)={0x0, "9979962aec52fe87b2dfb08e704c5e2089d7e724b3aeb8b87bc7e1b0bf2f4772803dadd7a65a133653d29a6991a7b5be2620c3f1efefef6772861ba545af960a"}, 0x48, 0xfffffffffffffffb) keyctl$link(0x8, r0, r1) 20:30:54 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x8080, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) socket(0x27, 0xa, 0xffffffff) 20:30:54 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) 20:30:54 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={0xffffffffffffffff, 0xc, 0x0, 0x0, 0x0}, 0x20) 20:30:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000080)='GPL\x00', 0x7, 0xe4, &(0x7f00000000c0)=""/228, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:54 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/igmp\x00') read$FUSE(r0, 0x0, 0x0) [ 345.868444][ T26] audit: type=1400 audit(1644697854.457:223): avc: denied { read } for pid=5806 comm="syz-executor.5" name="loop-control" dev="devtmpfs" ino=643 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 20:30:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{}, {0x1, 0x0, 0x5, 0x0, 0x0, 0xc53a, 0x4}]}) 20:30:54 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x6cb, 0x73f5, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x19, &(0x7f0000000340)={0x5, 0xf, 0x19, 0x1, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}]}}) 20:30:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000cc0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 20:30:54 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000001180), &(0x7f00000011c0)={'fscrypt:', @desc2}, &(0x7f0000001200)={0x0, "553d3f3826015af32fa8bebd53542eb86703da8fc76881c0aca3c98d4e41bc77b81e1c961cc2d511151aefddece886ec3f1783d0baf74e2a9a3fa893b06e1aca"}, 0x48, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000001100)='logon\x00', &(0x7f0000001140)={'syz', 0x1}, r1) [ 345.962563][ T26] audit: type=1400 audit(1644697854.487:224): avc: denied { open } for pid=5806 comm="syz-executor.5" path="/dev/loop-control" dev="devtmpfs" ino=643 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 20:30:54 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, 0x0, @d}, 0x18, r0) 20:30:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x5000}, 0x0) 20:30:54 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x43, 0x0) 20:30:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0x5, 0x7, 0x4, 0x31, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x15}, 0x48) 20:30:54 executing program 3: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xa) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xb) [ 346.092629][ T26] audit: type=1400 audit(1644697854.487:225): avc: denied { ioctl } for pid=5806 comm="syz-executor.5" path="/dev/loop-control" dev="devtmpfs" ino=643 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 20:30:54 executing program 3: mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x4020132, 0xffffffffffffffff, 0x10000000) [ 346.216387][ T26] audit: type=1400 audit(1644697854.547:226): avc: denied { create } for pid=5806 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 20:30:54 executing program 5: syz_emit_ethernet(0x19, &(0x7f0000000300)={@broadcast, @dev, @val={@val={0x8906}}, {@x25}}, 0x0) 20:30:54 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x0, {0x0, 0x0, 0x0, 0x0, 0x5}}) 20:30:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup2(r0, r1) read$FUSE(r1, &(0x7f0000000440)={0x2020}, 0x2020) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x701}, 0x14}}, 0x0) [ 346.312985][ T26] audit: type=1400 audit(1644697854.847:227): avc: denied { write } for pid=5833 comm="syz-executor.0" name="rtc0" dev="devtmpfs" ino=834 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 346.361695][ T3675] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 346.483035][ T5843] tc_dump_action: action bad kind [ 346.534478][ T3840] udevd[3840]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 346.599381][ T3840] udevd[3840]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 346.639486][ T3675] usb 2-1: Using ep0 maxpacket: 8 [ 346.654498][ T3840] udevd[3840]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 346.715117][ T3840] udevd[3840]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 346.784120][ T3840] udevd[3840]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 346.834893][ T3840] udevd[3840]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 346.864490][ T3840] udevd[3840]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 346.879856][ T3675] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 346.911602][ T3840] udevd[3840]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 346.933122][ T3840] udevd[3840]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 346.947169][ T3840] udevd[3840]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 347.069680][ T3675] usb 2-1: New USB device found, idVendor=06cb, idProduct=73f5, bcdDevice= 0.40 [ 347.078758][ T3675] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 347.086855][ T3675] usb 2-1: Product: syz [ 347.091051][ T3675] usb 2-1: Manufacturer: syz [ 347.096856][ T3675] usb 2-1: SerialNumber: syz [ 347.163148][ T3675] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 347.369609][ T25] usb 2-1: USB disconnect, device number 3 20:30:56 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000040)='\x00') madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 20:30:56 executing program 5: select(0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0) 20:30:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000e40)=@deltfilter={0x754, 0x24, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_rsvp={{0x9}, {0x2b4, 0x2, [@TCA_RSVP_CLASSID={0x8}, @TCA_RSVP_ACT={0x28c, 0x6, [@m_xt={0xf8, 0x0, 0x0, 0x0, {{0x7}, {0xb4, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_INDEX={0x8}]}, {0x1d, 0x6, "47ed4671a28a56c6023d3b74b80b40d60f506791efc875f032"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_simple={0x12c, 0x0, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x7, 0x3, ',-\x00'}]}, {0xf6, 0x6, "17a4492154e1402c86627d9c9c5107879c6b4e7e9d7ce49fdbcf0956473cdecc127855647efcbb7b4edf4d76b23c117b44f640787452ce078eeac44fbfdd7c7aaae8083214d02848938717c7b6571c50324177ec4456f81d07fc5dcf4e8b574a13ad0ffce013cd2a4d519bed47317bd98f2365592ea66767cb6fa9841cb0ec064433610bef85c7936b04e8bba0c48fc4afde40e609573d7bf50a3d8836d366fd4247c9baa0b082f3809492031e2cdfa02f00d59b65762199707c4cee217301b55aefc797f97c83ac5610f5088754b2dbd89e20ecd4e050a431f7fcd20d1578f9c276f5f676cab899553c7032a6b6f96f0660"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_pedit={0x64, 0x0, 0x0, 0x0, {{0xa}, {0x4}, {0x36, 0x6, "cf7cd500d9b6333838d2e900cfa7688c432de2b18dc84fcf27625f1cad1bd0e453b0d625adfe20014dd1dbadff0937756389"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}]}, @TCA_RSVP_DST={0x8, 0x2, @loopback}, @TCA_RSVP_DST={0x8, 0x2, @private}, @TCA_RSVP_SRC={0x8, 0x3, @broadcast}, @TCA_RSVP_ACT={0x4}]}}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_route={{0xa}, {0xfffffffffffffdc8, 0x2, [@TCA_ROUTE4_FROM={0x8}, @TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_FROM={0x8}, @TCA_ROUTE4_TO={0x8}, @TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_POLICE={0x408, 0x5, [@TCA_POLICE_RATE={0x404}]}, @TCA_ROUTE4_CLASSID={0x8}, @TCA_ROUTE4_TO={0x8}, @TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_IIF={0x8}]}}, @TCA_CHAIN={0x8}]}, 0x754}}, 0x0) 20:30:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) 20:30:56 executing program 2: ioprio_set$uid(0x0, 0xee00, 0xee00) 20:30:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @rand_addr=0x64010100}}}}) 20:30:56 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000180)={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d93f4e", 0x18, 0x0, 0x0, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@routing={0x0, 0x2, 0x1, 0x9, 0x0, [@remote]}]}}}}}, 0x0) [ 347.920897][ T5849] netlink: 1116 bytes leftover after parsing attributes in process `syz-executor.0'. 20:30:56 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @local, @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, {[@rr={0x7, 0x3, 0x6c}, @timestamp={0x44, 0x4}]}}}}}}, 0x0) 20:30:56 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000000)) [ 348.028964][ T5858] ================================================================== [ 348.037440][ T5858] BUG: KASAN: use-after-free in strcmp+0x9b/0xb0 [ 348.043862][ T5858] Read of size 1 at addr ffff88801d8ab044 by task syz-executor.1/5858 [ 348.052040][ T5858] [ 348.054372][ T5858] CPU: 1 PID: 5858 Comm: syz-executor.1 Not tainted 5.17.0-rc3-syzkaller-00247-g83e396641110 #0 [ 348.064785][ T5858] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 348.074839][ T5858] Call Trace: [ 348.078118][ T5858] [ 348.081044][ T5858] dump_stack_lvl+0xcd/0x134 [ 348.085746][ T5858] print_address_description.constprop.0.cold+0x8d/0x303 [ 348.092806][ T5858] ? strcmp+0x9b/0xb0 [ 348.096807][ T5858] ? strcmp+0x9b/0xb0 [ 348.100827][ T5858] kasan_report.cold+0x83/0xdf [ 348.105595][ T5858] ? strcmp+0x9b/0xb0 [ 348.109582][ T5858] strcmp+0x9b/0xb0 [ 348.113393][ T5858] madvise_update_vma+0x4e6/0x7f0 [ 348.118482][ T5858] madvise_vma_behavior+0x116/0x1910 [ 348.123782][ T5858] ? madvise_vma_anon_name+0xc0/0xc0 [ 348.129073][ T5858] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 348.134852][ T5858] ? vmacache_find+0x62/0x330 [ 348.139565][ T5858] ? find_vma+0xbd/0x270 [ 348.143820][ T5858] madvise_walk_vmas+0x1d5/0x2d0 [ 348.148858][ T5858] ? madvise_vma_anon_name+0xc0/0xc0 [ 348.154153][ T5858] ? __remove_memory+0x40/0x40 [ 348.158937][ T5858] ? __down_timeout+0x10/0x10 [ 348.163706][ T5858] ? find_held_lock+0x2d/0x110 [ 348.168529][ T5858] do_madvise+0x249/0x3c0 [ 348.172866][ T5858] ? madvise_set_anon_name+0xe0/0xe0 [ 348.178166][ T5858] __x64_sys_madvise+0xa6/0x110 [ 348.183037][ T5858] ? syscall_enter_from_user_mode+0x21/0x70 [ 348.188981][ T5858] do_syscall_64+0x35/0xb0 [ 348.193413][ T5858] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 348.199332][ T5858] RIP: 0033:0x7fd65f7a4059 [ 348.203762][ T5858] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 348.223374][ T5858] RSP: 002b:00007fd65e119168 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 348.231796][ T5858] RAX: ffffffffffffffda RBX: 00007fd65f8b6f60 RCX: 00007fd65f7a4059 [ 348.239772][ T5858] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020ffc000 [ 348.247780][ T5858] RBP: 00007fd65f7fe08d R08: 0000000000000000 R09: 0000000000000000 [ 348.255787][ T5858] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 348.263760][ T5858] R13: 00007ffc4655d43f R14: 00007fd65e119300 R15: 0000000000022000 [ 348.271787][ T5858] [ 348.274813][ T5858] [ 348.277132][ T5858] Allocated by task 5858: [ 348.281453][ T5858] kasan_save_stack+0x1e/0x40 [ 348.286209][ T5858] __kasan_kmalloc+0xa6/0xd0 [ 348.290804][ T5858] __kmalloc+0x209/0x4d0 [ 348.295054][ T5858] madvise_update_vma+0x546/0x7f0 [ 348.300174][ T5858] madvise_vma_anon_name+0x7c/0xc0 [ 348.305289][ T5858] madvise_walk_vmas+0x1d5/0x2d0 [ 348.310229][ T5858] madvise_set_anon_name+0xac/0xe0 [ 348.315350][ T5858] __do_sys_prctl+0xeb5/0x12d0 [ 348.320169][ T5858] do_syscall_64+0x35/0xb0 [ 348.324589][ T5858] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 348.330483][ T5858] [ 348.332803][ T5858] Freed by task 5858: [ 348.336773][ T5858] kasan_save_stack+0x1e/0x40 [ 348.341455][ T5858] kasan_set_track+0x21/0x30 [ 348.346059][ T5858] kasan_set_free_info+0x20/0x30 [ 348.350998][ T5858] __kasan_slab_free+0xee/0x130 [ 348.355856][ T5858] kfree+0xf6/0x290 [ 348.359666][ T5858] free_vma_anon_name+0xeb/0x110 [ 348.364621][ T5858] vm_area_free+0x11/0x30 [ 348.369022][ T5858] __vma_adjust+0x836/0x24a0 [ 348.373717][ T5858] vma_merge+0xc87/0xeb0 [ 348.377972][ T5858] madvise_update_vma+0x1b6/0x7f0 [ 348.383004][ T5858] madvise_vma_behavior+0x116/0x1910 [ 348.388302][ T5858] madvise_walk_vmas+0x1d5/0x2d0 [ 348.393260][ T5858] do_madvise+0x249/0x3c0 [ 348.397590][ T5858] __x64_sys_madvise+0xa6/0x110 [ 348.402442][ T5858] do_syscall_64+0x35/0xb0 [ 348.406955][ T5858] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 348.412851][ T5858] [ 348.415182][ T5858] The buggy address belongs to the object at ffff88801d8ab040 [ 348.415182][ T5858] which belongs to the cache kmalloc-32 of size 32 [ 348.429101][ T5858] The buggy address is located 4 bytes inside of [ 348.429101][ T5858] 32-byte region [ffff88801d8ab040, ffff88801d8ab060) [ 348.442131][ T5858] The buggy address belongs to the page: [ 348.447766][ T5858] page:ffffea0000762ac0 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88801d8abfc1 pfn:0x1d8ab [ 348.459303][ T5858] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 348.466856][ T5858] raw: 00fff00000000200 ffffea00006db348 ffffea0001f20088 ffff888010c40100 [ 348.475437][ T5858] raw: ffff88801d8abfc1 ffff88801d8ab000 000000010000003f 0000000000000000 [ 348.484010][ T5858] page dumped because: kasan: bad access detected [ 348.490414][ T5858] page_owner tracks the page as allocated [ 348.496118][ T5858] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x252000(__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_THISNODE), pid 955, ts 8677212131, free_ts 8675652632 [ 348.513311][ T5858] get_page_from_freelist+0xa72/0x2f50 [ 348.518782][ T5858] __alloc_pages+0x1b2/0x500 [ 348.523375][ T5858] cache_grow_begin+0x75/0x350 [ 348.528141][ T5858] cache_alloc_refill+0x27f/0x380 [ 348.533168][ T5858] kmem_cache_alloc_node_trace+0x49c/0x5b0 [ 348.538979][ T5858] __kmalloc_node+0x38/0x60 [ 348.543483][ T5858] blk_mq_realloc_hw_ctxs+0xb6a/0x1460 [ 348.549001][ T5858] blk_mq_init_allocated_queue+0x3ca/0x1370 [ 348.554901][ T5858] blk_mq_init_queue+0xbd/0x140 [ 348.559757][ T5858] scsi_alloc_sdev+0x852/0xcc0 [ 348.564578][ T5858] scsi_probe_and_add_lun+0x1e44/0x35e0 [ 348.570129][ T5858] __scsi_scan_target+0x21f/0xdb0 [ 348.575156][ T5858] scsi_scan_channel+0x148/0x1e0 [ 348.580099][ T5858] scsi_scan_host_selected+0x2df/0x3b0 [ 348.585564][ T5858] do_scsi_scan_host+0x1e8/0x260 [ 348.590510][ T5858] do_scan_async+0x3e/0x500 [ 348.595016][ T5858] page last free stack trace: [ 348.599683][ T5858] free_pcp_prepare+0x374/0x870 [ 348.604534][ T5858] free_unref_page_list+0x1a9/0xfa0 [ 348.609733][ T5858] release_pages+0x317/0x1220 [ 348.614457][ T5858] tlb_finish_mmu+0x165/0x8c0 [ 348.619137][ T5858] exit_mmap+0x21b/0x670 [ 348.623378][ T5858] __mmput+0x122/0x4b0 [ 348.627449][ T5858] mmput+0x56/0x60 [ 348.631168][ T5858] free_bprm+0x65/0x2e0 [ 348.635391][ T5858] kernel_execve+0x380/0x460 [ 348.639982][ T5858] call_usermodehelper_exec_async+0x2e3/0x580 [ 348.646056][ T5858] ret_from_fork+0x1f/0x30 [ 348.650488][ T5858] [ 348.652803][ T5858] Memory state around the buggy address: [ 348.658428][ T5858] ffff88801d8aaf00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.666509][ T5858] ffff88801d8aaf80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:30:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f00000000c0)={'sit0\x00', 0x0}) [ 348.674565][ T5858] >ffff88801d8ab000: 00 00 fc fc fc fc fc fc fa fb fb fb fc fc fc fc [ 348.682621][ T5858] ^ [ 348.688771][ T5858] ffff88801d8ab080: 00 00 03 fc fc fc fc fc fa fb fb fb fc fc fc fc [ 348.696830][ T5858] ffff88801d8ab100: fa fb fb fb fc fc fc fc 00 00 01 fc fc fc fc fc [ 348.704887][ T5858] ================================================================== [ 348.712935][ T5858] Disabling lock debugging due to kernel taint [ 348.744605][ T5858] Kernel panic - not syncing: panic_on_warn set ... [ 348.751229][ T5858] CPU: 0 PID: 5858 Comm: syz-executor.1 Tainted: G B 5.17.0-rc3-syzkaller-00247-g83e396641110 #0 [ 348.763162][ T5858] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 348.773234][ T5858] Call Trace: [ 348.776534][ T5858] [ 348.779472][ T5858] dump_stack_lvl+0xcd/0x134 [ 348.784087][ T5858] panic+0x2b0/0x6dd [ 348.788062][ T5858] ? __warn_printk+0xf3/0xf3 [ 348.792694][ T5858] ? preempt_schedule_common+0x59/0xc0 [ 348.798187][ T5858] ? strcmp+0x9b/0xb0 [ 348.802193][ T5858] ? preempt_schedule_thunk+0x16/0x18 [ 348.807593][ T5858] ? trace_hardirqs_on+0x38/0x1c0 [ 348.812695][ T5858] ? trace_hardirqs_on+0x51/0x1c0 [ 348.817750][ T5858] ? strcmp+0x9b/0xb0 [ 348.821774][ T5858] ? strcmp+0x9b/0xb0 [ 348.825782][ T5858] end_report.cold+0x63/0x6f [ 348.830404][ T5858] kasan_report.cold+0x71/0xdf [ 348.835201][ T5858] ? strcmp+0x9b/0xb0 [ 348.839209][ T5858] strcmp+0x9b/0xb0 20:30:57 executing program 5: getuid() geteuid() pselect6(0x40, &(0x7f0000000000)={0x1ff, 0x47b, 0x10000, 0x5, 0x6, 0x4000000040000000, 0x10001, 0x3}, &(0x7f0000000040)={0xf2b, 0x1ee, 0xf07, 0x8, 0x3, 0x200, 0x80, 0x8e}, &(0x7f0000000080)={0x200, 0x7, 0x3, 0x40, 0x40, 0x5, 0x5, 0x5}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x1]}, 0x8}) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000180), 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, 0x0, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [@IEEE802154_ATTR_CAPABILITY={0x5, 0x11, 0x7f}, @IEEE802154_ATTR_CHANNEL={0x5, 0x7, 0x17}, @IEEE802154_ATTR_COORD_PAN_ID={0x6, 0xa, 0x3}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0202}}]}, 0x38}}, 0x20004000) rt_sigtimedwait(&(0x7f00000002c0)={[0x6507be66]}, &(0x7f0000000300), &(0x7f0000000380)={0x77359400}, 0x8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@getspdinfo={0x14, 0x25, 0x400, 0x70bd28, 0x25dfdbfd, 0x968, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24004000}, 0x4000080) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x38, 0x0, 0x500, 0x70bd2a, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_BACKEND_IDENTIFIER={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x20001180) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r0, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x0, 0x800, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x2004034}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x64, 0x0, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x1a}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x6}, @IEEE802154_ATTR_SCAN_TYPE={0x5, 0x13, 0x20}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x16}, @IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x14}, @IEEE802154_ATTR_DURATION={0x5, 0x15, 0x8}, @IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x7}, @IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x13}, @IEEE802154_ATTR_SCAN_TYPE={0x5, 0x13, 0x2}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x15}]}, 0x64}, 0x1, 0x0, 0x0, 0x40080}, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000940), &(0x7f0000000980)=0x4) 20:30:57 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x60, 0x3, [{{0x9, 0x4, 0x0, 0x80, 0x1, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x10}}}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x200, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000001c0)=@lang_id={0x4}}, {0x0, 0x0}]}) [ 348.843037][ T5858] madvise_update_vma+0x4e6/0x7f0 [ 348.848102][ T5858] madvise_vma_behavior+0x116/0x1910 [ 348.853446][ T5858] ? madvise_vma_anon_name+0xc0/0xc0 [ 348.858766][ T5858] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 348.864530][ T5858] ? vmacache_find+0x62/0x330 [ 348.869234][ T5858] ? find_vma+0xbd/0x270 [ 348.873507][ T5858] madvise_walk_vmas+0x1d5/0x2d0 [ 348.878480][ T5858] ? madvise_vma_anon_name+0xc0/0xc0 [ 348.883922][ T5858] ? __remove_memory+0x40/0x40 [ 348.888719][ T5858] ? __down_timeout+0x10/0x10 [ 348.893453][ T5858] ? find_held_lock+0x2d/0x110 [ 348.898248][ T5858] do_madvise+0x249/0x3c0 [ 348.902722][ T5858] ? madvise_set_anon_name+0xe0/0xe0 [ 348.908103][ T5858] __x64_sys_madvise+0xa6/0x110 [ 348.912959][ T5858] ? syscall_enter_from_user_mode+0x21/0x70 [ 348.918856][ T5858] do_syscall_64+0x35/0xb0 [ 348.923361][ T5858] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 348.929383][ T5858] RIP: 0033:0x7fd65f7a4059 [ 348.933807][ T5858] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 348.953434][ T5858] RSP: 002b:00007fd65e119168 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 348.961977][ T5858] RAX: ffffffffffffffda RBX: 00007fd65f8b6f60 RCX: 00007fd65f7a4059 [ 348.969948][ T5858] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020ffc000 [ 348.977933][ T5858] RBP: 00007fd65f7fe08d R08: 0000000000000000 R09: 0000000000000000 [ 348.985899][ T5858] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 348.993864][ T5858] R13: 00007ffc4655d43f R14: 00007fd65e119300 R15: 0000000000022000 [ 349.001830][ T5858] [ 349.005065][ T5858] Kernel Offset: disabled [ 349.009386][ T5858] Rebooting in 86400 seconds..